Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x

 

 

 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x

 
Click the links on the left to view the individual chapters in HTML format.

Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x Americas Headquarters Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134-1706 USA http://www.cisco.com Tel: 408 526-4000 800 553-NETS (6387) Fax: 408 527-0883 Text Part Number: OL-26068-02THE SPECIFICATIONS AND INFORMATION REGARDING THE PRODUCTS IN THIS MANUAL ARE SUBJECT TO CHANGE WITHOUT NOTICE. ALL STATEMENTS, INFORMATION, AND RECOMMENDATIONS IN THIS MANUAL ARE BELIEVED TO BE ACCURATE BUT ARE PRESENTED WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED. USERS MUST TAKE FULL RESPONSIBILITY FOR THEIR APPLICATION OF ANY PRODUCTS. THE SOFTWARE LICENSE AND LIMITED WARRANTY FOR THE ACCOMPANYING PRODUCT ARE SET FORTH IN THE INFORMATION PACKET THAT SHIPPED WITH THE PRODUCT AND ARE INCORPORATED HEREIN BY THIS REFERENCE. IF YOU ARE UNABLE TO LOCATE THE SOFTWARE LICENSE OR LIMITED WARRANTY, CONTACT YOUR CISCO REPRESENTATIVE FOR A COPY. The Cisco implementation of TCP header compression is an adaptation of a program developed by the University of California, Berkeley (UCB) as part of UCB's public domain version of the UNIX operating system. All rights reserved. Copyright © 1981, Regents of the University of California. NOTWITHSTANDING ANY OTHER WARRANTY HEREIN, ALL DOCUMENT FILES AND SOFTWARE OF THESE SUPPLIERS ARE PROVIDED “AS IS" WITH ALL FAULTS. CISCO AND THE ABOVE-NAMED SUPPLIERS DISCLAIM ALL WARRANTIES, EXPRESSED OR IMPLIED, INCLUDING, WITHOUT LIMITATION, THOSE OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT OR ARISING FROM A COURSE OF DEALING, USAGE, OR TRADE PRACTICE. IN NO EVENT SHALL CISCO OR ITS SUPPLIERS BE LIABLE FOR ANY INDIRECT, SPECIAL, CONSEQUENTIAL, OR INCIDENTAL DAMAGES, INCLUDING, WITHOUT LIMITATION, LOST PROFITS OR LOSS OR DAMAGE TO DATA ARISING OUT OF THE USE OR INABILITY TO USE THIS MANUAL, EVEN IF CISCO OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. Cisco and the Cisco logo are trademarks or registered trademarks of Cisco and/or its affiliates in the U.S. and other countries. To view a list of Cisco trademarks, go to this URL: http:// www.cisco.com/go/trademarks. Third-party trademarks mentioned are the property of their respective owners. The use of the word partner does not imply a partnership relationship between Cisco and any other company. (1110R) Any Internet Protocol (IP) addresses used in this document are not intended to be actual addresses. Any examples, command display output, and figures included in the document are shown for illustrative purposes only. Any use of actual IP addresses in illustrative content is unintentional and coincidental. © 2012 Cisco Systems, Inc. All rights reserved.C O N T E N T S P r e f a c e Preface xiii Changes to This Document xiii Obtaining Documentation and Submitting a Service Request xiii C H A P T E R 1 Implementing Access Lists and Prefix Lists 1 Prerequisites for Implementing Access Lists and Prefix Lists 2 Restrictions for Implementing Access Lists and Prefix Lists 2 Hardware Limitations 3 Information About Implementing Access Lists and Prefix Lists 3 Access Lists and Prefix Lists Feature Highlights 3 Purpose of IP Access Lists 3 How an IP Access List Works 4 IP Access List Process and Rules 4 Helpful Hints for Creating IP Access Lists 5 Source and Destination Addresses 5 Wildcard Mask and Implicit Wildcard Mask 5 Transport Layer Information 5 IP Access List Entry Sequence Numbering 6 Sequence Numbering Behavior 6 IP Access List Logging Messages 6 Extended Access Lists with Fragment Control 7 Policy Routing 9 Comments About Entries in Access Lists 9 Access Control List Counters 9 BGP Filtering Using Prefix Lists 10 How the System Filters Traffic by Prefix List 10 Information About Implementing ACL-based Forwarding 11 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 iiiACL-based Forwarding Overview 11 ABF-OT 11 IPSLA support for Object tracking 11 How to Implement Access Lists and Prefix Lists 11 Configuring Extended Access Lists 12 Applying Access Lists 15 Controlling Access to an Interface 15 Controlling Access to a Line 17 Configuring Prefix Lists 18 Configuring Standard Access Lists 21 Copying Access Lists 23 Sequencing Access-List Entries and Revising the Access List 24 Copying Prefix Lists 27 Sequencing Prefix List Entries and Revising the Prefix List 28 How to Implement ACL-based Forwarding 30 Configuring ACL-based Forwarding with Security ACL 31 Implementing IPSLA-OT 32 Enabling track mode 33 Configuring track type 34 Configuring tracking type (line protocol) 34 Configuring track type (list) 35 Configuring tracking type (route) 37 Configuring tracking type (rtr) 38 Configuring Pure ACL-Based Forwarding for IPv6 ACL 40 Configuration Examples for Implementing Access Lists and Prefix Lists 41 Resequencing Entries in an Access List: Example 41 Adding Entries with Sequence Numbers: Example 42 Adding Entries Without Sequence Numbers: Example 43 IPv6 ACL in Class Map 43 Configuring IPv6 ACL QoS - An Example 44 IPv4/IPv6 ACL over BVI interface 46 Configuring IPv4 ACL over BVI interface - An Example 47 Additional References 47 C H A P T E R 2 Configuring ARP 49 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x iv OL-26068-02 ContentsPrerequisites for Configuring ARP 49 Restrictions for Configuring ARP 50 Information About Configuring ARP 50 IP Addressing Overview 50 Address Resolution on a Single LAN 50 Address Resolution When Interconnected by a Router 51 ARP and Proxy ARP 51 ARP Cache Entries 52 Direct Attached Gateway Redundancy 52 Additional Guidelines 52 How to Configure ARP 53 Defining a Static ARP Cache Entry 53 Enabling Proxy ARP 54 Configuring DAGR 56 C H A P T E R 3 Implementing Cisco Express Forwarding 59 Prerequisites for Implementing Cisco Express Forwarding 59 Information About Implementing Cisco Express Forwarding Software 60 Key Features Supported in the Cisco Express Forwarding Implementation 60 Benefits of CEF 60 CEF Components 61 Border Gateway Protocol Policy Accounting 61 Reverse Path Forwarding (Strict and Loose) 62 BGP Attributes Download 63 How to Implement CEF 63 Verifying CEF 63 Configuring BGP Policy Accounting 64 Verifying BGP Policy Accounting 69 Configuring a Route Purge Delay 71 Configuring Unicast RPF Checking 72 Configuring Modular Services Card-to-Route Processor Management Ethernet Interface Switching 73 Configuring BGP Attributes Download 75 Configuring BGP Attributes Download 75 Configuration Examples for Implementing CEF on Routers Software 76 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 v ContentsConfiguring BGP Policy Accounting: Example 76 Verifying BGP Policy Statistics: Example 79 Configuring Unicast RPF Checking: Example 90 Configuring the Switching of Modular Services Card to Management Ethernet Interfaces on the Route Processor: Example 90 Configuring BGP Attributes Download: Example 90 Additional References 90 C H A P T E R 4 Implementing the Dynamic Host Configuration Protocol 93 Prerequisites for Configuring DHCP Relay Agent 93 Information About DHCP Relay Agent 94 How to Configure and Enable DHCP Relay Agent 94 Configuring and Enabling the DHCP Relay Agent 95 Configuring a DHCP Relay Profile 96 Configuring the DHCPv6 (Stateless) Relay Agent 97 Enabling DHCP Relay Agent on an Interface 99 Disabling DHCP Relay on an Interface 100 Enabling DHCP Relay on a VRF 102 Configuring the Relay Agent Information Feature 103 Configuring Relay Agent Giaddr Policy 106 DHCPv6 Relay Agent Notification for Prefix Delegation 108 Configuring DHCPv6 Stateful Relay Agent for Prefix Delegation 108 Configuration Examples for the DHCP Relay Agent 111 DHCP Relay Profile: Example 111 DHCP Relay on an Interface: Example 111 DHCP Relay on a VRF: Example 111 Relay Agent Information Option Support: Example 111 Relay Agent Giaddr Policy: Example 112 Implementing DHCP Snooping 112 Prerequisites for Configuring DHCP Snooping 112 Information about DHCP Snooping 112 Trusted and Untrusted Ports 113 DHCP Snooping in a Bridge Domain 113 Assigning Profiles to a Bridge Domain 113 Relay Information Options 114 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x vi OL-26068-02 ContentsHow to Configure DHCP Snooping 114 Enabling DHCP Snooping in a Bridge Domain 114 Disabling DHCP Snooping on a Specific Bridge Port 117 Using the Relay Information Option 120 Configuration Examples for DHCP Snooping 122 Assigning a DHCP Profile to a Bridge Domain: Example 122 Disabling DHCP Snooping on a Specific Bridge Port: Example 122 Configuring a DHCP Profile for Trusted Bridge Ports: Example 122 Configuring an Untrusted Profile on a Bridge Domain: Example 122 Configuring a Trusted Bridge Port: Example 122 Additional References 123 C H A P T E R 5 Implementing Host Services and Applications 125 Prerequisites for Implementing Host Services and Applications 125 Information About Implementing Host Services and Applications 126 Network Connectivity Tools 126 Ping 126 Traceroute 126 Domain Services 127 TFTP Server 127 File Transfer Services 127 RCP 128 FTP 128 TFTP 128 Cisco inetd 128 Telnet 128 How to Implement Host Services and Applications 128 Checking Network Connectivity 129 Checking Network Connectivity for Multiple Destinations 129 Checking Packet Routes 130 Configuring Domain Services 131 Configuring a Router as a TFTP Server 132 Configuring a Router to Use rcp Connections 134 Configuring a Router to Use FTP Connections 136 Configuring a Router to Use TFTP Connections 138 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 vii ContentsConfiguring Telnet Services 140 Configuration Examples for Implementing Host Services and Applications 141 Checking Network Connectivity: Example 141 Configuring Domain Services: Example 143 Configuring a Router to Use rcp, FTP, or TFTP Connections: Example 143 Additional References 144 C H A P T E R 6 Implementing HSRP 147 Prerequisites for Implementing HSRP 148 Restrictions for Implementing HSRP 148 Information About Implementing HSRP 148 HSRP Overview 148 HSRP Groups 148 HSRP and ARP 150 Preemption 151 ICMP Redirect Messages 151 How to Implement HSRP 151 Enabling HSRP 151 Configuring HSRP Group Attributes 153 Configuring the HSRP Activation Delay 157 Enabling HSRP Support for ICMP Redirect Messages 159 Multiple Group Optimization (MGO) for HSRP 161 Customizing HSRP 161 Configuring a Primary Virtual IPv4 Address 164 Configuring a Secondary Virtual IPv4 Address 166 Configuring a slave follow 168 Configuring a slave primary virtual IPv4 address 170 Configuring a slave secondary virtual IPv4 address 171 Configuring a slave virtual mac address 173 Configuring an HSRP Session Name 175 BFD for HSRP 177 Advantages of BFD 177 BFD Process 178 Configuring BFD 178 Enabling BFD 178 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x viii OL-26068-02 ContentsModifying BFD timers (minimum interval) 180 Modifying BFD timers (multiplier) 181 Enhanced Object Tracking for HSRP and IP Static 183 Configuring object tracking for HSRP 183 Hot Restartability for HSRP 185 Configuration Examples for HSRP Implementation on Software 185 Configuring an HSRP Group: Example 185 Configuring a Router for Multiple HSRP Groups: Example 185 Additional References 186 C H A P T E R 7 Implementing LPTS 189 Prerequisites for Implementing LPTS 189 Information About Implementing LPTS 189 LPTS Overview 190 LPTS Policers 190 How to Implement LPTS 190 Configuring LPTS Policers 190 Configuration Examples for Implementing LPTS Policers 192 Configuring LPTS Policers: Example 192 Additional References 196 C H A P T E R 8 Implementing Network Stack IPv4 and IPv6 199 Prerequisites for Implementing Network Stack IPv4 and IPv6 200 Restrictions for Implementing Network Stack IPv4 and IPv6 200 Information About Implementing Network Stack IPv4 and IPv6 200 Network Stack IPv4 and IPv6 Exceptions 200 IPv4 and IPv6 Functionality 200 IPv6 for Cisco IOS XR Software 201 Larger IPv6 Address Space 201 IPv6 Address Formats 201 IPv6 Address Type: Unicast 202 Aggregatable Global Address 203 Link-Local Address 204 IPv4-Compatible IPv6 Address 205 Simplified IPv6 Packet Header 205 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 ix ContentsPath MTU Discovery for IPv6 210 IPv6 Neighbor Discovery 210 IPv6 Neighbor Solicitation Message 210 IPv6 Router Advertisement Message 212 IPv6 Neighbor Redirect Message 214 ICMP for IPv6 215 Address Repository Manager 215 Address Conflict Resolution 215 Conflict Database 215 Multiple IP Addresses 216 Recursive Resolution of Conflict Sets 216 Route-Tag Support for Connected Routes 216 How to Implement Network Stack IPv4 and IPv6 218 Assigning IPv4 Addresses to Network Interfaces 218 IPv4 Addresses 218 IPv4 Virtual Addresses 220 Configuring IPv6 Addressing 221 Assigning Multiple IP Addresses to Network Interfaces 221 Secondary IPv4 Addresses 221 Configuring IPv4 and IPv6 Protocol Stacks 223 Enabling IPv4 Processing on an Unnumbered Interface 225 IPv4 Processing on an Unnumbered Interface 225 Configuring ICMP Rate Limiting 226 IPv4 ICMP Rate Limiting 226 IPv6 ICMP Rate Limiting 227 Configuring IPARM Conflict Resolution 229 Static Policy Resolution 229 Longest Prefix Address Conflict Resolution 230 Highest IP Address Conflict Resolution 231 Generic Routing Encapsulation 232 IPv4/IPv6 Forwarding over GRE Tunnels 233 IPv6 forwarding over GRE tunnels 233 Configuration Examples for Implementing Network Stack IPv4 and IPv6 234 Creating a Network from Separated Subnets: Example 234 Assigning an Unnumbered Interface: Example 235 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x x OL-26068-02 ContentsConfiguring Helper Addresses: Example 235 Configuring VRF mode big 235 Additional References 237 C H A P T E R 9 Configuring Transports 239 Prerequisites for Configuring NSR, TCP, UDP Transports 239 Information About Configuring NSR, TCP, UDP Transports 240 NSR Overview 240 TCP Overview 240 UDP Overview 240 How to Configure Failover as a Recovery Action for NSR 241 Configuring Failover as a Recovery Action for NSR 241 Additional References 242 C H A P T E R 1 0 Implementing VRRP 245 Prerequisites for Implementing VRRP on Cisco IOS XR Software 246 Restrictions for Implementing VRRP on Cisco IOS XR Software 246 Information About Implementing VRRP 246 VRRP Overview 246 Multiple Virtual Router Support 247 VRRP Router Priority 247 VRRP Advertisements 248 Benefits of VRRP 248 How to Implement VRRP on Cisco IOS XR Software 249 Customizing VRRP 249 Enabling VRRP 253 Verifying VRRP 255 Clearing VRRP Statistics 255 Configuring accept-mode 256 Configuring a Global Virtual IPv6 Address 258 Configuring a Primary Virtual IPv4 Address 260 Configuring a Secondary Virtual IPv4 Address 262 Configuring a Virtual Link-Local IPv6 Address 264 Disabling State Change Logging 266 BFD for VRRP 267 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 xi ContentsAdvantages of BFD 267 BFD Process 268 Configuring BFD 268 Enabling Bidirectional Forward Detection 268 Modifying BFD timers (minimum interval) 270 Modifying BFD timers (multiplier) 271 MIB support for VRRP 273 Configuring SNMP server notifications for VRRP events 274 Hot Restartability for VRRP 275 Configuration Examples for VRRP Implementation on Cisco IOS XR Software 275 Configuring a VRRP Group: Example 275 Clearing VRRP Statistics: Example 276 Additional References 277 C H A P T E R 1 1 Implementing Video Monitoring 281 Prerequisites for Implementing Video Monitoring 281 Information About Implementing Video Monitoring 281 Introduction to Video Monitoring 281 Key Features Supported on Video Monitoring 282 Video Monitoring Terminology 285 Implementing Video Monitoring 286 Creating IPv4 Access Lists 286 Configuring class-map 288 Configuring policy-map 290 Configuring policy-map with metric parameters 290 Media bit-rate 292 Configuring policy-map with flow parameters 294 Configuring policy-map with react parameters 296 Configuring service policy on an interface 299 Configuring Trap and Clone on an interface 301 Configuration Examples for Implementing Video Monitoring 303 Additional References 308 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x xii OL-26068-02 ContentsPreface The Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guidepreface contains these sections: • Changes to This Document, page xiii • Obtaining Documentation and Submitting a Service Request, page xiii Changes to This Document This table lists the technical changes made to this document since it was first printed. Table 1: Changes to This Document Revision Date Change Summary Republished with documentation updates for Cisco IOS XR Release 4.2.1. OL-26068-02 June 2012 OL-26068-01 December 2011 Initial release of this document. Obtaining Documentation and Submitting a Service Request For information on obtaining documentation,submitting a service request, and gathering additional information, see the monthly What's New in Cisco Product Documentation, which also lists all new and revised Cisco technical documentation, at: http://www.cisco.com/en/US/docs/general/whatsnew/whatsnew.html Subscribe to the What's New in Cisco Product Documentation as a Really Simple Syndication (RSS) feed and set content to be delivered directly to your desktop using a reader application. The RSS feeds are a free service and Cisco currently supports RSS version 2.0. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 xiii Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x xiv OL-26068-02 Preface Obtaining Documentation and Submitting a Service RequestC H A P T E R 1 Implementing Access Lists and Prefix Lists An access control list (ACL) consists of one or more access control entries (ACE) that collectively define the network traffic profile. This profile can then be referenced by Cisco IOS XR softwarefeatures such as traffic filtering, route filtering, QoS classification, and access control. Each ACL includes an action element (permit or deny) and a filter element based on criteria such as source address, destination address, protocol, and protocol-specific parameters. Prefix lists are used in route maps and route filtering operations and can be used as an alternative to access listsin many Border Gateway Protocol (BGP) route filtering commands. A prefix is a portion of an IP address, starting from the far left bit of the far left octet. By specifying exactly how many bits of an address belong to a prefix, you can then use prefixes to aggregate addresses and perform some function on them, such as redistribution (filter routing updates). This module describes the new and revised tasks required to implement access lists and prefix lists on the Cisco ASR 9000 Series Router For a complete description of the access list and prefix list commands listed in this module, refer to the Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Command ReferenceTo locate documentation of other commands that appear in this chapter, use the command reference master index, or search online. Note Feature History for Implementing Access Lists and Prefix Lists Release Modification Release 3.7.2 This feature was introduced. Release 4.2.1 IPv6 ACL over BVI interface feature was added. Release 4.2.1 ACL in Class map feature was added. • Prerequisites for Implementing Access Lists and Prefix Lists , page 2 • Restrictions for Implementing Access Lists and Prefix Lists, page 2 • Hardware Limitations, page 3 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 1• Information About Implementing Access Lists and Prefix Lists , page 3 • Information About Implementing ACL-based Forwarding, page 11 • How to Implement Access Lists and Prefix Lists , page 11 • How to Implement ACL-based Forwarding, page 30 • Configuring Pure ACL-Based Forwarding for IPv6 ACL, page 40 • Configuration Examples for Implementing Access Lists and Prefix Lists , page 41 • IPv6 ACL in Class Map, page 43 • IPv4/IPv6 ACL over BVI interface, page 46 • Additional References, page 47 Prerequisites for Implementing Access Lists and Prefix Lists The following prerequisite applies to implementing access lists and prefix lists: All command task IDs are listed in individual command references and in the Cisco IOS XR Task ID Reference Guide.If you need assistance with your task group assignment, contact your system administrator. Restrictions for Implementing Access Lists and Prefix Lists The following restrictions apply to implementing access lists and prefix lists: • IPv4 ACLs are not supported for loopback and interflex interfaces. • IPv6 ACLs are not supported for loopback, interflex and L2 Ethernet Flow Point (EFP) main or subinterfaces. The following restrictions apply to implementing ACL-based forwarding (ABF): • The following nexthop configurations are not supported: attaching ACL having a nexthop option in the egress direction, modifying an ACL attached in the egress direction having nexthop, deny ACE with nexthop. • The A9K-SIP-700 LC and ASR 9000 Enhanced Ethernet LC support ABFv4 and ABFv6 in Release 4.2.0. ASR 9000 Ethernet LC does not support ABFv6 in Release 4.2.0, it only supports ABFv4. There is one exception to this. In case of IP to TAG, the label is imposed by the ingress LC (based on ABF nexthop), and the packet crossesthe fabric as a tag packet. These packets are handled by A9K-SIP-700 without any issue. Note • Packets punted in the ingress direction from the NPU to the LC CPU are not subjected to ABF treatment due to lack of ABF support in the slow path. • IP packet(s) needing fragmentation are not subjected to ABF. The packet is forwarded in the traditional way. Fragmented packets received are handled by ABF. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 2 OL-26068-02 Implementing Access Lists and Prefix Lists Prerequisites for Implementing Access Lists and Prefix ListsHardware Limitations • Support for ABF is only for IPv4 and Ethernet line cards. IPv6 and other interfaces are not supported. • ABF is an ingress line card feature and the egress line card must be ABF aware. Information About Implementing Access Lists and Prefix Lists To implement access lists and prefix lists, you must understand the following concepts: Access Lists and Prefix Lists Feature Highlights This section lists the feature highlights for access lists and prefix lists. • Cisco IOS XR software provides the ability to clear counters for an access list or prefix list using a specific sequence number. • Cisco IOS XR software provides the ability to copy the contents of an existing access list or prefix list to another access list or prefix list. • Cisco IOS XR software allows users to apply sequence numbers to permit or deny statements and to resequence, add, or remove such statements from a named access list or prefix list. Note Resequencing is only for IPv4 prefix lists. • Cisco IOS XR software does not differentiate between standard and extended access lists. Standard access list support is provided for backward compatibility. Purpose of IP Access Lists Access lists perform packet filtering to control which packets move through the network and where. Such controls help to limit network traffic and restrict the access of users and devices to the network. Access lists have many uses, and therefore many commands accept a reference to an access list in their command syntax. Access lists can be used to do the following: • Filter incoming packets on an interface. • Filter outgoing packets on an interface. • Restrict the contents of routing updates. • Limit debug output based on an address or protocol. • Control vty access. • Identify or classify traffic for advanced features, such as congestion avoidance, congestion management, and priority and custom queueing. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 3 Implementing Access Lists and Prefix Lists Hardware LimitationsHow an IP Access List Works An access list is a sequential list consisting of permit and deny statements that apply to IP addresses and possibly upper-layer IP protocols. The access list has a name by which it is referenced. Many software commands accept an access list as part of their syntax. An access list can be configured and named, but it is not in effect until the access list is referenced by a command that accepts an access list. Multiple commands can reference the same access list. An access list can control traffic arriving at the router or leaving the router, but not traffic originating at the router. IP Access List Process and Rules Use the following process and rules when configuring an IP access list: • The software tests the source or destination address or the protocol of each packet being filtered against the conditions in the access list, one condition (permit or deny statement) at a time. • If a packet does not match an access list statement, the packet is then tested against the next statement in the list. • If a packet and an access list statement match, the remaining statements in the list are skipped and the packet is permitted or denied asspecified in the matched statement. The first entry that the packet matches determines whether the software permits or deniesthe packet. That is, after the first match, no subsequent entries are considered. • If the access list denies the address or protocol, the software discards the packet and returns an Internet Control Message Protocol (ICMP) Host Unreachable message. ICMP is configurable in the Cisco IOS XR software. • If no conditions match, the software drops the packet because each access list ends with an unwritten or implicit deny statement. That is, if the packet has not been permitted or denied by the time it was tested against each statement, it is denied. • The access list should contain at least one permit statement or else all packets are denied. • Because the software stops testing conditions after the first match, the order of the conditions is critical. The same permit or deny statements specified in a different order could result in a packet being passed under one circumstance and denied in another circumstance. • Only one access list per interface, per protocol, per direction is allowed. • Inbound access lists process packets arriving at the router. Incoming packets are processed before being routed to an outbound interface. An inbound access list is efficient because it saves the overhead of routing lookups if the packet is to be discarded because it is denied by the filtering tests. If the packet is permitted by the tests, it is then processed for routing. For inbound lists, permit means continue to process the packet after receiving it on an inbound interface; deny means discard the packet. • Outbound access lists process packets before they leave the router. Incoming packets are routed to the outbound interface and then processed through the outbound accesslist. For outbound lists, permit means send it to the output buffer; deny means discard the packet. • An accesslist can not be removed if that accesslist is being applied by an access group in use. To remove an access list, remove the access group that is referencing the access list and then remove the access list. • An access list must exist before you can use the ipv4 access group command. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 4 OL-26068-02 Implementing Access Lists and Prefix Lists How an IP Access List WorksHelpful Hints for Creating IP Access Lists Consider the following when creating an IP access list: • Create the access list before applying it to an interface. • • Organize your access list so that more specific references in a network or subnet appear before more general ones. • To make the purpose of individualstatements more easily understood at a glance, you can write a helpful remark before or after any statement. Source and Destination Addresses Source address and destination addresses are two of the most typical fields in an IP packet on which to base an access list. Specify source addresses to control packets from certain networking devices or hosts. Specify destination addresses to control packets being sent to certain networking devices or hosts. Wildcard Mask and Implicit Wildcard Mask Address filtering uses wildcard masking to indicate whether the software checks or ignores corresponding IP address bits when comparing the address bits in an access-list entry to a packet being submitted to the access list. By carefully setting wildcard masks, an administrator can select a single orseveral IP addressesfor permit or deny tests. Wildcard masking for IP address bits uses the number 1 and the number 0 to specify how the software treats the corresponding IP address bits. A wildcard mask is sometimes referred to as an inverted mask, because a 1 and 0 mean the opposite of what they mean in a subnet (network) mask. • A wildcard mask bit 0 means check the corresponding bit value. • A wildcard mask bit 1 means ignore that corresponding bit value. You do not have to supply a wildcard mask with a source or destination address in an access list statement. If you use the host keyword, the software assumes a wildcard mask of 0.0.0.0. Unlike subnet masks, which require contiguous bitsindicating network and subnet to be ones, wildcard masks allow noncontiguous bits in the mask. For IPv6 access lists, only contiguous bits are supported. You can also use CIDR format (/x) in place of wildcard bits. For example, the address 1.2.3.4 0.255.255.255 corresponds to 1.2.3.4/8. Transport Layer Information You can filter packets on the basis of transport layer information, such as whether the packet is a TCP, UDP, ICMP, or IGMP packet. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 5 Implementing Access Lists and Prefix Lists How an IP Access List WorksIP Access List Entry Sequence Numbering The ability to apply sequence numbers to IP access-list entries simplifies access list changes. Prior to this feature, there was no way to specify the position of an entry within an access list. If a user wanted to insert an entry (statement) in the middle of an existing list, all the entries after the desired position had to be removed, then the new entry was added, and then all the removed entries had to be reentered. This method was cumbersome and error prone. The IP Access List Entry Sequence Numbering feature allows users to add sequence numbers to access-list entries and resequence them. When you add a new entry, you choose the sequence number so that it is in a desired position in the access list. If necessary, entries currently in the access list can be resequenced to create room to insert the new entry. Sequence Numbering Behavior The following details the sequence numbering behavior: • If entries with no sequence numbers are applied, the first entry is assigned a sequence number of 10, and successive entries are incremented by 10. The maximum sequence number is 2147483646. If the generated sequence number exceeds this maximum number, the following message displays: Exceeded maximum sequence number. • If you provide an entry without a sequence number, it is assigned a sequence number that is 10 greater than the last sequence number in that access list and is placed at the end of the list. • ACL entries can be added without affecting traffic flow and hardware performance. • If a new access list is entered from global configuration mode, then sequence numbers for that access list are generated automatically. • Distributed support is provided so that the sequence numbers of entries in the route processor (RP) and line card (LC) are synchronized at all times. • This feature works with named standard and extended IP access lists. Because the name of an access list can be designated as a number, numbers are acceptable. IP Access List Logging Messages Cisco IOS XR software can provide logging messages about packets permitted or denied by a standard IP access list. That is, any packet that matches the access list causes an informational logging message about the packet to be sent to the console. The level of messages logged to the console is controlled by the logging console command in global configuration mode. The first packet that triggers the access list causes an immediate logging message, and subsequent packets are collected over 5-minute intervals before they are displayed or logged. The logging message includes the access list number, whether the packet was permitted or denied, the source IP address of the packet, and the number of packets from that source permitted or denied in the prior 5-minute interval. However, you can use the { ipv4 | ipv6 } access-list log-update threshold command to set the number of packets that, when they match an access list (and are permitted or denied), cause the system to generate a log message. You might do this to receive log messages more frequently than at 5-minute intervals. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 6 OL-26068-02 Implementing Access Lists and Prefix Lists IP Access List Entry Sequence NumberingIf you set the update-number argument to 1, a log message is sent right away, rather than caching it; every packet that matches an access list causes a log message. A setting of 1 is not recommended because the volume of log messages could overwhelm the system. Caution Even if you use the { ipv4 | ipv6} access-list log-update threshold command, the 5-minute timer remains in effect,so each cache is emptied at the end of 5 minutes, regardless of the number of messagesin each cache. Regardless of when the log message is sent, the cache is flushed and the count reset to 0 for that message the same way it is when a threshold is not specified. The logging facility might drop some logging message packets if there are too many to be handled or if more than one logging message is handled in 1 second. This behavior prevents the router from using excessive CPU cycles because of too many logging packets. Therefore, the logging facility should not be used as a billing tool or as an accurate source of the number of matches to an access list. Note Extended Access Lists with Fragment Control In earlier releases, the non-fragmented packets and the initial fragments of a packet were processed by IP extended access lists (if you apply this access list), but non-initial fragments were permitted, by default. However, now, the IP Extended Access Lists with Fragment Control feature allows more granularity of control over non-initial fragments of a packet. Using this feature, you can specify whether the system examines non-initial IP fragments of packets when applying an IP extended access list. As non-initial fragments contain only Layer 3 information, these access-list entries containing only Layer 3 information, can now be applied to non-initial fragments also. The fragment has all the information the system requires to filter, so the access-list entry is applied to the fragments of a packet. This feature adds the optional fragments keyword to the following IP access list commands: deny (IPv4), permit (IPv4) , deny (IPv6) , permit (IPv6). By specifying the fragments keyword in an access-list entry, that particular access-list entry applies only to non-initial fragments of packets; the fragment is either permitted or denied accordingly. The behavior of access-list entries regarding the presence or absence of the fragments keyword can be summarized as follows: Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 7 Implementing Access Lists and Prefix Lists Extended Access Lists with Fragment ControlIf the Access-List Entry has... Then... For an access-list entry containing only Layer 3 information: • The entry is applied to non-fragmented packets, initial fragments, and non-initial fragments. For an access-list entry containing Layer 3 and Layer 4 information: • The entry is applied to non-fragmented packets and initial fragments. ? If the entry matches and is a permit statement, the packet or fragment is permitted. ? If the entry matches and is a deny statement, the packet or fragment is denied. • The entry is also applied to non-initial fragments in the following manner. Because non-initial fragments contain only Layer 3 information, only the Layer 3 portion of an access-list entry can be applied. If the Layer 3 portion of the access-list entry matches, and ? If the entry is a permit statement, the non-initial fragment is permitted. ? If the entry is a deny statement, the next access-list entry is processed. Note that the deny statements are handled differently for non-initial fragments versus non-fragmented or initial fragments. Note ...no fragments keyword and all of the access-list entry information matches The access-list entry is applied only to non-initial fragments. The fragments keyword cannot be configured for an access-list entry that contains any Layer 4 information. Note ...the fragments keyword and all of the access-list entry information matches You should not add the fragments keyword to every access-list entry, because the first fragment of the IP packet is considered a non-fragment and is treated independently of the subsequent fragments. Because an initial fragment will not match an access list permit or deny entry that contains the fragments keyword, the packet is compared to the next access list entry until it is either permitted or denied by an access list entry that does not contain the fragments keyword. Therefore, you may need two access list entries for every deny entry. The first deny entry of the pair will not include the fragments keyword, and applies to the initial Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 8 OL-26068-02 Implementing Access Lists and Prefix Lists Extended Access Lists with Fragment Controlfragment. The second deny entry of the pair will include the fragments keyword and appliesto the subsequent fragments. In the cases where there are multiple deny access list entries for the same host but with different Layer 4 ports, a single deny access-list entry with the fragments keyword for that host is all that has to be added. Thus all the fragments of a packet are handled in the same manner by the access list. Packet fragments of IP datagrams are considered individual packets and each fragment counts individually as a packet in access-list accounting and access-list violation counts. Note The fragments keyword cannot solve all cases involving access lists and IP fragments. Within the scope of ACL processing, Layer 3 information refers to fields located within the IPv4 header; for example, source, destination, protocol. Layer 4 information refers to other data contained beyond the IPv4 header; for example, source and destination ports for TCP or UDP, flags for TCP, type and code for ICMP. Note Policy Routing Fragmentation and the fragment control feature affect policy routing if the policy routing is based on the match ip address command and the accesslist had entriesthat match on Layer 4 through Layer 7 information. It is possible that noninitial fragments pass the access list and are policy routed, even if the first fragment was not policy routed or the reverse. By using the fragments keyword in access-list entries as described earlier, a better match between the action taken for initial and noninitial fragments can be made and it is more likely policy routing will occur asintended. Comments About Entries in Access Lists You can include comments (remarks) about entries in any named IP access list using the remark access list configuration command. The remarks make the access list easier for the network administrator to understand and scan. Each remark line is limited to 255 characters. The remark can go before or after a permit or deny statement. You should be consistent about where you put the remark so it is clear which remark describes which permit or deny statement. For example, it would be confusing to have some remarks before the associated permit or deny statements and some remarks after the associated statements. Remarks can be sequenced. Remember to apply the access list to an interface or terminal line after the access list is created. See the“Applying Access Lists, on page 15” section for more information. Access Control List Counters In Cisco IOS XR software, ACL counters are maintained both in hardware and software. Hardware counters are used for packet filtering applications such as when an access group is applied on an interface. Software counters are used by all the applications mainly involving software packet processing. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 9 Implementing Access Lists and Prefix Lists Comments About Entries in Access ListsPacket filtering makes use of 64-bit hardware counters per ACE. If the same access group is applied on interfaces that are on the same line card in a given direction, the hardware counters for the ACL are shared between two interfaces. To display the hardware counters for a given access group, use the show access-lists ipv4 [access-list-name hardware {ingress| egress} [interface type interface-path-id] {location node-id}] command in EXEC mode. To clear the hardware counters, use the clear access-list ipv4 access-list-name [hardware {ingress | egress} [interface type interface-path-id] {location node-id}] command in EXEC mode. Hardware counting is not enabled by default for IPv4 ACLs because of a small performance penalty. To enable hardware counting, use the ipv4 access-group access-list-name {ingress | egress} [hardware-count] command in interface configuration mode. This command can be used as desired, and counting is enabled only on the specified interface. Software counters are updated for the packets processed in software, for example, exception packets punted to the LC CPU for processing, or ACL used by routing protocols, and so on. The counters that are maintained are an aggregate of all the software applications using that ACL. To display software-only ACL counters, use the show access-lists ipv4 access-list-name [sequence number] command in EXEC mode. All the above information is true for IPv6, except that hardware counting is always enabled; there is no hardware-count option in the IPv6 access-group command-line interface (CLI). BGP Filtering Using Prefix Lists Prefix lists can be used as an alternative to access lists in many BGP route filtering commands. The advantages of using prefix lists are as follows: • Significant performance improvement in loading and route lookup of large lists. • Incremental updates are supported. • More user friendly CLI. The CLI for using access lists to filter BGP updates is difficult to understand and use because it uses the packet filtering format. • Greater flexibility. Before using a prefix list in a command, you must set up a prefix list, and you may want to assign sequence numbers to the entries in the prefix list. How the System Filters Traffic by Prefix List Filtering by prefix list involves matching the prefixes of routes with those listed in the prefix list. When there is a match, the route is used. More specifically, whether a prefix is permitted or denied is based upon the following rules: • An empty prefix list permits all prefixes. • An implicit deny is assumed if a given prefix does not match any entries of a prefix list. • When multiple entries of a prefix list match a given prefix, the longest, most specific match is chosen. Sequence numbers are generated automatically unless you disable this automatic generation. If you disable the automatic generation of sequence numbers, you must specify the sequence number for each entry using the sequence-number argument of the permit and deny commands in either IPv4 or IPv6 prefix list Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 10 OL-26068-02 Implementing Access Lists and Prefix Lists BGP Filtering Using Prefix Listsconfiguration command. Use the no form of the permit or deny command with the sequence-number argument to remove a prefix-list entry. The show commands include the sequence numbers in their output. Information About Implementing ACL-based Forwarding To implement access lists and prefix lists, you must understand the following concepts: ACL-based Forwarding Overview Converged networks carry voice, video and data. Users may need to route certain traffic through specific paths instead of using the paths computed by routing protocols. A simple solution to achieve this, is by specifying the next-hop address in ACL configurations, so that the configured next-hop address from ACL is used for fowarding packet towardsits destination instead of routing packet-based destination addresslookup. This feature of using next-hop in ACL configurations for forwarding is called ACL Based Forwarding (ABF). ACL-based forwarding enables you to choose service from multiple providers for broadcast TV over IP, IP telephony, data, and so on, which provides a cafeteria-like access to the Internet. Service providers can divert user traffic to various content providers. ABF-OT To provide flexibility to the user to select the suitable nexthop, the ABF functionality is enhanced to interact with object-tracking (OT), which impacts: • Tracking prefix in CEF • Tracking the line-state protocol • IPSLA (IP Service Level Agreement) IPSLA support for Object tracking The OT-module interacts with the IPSLA-module to get reachability information. With IPSLA, the routers perform periodic measurements How to Implement Access Lists and Prefix Lists IPv6 ACL support is available on the Cisco ASR 9000 SIP 700 linecard and the ASR 9000 Ethernet linecards. The relevant scale is: • ACL enabled interfaces - 1000 (500 in each direction); for ASR 9000 Ethernet linecards- 4000 • Unique ACLs - 512 (with 5 ACEs each); for ASR 9000 Ethernet linecards- 2000 • Maximum ACEs per ACL - 8000 (for ASR 9000 Ethernet lincards, ACEs could be 16000, 8000, 4000- based on the LC model) Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 11 Implementing Access Lists and Prefix Lists Information About Implementing ACL-based Forwarding• IPv6 ACL log will also be supported. This section contains the following procedures: Configuring Extended Access Lists This task configures an extended IPv4 or IPv6 access list. SUMMARY STEPS 1. configure 2. {ipv4 | ipv6} access-list name 3. [ sequence-number ] remark remark 4. Do one of the following: • [ sequence-number]{permit | deny} source source-wildcard destination destination-wildcard [precedence precedence] [dscp dscp] [fragments] [packet-length operator packet-length value] [log | log-input] • [ sequence-number ] {permit | deny} protocol {source-ipv6-prefix/prefix-length | any | host source-ipv6-address} [operator {port | protocol-port}] {destination-ipv6-prefix/prefix-length | any | host destination-ipv6-address} [operator {port | protocol-port}] [dscp value] [routing] [authen] [destopts] [fragments] [packet-length operator packet-length value] [log | log-input] 5. Repeat Step 4 as necessary, adding statements by sequence number where you planned. Use the no sequence-number command to delete an entry. 6. Use one of these commands: • end • commit 7. show access-lists {ipv4 | ipv6} [access-list-name hardware {ingress | egress} [interface type interface-path-id] {sequence number | location node-id} | summary [access-list-name] | access-list-name [sequence-number] | maximum [detail] [usage {pfilter location node-id}]] DETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 12 OL-26068-02 Implementing Access Lists and Prefix Lists Configuring Extended Access ListsCommand or Action Purpose Enters either IPv4 or IPv6 access list configuration mode and configures the named access list. {ipv4 | ipv6} access-list name Example: RP/0/RSP0/CPU0:router(config)# ipv4 access-list acl_1 Step 2 or RP/0/RSP0/CPU0:router(config)# ipv6 access-list acl_2 (Optional) Allows you to comment about a permit or deny statement in a named access list. [ sequence-number ] remark remark Example: RP/0/RSP0/CPU0:router(config-ipv4-acl)# 10 remark Do not allow user1 to telnet out Step 3 • The remark can be up to 255 characters; anything longer is truncated. • Remarks can be configured before or after permit or deny statements, but their location should be consistent. Specifies one or more conditions allowed or denied in IPv4 access list acl_1. Step 4 Do one of the following: • [ sequence-number]{permit | deny} source source-wildcard destination • The optional log keyword causes an information logging message about the packet that matches the entry to be sent to the console. destination-wildcard [precedence precedence] [dscp dscp] [fragments] [packet-length operator packet-length value] [log | log-input] • The optional log-input keyword provides the same function as the log keyword, except that the logging message also includes the input interface. • [ sequence-number ] {permit | deny} protocol {source-ipv6-prefix/prefix-length | any | host source-ipv6-address} [operator {port | protocol-port}] or {destination-ipv6-prefix/prefix-length | any | Specifies one or more conditions allowed or denied in IPv6 access list acl_2. host destination-ipv6-address} [operator {port | protocol-port}] [dscp value] [routing] [authen] • Refer to the deny (IPv6) and permit (IPv6) commands for more information on filtering IPv6 traffic based on based on [destopts] [fragments] [packet-length operator packet-length value] [log | log-input] IPv6 option headers and optional, upper-layer protocol type information. Example: RP/0/RSP0/CPU0:router(config-ipv4-acl)# 10 Every IPv6 address list has two implicit permits used for neighbor advertisement and solicitation: Implicit Neighbor Discovery–Neighbor Advertisement (NDNA) permit, and Implicit Neighbor Discovery–Neighbor Solicitation (NDNS) permit. Note Every IPv6 access list has an implicit deny ipv6 any any statement as its last match condition. An IPv6 access list must contain at least one entry for the implicit deny ipv6 any any statement to take effect. Note permit 172.16.0.0 0.0.255.255 RP/0/RSP0/CPU0:router(config-ipv4-acl)# 20 deny 192.168.34.0 0.0.0.255 or RP/0/RSP0/CPU0:router(config-ipv6-acl)# 20 permit icmp any any RP/0/RSP0/CPU0:router(config-ipv6-acl)# 30 deny tcp any any gt 5000 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 13 Implementing Access Lists and Prefix Lists Configuring Extended Access ListsCommand or Action Purpose Repeat Step 4 as necessary, adding statements by Allows you to revise an access list. sequence number where you planned. Use the no sequence-number command to delete an entry. Step 5 Step 6 Use one of these commands: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting(yes/no/cancel)? [cancel]: • commit Example: RP/0/RSP0/CPU0:router(config)# end ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. or RP/0/RSP0/CPU0:router(config)# commit ? Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. show access-lists {ipv4 | ipv6} [access-list-name (Optional) Displays the contents of current IPv4 or IPv6 access lists. hardware {ingress | egress} [interface type Step 7 • Use the access-list-name argument to display the contents of a specific access list. interface-path-id] {sequence number | location node-id} | summary [access-list-name] | access-list-name [sequence-number] | maximum [detail] [usage {pfilter location node-id}]] • Use the hardware , ingress or egress , and location or sequence keywordsto display the access-list hardware contents Example: RP/0/RSP0/CPU0:router# show access-lists ipv4 acl_1 and counters for all interfaces that use the specified access list in a given direction (ingress or egress). The access group for an interface must be configured using the ipv4 access-group command for access-list hardware counters to be enabled. • Use the summary keyword to display a summary of all current IPv4 or IPv6 access-lists. • Use the interface keyword to display interface statistics. What to Do Next After creating an access list, you must apply it to a line or interface. See the Applying Access Lists, on page 15 section for information about how to apply an access list. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 14 OL-26068-02 Implementing Access Lists and Prefix Lists Configuring Extended Access ListsACL commit fails while adding and removing unique Access List Entries (ACE). This happens due to the absence of an assigned manager process. The user has to exit the config-ipv4-acl mode to configuration mode and re-enter the config-ipv4-acl mode before adding the first ACE. Applying Access Lists After you create an access list, you must reference the access list to make it work. Access lists can be applied on either outbound or inbound interfaces. This section describes guidelines on how to accomplish this task for both terminal lines and network interfaces. Set identical restrictions on all the virtual terminal lines, because a user can attempt to connect to any of them. For inbound access lists, after receiving a packet, Cisco IOS XR software checks the source address of the packet against the access list. If the access list permits the address, the software continues to process the packet. If the access list rejects the address, the software discards the packet and returns an ICMP host unreachable message. The ICMP message is configurable. For outbound access lists, after receiving and routing a packet to a controlled interface, the software checks the source address of the packet against the accesslist. If the accesslist permitsthe address, the software sends the packet. If the access list rejects the address, the software discards the packet and returns an ICMP host unreachable message. When you apply an access list that has not yet been defined to an interface, the software acts as if the access list has not been applied to the interface and accepts all packets. Note this behavior if you use undefined access lists as a means of security in your network. Controlling Access to an Interface This task applies an access list to an interface to restrict access to that interface. Access lists can be applied on either outbound or inbound interfaces. SUMMARY STEPS 1. configure 2. interface type interface-path-id 3. Do one of the following: • ipv4 access-group access-list-name {ingress | egress} [hardware-count] [interface-statistics] • ipv6 access-group access-list-name {ingress | egress} [interface-statistics] 4. Do one of the following: • end • commit Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 15 Implementing Access Lists and Prefix Lists Applying Access ListsDETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 Step 2 interface type interface-path-id Configures an interface and enters interface configuration mode. Example: RP/0/RSP0/CPU0:router(config)# interface gigabitethernet 0/2/0/2 • The type argument specifies an interface type. For more information on interface types, use the question mark (?) online help function. • The instance argument specifies either a physical interface instance or a virtual instance. ? The naming notation for a physical interface instance is rack/slot/module/port. The slash (/) between values is required as part of the notation. ? The number range for a virtual interface instance varies depending on the interface type. Step 3 Do one of the following: Controls access to an interface. • ipv4 access-group access-list-name {ingress | egress} [hardware-count] [interface-statistics] • Use the access-list-name argument to specify a particular IPv4 or IPv6 access list. • Use the in keyword to filter on inbound packets or the out keyword to • ipv6 access-group access-list-name filter on outbound packets. {ingress | egress} [interface-statistics] • Use the hardware-count keyword to enable hardware counters for the IPv4 access group. Example: RP/0/RSP0/CPU0:router(config-if)# ? Hardware counters are automatically enabled for IPv6 access groups. • Use the interface-statistics keyword to specify per-interface statistics in the hardware. ipv4 access-group p-in-filter in RP/0/RSP0/CPU0:router(config-if)# ipv4 access-group p-out-filter out This example applies filters on packets inbound and outbound from GigabitEthernet interface 0/2/0/2. Step 4 Do one of the following: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before • commit Example: RP/0/RSP0/CPU0:router(config-if)# end exiting(yes/no/cancel)?[cancel]: Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 16 OL-26068-02 Implementing Access Lists and Prefix Lists Applying Access ListsCommand or Action Purpose or RP/0/RSP0/CPU0:router(config-if)# commit ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. ? Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. ? Entering cancel leavesthe router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Controlling Access to a Line This task applies an access list to a line to control access to that line. SUMMARY STEPS 1. configure 2. line {aux | console | default | template template-name} 3. access-class list-name{ingress | egress} 4. Use one of these commands: • end • commit DETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 Specifies either the auxiliary, console, default, or a user-defined line template and enters line template configuration mode. line {aux | console | default | template template-name} Step 2 Example: RP/0/RSP0/CPU0:router(config)# line default • Line templates are a collection of attributes used to configure and manage physical terminal line connections (the console and auxiliary ports) and vty connections. The following templates are available in Cisco IOS XR software: Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 17 Implementing Access Lists and Prefix Lists Applying Access ListsCommand or Action Purpose ? Aux line template—The line template that applies to the auxiliary line. ? Console line template—The line template that appliesto the console line. ? Default line template—The default line template that applies to a physical and virtual terminal lines. ? User-defined line templates—User-defined line templates that can be applied to a range of virtual terminal lines. Step 3 access-class list-name{ingress | egress} Restricts incoming and outgoing connections using an IPv4 or IPv6 access list. Example: RP/0/RSP0/CPU0:router(config-line)# access-class acl_2 out • In the example, outgoing connections for the default line template are filtered using the IPv6 access list acl_2. Step 4 Use one of these commands: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting(yes/no/cancel)? [cancel]: • commit Example: RP/0/RSP0/CPU0:router(config)# end ? Entering yessaves configuration changesto the running configuration file, exits the configuration session, and returns the router to EXEC mode. or RP/0/RSP0/CPU0:router(config)# commit ? Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. ? Entering cancel leavesthe router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changesto the running configuration file and remain within the configuration session. Configuring Prefix Lists This task configures an IPv4 or IPv6 prefix list. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 18 OL-26068-02 Implementing Access Lists and Prefix Lists Configuring Prefix ListsSUMMARY STEPS 1. configure 2. {ipv4 | ipv6} prefix-list name 3. [ sequence-number ] remark remark 4. [ sequence-number] {permit | deny} network/length [ge value] [le value] [eq value] 5. Repeat Step 4 as necessary. Use the no sequence-number command to delete an entry. 6. Do one of the following: • end • commit 7. Do one of the following: • show prefix-list ipv4 [name] [sequence-number] • show prefix-list ipv6 [name] [sequence-number] [summary] 8. clear {ipv4 | ipv6} prefix-list name [sequence-number] DETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 Enters either IPv4 or IPv6 prefix list configuration mode and configures the named prefix list. {ipv4 | ipv6} prefix-list name Example: RP/0/RSP0/CPU0:router(config)# ipv4 prefix-list pfx_1 Step 2 • To create a prefix list, you must enter at least one permit or deny clause. • Use the no {ipv4 | ipv6} prefix-list name command to remove all entries in a prefix list. or RP/0/RSP0/CPU0:router(config)# ipv6 prefix-list pfx_2 (Optional) Allows you to comment about the following permit or deny statement in a named prefix list. [ sequence-number ] remark remark Example: RP/0/RSP0/CPU0:router(config-ipv4_pfx)# 10 Step 3 • The remark can be up to 255 characters; anything longer is truncated. remark Deny all routes with a prefix of • Remarks can be configured before or after permit or deny statements, but their location should be consistent. 10/8 RP/0/RSP0/CPU0:router(config-ipv4_pfx)# 20 deny 10.0.0.0/8 le 32 Specifies one or more conditions allowed or denied in the named prefix list. [sequence-number] {permit | deny} network/length [ge value] [le value] [eq value] Step 4 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 19 Implementing Access Lists and Prefix Lists Configuring Prefix ListsCommand or Action Purpose Example: RP/0/RSP0/CPU0:router(config-ipv6_pfx)# 20 deny 128.0.0.0/8 eq 24 • This example denies all prefixes matching /24 in 128.0.0.0/8 in prefix list pfx_2. Repeat Step 4 as necessary. Use the no Allows you to revise a prefix list. sequence-number command to delete an entry. Step 5 Step 6 Do one of the following: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before • commit Example: RP/0/RSP0/CPU0:router(config-ipv6_pfx)# end exiting(yes/no/cancel)?[cancel]: or RP/0/RSP0/CPU0:router(config-ipv6_pfx)# commit ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. ? Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Step 7 Do one of the following: (Optional) Displays the contents of current IPv4 or IPv6 prefix lists. • show prefix-list ipv4 [name] [sequence-number] • Use the name argument to display the contents of a specific prefix list. • Use the sequence-number argument to specify the sequence number of the prefix-list entry. • show prefix-list ipv6 [name] [sequence-number] [summary] • Use the summary keyword to display summary output of prefix-list contents. Example: RP/0/RSP0/CPU0:router# show prefix-list ipv4 pfx_1 or RP/0/RSP0/CPU0:router# show prefix-list ipv6 pfx_2 summary Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 20 OL-26068-02 Implementing Access Lists and Prefix Lists Configuring Prefix ListsCommand or Action Purpose clear {ipv4 | ipv6} prefix-list name (Optional) Clears the hit count on an IPv4 or IPv6 prefix list. [sequence-number] Step 8 The hit count is a value indicating the number of matches to a specific prefix-list entry. Note Example: RP/0/RSP0/CPU0:router# clear prefix-list ipv4 pfx_1 30 Configuring Standard Access Lists This task configures a standard IPv4 access list. Standard access lists use source addresses for matching operations. SUMMARY STEPS 1. configure 2. ipv4 access-list name 3. [ sequence-number ] remark remark 4. [ sequence-number ] {permit | deny} source [source-wildcard] [log | log-input] 5. Repeat Step 4 as necessary, adding statements by sequence number where you planned. Use the no sequence-number command to delete an entry. 6. Do one of the following: • end • commit 7. show access-lists [ipv4 | ipv6] [access-list-name hardware {ingress | egress} [interface type interface-path-id] {sequence number | location node-id} | summary [access-list-name] | access-list-name [sequence-number] | maximum [detail] [usage {pfilter location node-id}]] DETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 21 Implementing Access Lists and Prefix Lists Configuring Standard Access ListsCommand or Action Purpose Enters IPv4 access list configuration mode and configures access list acl_1. ipv4 access-list name Example: RP/0/RSP0/CPU0:router# ipv4 access-list acl_1 Step 2 (Optional) Allows you to comment about the following permit or deny statement in a named access list. [ sequence-number ] remark remark Example: RP/0/RSP0/CPU0:router(config-ipv4-acl)# 10 remark Do not allow user1 to telnet out Step 3 • The remark can be up to 255 characters; anything longer is truncated. • Remarks can be configured before or after permit or deny statements, but their location should be consistent. Specifies one or more conditions allowed or denied, which determines whether the packet is passed or dropped. [ sequence-number ] {permit | deny} source [source-wildcard] [log | log-input] Step 4 Example: RP/0/RSP0/CPU0:router(config-ipv4-acl)# 20 permit 172.16.0.0 0.0.255.255 • Use the source argument to specify the number of network or host from which the packet is being sent. • Use the optional source-wildcard argument to specify the wildcard bits to be applied to the source. or RRP/0/RSP0/CPU0:routerrouter(config-ipv4-acl)# 30 deny 192.168.34.0 0.0.0.255 • The optional log keyword causes an information logging message about the packet that matches the entry to be sent to the console. • The optional log-input keyword providesthe same function as the log keyword, except that the logging message also includes the input interface. Repeat Step 4 as necessary, adding statements by Allows you to revise an access list. sequence number where you planned. Use the no sequence-number command to delete an entry. Step 5 Step 6 Do one of the following: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before • commit Example: RP/0/RSP0/CPU0:router(config-ipv4-acl)# end exiting(yes/no/cancel)?[cancel]: or RP/0/RSP0/CPU0:router(config-ipv4-acl)# commit ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. ? Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 22 OL-26068-02 Implementing Access Lists and Prefix Lists Configuring Standard Access ListsCommand or Action Purpose ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. show access-lists [ipv4 | ipv6] [access-list-name (Optional) Displays the contents of the named IPv4 access list. hardware {ingress | egress} [interface type Step 7 • The contents of an IPv4 standard access list are displayed in extended access-list format. interface-path-id] {sequence number | location node-id} | summary [access-list-name] | access-list-name [sequence-number] | maximum [detail] [usage {pfilter location node-id}]] Example: RP/0/RSP0/CPU0:router# show access-lists ipv4 acl_1 What to Do Next After creating a standard access list, you must apply it to a line or interface. See the Applying Access Lists, on page 15” section for information about how to apply an access list. Copying Access Lists This task copies an IPv4 or IPv6 access list. SUMMARY STEPS 1. copy access-list {ipv4 | ipv6}source-acl destination-acl 2. show access-lists {ipv4 | ipv6}[access-list-name hardware {ingress | egress} [interface type interface-path-id] {sequence number | location node-id} | summary [access-list-name] | access-list-name [sequence-number] | maximum [detail] [usage {pfilter location node-id}]] DETAILED STEPS Command or Action Purpose Step 1 copy access-list {ipv4 | ipv6}source-acl destination-acl Creates a copy of an existing IPv4 or IPv6 access list. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 23 Implementing Access Lists and Prefix Lists Copying Access ListsCommand or Action Purpose Example: RP/0/RSP0/CPU0:router# copy ipv6 access-list list-1 list-2 • Use the source-acl argument to specify the name of the access list to be copied. • Use the destination-acl argument to specify where to copy the contents of the source access list. ? The destination-acl argument must be a unique name; if the destination-acl argument name exists for an access list, the access list is not copied. (Optional) Displays the contents of a named IPv4 or IPv6 access list. For example, you can verify the output to see that the show access-lists {ipv4 | ipv6}[access-list-name hardware {ingress | egress} [interface type Step 2 destination access list list-2 contains all the information from the source access list list-1. interface-path-id] {sequence number| location node-id} | summary [access-list-name] | access-list-name [sequence-number] | maximum [detail] [usage {pfilter location node-id}]] Example: RP/0/RSP0/CPU0:router# show access-lists ipv4 list-2 Sequencing Access-List Entries and Revising the Access List This task shows how to assign sequence numbers to entries in a named access list and how to add or delete an entry to or from an access list. It is assumed that a user wants to revise an access list. Resequencing an access list is optional. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 24 OL-26068-02 Implementing Access Lists and Prefix Lists Sequencing Access-List Entries and Revising the Access ListSUMMARY STEPS 1. resequence access-list {ipv4 | ipv6} name [base [increment]] 2. configure 3. {ipv4 | ipv6} access-list name 4. Do one of the following: • [ sequence-number ] {permit | deny} source source-wildcard destination destination-wildcard [precedence precedence] [dscp dscp] [fragments] [packet-length operator packet-length value] [log | log-input] • [ sequence-number ] {permit | deny} protocol {source-ipv6-prefix/prefix-length | any | host source-ipv6-address} [operator {port | protocol-port}] {destination-ipv6-prefix/prefix-length | any | host destination-ipv6-address} [operator {port | protocol-port}] [dscp value] [routing] [authen] [destopts] [fragments] [packet-length operator packet-length value] [log | log-input] 5. Repeat Step 4 as necessary, adding statements by sequence number where you planned. Use the no sequence-number command to delete an entry. 6. Do one of the following: • end • commit 7. show access-lists [ipv4 | ipv6] [access-list-name hardware {ingress | egress} [interface type interface-path-id] {sequence number | location node-id} | summary [access-list-name] | access-list-name [sequence-number] | maximum [detail] [usage {pfilter location node-id}]] DETAILED STEPS Command or Action Purpose (Optional) Resequences the specified IPv4 or IPv6 access list using the starting sequence number and the increment ofsequence numbers. resequence access-list {ipv4 | ipv6} name [base [increment]] Example: RP/0/RSP0/CPU0:router# resequence access-list ipv4 acl_3 20 15 Step 1 • This example resequences an IPv4 access list named acl_3. The starting sequence number is 20 and the increment is 15. If you do not select an increment, the default increment 10 is used. configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 2 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 25 Implementing Access Lists and Prefix Lists Sequencing Access-List Entries and Revising the Access ListCommand or Action Purpose Enters either IPv4 or IPv6 access list configuration mode and configures the named access list. {ipv4 | ipv6} access-list name Example: RP/0/RSP0/CPU0:router(config)# ipv4 access-list acl_1 Step 3 or RP/0/RSP0/CPU0:router(config)# ipv6 access-list acl_2 Specifies one or more conditions allowed or denied in IPv4 access list acl_1. Step 4 Do one of the following: • [ sequence-number ] {permit | deny} source source-wildcard destination destination-wildcard • The optional log keyword causes an information logging message about the packet that matches the entry to be sent to the console. [precedence precedence] [dscp dscp] [fragments] [packet-length operator packet-length value] [log | log-input] • The optional log-input keyword providesthe same function as the log keyword, except that the logging message also includes the input interface. • [ sequence-number ] {permit | deny} protocol {source-ipv6-prefix/prefix-length | any | host source-ipv6-address} [operator {port | • This access list happens to use a permit statement first, but a deny statement could appear first, depending on the order of statements you need. protocol-port}] {destination-ipv6-prefix/prefix-length | any | host destination-ipv6-address} [operator {port | protocol-port}] [dscp value] [routing] [authen] or [destopts] [fragments] [packet-length operator packet-length value] [log | log-input] Specifies one or more conditions allowed or denied in IPv6 access list acl_2. Example: RP/0/RSP0/CPU0:router(config-ipv4-acl)# 10 • Refer to the permit (IPv6) and deny (IPv6) commands for more information on filtering IPv6 traffic based on IPv6 option headers and upper-layer protocols such as ICMP, permit 172.16.0.0 0.0.255.255 TCP, and UDP. RP/0/RSP0/CPU0:router(config-ipv4-acl)# 20 deny 192.168.34.0 0.0.0.255 Every IPv6 access list has an implicit deny ipv6 any any statement asitslast match condition. An IPv6 access list must contain at least one entry for the implicit deny ipv6 any any statement to take effect. Note or RP/0/RSP0/CPU0:router(config-ipv6-acl)# 20 permit icmp any any RP/0/RSP0/CPU0:router(config-ipv6-acl)# 30 deny tcp any any gt 5000 Repeat Step 4 as necessary, adding statements by Allows you to revise the access list. sequence number where you planned. Use the no sequence-number command to delete an entry. Step 5 Step 6 Do one of the following: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before • commit Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 26 OL-26068-02 Implementing Access Lists and Prefix Lists Sequencing Access-List Entries and Revising the Access ListCommand or Action Purpose Example: RP/0/RSP0/CPU0:router(config-ipv4-acl)# end exiting(yes/no/cancel)?[cancel]: or RP/0/RSP0/CPU0:router(config-ipv4-acl)# commit ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. ? Entering no exitsthe configuration session and returns the router to EXEC mode without committing the configuration changes. ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. (Optional) Displays the contents of a named IPv4 or IPv6 access list. show access-lists [ipv4 | ipv6] [access-list-name hardware {ingress | egress} [interface type Step 7 interface-path-id] {sequence number| location node-id} • Review the output to see that the access list includes the updated information. | summary [access-list-name] | access-list-name [sequence-number] | maximum [detail] [usage {pfilter location node-id}]] Example: RP/0/RSP0/CPU0:router# show access-lists ipv4 acl_1 What to Do Next If your access list is not already applied to an interface or line or otherwise referenced, apply the access list. See the “Applying Access Lists, on page 15” section for information about how to apply an access list. Copying Prefix Lists This task copies an IPv4 or IPv6 prefix list. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 27 Implementing Access Lists and Prefix Lists Copying Prefix ListsSUMMARY STEPS 1. copy prefix-list {ipv4 | ipv6} source-name destination-name 2. Do one of the following: • show prefix-list ipv4 [name] [sequence-number] • show prefix-list ipv6 [name] [sequence-number] [summary] DETAILED STEPS Command or Action Purpose copy prefix-list {ipv4 | ipv6} source-name Creates a copy of an existing IPv4 or IPv6 prefix list. destination-name Step 1 • Use the source-name argument to specify the name of the prefix list to be copied and the destination-name argument to specify where to copy the contents of the source prefix list. Example: RP/0/RSP0/CPU0:router# copy prefix-list ipv6 list_1 list_2 • The destination-name argument must be a unique name; if the destination-name argument name exists for a prefix list, the prefix list is not copied. Step 2 Do one of the following: (Optional) Displays the contents of current IPv4 or IPv6 prefix lists. • show prefix-list ipv4 [name] [sequence-number] • Review the output to see that prefix list list_2 includes the entries from list_1. • show prefix-list ipv6 [name] [sequence-number] [summary] Example: RP/0/RSP0/CPU0:router# show prefix-list ipv6 list_2 Sequencing Prefix List Entries and Revising the Prefix List This task shows how to assign sequence numbers to entries in a named prefix list and how to add or delete an entry to or from a prefix list. It is assumed a user wants to revise a prefix list. Resequencing a prefix list is optional. Before You Begin Note Resequencing IPv6 prefix lists is not supported. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 28 OL-26068-02 Implementing Access Lists and Prefix Lists Sequencing Prefix List Entries and Revising the Prefix ListSUMMARY STEPS 1. resequence prefix-list ipv4 name [base [increment]] 2. configure 3. {ipv4 | ipv6} prefix-list name 4. [ sequence-number ] {permit | deny} network/length [ge value] [le value] [eq value] 5. Repeat Step 4 as necessary, adding statements by sequence number where you planned. Use the no sequence-number command to delete an entry. 6. Do one of the following: • end • commit 7. Do one of the following: • show prefix-list ipv4 [name] [sequence-number] • show prefix-list ipv6 [name] [sequence-number] [summary] DETAILED STEPS Command or Action Purpose (Optional) Resequencesthe named IPv4 prefix list using the starting sequence number and the increment of sequence numbers. resequence prefix-list ipv4 name [base [increment]] Example: RP/0/RSP0/CPU0:router# resequence prefix-list ipv4 pfx_1 10 15 Step 1 • This example resequences a prefix list named pfx_1. The starting sequence number is 10 and the increment is 15. configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 2 Enters either IPv4 or IPv6 prefix list configuration mode and configures the named prefix list. {ipv4 | ipv6} prefix-list name Example: RP/0/RSP0/CPU0:router(config)# ipv6 prefix-list pfx_2 Step 3 Specifies one or more conditions allowed or denied in the named prefix list. [sequence-number] {permit | deny} network/length [ge value] [le value] [eq value] Example: RP/0/RSP0/CPU0:router(config-ipv6_pfx)# 15 deny 128.0.0.0/8 eq 24 Step 4 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 29 Implementing Access Lists and Prefix Lists Sequencing Prefix List Entries and Revising the Prefix ListCommand or Action Purpose Repeat Step 4 as necessary, adding statements by Allows you to revise the prefix list. sequence number where you planned. Use the no sequence-number command to delete an entry. Step 5 Step 6 Do one of the following: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before • commit Example: RP/0/RSP0/CPU0:router(config-ipv6_pfx)# end exiting(yes/no/cancel)?[cancel]: or RP/0/RSP0/CPU0:router(config-ipv6_pfx)# commit ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. ? Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. (Optional) Displays the contents of current IPv4 or IPv6 prefix lists. Step 7 Do one of the following: • show prefix-list ipv4 [name] [sequence-number] • Review the output to see that prefix list pfx_2 includes all new information. • show prefix-list ipv6 [name] [sequence-number] [summary] Example: RP/0/RSP0/CPU0:router# show prefix-list ipv6 pfx_2 How to Implement ACL-based Forwarding This section contains the following procedures: Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 30 OL-26068-02 Implementing Access Lists and Prefix Lists How to Implement ACL-based ForwardingConfiguring ACL-based Forwarding with Security ACL Perform this task to configure ACL-based forwarding with security ACL. SUMMARY STEPS 1. configure 2. ipv4 access-list name 3. [sequence-number] permit protocolsource source-wildcard destination destination-wildcard [precedence precedence] [[default] nexthop1 [ipv4 ipv4-address1] nexthop2[ipv4 ipv4-address2] nexthop3[ipv4 ipv4-address3]] [dscp dscp] [fragments] [packet-length operator packet-length value] [log | log-input] [[track track-name] [ttl ttl [value1 ... value2]] 4. Do one of the following: • end • commit 5. show access-list ipv4 [[access-list-name hardware {ingress | egress} [interface type interface-path-id] {sequence number| location node-id} |summary [access-list-name] | access-list-name [sequence-number] | maximum [detail] [usage {pfilter location node-id}]] DETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 Enters IPv4 access list configuration mode and configures the specified access list. ipv4 access-list name Example: RP/0/RSP0/CPU0:router(config)# ipv4 access-list security-abf-acl Step 2 Sets the conditions for an IPv4 access list. The configuration example shows how to configure ACL-based forwarding with security ACL. [ sequence-number ] permit protocol source source-wildcard destination destination-wildcard [precedence precedence] [[default] nexthop1 [ipv4 Step 3 ipv4-address1] nexthop2[ipv4 ipv4-address2] • The nexthop1, nexthop2, nexthop3 keywordsforward the specified next hop for this entry. nexthop3[ipv4 ipv4-address3]] [dscp dscp] [fragments] [packet-length operator packet-length value] [log | log-input] [[track track-name] [ttl ttl [value1 ... value2]] • If the default keyword is configured, ACL-based forwarding action is taken only if the results of the PLU Example: RP/0/RSP0/CPU0:router(config-ipv4-acl)# 10 permit lookup for the destination of the packets determine a default route; that is, no specified route is determined to the destination of the packet. ipv4 10.0.0.0 0.255.255.255 any nexthop 50.1.1.2 RP/0/RSP0/CPU0:router(config-ipv4-acl)# 15 permit ipv4 30.2.1.0 0.0.0.255 any Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 31 Implementing Access Lists and Prefix Lists Configuring ACL-based Forwarding with Security ACLCommand or Action Purpose RP/0/RSP0/CPU0:router(config-ipv4-acl)# 20 permit ipv4 30.2.0.0 0.0.255.255 any nexthop 40.1.1.2 RP/0/RSP0/CPU0:router(config-ipv4-acl)# 25 permit ipv4 any any Step 4 Do one of the following: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before • commit Example: RP/0/RSP0/CPU0:router(config-ipv4-acl)# end exiting(yes/no/cancel)?[cancel]: or RP/0/RSP0/CPU0:router(config-ipv4-acl)# commit ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. ? Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. show access-list ipv4 [[access-list-name hardware {ingress Displays the information for ACL software. | egress} [interface type interface-path-id] {sequence Step 5 number | location node-id} | summary [access-list-name] | access-list-name [sequence-number] | maximum [detail] [usage {pfilter location node-id}]] Example: RP/0/RSP0/CPU0:router# show access-lists ipv4 security-abf-acl Implementing IPSLA-OT In this section, the following procedures are discussed: • Enabling track mode, on page 33 • Configuring track type, on page 34 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 32 OL-26068-02 Implementing Access Lists and Prefix Lists Implementing IPSLA-OT• Configuring tracking type (line protocol), on page 34 • Configuring track type (list), on page 35 • Configuring tracking type (route), on page 37 • Configuring tracking type (rtr), on page 38 Enabling track mode SUMMARY STEPS 1. configure 2. track track-name 3. Use one of these commands: • end • commit DETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 track track-name Enters track configuration mode. Example: RP/0/RSP0/CPU0:router(config)# track t1 Step 2 Step 3 Use one of these commands: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting(yes/no/cancel)? [cancel]: • commit Example: RP/0/RSP0/CPU0:router(config)# end ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. or RP/0/RSP0/CPU0:router(config)# commit ? Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 33 Implementing Access Lists and Prefix Lists Enabling track modeCommand or Action Purpose • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Configuring track type There are different mechanisms to track the availability of the next-hop device. The tracking type can be of four types, using: • line protocol • list • route • IPSLA Configuring tracking type (line protocol) Line protocol is one of the object types the object tracker component can track. This object type provides an option for tracking state change notification from an interface. Based on the interface state change notification, it decides whether the track state should be UP or DOWN. SUMMARY STEPS 1. configure 2. track track-name 3. type line-protocol state interface type interface-path-id 4. Use one of these commands: • end • commit DETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 34 OL-26068-02 Implementing Access Lists and Prefix Lists Configuring track typeCommand or Action Purpose track track-name Enters track configuration mode. Example: RP/0/RSP0/CPU0:router(config)# track t1 Step 2 type line-protocol state interface type Setsthe interface which needsto be tracked forstate change notifications. interface-path-id Step 3 Example: RP/0/RSP0/CPU0:router(config-track)# type line-protocol state interface tengige 0/4/4/0 Step 4 Use one of these commands: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting(yes/no/cancel)? [cancel]: • commit Example: RP/0/RSP0/CPU0:router(config)# end ? Entering yes saves configuration changes to the running configuration file, exitsthe configuration session, and returns the router to EXEC mode. or RP/0/RSP0/CPU0:router(config)# commit ? Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Configuring track type (list) List is a boolen object type. Boolean refers to the capability of performing a boolean AND or boolean OR operation on combinations of different object types supported by object tracker. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 35 Implementing Access Lists and Prefix Lists Configuring track type (list)SUMMARY STEPS 1. configure 2. track track-name 3. type list boolean and 4. Use one of these commands: • end • commit DETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 track track-name Enters track configuration mode. Example: RP/0/RSP0/CPU0:router(config)# track t1 Step 2 Sets the list of track objects on which boolean AND or boolean OR operations could be performed. type list boolean and Example: RP/0/RSP0/CPU0:router(config-track)# type list boolean and Step 3 Step 4 Use one of these commands: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting(yes/no/cancel)? [cancel]: • commit Example: RP/0/RSP0/CPU0:router(config)# end ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. or RP/0/RSP0/CPU0:router(config)# commit ? Entering no exitsthe configuration session and returnsthe router to EXEC mode without committing the configuration changes. ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 36 OL-26068-02 Implementing Access Lists and Prefix Lists Configuring track type (list)Command or Action Purpose Configuring tracking type (route) Route is a route object type. The object tracker tracks the fib notification to determine the route reachability and the track state. SUMMARY STEPS 1. configure 2. track track-name 3. type route reachability 4. Use one of these commands: • end • commit DETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 track track-name Enters track configuration mode. Example: RP/0/RSP0/CPU0:router(config)# track t1 Step 2 type route reachability Sets the route on which reachability state needs to be learnt dynamically. Example: RP/0/RSP0/CPU0:router(config-track)# type route reachability Step 3 Step 4 Use one of these commands: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting(yes/no/cancel)? [cancel]: • commit Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 37 Implementing Access Lists and Prefix Lists Configuring tracking type (route)Command or Action Purpose Example: RP/0/RSP0/CPU0:router(config)# end ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. ? Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. or RP/0/RSP0/CPU0:router(config)# commit ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Configuring tracking type (rtr) IPSLA is an ipsla object type. The object tracker tracks the return code of ipsla operation to determine the track state changes. SUMMARY STEPS 1. configure 2. track track-name 3. type rtr ipsla operation id reachability 4. Use one of these commands: • end • commit DETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 38 OL-26068-02 Implementing Access Lists and Prefix Lists Configuring tracking type (rtr)Command or Action Purpose track track-name Enters track configuration mode. Example: RP/0/RSP0/CPU0:router(config)# track t1 Step 2 type rtr ipsla operation id reachability Sets the ipsla operation id which needs to be tracked for reachability. Example: RP/0/RSP0/CPU0:routertype rtr 100 reachability Step 3 Step 4 Use one of these commands: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting(yes/no/cancel)? [cancel]: • commit Example: RP/0/RSP0/CPU0:router(config)# end ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. or RP/0/RSP0/CPU0:router(config)# commit ? Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 39 Implementing Access Lists and Prefix Lists Configuring tracking type (rtr)Configuring Pure ACL-Based Forwarding for IPv6 ACL SUMMARY STEPS 1. configure 2. {ipv6 } access-list name 3. [sequence-number] permit protocolsource source-wildcard destination destination-wildcard [precedence precedence] [dscp dscp] [fragments] [packet-length operator packet-length value] [log | log-input]] [ttl ttl value [value1 ... value2]][default] nexthop1 [ vrf vrf-name1 ][ipv6 ipv6-address1] [ nexthop2 [ vrf vrf-name2 ] [ipv6 ipv6-address2 ] [nexthop3 [vrf vrf-name3 ] [ipv6ipv6-address3 ]]] 4. Do one of the following: • end • commit DETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 Enters IPv6 access list configuration mode and configures the specified access list. {ipv6 } access-list name Example: RP/0/RSP0/CPU0:router(config)# ipv6 access-list security-abf-acl Step 2 Sets the conditions for an IPv6 access list. The configuration example shows how to configure pure ACL-based forwarding for ACL. [ sequence-number ] permit protocol source source-wildcard destination destination-wildcard [precedence precedence] [dscp dscp] [fragments] Step 3 [packet-length operator packet-length value] [log | • Forwards the specified next hop for this entry. log-input]] [ttl ttl value [value1 ... value2]][default] nexthop1 [ vrf vrf-name1 ][ipv6 ipv6-address1] [ nexthop2 [ vrf vrf-name2 ] [ipv6 ipv6-address2 ] [nexthop3 [vrf vrf-name3 ] [ipv6ipv6-address3 ]]] Example: RP/0/RSP0/CPU0:router(config-ipv6-acl)# 10 permit ipv6 any any default nexthop1 vrf vrf_A ipv6 11::1 nexthop2 vrf vrf_B ipv6 nexthop3 vrf vrf_C ipv6 33::3 Step 4 Do one of the following: Saves configuration changes. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 40 OL-26068-02 Implementing Access Lists and Prefix Lists Configuring Pure ACL-Based Forwarding for IPv6 ACLCommand or Action Purpose • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before • end • commit Example: RP/0/RSP0/CPU0:router(config-ipv6-acl)# end exiting(yes/no/cancel)?[cancel]: or RP/0/RSP0/CPU0:router(config-ipv6-acl)# commit ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. ? Entering no exitsthe configuration session and returns the router to EXEC mode without committing the configuration changes. ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changesto the running configuration file and remain within the configuration session. Configuration Examples for Implementing Access Lists and Prefix Lists This section provides the following configuration examples: Resequencing Entries in an Access List: Example The following example shows access-list resequencing. The starting value in the resequenced access list is 10, and increment value is 20. The subsequent entries are ordered based on the increment values that users provide, and the range is from 1 to 2147483646. When an entry with no sequence number is entered, by default it has a sequence number of 10 more than the last entry in the access list. ipv4 access-list acl_1 10 permit ip host 10.3.3.3 host 172.16.5.34 20 permit icmp any any 30 permit tcp any host 10.3.3.3 40 permit ip host 10.4.4.4 any 60 permit ip host 172.16.2.2 host 10.3.3.12 70 permit ip host 10.3.3.3 any log 80 permit tcp host 10.3.3.3 host 10.1.2.2 100 permit ip any any Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 41 Implementing Access Lists and Prefix Lists Configuration Examples for Implementing Access Lists and Prefix Listsconfigure ipv4 access-list acl_1 end resequence ipv4 access-list acl_1 10 20 ipv4 access-list acl_1 10 permit ip host 10.3.3.3 host 172.16.5.34 30 permit icmp any any 50 permit tcp any host 10.3.3.3 70 permit ip host 10.4.4.4 any 90 permit ip host 172.16.2.2 host 10.3.3.12 110 permit ip host 10.3.3.3 any log 130 permit tcp host 10.3.3.3 host 10.1.2.2 150 permit ip any any ipv4 access-list acl_1 10 permit ip host 10.3.3.3 host 172.16.5.34 20 permit icmp any any 30 permit tcp any host 10.3.3.3 40 permit ip host 10.4.4.4 any 60 permit ip host 172.16.2.2 host 10.3.3.12 70 permit ip host 10.3.3.3 any log 80 permit tcp host 10.3.3.3 host 10.1.2.2 100 permit ip any any configure ipv6 access-list acl_1 end resequence ipv6 access-list acl_1 10 20 ipv4 access-list acl_1 10 permit ip host 10.3.3.3 host 172.16.5.34 30 permit icmp any any 50 permit tcp any host 10.3.3.3 70 permit ip host 10.4.4.4 any 90 Dynamic test permit ip any any 110 permit ip host 172.16.2.2 host 10.3.3.12 130 permit ip host 10.3.3.3 any log 150 permit tcp host 10.3.3.3 host 10.1.2.2 170 permit ip host 10.3.3.3 any 190 permit ip any any Adding Entries with Sequence Numbers: Example In the following example, an new entry is added to IPv4 access list acl_5. ipv4 access-list acl_5 2 permit ipv4 host 10.4.4.2 any 5 permit ipv4 host 10.0.0.44 any 10 permit ipv4 host 10.0.0.1 any 20 permit ipv4 host 10.0.0.2 any configure ipv4 access-list acl_5 15 permit 10.5.5.5 0.0.0.255 end ipv4 access-list acl_5 2 permit ipv4 host 10.4.4.2 any 5 permit ipv4 host 10.0.0.44 any 10 permit ipv4 host 10.0.0.1 any 15 permit ipv4 10.5.5.5 0.0.0.255 any 20 permit ipv4 host 10.0.0.2 any Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 42 OL-26068-02 Implementing Access Lists and Prefix Lists Adding Entries with Sequence Numbers: ExampleAdding Entries Without Sequence Numbers: Example The following example shows how an entry with no specified sequence number is added to the end of an access list. When an entry is added without a sequence number, it is automatically given a sequence number that puts it at the end of the access list. Because the default increment is 10, the entry will have a sequence number 10 higher than the last entry in the existing access list. configure ipv4 access-list acl_10 permit 10 .1.1.1 0.0.0.255 permit 10 .2.2.2 0.0.0.255 permit 10 .3.3.3 0.0.0.255 end ipv4 access-list acl_10 10 permit ip 10 .1.1.0 0.0.0.255 any 20 permit ip 10 .2.2.0 0.0.0.255 any 30 permit ip 10 .3.3.0 0.0.0.255 any configure ipv4 access-list acl_10 permit 10 .4.4.4 0.0.0.255 end ipv4 access-list acl_10 10 permit ip 10 .1.1.0 0.0.0.255 any 20 permit ip 10 .2.2.0 0.0.0.255 any 30 permit ip 10 .3.3.0 0.0.0.255 any 40 permit ip 10 .4.4.0 0.0.0.255 any IPv6 ACL in Class Map In Release 4.2.1, Quality of Service (Qos) features on ASR 9000 Ethernet line card and ASR 9000 Enhanced Ethernet line card are enhanced to support these: • ASR 9000 Enhanced Ethernet LC: ? Support on L2 and L3 interface and sub-interface ? Support on bundle L2 and L3 interface and sub-interface ? Support for both ingress and egress directions ? ICMP code and type for IPv4/IPv6 • ASR 9000 Ethernet LC: ? Support on only L3 interface and sub-interface ? Support on L3 bundle interface and sub-interface Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 43 Implementing Access Lists and Prefix Lists Adding Entries Without Sequence Numbers: Example? Support for both ingress and egress directions ? ICMP code and type for IPv4/IPv6 • IPv6-supported match fields: ? IPv6 Source Address ? IPv6 Destination Address ? IPv6 Protocol ? Time to live (TTL) or hop limit ? Source Port ? Destination Port ? TCP Flags ? IPv6 Flags(Routing Header(RH), Authentication Header(AH) and Destination Option Header(DH)) • Class map with IPv6 ACL that also supports: ? IPv4 ACL ? Discard class ? QoS Group ? Outer CoS ? Inner CoS ? Outer VLAN (ASR 9000 Enhanced Ethernet LC only) ? Inner VLAN (ASR 9000 Enhanced Ethernet LC only) ? match-not option ? type of service (TOS) support • Policy-map with IPv6 ACL supports: ? hierarchical class-map Configuring IPv6 ACL QoS - An Example This example shows how to configure IPv6 ACL QoS with IPv4 ACL and other fields : ipv6 access-list aclv6 10 permit ipv6 1111:6666::2/64 1111:7777::2/64 authen 30 permit tcp host 1111:4444::2 eq 100 host 1111:5555::2 ttl eq 10 ! ipv4 access-list aclv4 10 permit ipv4 host 10.6.10.2 host 10.7.10.2 ! class-map match-any c.aclv6 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 44 OL-26068-02 Implementing Access Lists and Prefix Lists Configuring IPv6 ACL QoS - An Examplematch access-group ipv6 aclv6 match access-group ipv4 aclv4 match cos 1 end-class-map ! policy-map p.aclv6 class c.aclv6 set precedence 3 ! class class-default ! end-policy-map ! show qos-ea km policy p.aclv6 vmr interface tenGigE 0/1/0/6.10 hw ================================================================================ B : type & id E : ether type VO : vlan outer VI : vlan inner Q : tos/exp/group X : Reserved DC : discard class Fl : flags F2: L2 flags F4: L4 flags SP/DP: L4 ports T : IP TTL D : DFS class# L : leaf class# Pl: Protocol G : QoS Grp M : V6 hdr ext. C : VMR count -------------------------------------------------------------------------------- policy name p.aclv6 and km format type 4 Total Egress TCAM entries: 5 |B F2 VO VI Q G DC T F4 Pl SP DP M IPv4/6 SA IPv4/6 DA ================================================================================ V|3019 00 0000 0000 00 00 00 00 00 00 0000 0000 80 11116666:00000000:00000000:00000000 11117777:00000000:00000000:00000000 M|0000 FF FFFF FFFF FF FF FF FF FF FF FFFF FFFF 7F 00000000:00000000:FFFFFFFF:FFFFFFFF 00000000:00000000:FFFFFFFF:FFFFFFFF R| C=0 03080200 000000A6 F06000FF 0000FF00 0002FF00 00FF0000 FF000000 00000000 V|3019 00 0000 0000 00 00 00 0A 01 00 0064 0000 00 11114444:00000000:00000000:00000002 11115555:00000000:00000000:00000002 M|0000 FF FFFF FFFF FF FF FF 00 FE FF 0000 FFFF FF 00000000:00000000:00000000:00000000 00000000:00000000:00000000:00000000 R| C=1 03080200 000000A6 F06000FF 0000FF00 0002FF00 00FF0000 FF000000 00000000 V|3018 00 0000 0000 00 00 00 00 00 00 0000 0000 00 0A060A02 -------- -------- -------- 0A070A02 -------- -------- -------- M|0000 FF FFFF FFFF FF FF FF FF FF FF FFFF FFFF FF 00000000 -------- -------- -------- 00000000 -------- -------- -------- R| C=2 03080200 000000A6 F06000FF 0000FF00 0002FF00 00FF0000 FF000000 00000000 V|3018 00 2000 0000 00 00 00 00 00 00 0000 0000 00 00000000:00000000:00000000:00000000 00000000:00000000:00000000:00000000 M|0003 FF 1FFF FFFF FF FF FF FF FF FF FFFF FFFF FF FFFFFFFF:FFFFFFFF:FFFFFFFF:FFFFFFFF FFFFFFFF:FFFFFFFF:FFFFFFFF:FFFFFFFF R| C=3 03080200 000000A6 F06000FF 0000FF00 0002FF00 00FF0000 FF000000 00000000 V|3018 00 0000 0000 00 00 00 00 00 00 0000 0000 00 00000000:00000000:00000000:00000000 00000000:00000000:00000000:00000000 M|0003 FF FFFF FFFF FF FF FF FF FF FF FFFF FFFF FF FFFFFFFF:FFFFFFFF:FFFFFFFF:FFFFFFFF FFFFFFFF:FFFFFFFF:FFFFFFFF:FFFFFFFF R| C=4 03000200 00010002 FF0000FF 0000FF00 0002FF00 00FF0000 FF000000 00000000 This example shows how to configure hierarchical policy map: ipv6 access-list aclv6.p 10 permit ipv6 1111:1111::/8 2222:2222::/8 ipv6 access-list aclv6.c 10 permit ipv6 host 1111:1111::2 host 2222:2222::3 class-map match-any c.aclv6.c match not access-group ipv6 aclv6.c end-class-map ! class-map match-any c.aclv6.p Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 45 Implementing Access Lists and Prefix Lists Configuring IPv6 ACL QoS - An Examplematch access-group ipv6 aclv6.p end-class-map ! policy-map child class c.aclv6.c set precedence 7 ! policy-map parent class c.aclv6.p service-policy child set precedence 1 (config)#do show qos-ea km policy parent vmr interface tenGigE 0/1/0/6 hw ================================================================================ B : type & id E : ether type VO : vlan outer VI : vlan inner Q : tos/exp/group X : Reserved DC : discard class Fl : flags F2: L2 flags F4: L4 flags SP/DP: L4 ports T : IP TTL D : DFS class# L : leaf class# Pl: Protocol G : QoS Grp M : V6 hdr ext. C : VMR count ================================================================================ policy name parent and format type 4 Total Ingress TCAM entries: 3 |B F2 VO VI Q G DC T F4 Pl SP DP M IPv4/6 SA IPv4/6 DA ================================================================================ V|200D 00 0000 0000 00 00 00 00 00 00 0000 0000 00 11111111:00000000:00000000:00000002 22222222:00000000:00000000:00000003 M|0000 FF FFFF FFFF FF FF FF FF FF FF FFFF FFFF FF 00000000:00000000:00000000:00000000 00000000:00000000:00000000:00000000 R| C=0 11800200 00020000 29000000 80004100 00000000 00000000 00000000 00000000 V|200D 00 0000 0000 00 00 00 00 00 00 0000 0000 00 11000000:00000000:00000000:00000000 22000000:00000000:00000000:00000000 M|0000 FF FFFF FFFF FF FF FF FF FF FF FFFF FFFF FF 00FFFFFF:FFFFFFFF:FFFFFFFF:FFFFFFFF 00FFFFFF:FFFFFFFF:FFFFFFFF:FFFFFFFF R| C=1 11800200 00010000 29000000 80004700 00000000 00000000 00000000 00000000 V|200C 00 0000 0000 00 00 00 00 00 00 0000 0000 00 00000000:00000000:00000000:00000000 00000000:00000000:00000000:00000000 M|0003 FF FFFF FFFF FF FF FF FF FF FF FFFF FFFF FF FFFFFFFF:FFFFFFFF:FFFFFFFF:FFFFFFFF FFFFFFFF:FFFFFFFF:FFFFFFFF:FFFFFFFF R| C=2 11000200 00030000 00000000 00000000 00000000 00000000 00000000 00000000 IPv4/IPv6 ACL over BVI interface In Release 4.2.1, IPv4/IPv6 ACL is enabled over BVI interfaces on the ASR 9000 Enhanced Ethernet Line Cards. For ACL over BVI interfaces, the defined direction is: • L2 interface - ingress direction • L3 interface - egress direction On the A9K-SIP-700 and ASR 9000 Ethernet Line Cards, ACLs on BVI interfaces are not supported. For ASR 9000 Ethernet linecards, ACL can be applied on the EFP level (IPv4 L3 ACL can be applied on an L2 interface). Note Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 46 OL-26068-02 Implementing Access Lists and Prefix Lists IPv4/IPv6 ACL over BVI interfaceConfiguring IPv4 ACL over BVI interface - An Example This example shows how to configure IPv4 ACL over a BVI interface: ipv4 access-list bvi-acl 10 permit ipv4 any any ttl eq 70 20 deny ipv4 any any ttl eq 60 Additional References The following sections provide references related to implementing access lists and prefix lists. Related Documents Related Topic Document Title Access List Commands module in Cisco ASR 9000 Series Aggregation Services RouterIP Addresses and Services Command Reference Access list commands: complete command syntax, command modes, command history, defaults, usage guidelines, and examples Prefix List Commands module in Cisco ASR 9000 Series Aggregation Services RouterIP Addresses and Services Command Reference Prefix list commands: complete command syntax, command modes, command history, defaults, usage guidelines, and examples Terminal Services Commands module in Cisco ASR 9000 Series Aggregation Services Router System Management Command Reference Terminal services commands: complete command syntax, command modes, command history, defaults, usage guidelines, and examples Standards Standards Title No new or modified standards are supported by this — feature, and support for existing standards has not been modified by this feature. MIBs MIBs MIBs Link To locate and download MIBs, use the Cisco MIB Locator found at the following URL and choose a platform under the Cisco Access Products menu: http:/ /cisco.com/public/sw-center/netmgmt/cmtk/ mibs.shtml — Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 47 Implementing Access Lists and Prefix Lists Configuring IPv4 ACL over BVI interface - An ExampleRFCs RFCs Title No new or modified RFCs are supported by this — feature, and support for existing RFCs has not been modified by this feature. Technical Assistance Description Link The Cisco Technical Support website contains http://www.cisco.com/techsupport thousands of pages of searchable technical content, including links to products, technologies, solutions, technical tips, and tools. Registered Cisco.com users can log in from this page to access even more content. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 48 OL-26068-02 Implementing Access Lists and Prefix Lists Additional ReferencesC H A P T E R 2 Configuring ARP Address resolution is the process of mapping network addresses to Media Access Control (MAC) addresses. This process is accomplished using the Address Resolution Protocol (ARP). This module describes how to configure ARP processes on the Cisco ASR 9000 Series Aggregation Services Router. For a complete description of the ARP commands listed in this module, refer to the Cisco ASR 9000 Series Aggregation Services RouterIP Addresses and Services Command ReferenceTo locate documentation of other commands that appear in this module, use the command reference master index, or search online. Note Feature History for Configuring ARP Release Modification Release 3.7.2 This feature was introduced. • Prerequisites for Configuring ARP , page 49 • Restrictions for Configuring ARP , page 50 • Information About Configuring ARP , page 50 • How to Configure ARP , page 53 Prerequisites for Configuring ARP • You must be in a user group associated with a task group that includesthe proper task IDs. The command reference guides include the task IDs required for each command. If you suspect user group assignment is preventing you from using a command, contact your AAA administrator for assistance. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 49Restrictions for Configuring ARP The following restrictions apply to configuring ARP : • Reverse Address Resolution Protocol (RARP) is not supported. • ARP throttling is not supported. ARP throttling is the rate limiting of ARP packets in Forwarding Information Base (FIB). Note The following additional restrictions apply when configuring the Direct Attached Gateway Redundancy (DAGR) feature on Cisco ASR 9000 Series Routers: • IPv6 is not supported. • Ethernet bundles are not supported. • Non-Ethernet interfaces are not supported. • Hitless ARP Process Restart is not supported. • Hitless RSP Failover is not supported. Information About Configuring ARP To configure ARP, you must understand the following concepts: IP Addressing Overview A device in the IP can have both a local address (which uniquely identifies the device on its local segment or LAN) and a network address (which identifies the network to which the device belongs). The local address is more properly known as a data link address, because it is contained in the data link layer (Layer 2 of the OSI model) part of the packet header and is read by data-link devices (bridges and all device interfaces, for example). The more technically inclined person will refer to local addresses as MAC addresses, because the MAC sublayer within the data link layer processes addresses for the layer. To communicate with a device on Ethernet, for example, Cisco IOS XR software first must determine the 48-bit MAC or local data-link address of that device. The process of determining the local data-link address from an IP address is called address resolution. Address Resolution on a Single LAN The following process describes address resolution when the source and destination devices are attached to the same LAN: 1 End System A broadcasts an ARP request onto the LAN, attempting to learn the MAC address of End System B. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 50 OL-26068-02 Configuring ARP Restrictions for Configuring ARP2 The broadcast is received and processed by all devices on the LAN, including End System B. 3 Only End System B replies to the ARP request. It sends an ARP reply containing its MAC address to End System A. 4 End System A receives the reply and saves the MAC address of End System B in its ARP cache. (The ARP cache is where network addresses are associated with MAC addresses.) 5 Whenever End System A needs to communicate with End System B, it checks the ARP cache, finds the MAC address of System B, and sends the frame directly, without needing to first use an ARP request. Address Resolution When Interconnected by a Router The following process describes address resolution when the source and destination devices are attached to different LANs that are interconnected by a router (only if proxy-arp is turned on): 1 End System Y broadcasts an ARP request onto the LAN, attempting to learn the MAC address of End System Z. 2 The broadcast is received and processed by all devices on the LAN, including Router X. 3 Router X checks its routing table and finds that End System Z is located on a different LAN. 4 Router X therefore acts as a proxy for End System Z. It replies to the ARP request from End System Y, sending an ARP reply containing its own MAC address as if it belonged to End System Z. 5 End System Y receives the ARP reply and saves the MAC address of Router X in its ARP cache, in the entry for End System Z. 6 When End System Y needs to communicate with End System Z, it checks the ARP cache, finds the MAC address of Router X, and sends the frame directly, without using ARP requests. 7 Router X receives the traffic from End System Y and forwards it to End System Z on the other LAN. ARP and Proxy ARP Two forms of addressresolution are supported by Cisco IOS XR software: Address Resolution Protocol (ARP) and proxy ARP, as defined in RFC 826 and RFC 1027, respectively. ARP is used to associate IP addresses with media or MAC addresses. Taking an IP address as input, ARP determines the associated media address. After a media or MAC address is determined, the IP address or media address association is stored in an ARP cache for rapid retrieval. Then the IP datagram is encapsulated in a link-layer frame and sent over the network. When proxy ARP is disabled, the networking device responds to ARP requests received on an interface only if one of the following conditions is met: • The target IP address in the ARP request is the same as the interface IP address on which the request is received. • The target IP address in the ARP request has a statically configured ARP alias. When proxy ARP is enabled, the networking device also responds to ARP requests that meet all the following conditions: Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 51 Configuring ARP Address Resolution When Interconnected by a Router• The target IP address is not on the same physical network (LAN) on which the request is received. • The networking device has one or more routes to the target IP address. • All of the routes to the target IP address go through interfaces other than the one on which the request is received. ARP Cache Entries ARP establishes correspondences between network addresses (an IP address, for example) and Ethernet hardware addresses. A record of each correspondence is kept in a cache for a predetermined amount of time and then discarded. You can also add a static (permanent) entry to the ARP cache that persists until expressly removed. Direct Attached Gateway Redundancy Direct Attached Gateway Redundancy (DAGR) allowsthird-party redundancy schemes on connected devices to use gratuitous ARP as a failover signal, enabling the ARP process to advertise an new type of route in the Routing Information Base (RIB). These routes are distributed by Open Shortest Path First (OSPF). Sometimes part of an IP network requires redundancy without routing protocols. A prime example is in the mobile environment, where devices such as base station controllers and multimedia gateways are deployed in redundant pairs, with aggressive failover requirements (subsecond or less), but typically do not have the capability to use native Layer 3 protocols such as OSPF or Intermediate System-to-Intermediate System (IS-IS) protocol to manage this redundancy. Instead, these devices assume they are connected to adjacent IP devices over an Ethernet switch, and manage their redundancy at Layer 2, using proprietary mechanisms similar to Virtual Router Redundancy Protocol (VRRP). Thisrequires a resilient Ethernetswitching capability, and depends on mechanisms such as MAC learning and MAC flooding. DAGR is a feature that enables many of these devices to connect directly to Cisco ASR 9000 Series Routers without an intervening Ethernet switch. DAGR enables the subsecond failover requirements to be met using a Layer 3 solution. No MAC learning, flooding, or switching is required. Since mobile devices' 1:1 Layer 2 redundancy mechanisms are proprietary, they do not necessarily conform to any standard. So although most IP mobile equipment is compatible with DAGR, interoperability does require qualification, due to the possibly proprietary nature of the Layer 2 mechanisms with which DAGR interfaces. Note Additional Guidelines The following are additional guidelines to consider when configuring DAGR: • Up to 40 DAGR peers, which may be on the same or different interfaces, are supported per system. • Failover is supported for DAGR routes within 500 ms of receipt of an ARP reply packet. • On ARP process restart, DAGR groups are reinitialized. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 52 OL-26068-02 Configuring ARP ARP Cache EntriesHow to Configure ARP This section contains instructions for the following tasks: Defining a Static ARP Cache Entry ARP and other address resolution protocols provide a dynamic mapping between IP addresses and media addresses. Because most hosts support dynamic address resolution, generally you need not to specify static ARP cache entries. If you must define them, you can do so globally. Performing this task installs a permanent entry in the ARP cache. Cisco IOS XR software uses this entry to translate 32-bit IP addresses into 48-bit hardware addresses. Optionally, you can specify that the software responds to ARP requests as if it were the owner of the specified IP address by making an alias entry in the ARP cache. SUMMARY STEPS 1. configure 2. Do one of the following: • arp [vrf vrf-name] ip-address hardware-address encapsulation-type • arp [vrf vrf-name] ip-address hardware-address encapsulation-type alias 3. Do one of the following: • end • commit DETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 Creates a static ARP cache entry associating the specified 32-bit IP address with the specified 48-bit hardware address. Step 2 Do one of the following: • arp [vrf vrf-name] ip-address hardware-address encapsulation-type If an alias entry is created, then any interface to which the entry is attached will act as if it is the owner of the specified addresses, that is, it will respond to ARP request packets for this network layer address with the data link layer address in the entry. Note • arp [vrf vrf-name] ip-address hardware-address encapsulation-type alias Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 53 Configuring ARP How to Configure ARPCommand or Action Purpose Example: RP/0/RSP0/CPU0:router(config)# arp 192.168.7.19 0800.0900.1834 arpa or RP/0/RSP0/CPU0:router(config)# arp 192.168.7.19 0800.0900.1834 arpa alias Step 3 Do one of the following: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before • commit Example: RP/0/RSP0/CPU0:router(config)# end exiting(yes/no/cancel)?[cancel]: or RP/0/RSP0/CPU0:router(config)# commit ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. ? Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Enabling Proxy ARP Cisco IOS XR software uses proxy ARP (as defined in RFC 1027) to help hosts with no knowledge of routing determine the media addresses of hosts on other networks or subnets. For example, if the router receives an ARP request for a host that is not on the same interface as the ARP request sender, and if the router has all of its routes to that host through other interfaces, then it generates a proxy ARP reply packet giving its own local data-link address. The host that sent the ARP request then sends its packets to the router, which forwards them to the intended host. Proxy ARP is disabled by default; this task describes how to enable proxy ARP if it has been disabled. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 54 OL-26068-02 Configuring ARP Enabling Proxy ARPSUMMARY STEPS 1. configure 2. interface type number 3. proxy-arp 4. Do one of the following: • end • commit DETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 interface type number Enters interface configuration mode. Example: RP/0/RSP0/CPU0:router(config)# interface MgmtEth 0/RSP0/CPU0/0 Step 2 proxy-arp Enables proxy ARP on the interface. Example: RP/0/RSP0/CPU0:router(config-if)# proxy-arp Step 3 Step 4 Do one of the following: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before • commit Example: RP/0/RSP0/CPU0:router(config-if)# end exiting(yes/no/cancel)?[cancel]: or RP/0/RSP0/CPU0:router(config-if)# commit ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. ? Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 55 Configuring ARP Enabling Proxy ARPCommand or Action Purpose ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Configuring DAGR Follow these steps to create a DAGR group on the Cisco ASR 9000 Series Router. SUMMARY STEPS 1. configure 2. interface type interface-path-id 3. arp dagr 4. peer ipv4 address 5. route distance normal normal- distance priority priority-distance 6. route metric normal normal- metric priority priority-metric 7. timers query query-time standby standby-time 8. priority-timeout time 9. Do one of the following: • end • commit 10. show arp dagr [ interface [ IP-address ]] DETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 56 OL-26068-02 Configuring ARP Configuring DAGRCommand or Action Purpose interface type interface-path-id Enters interface configuration mode and configures an interface. Example: RP/0/RSP0/CPU0:router(config)# interface gigabitethernet 0/2/0/0 Step 2 arp dagr Enters DAGR configuration mode. Example: RP/0/RSP0/CPU0:router(config-if)# arp dagr Step 3 peer ipv4 address Creates a new DAGR group for the virtual IP address. Example: RP/0/RSP0/CPU0:router(config-if-dagr)# peer ipv4 10.0.0.100 Step 4 route distance normal normal- distance priority (Optional) Configures route distance for the DAGR group. priority-distance Step 5 Example: RP/0/RSP0/CPU0:router(config-if-dagr-peer)# route distance normal 140 priority 3 route metric normal normal- metric priority (Optional) Configures the route metric for the DAGR group. priority-metric Step 6 Example: RP/0/RSP0/CPU0:router(config-if-dagr-peer)# route metric normal 84 priority 80 (Optional) Configures the time in seconds between successive ARP requests being sent out for the virtual IP address. timers query query-time standby standby-time Example: RP/0/RSP0/CPU0:router(config-if-dagr-peer)# timers query 2 standby 19 Step 7 (Optional) Configures a timer for the length of time in seconds to wait before reverting to normal priority from a high-priority DAGR route. priority-timeout time Example: RP/0/RSP0/CPU0:router(config-if-dagr-peer)# priority-timeout 25 Step 8 Step 9 Do one of the following: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before • commit Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 57 Configuring ARP Configuring DAGRCommand or Action Purpose Example: RP/0/RSP0/CPU0:router(config-if-dagr)# end exiting(yes/no/cancel)?[cancel]: or RP/0/RSP0/CPU0:router(config-if-dagr)# commit ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. ? Entering no exitsthe configuration session and returns the router to EXEC mode without committing the configuration changes. ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. (Optional) Displays the operational state of all DAGR groups. Using the optional interface and IP-address argumentsrestricts the output to a specific interface or virtual IP address. show arp dagr [ interface [ IP-address ]] Example: RP/0/RSP0/CPU0:router# show arp dagr Step 10 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 58 OL-26068-02 Configuring ARP Configuring DAGRC H A P T E R 3 Implementing Cisco Express Forwarding Cisco Express Forwarding (CEF) is advanced, Layer 3 IP switching technology. CEF optimizes network performance and scalability for networks with large and dynamic traffic patterns, such as the Internet, on networks characterized by intensive web-based applications, or interactive sessions. This module describes the tasks required to implement CEF on your Cisco ASR 9000 Series Aggregation Services Router. For complete descriptions of the CEF commands listed in this module, refer to the Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Command Reference . To locate documentation for other commands that might appear in the course of executing a configuration task, search online in the master command index. Note Feature History for Implementing CEF Release Modification Release 3.7.2 This feature was introduced. • Prerequisites for Implementing Cisco Express Forwarding, page 59 • Information About Implementing Cisco Express Forwarding Software, page 60 • How to Implement CEF, page 63 • Configuration Examples for Implementing CEF on Routers Software, page 76 • Additional References, page 90 Prerequisites for Implementing Cisco Express Forwarding The following prerequisites are required to implement Cisco Express Forwarding: Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 59• You must be in a user group associated with a task group that includesthe proper task IDs. The command reference guides include the task IDs required for each command. If you suspect user group assignment is preventing you from using a command, contact your AAA administrator for assistance. Information About Implementing Cisco Express Forwarding Software To implement Cisco Express Forwarding featuresin this document you must understand the following concepts: Key Features Supported in the Cisco Express Forwarding Implementation The following features are supported for CEF on Cisco IOS XR software: • Border Gateway Protocol (BGP) policy accounting • Reverse path forwarding (RPF) • Virtual interface support • Multipath support • Route consistency • High availability features such as packaging, restartability, and Out of Resource (OOR) handling • OSPFv2 SPF prefix prioritization • BGP attributes download Benefits of CEF CEF offers the following benefits: • Improved performance—CEF is less CPU-intensive than fast-switching route caching. More CPU processing power can be dedicated to Layer 3 services such as quality of service (QoS) and encryption. • Scalability—CEF offers full switching capacity at each modular services card (MSC). • Resilience—CEF offers an unprecedented level of switching consistency and stability in large dynamic networks. In dynamic networks, fast-switched cache entries are frequently invalidated due to routing changes. These changes can cause traffic to be process switched using the routing table, rather than fast switched using the route cache. Because the Forwarding Information Base (FIB) lookup table contains all known routes that exist in the routing table, it eliminates route cache maintenance and the fast-switch or process-switch forwarding scenario. CEF can switch traffic more efficiently than typical demand caching schemes. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 60 OL-26068-02 Implementing Cisco Express Forwarding Information About Implementing Cisco Express Forwarding SoftwareCEF Components Cisco IOS XR softwareCEF always operates in CEF mode with two distinct components: a Forwarding Information Base (FIB) database and adjacency table—a protocol-independent adjacency information base (AIB). CEF is a primary IP packet-forwarding database for Cisco IOS XR software. CEF is responsible for the following functions: • Software switching path • Maintaining forwarding table and adjacency tables (which are maintained by the AIB) for software and hardware forwarding engines The following CEF forwarding tables are maintained in Cisco IOS XR software: • IPv4 CEF database • IPv6 CEF database • MPLS LFD database • Multicast Forwarding Table (MFD) The protocol-dependent FIB process maintains the forwarding tables for IPv4 and IPv6 unicast in the Route Switch Processor (RSP ) and each MSC. The FIB on each node processes Routing Information Base (RIB) updates, performing route resolution and maintaining FIB tables independently in the RSP and each MSC. FIB tables on each node can be slightly different. Adjacency FIB entries are maintained only on a local node, and adjacency entries linked to FIB entries could be different. Border Gateway Protocol Policy Accounting Border Gateway Protocol (BGP) policy accounting measures and classifies IP traffic that is sent to, or received from, different peers. Policy accounting is enabled on an individual input or output interface basis, and counters based on parameters such as community list, autonomous system number, or autonomous system path are assigned to identify the IP traffic. There are two types of route policies. The first type (regular BGP route policies) is used to filter the BGP routes advertised into or out from the BGP links. This type of route policy is applied to the specific BGP neighbor. The second type (specific route policy) is used to set up a traffic index for the BGP prefixes. This route policy is applied to the global BGP IPv4 address family to set up the traffic index when the BGP routes are inserted into the RIB table. BGP policy accounting uses the second type of route policy. Note Using BGP policy accounting, you can account for traffic according to the route it traverses. Service providers can identify and account for all traffic by customer and bill accordingly. In Figure 1: Sample Topology for BGP Policy Accounting, on page 62, BGP policy accounting can be implemented in Router A to measure packet and byte volumes in autonomous system buckets. Customers are billed appropriately for traffic that is routed from a domestic, international, or satellite source. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 61 Implementing Cisco Express Forwarding CEF ComponentsNote BGP policy accounting measures and classifies IP traffic for BGP prefixes only. Figure 1: Sample Topology for BGP Policy Accounting Based on the specified routing policy, BGP policy accounting assigns each prefix a traffic index (bucket) associated with an interface. BGP prefixes are downloaded from the RIB to the FIB along with the traffic index. There are a total of 63 (1 to 63) traffic indexes (bucket numbers) that can be assigned for BGP prefixes. Internally, there is an accounting table associated with the traffic indexes to be created for each input (ingress) and output (egress) interface. The traffic indexes allow you to account for the IP traffic, where the source IP address, the destination IP address, or both are BGP prefixes. Note Traffic index 0 contains the packet count using Interior Gateway Protocol (IGP) routes. Reverse Path Forwarding (Strict and Loose) Unicast IPv4 and IPv6 Reverse Path Forwarding (uRPF), both strict and loose modes, help mitigate problems caused by the introduction of malformed or spoofed IP source addresses into a network by discarding IP packets that lack a verifiable IP source address. Unicast RPF does this by doing a reverse lookup in the CEF table. Therefore, Unicast Reverse Path Forwarding is possible only if CEF is enabled on the router. IPv6 uRPF is supported with ASR 9000-SIP-700 LC, ASR 9000 Ethernet LC and ASR 9000 Enhanced Ethernet LC. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 62 OL-26068-02 Implementing Cisco Express Forwarding Reverse Path Forwarding (Strict and Loose)Unicast RPF allows packets with 0.0.0.0 source addresses and 255.255.255.255 destination addresses to pass so that Bootstrap Protocol and Dynamic Host Configuration Protocol (DHCP) will function properly. Note When strict uRPF is enabled, the source address of the packet is checked in the FIB. If the packet is received on the same interface that would be used to forward the traffic to the source of the packet, the packet passes the check and is further processed; otherwise, it is dropped. Strict uRPF should only be applied where there is natural or configured symmetry. Because internal interfaces are likely to have routing asymmetry, that is, multiple routes to the source of a packet, strict uRPF should not be implemented on interfaces that are internal to the network. The behavior of strict RPF varies slightly by platform, number of recursion levels, and number of paths in Equal-Cost Multipath (ECMP) scenarios. A platform may switch to loose RPF check for some or all prefixes, even though strict RPF is configured. Note When loose uRPF is enabled, the source address of the packet is checked in the FIB. If it exists and matches a valid forwarding entry, the packet passes the check and is further processed; otherwise, it is dropped. Strict mode uRPF requires maintenance of uRPF interfaces list for the prefixes. The list contains only strict mode uRPF configured interfaces pointed by the prefix path. uRPF interface list is shared among the prefixes wherever possible. Size of this list is 12 for ASR 9000 Ethernet Line Cards and 64 for integrated 20G SIP cards. Strict to loose mode uRPF fallback happens when the list goes beyond the maximum supported value. Loose and strict uRPF supports two options: allow self-ping and allow default. The self-ping option allows the source of the packet to ping itself. The allow default option allows the lookup result to match a default routing entry. When the allow default option is enabled with the strict mode of the uRPF, the packet is processed further only if it arrived through the default interface. BGP Attributes Download The BGP Attributes Download feature enables you to display the installed BGP attributes in CEF. Configure the show cef bgp-attribute command to display the installed BGP attributes in CEF. You can use the show cef bgp-attribute attribute-id command and the show cef bgp-attribute local-attribute-id command to look at specific BGP attributes by attribute ID and local attribute ID. How to Implement CEF This section contains instructions for the following tasks: Verifying CEF This task allows you to verify CEF. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 63 Implementing Cisco Express Forwarding BGP Attributes DownloadSUMMARY STEPS 1. show cef {ipv4 | ipv6} 2. show cef {ipv4 | ipv6} summary 3. show cef {ipv4 | ipv6} detail 4. show adjacency detail DETAILED STEPS Command or Action Purpose Displays the IPv4 or IPv6 CEF table. The next hop and forwarding interface are displayed for each prefix. show cef {ipv4 | ipv6} Example: RP/0/RSP0/CPU0:router# show cef ipv4 Step 1 The output of the show cef command varies by location. Note show cef {ipv4 | ipv6} summary Displays a summary of the IPv4 or IPv6 CEF table. Example: RP/0/RSP0/CPU0:router# show cef ipv4 summary Step 2 show cef {ipv4 | ipv6} detail Displays detailed IPv4 or IPv6 CEF table information. Example: RP/0/RSP0/CPU0:router# show cef ipv4 detail Step 3 Displays detailed adjacency information, including Layer 2 information for each interface. show adjacency detail Example: RP/0/RSP0/CPU0:router# show adjacency detail Step 4 The output of the show adjacency command varies by location. Note Configuring BGP Policy Accounting This task allows you to configure BGP policy accounting. There are two types of route policies. BGP policy accounting uses the type that is used to set up a traffic index for the BGP prefixes. The route policy is applied to the global BGP IPv4 address family to set up the traffic index when the BGP routes are inserted into the RIB table. Note BGP policy accounting enables per interface accounting for ingress and egress IP traffic based on the traffic index assigned to the source IP address (BGP prefix) and destination IP address (BGP prefix). The traffic Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 64 OL-26068-02 Implementing Cisco Express Forwarding Configuring BGP Policy Accountingindex of BGP prefixes can be assigned according to the following parameters using Routing Policy Language (RPL): • prefix-set • AS-path-set • community-set Note BGP policy accounting is supported on IPv4 prefixes only. Two configuration tasks provide the ability to classify BGP prefixes that are in the RIB according to the prefix-set, AS-path-set, or the community-set parameters: 1 Use the route-policy command to define the policy for traffic index setup based on the prefix-set, AS-path-set, or community-set. 2 Use the BGP table-policy command to apply the defined route policy to the global BGP IPv4 unicast address family. See the Cisco ASR 9000 Series Aggregation Services Router Routing Command Reference for information on the route-policy and table-policy commands. BGP policy accounting can be enabled on each interface with the following options: • Use the ipv4 bgp policy accounting command with one of the following keyword options: ? input source-accounting ? input destination-accounting ? input source-accounting destination-accounting • Use the ipv4 bgp policy accounting command with one of the following keyword options: ? output source-accounting ? output destination-accounting ? output source-accounting destination-accounting • Use any combination of the keywords provided for the ipv4 bgp policy accounting command. Before You Begin Before using the BGP policy accounting feature, you must enable BGP on the router (CEF is enabled by default). See the Cisco ASR 9000 Series Aggregation Services Router Routing Configuration Guide for information on enabling BGP. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 65 Implementing Cisco Express Forwarding Configuring BGP Policy AccountingSUMMARY STEPS 1. configure 2. as-path-set 3. exit 4. prefix-set name 5. exit 6. route-policy policy-name 7. end 8. configure 9. router bgp autonomous-system-number 10. address-family ipv4 {unicast | multicast } 11. table policy policy-name 12. end 13. configure 14. interface type interface-path-id 15. ipv4 bgp policy accounting {input | output {destination-accounting [source-accounting] | source-accounting [destination-accounting]}} 16. Do one of the following: • end • commit DETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 as-path-set Enters policy configuration mode. Example: RP/0/RSP0/CPU0:router(config)# as-path-set Step 2 as107 RP/0/RSP0/CPU0:router(config-as)# ios-regex '107$' RP/0/RSP0/CPU0:router(config-as)# end-set RP/0/RSP0/CPU0:router(config)# as-path-set as108 RP/0/RSP0/CPU0:router(config-as)# ios-regex '108$' RP/0/RSP0/CPU0:router(config-as)# end-set Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 66 OL-26068-02 Implementing Cisco Express Forwarding Configuring BGP Policy AccountingCommand or Action Purpose exit Returns to global configuration mode. Example: RP/0/RSP0/CPU0:router(config-as)# exit Step 3 prefix-set name Defines the prefix list. Example: RP/0/RSP0/CPU0:router(config)# prefix-set RT-65 Step 4 exit Returns to global configuration mode. Example: RP/0/RSP0/CPU0:router(config-pfx)# exit Step 5 route-policy policy-name Specifies the route-policy name. Example: RP/0/RSP0/CPU0:router(config)# route-policy rp501b Step 6 Step 7 end Saves configuration changes. Example: RP/0/RSP0/CPU0:router(config-rpl)# end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting(yes/no/cancel)?[cancel]: ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. ? Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 8 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 67 Implementing Cisco Express Forwarding Configuring BGP Policy AccountingCommand or Action Purpose router bgp autonomous-system-number Allows you to configure the BGP routing process. Example: RP/0/RSP0/CPU0:router(config)# router bgp 1 Step 9 Allows you to enter the address family configuration mode while configuring a BGP routing session. address-family ipv4 {unicast | multicast } Example: RP/0/RSP0/CPU0:router(config-bgp)# address-family ipv4 unicast Step 10 Applies a routing policy to routes being installed into the routing table. table policy policy-name Example: RP/0/RSP0/CPU0:router(config-bgp-af)# table-policy set-traffic-index Step 11 Step 12 end Saves configuration changes. Example: RP/0/RSP0/CPU0:router(config-bgp-af)# end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting(yes/no/cancel)?[cancel]: ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. ? Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 13 interface type interface-path-id Enters interface configuration mode. Example: RP/0/RSP0/CPU0:router(config)# interface TenGigE0/1/0/2 Step 14 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 68 OL-26068-02 Implementing Cisco Express Forwarding Configuring BGP Policy AccountingCommand or Action Purpose ipv4 bgp policy accounting {input | output Enables BGP policy accounting. {destination-accounting [source-accounting] | source-accounting [destination-accounting]}} Step 15 Example: RP/0/RSP0/CPU0:router(config-if)# ipv4 bgp policy accounting output destination-accounting Step 16 Do one of the following: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before • commit Example: RP/0/RSP0/CPU0:router(config-if)# end exiting(yes/no/cancel)?[cancel]: or RP/0/RSP0/CPU0:router(config-if)# commit ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. ? Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Verifying BGP Policy Accounting This task allows you to verify BGP policy accounting. Note BGP policy accounting is supported on IPv4 prefixes. Before You Begin BGP policy accounting must be configured. See the Configuring BGP Policy Accounting, on page 64. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 69 Implementing Cisco Express Forwarding Verifying BGP Policy AccountingSUMMARY STEPS 1. show route bgp 2. show bgp summary 3. show bgp ip-address 4. show route ipv4 ip-address 5. show cef ipv4 prefix 6. show cef ipv4 prefix detail 7. show cef ipv4 interface type interface-path-id bgp-policy-statistics DETAILED STEPS Command or Action Purpose show route bgp Displays all BGP routes with traffic indexes. Example: RP/0/RSP0/CPU0:router# show route bgp Step 1 show bgp summary Displays the status of all BGP neighbors. Example: RP/0/RSP0/CPU0:router# show bgp summary Step 2 show bgp ip-address Displays BGP prefixes with BGP attributes. Example: RP/0/RSP0/CPU0:router# show bgp 40.1.1.1 Step 3 Displaysthe specific BGP route with the traffic index in the RIB. show route ipv4 ip-address Example: RP/0/RSP0/CPU0:router# show route ipv4 40.1.1.1 Step 4 Displays the specific BGP prefix with the traffic index in the RP FIB. show cef ipv4 prefix Example: RP/0/RSP0/CPU0:router# show cef ipv4 40.1.1.1 Step 5 Displays the specific BGP prefix with detailed information in the RP FIB. show cef ipv4 prefix detail Example: RP/0/RSP0/CPU0:router# show cef ipv4 40.1.1.1 detail Step 6 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 70 OL-26068-02 Implementing Cisco Express Forwarding Verifying BGP Policy AccountingCommand or Action Purpose Displays the BGP Policy Accounting statistics for the specific interface. show cef ipv4 interface type interface-path-id bgp-policy-statistics Example: RP/0/RSP0/CPU0:router# show cef ipv4 interface TenGigE 0/2/0/4 bgp-policy-statistics Step 7 Configuring a Route Purge Delay This task allows you to configure a route purge delay. A purge delay purges routes when the RIB or other related process experiences a failure. SUMMARY STEPS 1. configure 2. cef purge-delay seconds 3. Use one of these commands: • end • commit DETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 Configures a delay in purging routes when the Routing Information Base (RIB) or other related processes experience a failure. cef purge-delay seconds Example: RP/0/RSP0/CPU0:router(config)# cef purge-delay 180 Step 2 Step 3 Use one of these commands: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting(yes/no/cancel)? [cancel]: • commit Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 71 Implementing Cisco Express Forwarding Configuring a Route Purge DelayCommand or Action Purpose Example: RP/0/RSP0/CPU0:router(config)# end ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. ? Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. or RP/0/RSP0/CPU0:router(config)# commit ? Entering cancel leavesthe router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Configuring Unicast RPF Checking This task allows you to configure unicast Reverse Path Forwarding (uRPF) RPF checking. Unicast RPF checking allows you to mitigate problems caused by malformed or forged (spoofed) IP source addresses that pass through a router. Malformed or forged source addresses can indicate denial-of-service (DoS) attacks based on source IP address spoofing. SUMMARY STEPS 1. configure 2. interface type interface-path-id 3. {ipv4 | ipv6} verify unicast source reachable-via {any | rx} [allow-default] [allow-self-ping] 4. Do one of the following: • end • or • commit DETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 72 OL-26068-02 Implementing Cisco Express Forwarding Configuring Unicast RPF CheckingCommand or Action Purpose interface type interface-path-id Enters interface configuration mode. Example: RP/0/RSP0/CPU0:router(config)# interface gigabitethernet 0/1/0/0 Step 2 {ipv4 | ipv6} verify unicast source Enables IPv4 or IPv6 uRPF checking. reachable-via {any | rx} [allow-default] [allow-self-ping] Step 3 • The rx keyword enables strict unicast RPF checking. If strict unicast RPF is enabled, a packet is not forwarded unless its source prefix exists Example: RP/0/RSP0/CPU0:router(config-if)# ipv4 in the routing table and the output interface matches the interface on which the packet was received. • The allow-default keyword enables the matching of default routes. This option applies to both loose and strict RPF. verify unicast source reachable-via rx • The allow-self-ping keyword enables the router to ping out an interface. This option applies to both loose and strict RPF. Step 4 Do one of the following: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before • or • commit exiting(yes/no/cancel)?[cancel]: Example: RP/0/RSP0/CPU0:router(config-if)# end ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. or RP/0/RSP0/CPU0:router(config-if)# commit ? Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Configuring Modular Services Card-to-Route Processor Management Ethernet Interface Switching This task allows you to enable MSC-to-RP management Ethernet interface switching. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 73 Implementing Cisco Express Forwarding Configuring Modular Services Card-to-Route Processor Management Ethernet Interface SwitchingSUMMARY STEPS 1. configure 2. rp mgmtethernet forwarding 3. Use one of these commands: • end • commit DETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 Enablesswitching from the MSC to the route processor Management Ethernet interfaces. rp mgmtethernet forwarding Example: RP/0/RSP0/CPU0:router(config)# rp mgmtethernet forwarding Step 2 Step 3 Use one of these commands: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting(yes/no/cancel)? [cancel]: • commit Example: RP/0/RSP0/CPU0:router(config)# end ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. or RP/0/RSP0/CPU0:router(config)# commit ? Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 74 OL-26068-02 Implementing Cisco Express Forwarding Configuring Modular Services Card-to-Route Processor Management Ethernet Interface SwitchingConfiguring BGP Attributes Download This task allows you to configure the BGP Attributes Download feature. Configuring BGP Attributes Download SUMMARY STEPS 1. configure 2. cef bgp attribute {attribute-id | local-attribute-id } 3. Use one of these commands: • end • commit DETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 cef bgp attribute {attribute-id | Configures a CEF BGP attribute. local-attribute-id } Step 2 Example: RP/0/RSP0/CPU0:router(config)# cef bgp attribute 508 Step 3 Use one of these commands: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting(yes/no/cancel)? [cancel]: • commit Example: RP/0/RSP0/CPU0:router(config)# end ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. or RP/0/RSP0/CPU0:router(config)# commit ? Entering no exitsthe configuration session and returnsthe router to EXEC mode without committing the configuration changes. ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 75 Implementing Cisco Express Forwarding Configuring BGP Attributes DownloadCommand or Action Purpose • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Configuration Examples for Implementing CEF on Routers Software This section provides the following configuration examples: Configuring BGP Policy Accounting: Example The following example shows how to configure BGP policy accounting. Configure loopback interfaces for BGP router-id: interface Loopback1 ipv4 address 10 .1.1.1 255.255.255.255 Configure interfaces with the BGP policy accounting options: interface TenGigE0/2/0/2 mtu 1514 ipv4 address 10 .1.0.1 255.255.255.0 proxy-arp ipv4 directed-broadcast ipv4 bgp policy accounting input source-accounting destination-accounting ipv4 bgp policy accounting output source-accounting destination-accounting ! interface TenGigE0/2/0/2.1 ipv4 address 10 .1.1.1 255.255.255.0 ipv4 bgp policy accounting input source-accounting destination-accounting ipv4 bgp policy accounting output source-accounting destination-accounting dot1q vlan 1 ! interface TenGigE0/2/0/4 mtu 1514 ipv4 address 10 .1.0.1 255.255.255.0 proxy-arp ipv4 directed-broadcast ipv4 bgp policy accounting input source-accounting destination-accounting ipv4 bgp policy accounting output source-accounting destination-accounting ! interface TenGigE0/2/0/4.1 ipv4 address 10 .1.2 .1 255.255.255.0 ipv4 bgp policy accounting input source-accounting destination-accounting ipv4 bgp policy accounting output source-accounting destination-accounting dot1q vlan 1 ! interface gigabitethernet 0/0/0/4 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 76 OL-26068-02 Implementing Cisco Express Forwarding Configuration Examples for Implementing CEF on Routers Softwaremtu 4474 ipv4 address 10 .1.0.40 255.255.0.0 ipv4 directed-broadcast ipv4 bgp policy accounting input source-accounting destination-accounting ipv4 bgp policy accounting output source-accounting destination-accounting encapsulation ppp gigabitethernet crc 32 ! keepalive disable ! interface gigabitethernet0/0/0/8 mtu 4474 ipv4 address 18 .8 .0.1 255.255.0.0 ipv4 directed-broadcast ipv4 bgp policy accounting input source-accounting destination-accounting ipv4 bgp policy accounting output source-accounting destination-accounting gigabitethernet crc 32 ! keepalive disable ! Configure controller: controller gigabitethernet0/0/0/4 ais-shut path ais-shut ! threshold sf-ber 5 ! controller SONET0/0/0/8 ais-shut path ais-shut ! threshold sf-ber 5 ! Configure AS-path-set and prefix-set: as-path-set as107 ios-regex '107$' end-set as-path-set as108 ios-regex '108$' end-set prefix-set RT-65.0 65.0.0.0/16 ge 16 le 32 end-set prefix-set RT-66.0 66.0.0.0/16 ge 16 le 32 end-set Configure the route-policy (table-policy) to set up the traffic indexes based on each prefix, AS-path-set, and prefix-set: route-policy bpa1 if destination in (10 .1.1.0/24) then set traffic-index 1 elseif destination in (10 .1.2.0/24) then Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 77 Implementing Cisco Express Forwarding Configuring BGP Policy Accounting: Exampleset traffic-index 2 elseif destination in (10 .1.3.0/24) then set traffic-index 3 elseif destination in (10 .1.4.0/24) then set traffic-index 4 elseif destination in (10 .1.5.0/24) then set traffic-index 5 endif if destination in (10 .1.1.0/24) then set traffic-index 6 elseif destination in (10 .1.2.0/24) then set traffic-index 7 elseif destination in (10 .1.3.0/24) then set traffic-index 8 elseif destination in (10 .1.4.0/24) then set traffic-index 9 elseif destination in (10 .1.5.0/24) then set traffic-index 10 endif if as-path in as107 then set traffic-index 7 elseif as-path in as108 then set traffic-index 8 endif if destination in RT-65.0 then set traffic-index 15 elseif destination in RT-66.0 then set traffic-index 16 endif end-policy Configure the regular BGP route-policy to pass or drop all the BGP routes: route-policy drop-all drop end-policy ! route-policy pass-all pass end-policy ! Configure the BGP router and apply the table-policy to the global ipv4 address family: router bgp 100 bgp router-id Loopback1 bgp graceful-restart bgp as-path-loopcheck address-family ipv4 unicast table-policy bpa1 maximum-paths 8 bgp dampening ! Configure the BGP neighbor-group: neighbor-group ebgp-peer-using-int-addr address-family ipv4 unicast policy pass-all in policy drop-all out ! Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 78 OL-26068-02 Implementing Cisco Express Forwarding Configuring BGP Policy Accounting: Example! neighbor-group ebgp-peer-using-int-addr-121 remote-as 121 address-family ipv4 unicast policy pass-all in policy drop-all out ! ! neighbor-group ebgp-peer-using-int-addr-pass-out address-family ipv4 unicast policy pass-all in policy pass-all out ! ! Configure BGP neighbors: neighbor 10 .4 .0.2 remote-as 107 use neighbor-group ebgp-peer-using-int-addr ! neighbor 10 .8 .0.2 remote-as 108 use neighbor-group ebgp-peer-using-int-addr ! neighbor 10 .7 .0.2 use neighbor-group ebgp-peer-using-int-addr-121 ! neighbor 10 .1.7 .2 use neighbor-group ebgp-peer-using-int-addr-121 ! neighbor 10 .18 .0.2 remote-as 122 use neighbor-group ebgp-peer-using-int-addr ! neighbor 10 .18 .1.2 remote-as 1221 use neighbor-group ebgp-peer-using-int-addr ! end Verifying BGP Policy Statistics: Example The following example shows how to verify the traffic index setup for each BGP prefix and BGP Policy Accounting statistics on ingress and egress interfaces. The following traffic stream is configured for this example: • Traffic comes in from TenGigE0/2/0/4 and goes out to 5 VLAN subinterfaces under TenGigE0/2/0/2 • Traffic comes in from GigabitEthernet 0/0/08 and goes out to GigabitEthernet 0/0/0/4 show cef ipv4 interface gigabitethernet 0/0/0/8 bgp-policy-statistics gigabitethernet0/0/0/8 is up Input BGP policy accounting on dst IP address enabled Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 79 Implementing Cisco Express Forwarding Verifying BGP Policy Statistics: Examplebuckets packets bytes 7 5001160 500116000 15 10002320 1000232000 Input BGP policy accounting on src IP address enabled buckets packets bytes 8 5001160 500116000 16 10002320 1000232000 Output BGP policy accounting on dst IP address enabled buckets packets bytes 0 15 790 Output BGP policy accounting on src IP address enabled buckets packets bytes 0 15 790 show cef ipv4 interface gigabitethernet 0/0/0/4 bgp-policy-statistics gigabitethernet0/0/0/4 is up Input BGP policy accounting on dst IP address enabled buckets packets bytes Input BGP policy accounting on src IP address enabled buckets packets bytes Output BGP policy accounting on dst IP address enabled buckets packets bytes 0 13 653 7 5001160 500116000 15 10002320 1000232000 Output BGP policy accounting on src IP address enabled buckets packets bytes 0 13 653 8 5001160 500116000 16 10002320 1000232000 show cef ipv4 interface TenGigE0/2/0/4 bgp-policy-statistics TenGigE0/2/0/4 is up Input BGP policy accounting on dst IP address enabled buckets packets bytes 1 3297102 329710200 2 3297102 329710200 3 3297102 329710200 4 3297101 329710100 5 3297101 329710100 Input BGP policy accounting on src IP address enabled buckets packets bytes 6 3297102 329710200 7 3297102 329710200 8 3297102 329710200 9 3297101 329710100 10 3297101 329710100 Output BGP policy accounting on dst IP address enabled buckets packets bytes 0 15 733 Output BGP policy accounting on src IP address enabled buckets packets bytes 0 15 733 show cef ipv4 interface TenGigE0/2/0/2.1 bgp-policy-statistics TenGigE0/2/0/2.1 is up Input BGP policy accounting on dst IP address enabled buckets packets bytes Input BGP policy accounting on src IP address enabled buckets packets bytes Output BGP policy accounting on dst IP address enabled buckets packets bytes 0 15 752 1 3297102 329710200 2 3297102 329710200 3 3297102 329710200 4 3297101 329710100 5 3297101 329710100 Output BGP policy accounting on src IP address enabled buckets packets bytes Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 80 OL-26068-02 Implementing Cisco Express Forwarding Verifying BGP Policy Statistics: Example0 15 752 6 3297102 329710200 7 3297102 329710200 8 3297102 329710200 9 3297101 329710100 10 3297101 329710100 The following example show how to verify BGP routes and traffic indexes: show route bgp B 10 .1.1.0/24 [20/0] via 10 .17 .1.2, 00:07:09 Traffic Index 1 B 10 .1.2.0/24 [20/0] via 10 .17 .1.2, 00:07:09 Traffic Index 2 B 10 .1.3.0/24 [20/0] via 10 .17 .1.2, 00:07:09 Traffic Index 3 B 10 .1.4.0/24 [20/0] via 10 .17 .1.2, 00:07:09 Traffic Index 4 B 10 .1.5.0/24 [20/0] via 10 .17 .1.2, 00:07:09 Traffic Index 5 B 10 .18 .1.0/24 [20/0] via 10 .18 .1.2, 00:07:09 Traffic Index 6 B 10 .18 .2.0/24 [20/0] via 10 .18 .1.2, 00:07:09 Traffic Index 7 B 10 .18 .3.0/24 [20/0] via 10 .18 .1.2, 00:07:09 Traffic Index 8 B 10 .28 .4.0/24 [20/0] via 10 .18 .1.2, 00:07:09 Traffic Index 9 B 10 .28 .5.0/24 [20/0] via 10 .18 .1.2, 00:07:09 Traffic Index 10 B 10 .65 .1.0/24 [20/0] via 10 .45 .0.2, 00:07:09 Traffic Index 15 B 10 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 81 Implementing Cisco Express Forwarding Verifying BGP Policy Statistics: Example.65 .2.0/24 [20/0] via 10 .45 .0.2, 00:07:09 Traffic Index 15 B 10 .65 .3.0/24 [20/0] via 10 .45 .0.2, 00:07:09 Traffic Index 15 B 10 .65 .65 .0/24 [20/0] via 10 .45 .0.2, 00:07:09 Traffic Index 15 B 10 .65 .5.0/24 [20/0] via 10 .45 .0.2, 00:07:09 Traffic Index 15 B 10 .65 .6.0/24 [20/0] via 10 .45 .0.2, 00:07:09 Traffic Index 15 B 10 .65 .7.0/24 [20/0] via 10 .45 .0.2, 00:07:09 Traffic Index 15 B 10 .65 .8.0/24 [20/0] via 10 .45 .0.2, 00:07:09 Traffic Index 15 B 10 .65 .9.0/24 [20/0] via 10 .45 .0.2, 00:07:09 Traffic Index 15 B 10 .65 .10.0/24 [20/0] via 10 .45 .0.2, 00:07:09 Traffic Index 15 B 10 .66 .1.0/24 [20/0] via 10 .32 .0.2, 00:07:09 Traffic Index 16 B 10 .66 .2.0/24 [20/0] via 10 .32 .0.2, 00:07:09 Traffic Index 16 B 10 .66 .3.0/24 [20/0] via 10 .32 .0.2, 00:07:09 Traffic Index 16 B 10 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 82 OL-26068-02 Implementing Cisco Express Forwarding Verifying BGP Policy Statistics: Example.66 .4.0/24 [20/0] via 10 .32 .0.2, 00:07:09 Traffic Index 16 B 10 .66 .5.0/24 [20/0] via 10 .32 .0.2, 00:07:09 Traffic Index 16 B 10 .66 .6.0/24 [20/0] via 10 .32 .0.2, 00:07:09 Traffic Index 16 B 10 .66 .7.0/24 [20/0] via 10 .32 .0.2, 00:07:09 Traffic Index 16 B 10 .66 .8.0/24 [20/0] via 10 .32 .0.2, 00:07:09 Traffic Index 16 B 10 .66 .9.0/24 [20/0] via 10 .32 .0.2, 00:07:09 Traffic Index 16 B 10 .66 .10.0/24 [20/0] via 10 .32 .0.2, 00:07:09 Traffic Index 16 B 10 .67 .1.0/24 [20/0] via 10 .32 .0.2, 00:07:09 Traffic Index 7 B 10 .67 .2.0/24 [20/0] via 10 .32 .0.2, 00:07:09 Traffic Index 7 B 10 .67 .3.0/24 [20/0] via 10 .32 .0.2, 00:07:09 Traffic Index 7 B 10 .67 .4.0/24 [20/0] via 10 .32 .0.2, 00:07:09 Traffic Index 7 B 10 .67 .5.0/24 [20/0] via 10 .32 .0.2, 00:07:09 Traffic Index 7 B 10 .67 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 83 Implementing Cisco Express Forwarding Verifying BGP Policy Statistics: Example.6.0/24 [20/0] via 10 .32 .0.2, 00:07:09 Traffic Index 7 B 10 .67 .7.0/24 [20/0] via 10 .32 .0.2, 00:07:09 Traffic Index 7 B 10 .67 .8.0/24 [20/0] via 10 .32 .0.2, 00:07:09 Traffic Index 7 B 10 .67 .9.0/24 [20/0] via 10 .32 .0.2, 00:07:09 Traffic Index 7 B 10 .67 .10.0/24 [20/0] via 10 .32 .0.2, 00:07:09 Traffic Index 7 B 10 .68 .1.0/24 [20/0] via 10 .8 .0.2, 00:07:09 Traffic Index 8 B 10 .68 .2.0/24 [20/0] via 10 .8 .0.2, 00:07:09 Traffic Index 8 B 10 .68 .3.0/24 [20/0] via 10 .8 .0.2, 00:07:09 Traffic Index 8 B 10 .68 .4.0/24 [20/0] via 10 .8 .0.2, 00:07:09 Traffic Index 8 B 10 .68 .5.0/24 [20/0] via 10 .8 .0.2, 00:07:09 Traffic Index 8 B 10 .68 .6.0/24 [20/0] via 10 .8 .0.2, 00:07:09 Traffic Index 8 B 10 .68 .7.0/24 [20/0] via 10 .8 .0.2, 00:07:09 Traffic Index 8 B 10 .68 .8.0/24 [20/0] via 10 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 84 OL-26068-02 Implementing Cisco Express Forwarding Verifying BGP Policy Statistics: Example.8 .0.2, 00:07:09 Traffic Index 8 B 10 .68 .9.0/24 [20/0] via 10 .8 .0.2, 00:07:09 Traffic Index 8 B 10 .68 .10.0/24 [20/0] via 10 .8 .0.2, 00:07:09 Traffic Index 8 show bgp summary BGP router identifier 192 .0 .2 .0 , local AS number 100 BGP generic scan interval 60 secs BGP main routing table version 151 Dampening enabled BGP scan interval 60 secs BGP is operating in STANDALONE mode. Process RecvTblVer bRIB/RIB SendTblVer Speaker 151 151 151 Neighbor Spk AS MsgRcvd MsgSent TblVer InQ OutQ Up/Down St/PfxRcd 10 .4 .0.2 0 107 54 53 151 0 0 00:25:26 20 10 .1.0.2 0 108 54 53 151 0 0 00:25:28 20 10 .1.0.2 0 121 53 54 151 0 0 00:25:42 0 10 .1.1.2 0 121 53 53 151 0 0 00:25:06 5 10 .1.2.2 0 121 52 54 151 0 0 00:25:04 0 10 .1.3.2 0 121 52 53 151 0 0 00:25:26 0 10 .1.4.2 0 121 53 54 151 0 0 00:25:41 0 10 .1.5.2 0 121 53 54 151 0 0 00:25:43 0 10 .1.6.2 0 121 51 53 151 0 0 00:24:59 0 10 .1.7.2 0 121 51 52 151 0 0 00:24:44 0 10 .1.8.2 0 121 51 52 151 0 0 00:24:49 0 10 .2 .0.2 0 122 52 54 151 0 0 00:25:21 0 10 .2 .1.2 0 1221 54 54 151 0 0 00:25:43 5 10 .2 .2.2 0 1222 53 54 151 0 0 00:25:38 0 10 .2 .3.2 0 1223 52 53 151 0 0 00:25:17 0 10 .2 .4.2 0 1224 51 52 151 0 0 00:24:57 0 10 .2 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 85 Implementing Cisco Express Forwarding Verifying BGP Policy Statistics: Example.5.2 0 1225 52 53 151 0 0 00:25:14 0 10 .2 .6.2 0 1226 52 54 151 0 0 00:25:04 0 10 .2 .7.2 0 1227 52 54 151 0 0 00:25:13 0 10 .2 .8.2 0 1228 53 54 151 0 0 00:25:36 0 show bgp 27.1.1.1 BGP routing table entry for 27.1.1.0/24 Versions: Process bRIB/RIB SendTblVer Speaker 102 102 Paths: (1 available, best #1) Not advertised to any peer Received by speaker 0 121 10 .1.1.2 from 10 .1.1.2 (10 .1.1.2) Origin incomplete, localpref 100, valid, external, best Community: 27:1 121:1 show bgp 10 .1.1.1 BGP routing table entry for 10 .1.1.0/24 Versions: Process bRIB/RIB SendTblVer Speaker 107 107 Paths: (1 available, best #1) Not advertised to any peer Received by speaker 0 1221 10 .2 .1.2 from 10 .2 .1.2 (18.1.1.2) Origin incomplete, localpref 100, valid, external, best Community: 28:1 1221:1 show bgp 10 .0.1.1 BGP routing table entry for 10 .0.1.0/24 Versions: Process bRIB/RIB SendTblVer Speaker 112 112 Paths: (1 available, best #1) Not advertised to any peer Received by speaker 0 107 10 .1.0.2 from 10 .1.0.2 (10 .1.0.2) Origin incomplete, localpref 100, valid, external, best Community: 107:65 show bgp 10 .2 .1.1 BGP routing table entry for 10 .2 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 86 OL-26068-02 Implementing Cisco Express Forwarding Verifying BGP Policy Statistics: Example.1.0/24 Versions: Process bRIB/RIB SendTblVer Speaker 122 122 Paths: (1 available, best #1) Not advertised to any peer Received by speaker 0 108 8.1.0.2 from 8.1.0.2 (8.1.0.2) Origin incomplete, localpref 100, valid, external, best Community: 108:66 show bgp 67.0.1.1 BGP routing table entry for 67.0.1.0/24 Versions: Process bRIB/RIB SendTblVer Speaker 132 132 Paths: (1 available, best #1) Not advertised to any peer Received by speaker 0 107 4.1.0.2 from 4.1.0.2 (4.1.0.2) Origin incomplete, localpref 100, valid, external, best Community: 107:67 show bgp 68.0.1.1 BGP routing table entry for 68.0.1.0/24 Versions: Process bRIB/RIB SendTblVer Speaker 142 142 Paths: (1 available, best #1) Not advertised to any peer Received by speaker 0 108 8.1.0.2 from 8.1.0.2 (8.1.0.2) Origin incomplete, localpref 100, valid, external, best Community: 108:68 show route ipv4 27.1.1.1 Routing entry for 27.1.1.0/24 Known via "bgp 100", distance 20, metric 0 Tag 121, type external, Traffic Index 1 Installed Nov 11 21:14:05.462 Routing Descriptor Blocks 17.1.1.2, from 17.1.1.2 Route metric is 0 No advertising protos. show route ipv4 28.1.1.1 Routing entry for 28.1.1.0/24 Known via "bgp 100", distance 20, metric 0 Tag 1221, type external, Traffic Index 6 Installed Nov 11 21:14:05.462 Routing Descriptor Blocks 18.1.1.2, from 18.1.1.2 Route metric is 0 No advertising protos. show route ipv4 65.0.1.1 Routing entry for 65.0.1.0/24 Known via "bgp 100", distance 20, metric 0 Tag 107, type external, Traffic Index 15 Installed Nov 11 21:14:05.462 Routing Descriptor Blocks 4.1.0.2, from 4.1.0.2 Route metric is 0 No advertising protos. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 87 Implementing Cisco Express Forwarding Verifying BGP Policy Statistics: Exampleshow route ipv4 66.0.1.1 Routing entry for 66.0.1.0/24 Known via "bgp 100", distance 20, metric 0 Tag 108, type external, Traffic Index 16 Installed Nov 11 21:14:05.462 Routing Descriptor Blocks 8.1.0.2, from 8.1.0.2 Route metric is 0 No advertising protos. show route ipv4 67.0.1.1 Routing entry for 67.0.1.0/24 Known via "bgp 100", distance 20, metric 0 Tag 107, type external, Traffic Index 7 Installed Nov 11 21:14:05.462 Routing Descriptor Blocks 4.1.0.2, from 4.1.0.2 Route metric is 0 No advertising protos. show route ipv4 68.0.1.1 Routing entry for 68.0.1.0/24 Known via "bgp 100", distance 20, metric 0 Tag 108, type external, Traffic Index 8 Installed Nov 11 21:14:05.462 Routing Descriptor Blocks 8.1.0.2, from 8.1.0.2 Route metric is 0 No advertising protos. show cef ipv4 27.1.1.1 27.1.1.0/24, version 263, source-destination sharing Prefix Len 24, Traffic Index 1, precedence routine (0) via 17.1.1.2, 0 dependencies, recursive next hop 17.1.1.2/24, TenGigE0/2/0/2.1 via 17.1.1.0/24 valid remote adjacency Recursive load sharing using 17.1.1.0/24 show cef ipv4 28.1.1.1 28.1.1.0/24, version 218, source-destination sharing Prefix Len 24, Traffic Index 6, precedence routine (0) via 18.1.1.2, 0 dependencies, recursive next hop 18.1.1.2/24, TenGigE0/2/0/4.1 via 18.1.1.0/24 valid remote adjacency Recursive load sharing using 18.1.1.0/24 show cef ipv4 65.0.1.1 65.0.1.0/24, version 253, source-destination sharing Prefix Len 24, Traffic Index 15, precedence routine (0) via 4.1.0.2, 0 dependencies, recursive next hop 4.1.0.2/16, gigabitethernet0/0/0/4 via 4.1.0.0/16 valid remote adjacency Recursive load sharing using 4.1.0.0/16 show cef ipv4 66.0.1.1 66.0.1.0/24, version 233, source-destination sharing Prefix Len 24, Traffic Index 16, precedence routine (0) via 8.1.0.2, 0 dependencies, recursive next hop 8.1.0.2/16, gigabitethernet 0/0/0/8 via 8.1.0.0/16 valid remote adjacency Recursive load sharing using 8.1.0.0/16 show cef ipv4 67.0.1.1 67.0.1.0/24, version 243, source-destination sharing Prefix Len 24, Traffic Index 7, precedence routine (0) Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 88 OL-26068-02 Implementing Cisco Express Forwarding Verifying BGP Policy Statistics: Examplevia 4.1.0.2, 0 dependencies, recursive next hop 4.1.0.2/16, gigabitethernet 0/0/0/4 via 4.1.0.0/16 valid remote adjacency Recursive load sharing using 4.1.0.0/16 show cef ipv4 68.0.1.1 68.0.1.0/24, version 223, source-destination sharing Prefix Len 24, Traffic Index 8, precedence routine (0) via 8.1.0.2, 0 dependencies, recursive next hop 8.1.0.2/16, gigabitethernet0/0/0/8 via 8.1.0.0/16 valid remote adjacency Recursive load sharing using 8.1.0.0/16 show cef ipv4 27.1.1.1 detail 27.1.1.0/24, version 263, source-destination sharing Prefix Len 24, Traffic Index 1, precedence routine (0) via 17.1.1.2, 0 dependencies, recursive next hop 17.1.1.2/24, TenGigE0/2/0/2.1 via 17.1.1.0/24 valid remote adjacency Recursive load sharing using 17.1.1.0/24 Load distribution: 0 (refcount 6) Hash OK Interface Address Packets 1 Y TenGigE0/2/0/2.1 (remote) 0 show cef ipv4 28.1.1.1 detail 28.1.1.0/24, version 218, source-destination sharing Prefix Len 24, Traffic Index 6, precedence routine (0) via 18.1.1.2, 0 dependencies, recursive next hop 18.1.1.2/24, TenGigE0/2/0/4.1 via 18.1.1.0/24 valid remote adjacency Recursive load sharing using 18.1.1.0/24 Load distribution: 0 (refcount 6) Hash OK Interface Address Packets 1 Y TenGigE0/2/0/4.1 (remote) 0 show cef ipv4 65.0.1.1 detail 65.0.1.0/24, version 253, source-destination sharing Prefix Len 24, Traffic Index 15, precedence routine (0) via 4.1.0.2, 0 dependencies, recursive next hop 4.1.0.2/16, gigabitethernet0/0/0/4 via 4.1.0.0/16 valid remote adjacency Recursive load sharing using 4.1.0.0/16 Load distribution: 0 (refcount 21) Hash OK Interface Address Packets 1 Y gigabitethernet0/0/0/4 (remote) 0 show cef ipv4 66.0.1.1 detail 66.0.1.0/24, version 233, source-destination sharing Prefix Len 24, Traffic Index 16, precedence routine (0) via 8.1.0.2, 0 dependencies, recursive next hop 8.1.0.2/16, gigabitethernet0/0/0/8 via 8.1.0.0/16 valid remote adjacency Recursive load sharing using 8.1.0.0/16 Load distribution: 0 (refcount 21) Hash OK Interface Address Packets 1 Y gigabitethernet 0/0/0/8 (remote) 0 show cef ipv4 67.0.1.1 detail 67.0.1.0/24, version 243, source-destination sharing Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 89 Implementing Cisco Express Forwarding Verifying BGP Policy Statistics: ExamplePrefix Len 24, Traffic Index 7, precedence routine (0) via 4.1.0.2, 0 dependencies, recursive next hop 4.1.0.2/16, gigabitethernet 0/0/0/4 via 4.1.0.0/16 valid remote adjacency Recursive load sharing using 4.1.0.0/16 Load distribution: 0 (refcount 21) Hash OK Interface Address Packets 1 Y gigabitethernet 0/0/0/4 (remote) 0 show cef ipv4 68.0.1.1 detail 68.0.1.0/24, version 223, source-destination sharing Prefix Len 24, Traffic Index 8, precedence routine (0) via 8.1.0.2, 0 dependencies, recursive next hop 8.1.0.2/16, gigabitethernet 0/0/0/8 via 8.1.0.0/16 valid remote adjacency Recursive load sharing using 8.1.0.0/16 Load distribution: 0 (refcount 21) Hash OK Interface Address Packets 1 Y gigabitethernet 0/0/0/8 (remote) 0 Configuring Unicast RPF Checking: Example The following example shows how to configure unicast RPF checking: configure interface gigabitethernet 0/0/0/1 ipv4 verify unicast source reachable-via rx end Configuring the Switching of Modular Services Card to Management Ethernet Interfaces on the Route Processor: Example The following example shows how to configure the switching of the MSC to Management Ethernet interfaces on the route processor: configure rp mgmtethernet forwarding end Configuring BGP Attributes Download: Example The following example shows how to configure the BGP Attributes Download feature: router configure show cef bgp attribute {attribute-id| local-attribute-id} Additional References The following sections provide references related to implementing CEF. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 90 OL-26068-02 Implementing Cisco Express Forwarding Configuring Unicast RPF Checking: ExampleRelated Documents Related Topic Document Title Cisco Express Forwarding Commands module in Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Command Reference CEF commands: complete command syntax, command modes, command history, defaults, usage guidelines, and examples BGP Commands module in the Cisco ASR 9000 Series Aggregation Services Router Routing Command Reference BGP commands: complete command syntax, command modes, command history, defaults, usage guidelines, and examples Link Bundling Commands module in the Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Command Reference Link Bundling Commands: complete command syntax, command modes, command history, defaults, usage guidelines, and examples Standards Standards Title No new or modified standards are supported by this — feature, and support for existing standards has not been modified by this feature. MIBs MIBs MIBs Link To locate and download MIBs, use the Cisco MIB Locator found at the following URL and choose a platform under the Cisco Access Products menu: http:/ /cisco.com/public/sw-center/netmgmt/cmtk/ mibs.shtml — RFCs RFCs Title No new or modified RFCs are supported by this — feature, and support for existing RFCs has not been modified by this feature. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 91 Implementing Cisco Express Forwarding Additional ReferencesTechnical Assistance Description Link The Cisco Technical Support website contains http://www.cisco.com/techsupport thousands of pages of searchable technical content, including links to products, technologies, solutions, technical tips, and tools. Registered Cisco.com users can log in from this page to access even more content. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 92 OL-26068-02 Implementing Cisco Express Forwarding Additional ReferencesC H A P T E R 4 Implementing the Dynamic Host Configuration Protocol This module describesthe concepts and tasks you will use to configure Dynamic Host Configuration Protocol (DHCP). For a complete description of the DHCP commandslisted in this module, refer to the Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Command Reference publication. To locate documentation of other commands that appear in this chapter, use the command reference master index, or search online. Note Feature History for Implementing the Dynamic Host Configuration Protocol Release Modification Release 3.7.2 This feature was introduced . • Prerequisites for Configuring DHCP Relay Agent , page 93 • Information About DHCP Relay Agent, page 94 • How to Configure and Enable DHCP Relay Agent, page 94 • DHCPv6 Relay Agent Notification for Prefix Delegation, page 108 • Configuration Examples for the DHCP Relay Agent, page 111 • Implementing DHCP Snooping, page 112 • Additional References, page 123 Prerequisites for Configuring DHCP Relay Agent The following prerequisites are required to configure a DHCP relay agent: Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 93• You must be in a user group associated with a task group that includesthe proper task IDs. The command reference guides include the task IDs required for each command. If you suspect user group assignment is preventing you from using a command, contact your AAA administrator for assistance. • A configured and running DHCP client and DHCP server • Connectivity between the relay agent and DCHP server Information About DHCP Relay Agent A DHCP relay agent is a host that forwards DHCP packets between clients and servers that do not reside on a shared physical subnet. Relay agent forwarding is distinct from the normal forwarding of an IP router where IP datagrams are switched between networks transparently. DHCP clients use User Datagram Protocol (UDP) broadcasts to send DHCPDISCOVER messages when they lack information about the network to which they belong. If a client is on a network segment that does not include a server, a relay agent is needed on that network segment to ensure that DHCP packets reach the servers on another network segment. UDP broadcast packets are not forwarded, because most routers are not configured to forward broadcast traffic. You can configure a DHCP relay agent to forward DHCP packets to a remote server by configuring a DHCP relay profile and configure one or more helper addresses in it. You can assign the profile to an interface or a VRF. Figure 2: Forwarding UDP Broadcasts to a DHCP Server Using a Helper Address, on page 94 demonstrates the process. The DHCP client broadcasts a request for an IP address and additional configuration parameters on its local LAN. Acting as a DHCP relay agent, Router B picks up the broadcast, changes the destination address to the DHCP server's address and sends the message out on another interface. The relay agent inserts the IP address of the interface, on which the DHCP client’s packets are received, into the gateway address (giaddr) field of the DHCP packet, which enables the DHCP server to determine which subnet should receive the offer and identify the appropriate IP address range. The relay agent unicasts the messages to the server address, in this case 172.16.1.2 (which is specified by the helper address in the relay profile). Figure 2: Forwarding UDP Broadcasts to a DHCP Server Using a Helper Address How to Configure and Enable DHCP Relay Agent This section contains the following tasks: Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 94 OL-26068-02 Implementing the Dynamic Host Configuration Protocol Information About DHCP Relay AgentConfiguring and Enabling the DHCP Relay Agent This task describes how to configure and enable DHCP relay agent. SUMMARY STEPS 1. configure 2. dhcp ipv4 3. Use one of these commands: • end • commit DETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 dhcp ipv4 Enters DHCP IPv4 configuration submode. Example: RP/0/RSP0/CPU0:router(config)# dhcp ipv4 Step 2 Step 3 Use one of these commands: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting(yes/no/cancel)? [cancel]: • commit Example: RP/0/RSP0/CPU0:router(config)# end ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. or RP/0/RSP0/CPU0:router(config)# commit ? Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 95 Implementing the Dynamic Host Configuration Protocol Configuring and Enabling the DHCP Relay AgentCommand or Action Purpose Configuring a DHCP Relay Profile This task describes how to configure and enable the DHCP relay agent. SUMMARY STEPS 1. configure 2. dhcp ipv4 3. profile profile-name relay 4. helper-address [vrf vrf- name ] address 5. Use one of these commands: • end • commit DETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 dhcp ipv4 Enters DHCP IPv4 configuration submode . Example: RP/0/RSP0/CPU0:router(config)# dhcp ipv4 Step 2 profile profile-name relay Enters DHCP IPv4 profile relay submode. Example: RP/0/RSP0/CPU0:router(config-dhcpv4)# profile client relay Step 3 Forwards UDP broadcasts, including BOOTP and DHCP. helper-address [vrf vrf- name ] address Example: RP/0/RSP0/CPU0:router(config-dhcpv4-relay-profile)# helper-address Step 4 • The value of the address argument can be a specific DHCP server address vrf vrf1 or a network address (if other DHCP 10.10.1.1 servers are on the destination network segment). Using the network address Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 96 OL-26068-02 Implementing the Dynamic Host Configuration Protocol Configuring and Enabling the DHCP Relay AgentCommand or Action Purpose enables other servers to respond to DHCP requests. • For multiple servers, configure one helper address for each server. Step 5 Use one of these commands: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit • commit Example: RP/0/RSP0/CPU0:router(config)# end them before exiting(yes/no/cancel)? or [cancel]: RP/0/RSP0/CPU0:router(config)# commit ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. ? Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Configuring the DHCPv6 (Stateless) Relay Agent Perform this task to specify a destination address to which client messages are forwarded and to enable Dynamic Host Configuration Protocol (DHCP) for IPv6 relay service on the interface. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 97 Implementing the Dynamic Host Configuration Protocol Configuring the DHCPv6 (Stateless) Relay AgentSUMMARY STEPS 1. configure 2. dhcp ipv6 3. interface type interface-path-id relay 4. destination ipv6-address 5. Use one of these commands: • end • commit DETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 dhcp ipv6 Enables DHCP for IPv6 and enters the DHCP IPv6 configuration mode. Example: Step 2 RP/0/RSP0/CPU0:router(config) # dhcp ipv6 RP/0/RSP0/CPU0:router(config-dhcpv6)# Specifies an interface type and interface-path-id, places the router in interface configuration mode, and enables DHCPv6 relay service on the interface. interface type interface-path-id relay Example: Step 3 RP/0/RSP0/CPU0:router(config-dhcpv6) # interface tenGigE 0/5/0/0 relay Step 4 destination ipv6-address Specifies a destination address to which client packets are forwarded. Example: When relay service is enabled on an interface, a DHCP for IPv6 message received on that interface isforwarded to all configured relay destinations. The incoming DHCP for IPv6 message may have come from a client on RP/0/RSP0/CPU0:router(config-dhcpv6-if) that interface, or it may have been relayed by another relay agent. # destination 10:10::10 Step 5 Use one of these commands: Saves configuration changes. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 98 OL-26068-02 Implementing the Dynamic Host Configuration Protocol Configuring the DHCPv6 (Stateless) Relay AgentCommand or Action Purpose • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting(yes/no/cancel)? [cancel]: • end • commit Example: RP/0/RSP0/CPU0:router(config)# end ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. or RP/0/RSP0/CPU0:router(config)# commit ? Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Enabling DHCP Relay Agent on an Interface This task describes how to enable the Cisco IOS XR DHCP relay agent on an interface. Note On Cisco IOS XR software, the DHCP relay agent is disabled by default. SUMMARY STEPS 1. configure 2. dhcp ipv4 3. interface type name relay profile profile-name 4. Use one of these commands: • end • commit Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 99 Implementing the Dynamic Host Configuration Protocol Enabling DHCP Relay Agent on an InterfaceDETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 dhcp ipv4 Enters DHCP IPv4 configuration submode. Example: RP/0/RSP0/CPU0:router(config)# dhcp ipv4 Step 2 interface type name relay profile profile-name Attaches a relay profile to an interface. Example: RP/0/RSP0/CPU0:router(config-dhcpv4)# interface Step 3 gigabitethernet 0/0/0 /0 relay profile client Step 4 Use one of these commands: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting(yes/no/cancel)? [cancel]: • commit Example: RP/0/RSP0/CPU0:router(config)# end ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. or RP/0/RSP0/CPU0:router(config)# commit ? Entering no exits the configuration session and returnsthe router to EXEC mode without committing the configuration changes. ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changesto the running configuration file and remain within the configuration session. Disabling DHCP Relay on an Interface Thistask describes how to disable the DHCP relay on an interface by assigning the none profile to the interface. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 100 OL-26068-02 Implementing the Dynamic Host Configuration Protocol Disabling DHCP Relay on an InterfaceSUMMARY STEPS 1. configure 2. dhcp ipv4 3. interface type name none 4. Use one of these commands: • end • commit DETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 dhcp ipv4 Enters DHCP IPv4 configuration submode. Example: RP/0/RSP0/CPU0:router(config)# dhcp ipv4 Step 2 interface type name none Disables the DHCP relay on the interface. Example: RP/0/RSP0/CPU0:router(config-dhcpv4-relay-profile)# interface Step 3 gigabitethernet 0/1/4/1 none Step 4 Use one of these commands: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit • commit Example: RP/0/RSP0/CPU0:router(config)# end them before exiting(yes/no/cancel)? [cancel]: or RP/0/RSP0/CPU0:router(config)# commit ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. ? Entering no exits the configuration session and returnsthe router to EXEC mode without committing the configuration changes. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 101 Implementing the Dynamic Host Configuration Protocol Disabling DHCP Relay on an InterfaceCommand or Action Purpose ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Enabling DHCP Relay on a VRF This task describes how to enable DHCP relay on a VRF. SUMMARY STEPS 1. configure 2. dhcp ipv4 3. vrf vrf-name relay profile profile-name 4. Use one of these commands: • end • commit DETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 dhcp ipv4 Enters DHCP IPv4 configuration submode. Example: RP/0/RSP0/CPU0:router(config)# dhcp ipv4 Step 2 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 102 OL-26068-02 Implementing the Dynamic Host Configuration Protocol Enabling DHCP Relay on a VRFCommand or Action Purpose vrf vrf-name relay profile profile-name Enables DHCP relay on a VRF. Example: RP/0/RSP0/CPU0:router(config-dhcpv4)# vrf default relay profile client Step 3 Step 4 Use one of these commands: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting(yes/no/cancel)? [cancel]: • commit Example: RP/0/RSP0/CPU0:router(config)# end ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. or RP/0/RSP0/CPU0:router(config)# commit ? Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Configuring the Relay Agent Information Feature This task describes how to configure the DHCP relay agent information option processing capabilities. A DHCP relay agent may receive a message from another DHCP relay agent that already contains relay information. By default, the relay information from the previous relay agent is replaced (using the replace option). Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 103 Implementing the Dynamic Host Configuration Protocol Configuring the Relay Agent Information FeatureSUMMARY STEPS 1. configure 2. dhcp ipv4 3. profile profile-name relay 4. relay information option 5. relay information check 6. relay information policy {drop | keep} 7. relay information option allow-untrusted 8. Use one of these commands: • end • commit DETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 dhcp ipv4 Enters DHCP IPv4 configuration submode . Example: RP/0/RSP0/CPU0:router(config)# dhcp ipv4 Step 2 profile profile-name relay Enters DHCP IPv4 profile relay submode . Example: RP/0/RSP0/CPU0:router(config-dhcpv4)# profile client relay Step 3 Enables the system to insert the DHCP relay agent information option (option-82 field) in forwarded BOOTREQUEST messages to a DHCP server. relay information option Example: RP/0/RSP0/CPU0:router(config-dhcpv4-relay-profile)# relay information option Step 4 • This option is injected by the relay agent while forwarding client-originated DHCP packetsto the server. Servers recognizing this option can use the information to implement IP address or other parameter assignment policies. When replying, the DHCP server echoes the option back to the relay agent. The relay agent removes the option before forwarding the reply to the client. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 104 OL-26068-02 Implementing the Dynamic Host Configuration Protocol Configuring the Relay Agent Information FeatureCommand or Action Purpose • The relay agent information is organized as a single DHCP option that contains one or more suboptions. These options contain the information known by the relay agent. The supported suboptions are: ? Remote ID ? Circuit ID This function is disabled by default. The port field of the default circuit-ID denotes the configured bundle-ID of the bundle. If circuit IDs require that bundles be unique, and because the port field is 8 bits, the low-order 8 bits of configured bundle IDs must be unique. To achieve this, configure bundle-IDs within the range from 0 to 255. Note (Optional) Configures DHCP to check the validity of the relay agent information option in forwarded relay information check Example: RP/0/RSP0/CPU0:router(config-dhcpv4-relay-profile)# relay information check Step 5 BOOTREPLY messages. If an invalid message is received, the relay agent drops the message. If a valid message is received, the relay agent removes the relay agent information option field and forwards the packet. • By default, DHCP does not check the validity of the relay agent information option field in DHCP reply packets, received from the DHCP server. Use the relay information check command to reenable thisfunctionality if the functionality has been disabled. Note (Optional) Configures the reforwarding policy for a DHCP relay agent; that is, whether the relay agent will drop or keep the relay information. relay information policy {drop | keep} Example: RP/0/RSP0/CPU0:router(config)# dhcp relay information policy drop Step 6 By default, the DHCP relay agent replaces the relay information option. (Optional) Configures the DHCP IPv4 Relay not to discard BOOTREQUEST packetsthat have an existing relay information option and the giaddr set to zero. relay information option allow-untrusted Example: RP/0/RSP0/CPU0:router(config-dhcpv4-relay-profile)# relay information option allow-untrusted Step 7 Step 8 Use one of these commands: Saves configuration changes. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 105 Implementing the Dynamic Host Configuration Protocol Configuring the Relay Agent Information FeatureCommand or Action Purpose • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting(yes/no/cancel)? [cancel]: • end • commit Example: RP/0/RSP0/CPU0:router(config)# end ? Entering yes saves configuration changes to the running configuration file, exits the or RP/0/RSP0/CPU0:router(config)# commit configuration session, and returns the router to EXEC mode. ? Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changesto the running configuration file and remain within the configuration session. Configuring Relay Agent Giaddr Policy This task describes how to configure the DHCP relay agent’s processing capabilities for received BOOTREQUEST packets that already contain a nonzero giaddr attribute. SUMMARY STEPS 1. configure 2. dhcp ipv4 3. profile relay 4. giaddr policy {replace | drop} 5. Use one of these commands: • end • commit Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 106 OL-26068-02 Implementing the Dynamic Host Configuration Protocol Configuring Relay Agent Giaddr PolicyDETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 dhcp ipv4 Enables the DHCP IPv4 configuration submode. Example: RP/0/RSP0/CPU0:router(config)# dhcp ipv4 Step 2 profile relay Enables profile relay submode. Example: RP/0/RSP0/CPU0:router(config-dhcpv4)# profile client relay Step 3 Step 4 giaddr policy {replace | drop} Specifies the giaddr policy. Example: RP/0/RSP0/CPU0:router(config-dhcpv4-relay-profile)# giaddr policy drop • replace—Replaces the existing giaddr value with a value that it generates. • drop—Drops the packet that has an existing nonzero giaddr value. By default, the DHCP relay agent keeps the existing giaddr value. • Step 5 Use one of these commands: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them • commit Example: RP/0/RSP0/CPU0:router(config)# end before exiting(yes/no/cancel)? [cancel]: ? Entering yessaves configuration changes to the running configuration file, exits the or RP/0/RSP0/CPU0:router(config)# commit configuration session, and returns the router to EXEC mode. ? Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 107 Implementing the Dynamic Host Configuration Protocol Configuring Relay Agent Giaddr PolicyCommand or Action Purpose ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. DHCPv6 Relay Agent Notification for Prefix Delegation DHCPv6 relay agent notification for prefix delegation allows the router working as a DHCPv6 relay agent to find prefix delegation options by reviewing the contents of a DHCPv6 RELAY-REPLY packet that is being relayed by the relay agent to the client. When the relay agent finds the prefix delegation option, the relay agent extracts the information about the prefix being delegated and inserts an IPv6 subscriber route matching the prefix delegation information onto the relay agent. Future packets destined to that prefix via relay are forwarded based on the information contained in the prefix delegation. The IPv6 subscriber route remains in the routing table until the prefix delegation lease time expires or the relay agent receives a release packet from the client releasing the prefix delegation. The relay agent automatically does the subscriber route management. The IPv6 routes are added when the relay agent relays a RELAY-REPLY packet, and the IPv6 routes are deleted when the prefix delegation lease time expires or the relay agent receives a release message. An IPv6 subscriber route in the routing table of the relay agent can be updated when the prefix delegation lease time is extended. This feature leaves an IPv6 route on the routing table of the relay agent. This registered IPv6 address allows unicast reverse packet forwarding (uRPF) to work by allowing the router doing the reverse lookup to confirm that the IPv6 address on the relay agent is not malformed or spoofed. The IPv6 route in the routing table of the relay agent can be redistributed to other routing protocols to advertise the subnets to other nodes. When the client sends a DHCP_DECLINE message, the routes are removed. Configuring DHCPv6 Stateful Relay Agent for Prefix Delegation Perform this task to configure Dynamic Host Configuration Protocol (DHCP) IPv6 relay agent notification for prefix delegation. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 108 OL-26068-02 Implementing the Dynamic Host Configuration Protocol DHCPv6 Relay Agent Notification for Prefix DelegationSUMMARY STEPS 1. configure 2. dhcp ipv6 3. profile profile-name proxy 4. helper-address ipv6-address interface type interface-path-id 5. exit 6. interface type interface-path-id proxy 7. profile profile-name 8. Use one of these commands: • end • commit DETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 Enables DHCP for IPv6 and enters DHCP IPv6 configuration mode. dhcp ipv6 Example: Step 2 RP/0/RSP0/CPU0:router(config) # dhcp ipv6 RP/0/RSP0/CPU0:router(config-dhcpv6)# profile profile-name proxy Enters the proxy profile configuration mode. Example: Step 3 RP/0/RSP0/CPU0:router(config-dhcpv6)# profile downstream proxy RP/0/RSP0/CPU0:router(config-dhcpv6-profile)# helper-address ipv6-address interface type Configure the DHCP IPv6 relay agent. interface-path-id Step 4 Example: RP/0/RSP0/CPU0:router(config-dhcpv6-profile)# helper-address 2001:db8::1 GigabitEthernet 0/1/0/1 RP/0/RSP0/CPU0:router(config-dhcpv6-profile) Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 109 Implementing the Dynamic Host Configuration Protocol Configuring DHCPv6 Stateful Relay Agent for Prefix DelegationCommand or Action Purpose exit Exits from the profile configuration mode. Example: Step 5 RP/0/RSP0/CPU0:router(config-dhcpv6-profile)# exit RP/0/RSP0/CPU0:router(config-dhcpv6)# Enables IPv6 DHCP on an interface and acts as an IPv6 DHCP stateful relay agent. interface type interface-path-id proxy Example: Step 6 RP/0/RSP0/CPU0:router(config-dhcpv6)# interface GigabitEthernet 0/1/0/0 proxy RP/0/RSP0/CPU0:router(config-dhcpv6-if)# profile profile-name Enters the profile configuration mode. Example: Step 7 RP/0/RSP0/CPU0:router(config-dhcpv6-if)# profile downstream RP/0/RSP0/CPU0:router(config-dhcpv6-if)# Step 8 Use one of these commands: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting(yes/no/cancel)? [cancel]: • commit Example: RP/0/RSP0/CPU0:router(config)# end ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. or RP/0/RSP0/CPU0:router(config)# commit ? Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 110 OL-26068-02 Implementing the Dynamic Host Configuration Protocol Configuring DHCPv6 Stateful Relay Agent for Prefix DelegationConfiguration Examples for the DHCP Relay Agent This section provides the following configuration examples: DHCP Relay Profile: Example The following example shows how to configure the Cisco IOS XR relay profile: dhcp ipv4 profile client relay helper-address vrf foo 10.10.1.1 ! ! ... DHCP Relay on an Interface: Example The following example shows how to enable the DHCP relay agent on an interface: dhcp ipv4 interface gigabitethernet 0/1/1/0 relay profile client ! DHCP Relay on a VRF: Example The following example shows how to enable the DHCP relay agent on a VRF: dhcp ipv4 vrf default relay profile client ! Relay Agent Information Option Support: Example The following example shows how to enable the relay agent and the insertion and removal of the DHCP relay information option: dhcp ipv4 profile client relay relay information option ! ! Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 111 Implementing the Dynamic Host Configuration Protocol Configuration Examples for the DHCP Relay AgentRelay Agent Giaddr Policy: Example The following example shows how to configure relay agent giaddr policy: dhcp ipv4 profile client relay giaddr policy drop ! ! Implementing DHCP Snooping Prerequisites for Configuring DHCP Snooping The following prerequisites are required example shows how to configure DHCP IPv4 snooping relay agent broadcast flag policy: • You must be in a user group associated with a task group that includesthe proper task IDs. The command reference guides include the task IDs required for each command. If you suspect user group assignment is preventing you from using a command, contact your AAA administrator for assistance. • A Cisco ASR 9000 Series Router running Cisco IOS XR software. • A configured and running DHCP client and DHCP server. Information about DHCP Snooping DHCP Snooping features are focused on the edge of the aggregation network. Security features are applied at the first point of entry for subscribers. Relay agent information option information is used to identify the subscriber’s line, which is either the DSL line to the subscriber’s home or the first port in the aggregation network. The central concept for DHCP snooping is that of trusted and untrusted links. A trusted link is one providing secure access for traffic on that link. On an untrusted link, subscriber identity and subscriber traffic cannot be determined. DHCP snooping runs on untrusted links to provide subscriber identity. Figure 3: DHCP Snooping in an Aggregation Network, on page 113 shows an aggregation network. The link from the DSLAM to the aggregation network is untrusted and is the point of presence for DHCP snooping. The links connecting Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 112 OL-26068-02 Implementing the Dynamic Host Configuration Protocol Relay Agent Giaddr Policy: Examplethe switches in the aggregation network and the link from the aggregation network to the intelligent edge is considered trusted. Figure 3: DHCP Snooping in an Aggregation Network Trusted and Untrusted Ports On trusted ports, DHCP BOOTREQUEST packets are forwarded by DHCP snooping. The client’s address lease is not tracked and the client is not bound to the port. DHCP BOOTREPLY packets are forwarded. When the first DHCP BOOTREQUEST packet from a client isreceived on an untrusted port, DHCP snooping binds the client to the bridge port and tracks the clients’s address lease. When that address lease expires, the client is deleted from the database and is unbound from the bridge port. Packets from this client received on this bridge port are processed and forwarded aslong asthe binding exists. Packets that are received on another bridge port from this client are dropped while the binding exists. DHCP snooping only forwards DHCP BOOTREPLY packets for this client on the bridge port that the client is bound to. DHCP BOOTREPLY packets that are received on untrusted ports are not forwarded. DHCP Snooping in a Bridge Domain To enable DHCP snooping in a bridge domain, there must be at least two profiles, a trusted profile and an untrusted profile. The untrusted profile is assigned to the client-facing ports, and the trusted profile is assigned to the server-facing ports. In most cases, there are many client facing ports and few server-facing ports. The simplest example istwo ports, a client-facing port and a server-facing port, with an untrusted profile explicitly assigned to the client-facing port and a trusted profile assigned to the server-facing port. Assigning Profiles to a Bridge Domain Because there are normally many client-facing ports and a small number of server-facing ports, the operator assigns the untrusted profile to the bridge domain. This configuration effectively assigns an untrusted profile to every port in the bridge domain. This action saves the operator from explicitly assigning the untrusted profile to all of the client-facing ports. Because there also must be server-facing ports that have trusted DHCP snooping profiles, in order for DHCP snooping to function properly, this untrusted DHCP snooping profile assignment is overridden to server-facing ports by specifically configuring trusted DHCP snooping profiles on the server-facing ports. For ports in the bridge domain that do not require DHCP snooping, all should have the none profile assigned to them to disable DHCP snooping on those ports. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 113 Implementing the Dynamic Host Configuration Protocol Information about DHCP SnoopingRelay Information Options You can configure a DHCP snooping profile to insert the relay information option (option 82) into DHCP client packets only when it is assigned to a client port. The relay information option allow-untrusted command addresses what to do with DHCP client packets when there is a null giaddr and a relay-information option already in the client packet when it is received. This is a different condition than a DHCP snooping trusted/untrusted port. The relay information option allow-untrusted command determines how the DHCP snooping application handles untrusted relay information options. How to Configure DHCP Snooping This section contains the following tasks: Enabling DHCP Snooping in a Bridge Domain The following configuration creates two ports, a client-facing port and a server-facing port. In Step 1 through Step 8, an untrusted DHCP snooping profile is assigned to the client bridge port and trusted DHCP snooping profile is assigned to the server bridge port. In Step 9 through Step 18, an untrusted DHCP snooping profile is assigned to the bridge domain and trusted DHCP snooping profiles are assigned to server bridge ports. SUMMARY STEPS 1. configure 2. dhcp ipv4 3. profile untrusted-profile-name snoop 4. exit 5. dhcp ipv4 6. profile profile-name snoop 7. trusted 8. exit 9. l2vpn 10. bridge group group-name 11. bridge-domain bridge-domain-name 12. interface type interface-path-id 13. dhcp ipv4 snoop profile untrusted-profile-name 14. interface type interface-path-id 15. dhcp ipv4 snoop profile trusted-profile-name 16. exit 17. exit 18. Use one of these commands: • end • commit Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 114 OL-26068-02 Implementing the Dynamic Host Configuration Protocol How to Configure DHCP SnoopingDETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 dhcp ipv4 Enters DHCP IPv4 profile configuration submode. Example: RP/0/RSP0/CPU0:router(config)# dhcp ipv4 Step 2 Configures an untrusted DHCP snooping profile for the client port. profile untrusted-profile-name snoop Example: RP/0/RSP0/CPU0:router(config-dhcpv4)# profile untrustedClientProfile snoop Step 3 exit Exits DHCP IPv4 profile configuration mode. Example: RP/0/RSP0/CPU0:router(config-dhcpv4)# exit Step 4 Enables DHCP for IPv4 and enters DHCP IPv4 profile configuration mode. dhcp ipv4 Example: RP/0/RSP0/CPU0:router(config)# dhcp ipv4 Step 5 Configures a trusted DHCP snooping profile for the server port. profile profile-name snoop Example: RP/0/RSP0/CPU0:router(config-dhcpv4)# profile trustedServerProfile snoop Step 6 trusted Configures a DHCP snoop profile to be trusted. Example: RP/0/RSP0/CPU0:router(config-dhcv4)# trusted Step 7 exit Exits DHCP IPv4 profile configuration mode. Example: RP/0/RSP0/CPU0:router(config-dhcv4)# exit Step 8 l2vpn Enters l2vpn configuration mode. Example: RP/0/RSP0/CPU0:router(config)# l2vpn Step 9 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 115 Implementing the Dynamic Host Configuration Protocol How to Configure DHCP SnoopingCommand or Action Purpose Creates a bridge group to contain bridge domains and enters l2vpn bridge group configuration submode. bridge group group-name Example: RP/0/RSP0/CPU0:router(config-l2vpn)# bridge group ccc Step 10 bridge-domain bridge-domain-name Establishes a bridge domain. Example: RP/0/RSP0/CPU0:router(config-l2vpn-bg)# bridge-domain ddd Step 11 interface type interface-path-id Identifies an interface. Example: RP/0/RSP0/CPU0:router(config-l2vpn-bg-bd)# interface gigabitethernet 0/1/0/0 Step 12 Attaches an untrusted DHCP snoop profile to the bridge port. dhcp ipv4 snoop profile untrusted-profile-name Example: RP/0/RSP0/CPU0:router(config-l2vpn-bg-bd-ac)# dhcp ipv4 snoop profile untrustedClientProfile Step 13 interface type interface-path-id Identifies an interface. Example: RP/0/RSP0/CPU0:router(config-l2vpn-bg-bd-ac)# gigabitethernet 0/1/0/1 Step 14 dhcp ipv4 snoop profile trusted-profile-name Attaches a trusted DHCP snoop profile to the bridge port. Example: RP/0/RSP0/CPU0:router(config-l2vpn-bg-bd-ac)# dhcp ipv4 snoop profile trustedServerProfile Step 15 Exits the l2vpn bridge group bridge-domain interface configuration submode. exit Example: RP/0/RSP0/CPU0:router(config-l2vpn-bg-bd-ac)# exit Step 16 Exits the l2vpn bridge group bridge-domain configuration submode. exit Example: RP/0/RSP0/CPU0:router(config-l2vpn-bg-bd)# exit Step 17 Step 18 Use one of these commands: Saves configuration changes. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 116 OL-26068-02 Implementing the Dynamic Host Configuration Protocol How to Configure DHCP SnoopingCommand or Action Purpose • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting(yes/no/cancel)? [cancel]: • end • commit Example: RP/0/RSP0/CPU0:router(config)# end ? Entering yessaves configuration changesto the running configuration file, exits the or RP/0/RSP0/CPU0:router(config)# commit configuration session, and returns the router to EXEC mode. ? Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Disabling DHCP Snooping on a Specific Bridge Port The following configuration enables DHCP to snoop packets on all bridge ports in the bridge domain ISP1 except for bridge port GigabitEthernet 0/1/0/1 and GigabitEthernet 0/1/0/2. DHCP snooping is disabled on bridge port GigabitEthernet 0/1/0/1. Bridge port GigabitEthernet 0/1/0/2 is the trusted port that connects to the server. In this example, no additional features are enabled, so only DHCP snooping is running. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 117 Implementing the Dynamic Host Configuration Protocol How to Configure DHCP SnoopingSUMMARY STEPS 1. configure 2. l2vpn 3. bridge group group-name 4. bridge-domain bridge-domain-name 5. dhcp ipv4 snoop profile profile-name 6. interface type interface-path-id 7. dhcp ipv4 none 8. interface type interface-path-id 9. dhcp ipv4 snoop profile profile-name 10. exit 11. exit 12. Use one of these commands: • end • commit DETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 l2vpn Enters l2vpn configuration submode. Example: RP/0/RSP0/CPU0:router(config)# l2vpn Step 2 Creates a bridge group to contain bridge domains and enters l2vpn bridge group configuration submode. bridge group group-name Example: RP/0/RSP0/CPU0:router(config-l2vpn)# bridge group GRP1 Step 3 Establishes a bridge domain and enters l2vpn bridge group bridge-domain configuration submode. bridge-domain bridge-domain-name Example: RP/0/RSP0/CPU0:router(config-l2vpn-bg)# bridge-domain ISP1 Step 4 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 118 OL-26068-02 Implementing the Dynamic Host Configuration Protocol How to Configure DHCP SnoopingCommand or Action Purpose Attaches the untrusted DHCP snooping profile to the bridge domain. dhcp ipv4 snoop profile profile-name Example: RP/0/RSP0/CPU0:router(config-l2vpn-bg-bd)# Step 5 dhcp ipv4 snoop profile untrustedClientProfile Identifies an interface and enters l2vpn bridge group bridge-domain interface configuration submode. interface type interface-path-id Example: RP/0/RSP0/CPU0:router(config-l2vpn-bg-bd)# interface gigabitethernet 0/1/0/1 Step 6 dhcp ipv4 none Disables DHCP snooping on the port. Example: RP/0/RSP0/CPU0:router(config-l2vpn-bg-bd-if)# dhcp ipv4 none Step 7 Identifies an interface and enters l2vpn bridge group bridge-domain interface configuration submode. interface type interface-path-id Example: RP/0/RSP0/CPU0:router(config-l2vpn-bg-bd)# interface gigabitethernet 0/1/0/2 Step 8 dhcp ipv4 snoop profile profile-name Attaches the trusted DHCP snooping profile to a port. Example: RP/0/RSP0/CPU0:router(config-l2vpn-bg-bd)# dhcp ipv4 snoop profile trustedServerProfile Step 9 Exitsl2vpn bridge-domain bridge group interface configuration submode. exit Example: RP/0/RSP0/CPU0:router(config-l2vpn-bd-bg)# exit Step 10 exit Exits l2vpn bridge-domain submode. Example: RP/0/RSP0/CPU0:router(config-l2vpn-bg)# exit Step 11 Step 12 Use one of these commands: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting(yes/no/cancel)? [cancel]: • commit Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 119 Implementing the Dynamic Host Configuration Protocol How to Configure DHCP SnoopingCommand or Action Purpose Example: RP/0/RSP0/CPU0:router(config)# end ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. ? Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. or RP/0/RSP0/CPU0:router(config)# commit ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Using the Relay Information Option This task shows how to use the relay information commands to insert the relay information option (option 82) into DHCP client packets and forward DHCP packets with untrusted relay information options. SUMMARY STEPS 1. configure 2. dhcp ipv4 3. profile profile-name snoop 4. relay information option 5. relay information option allow-untrusted 6. Use one of these commands: • end • commit DETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 120 OL-26068-02 Implementing the Dynamic Host Configuration Protocol How to Configure DHCP SnoopingCommand or Action Purpose dhcp ipv4 Enters DHCP IPv4 profile configuration submode. Example: RP/0/RSP0/CPU0:router(config)# dhcp ipv4 Step 2 Configures an untrusted DHCP snooping profile for the client port. profile profile-name snoop Example: RP/0/RSP0/CPU0:router(config-dhcpv4)# profile untrustedClientProfile snoop Step 3 Enables the system to insert the DHCP relay information option field in forwarded BOOTREQUEST messages to a DHCP server. relay information option Example: RP/0/RSP0/CPU0:router(config-dhcpv4-snoop-profile)# relay information option Step 4 Configures DHCP IPv4 relay not to discard BOOTREQUEST packets that have an existing relay information option and the giaddr set to zero. relay information option allow-untrusted Example: RP/0/RSP0/CPU0:router(config-dhcpv4-snoop-profile)# relay information option allow-untrusted Step 5 Step 6 Use one of these commands: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting(yes/no/cancel)? [cancel]: • commit Example: RP/0/RSP0/CPU0:router(config)# end ? Entering yes saves configuration changes to the running configuration file, exitsthe configuration session, and returns the router to EXEC mode. or RP/0/RSP0/CPU0:router(config)# commit ? Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 121 Implementing the Dynamic Host Configuration Protocol How to Configure DHCP SnoopingConfiguration Examples for DHCP Snooping This section provides the following configuration examples: Assigning a DHCP Profile to a Bridge Domain: Example The following example shows how to enable DHCP snooping in a bridge domain: l2vpn bridge group GRP1 bridge-domain ISP1 dhcp ipv4 profile untrustedClientProfile snoop Disabling DHCP Snooping on a Specific Bridge Port: Example The following example shows how to disable DHCP snooping on a specific bridge port: interface gigabitethernet 0/1/0/1 dhcp ipv4 none Configuring a DHCP Profile for Trusted Bridge Ports: Example The following example shows how to configure a DHCP profile for trusted bridge ports: dhcp ipv4 profile trustedServerProfile snoop trusted Configuring an Untrusted Profile on a Bridge Domain: Example The following example shows how to attach a profile to a bridge domain and disable snooping on a bridge port. l2vpn bridge group GRP1 bridge-domain ISP1 dhcp ipv4 profile untrustedClientProfile snoop interface gigabitethernet 0/1/0/1 dhcp ipv4 none Configuring a Trusted Bridge Port: Example The following example shows ow to assign a trusted DHCP snooping profile to a bridge port: l2vpn bridge group GRP1 bridge-domain ISP1 interface gigabitethernet 0/1/0/2 dhcp ipv4 profile trustedServerProfile snoop Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 122 OL-26068-02 Implementing the Dynamic Host Configuration Protocol Configuration Examples for DHCP SnoopingAdditional References The following sections provide references related to implementing the Cisco IOS XR DHCP relay agent and DHCP snooping features. Related Documents Related Topic Document Title DHCP Commands module in the Cisco ASR 9000 Series Aggregation Services RouterIP Addresses and Services Command Reference Cisco IOS XR DHCP commands Cisco ASR 9000 Series Aggregation Services Router Getting Started Guide Getting started material Configuring AAA Services module in the Cisco ASR 9000 Series Aggregation Services Router System Security Configuration Guide Information about user groups and task IDs Standards Standards Title No new or modified standards are supported by this — feature, and support for existing standards has not been modified by this feature. MIBs MIBs MIBs Link To locate and download MIBs, use the Cisco MIB Locator found at the following URL and choose a platform under the Cisco Access Products menu: http:/ /cisco.com/public/sw-center/netmgmt/cmtk/ mibs.shtml — RFCs RFC Title RFC 2131 Dynamic Host Configuration Protocol Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 123 Implementing the Dynamic Host Configuration Protocol Additional ReferencesTechnical Assistance Description Link The Cisco Technical Support website contains http://www.cisco.com/techsupport thousands of pages of searchable technical content, including links to products, technologies, solutions, technical tips, and tools. Registered Cisco.com users can log in from this page to access even more content. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 124 OL-26068-02 Implementing the Dynamic Host Configuration Protocol Additional ReferencesC H A P T E R 5 Implementing Host Services and Applications Cisco IOS XR softwareHost Services and Applicationsfeatures on the router are used primarily for checking network connectivity and the route a packet follows to reach a destination, mapping a hostname to an IP address or an IP address to a hostname, and transferring files between routers and UNIX workstations. For a complete description of host services and applications commands listed in this module, refer to the Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Command Reference publication. To locate documentation of other commands that appear in this module, use the command reference master index, or search online. Note Feature History for Implementing Host Services and Applications Release Modification Release 3.7.2 This feature was introduced. • Prerequisites for Implementing Host Services and Applications , page 125 • Information About Implementing Host Services and Applications , page 126 • How to Implement Host Services and Applications , page 128 • Configuration Examples for Implementing Host Services and Applications , page 141 • Additional References, page 144 Prerequisites for Implementing Host Services and Applications The following prerequisites are required to implement Cisco IOS XR software Host Services and applications • You must be in a user group associated with a task group that includesthe proper task IDs. The command reference guides include the task IDs required for each command. If you suspect user group assignment is preventing you from using a command, contact your AAA administrator for assistance. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 125Information About Implementing Host Services and Applications To implement Cisco IOS XR software Host Services and applications features discussed in this document, you should understand the following concepts: Network Connectivity Tools Network connectivity tools enable you to check device connectivity by running traceroutes and pinging devices on the network. Ping The ping command is a common method for troubleshooting the accessibility of devices. It uses two Internet Control Message Protocol (ICMP) query messages, ICMP echo requests, and ICMP echo replies to determine whether a remote host is active. The ping command also measures the amount of time it takes to receive the echo reply. The ping command first sends an echo request packet to an address, and then it waits for a reply. The ping is successful only if the echo request gets to the destination, and the destination is able to get an echo reply (hostname is alive) back to the source of the ping within a predefined time interval. The bulk option has been introduced to check reachability to multiple destinations. The destinations are directly input through the CLI. This option is supported for ipv4 destinations only. Traceroute Where the ping command can be used to verify connectivity between devices, the traceroute command can be used to discover the paths packets take to a remote destination and where routing breaks down. The traceroute command records the source of each ICMP "time-exceeded" message to provide a trace of the path that the packet took to reach the destination. You can use the IP traceroute command to identify the path that packets take through the network on a hop-by-hop basis. The command output displays all network layer (Layer 3) devices, such as routers, that the traffic passes through on the way to the destination. The traceroute command uses the Time To Live (TTL) field in the IP header to cause routers and servers to generate specific return messages. The traceroute command sends a User Datagram Protocol (UDP) datagram to the destination host with the TTL field set to 1. If a router finds a TTL value of 1 or 0, it drops the datagram and sends back an ICMP time-exceeded message to the sender. The traceroute facility determines the address of the first hop by examining the source address field of the ICMP time-exceeded message. To identify the next hop, the traceroute command sends a UDP packet with a TTL value of 2. The first router decrements the TTL field by 1 and sends the datagram to the next router. The second router sees a TTL value of 1, discards the datagram, and returns the time-exceeded message to the source. This process continues until the TTL increments to a value large enough for the datagram to reach the destination host (or until the maximum TTL is reached). To determine when a datagram reaches its destination, the traceroute command sets the UDP destination port in the datagram to a very large value that the destination host is unlikely to be using. When a host receives a datagram with an unrecognized port number, it sends an ICMP port unreachable error to the source. This message indicates to the traceroute facility that it has reached the destination. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 126 OL-26068-02 Implementing Host Services and Applications Information About Implementing Host Services and ApplicationsDomain Services Cisco IOS XR software domain services acts as a Berkeley Standard Distribution (BSD) domain resolver. The domain services maintains a local cache of hostname-to-address mappings for use by applications, such as Telnet, and commands,such as ping and traceroute . The local cache speedsthe conversion of hostnames to addresses. Two types of entries exist in the local cache: static and dynamic. Entries configured using the domain ipv4 host or domain ipv6 host command are added as static entries, while entries received from the name server are added as dynamic entries. The name server is used by the World Wide Web (WWW) for translating names of network nodes into addresses. The name server maintains a distributed database that maps hostnames to IP addresses through the DNS protocol from a DNS server. One or more name servers can be specified using the domain name-server command. When an application needs the IP address of a host or the hostname of an IP address, a remote-procedure call (RPC) is made to the domain services. The domain service looks up the IP address or hostname in the cache, and if the entry is not found, the domain service sends a DNS query to the name server. You can specify a default domain name that Cisco IOS XR software uses to complete domain name requests. You can also specify either a single domain or a list of domain names. Any IP hostname that does not contain a domain name has the domain name you specify appended to it before being added to the host table. To specify a domain name or names, use either the domain name or domain list command. TFTP Server It istoo costly and inefficient to have a machine that acts only as a server on every network segment. However, when you do not have a server on every segment, your network operations can incur substantial time delays across network segments. You can configure a router to serve as a TFTP server to reduce costs and time delays in your network while allowing you to use your router for its regular functions. Typically, a router that is configured as a TFTP server provides other routers with system image or router configuration files from its flash memory. You can also configure the router to respond to other types of services requests. File Transfer Services File Transfer Protocol (FTP), Trivial File Transfer Protocol (TFTP), and remote copy protocol (rcp) rcp clients are implemented as file systems or resource managers. For example, pathnames beginning with tftp:// are handled by the TFTP resource manager. The file system interface uses URLs to specify the location of a file. URLs commonly specify files or locations on the WWW. However, on Cisco routers, URLs also specify the location of files on the router or remote file servers. When a router crashes, it can be useful to obtain a copy of the entire memory contents of the router (called a core dump) for your technical support representative to use to identify the cause of the crash. FTP, TFTP, or rcp can be used to save the core dump to a remote server. See the Cisco ASR 9000 Series Aggregation Services Router System Management Configuration Guide for information on executing a core dump. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 127 Implementing Host Services and Applications Domain ServicesRCP The remote copy protocol (RCP) commands rely on the remote shell (rsh) server (or daemon) on the remote system. To copy files using rcp, you do not need to create a server for file distribution, as you do with TFTP. You need only to have access to a server that supports the rsh. Because you are copying a file from one place to another, you must have read permissions for the source file and write permission in the destination directory. If the destination file does not exist, rcp creates it for you. Although Cisco rcp implementation emulates the functions of the UNIX rcp implementation—copying files among systems on the network—Cisco command syntax differs from the UNIX rcp command syntax. Cisco IOS XR software offers a set of copy commands that use rcp as the transport mechanism. These rcp copy commands are similar in style to the Cisco IOS XR software TFTP copy commands, but they offer an alternative that provides faster performance and reliable delivery of data. These improvements are possible because the rcp transport mechanism is built on and uses the TCP/IP stack, which is connection-oriented. You can use rcp commands to copy system images and configuration files from the router to a network server and so forth. FTP File Transfer Protocol (FTP) is part of the TCP/IP protocol stack, which is used for transferring files between network nodes. FTP is defined in RFC 959. TFTP Trivial File Transfer Protocol (TFTP) is a simplified version of FTP that allows files to be transferred from one computer to another over a network, usually without the use of client authentication (for example, username and password). Cisco inetd Cisco Internet services process daemon (Cinetd) is a multithreaded server process that is started by the system manager after the system has booted. Cinetd listens for Internet services such as Telnet service, TFTP service, and so on. Whether Cinetd listens for a specific service depends on the router configuration. For example, when the tftp server command is entered, Cinetd starts listening for the TFTP service. When a request arrives, Cinetd runs the server program associated with the service. Telnet Enabling Telnet allows inbound Telnet connections into a networking device. How to Implement Host Services and Applications This section contains the following procedures: Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 128 OL-26068-02 Implementing Host Services and Applications Cisco inetdChecking Network Connectivity As an aid to diagnosing basic network connectivity, many network protocols support an echo protocol. The protocol involves sending a special datagram to the destination host, then waiting for a reply datagram from that host. Results from this echo protocol can help in evaluating the path-to-host reliability, delays over the path, and whether the host can be reached or is functioning. SUMMARY STEPS 1. ping [ipv4 | ipv6 | vrf vrf-name] [host-name | ip-address] DETAILED STEPS Command or Action Purpose ping [ipv4 | ipv6 | vrf vrf-name] Starts the ping tool that is used for testing connectivity. [host-name | ip-address] Step 1 If you do not enter a hostname or an IP address on the same line as the ping command, the system prompts you to specify the target IP address and several other command parameters. After specifying the target IP address, you can specify alternate values for the remaining parameters or accept the displayed default for each parameter. Note Example: RP/0/RSP0/CPU0:router# ping Checking Network Connectivity for Multiple Destinations The bulk option enables you to check reachability to multiple destinations. The destinations are directly input through the CLI. This option is supported for ipv4 destinations only. SUMMARY STEPS 1. ping bulk ipv4 [ input cli { batch | inline }] 2. [vrf vrf-name] [host-name | ip-address] DETAILED STEPS Command or Action Purpose Starts the ping tool that is used for testing connectivity. ping bulk ipv4 [ input cli { batch | inline }] Example: Step 1 RP/0/RSP0/CPU0:router# ping bulk ipv4 input cli Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 129 Implementing Host Services and Applications Checking Network ConnectivityCommand or Action Purpose You must hit the Enter button and then specify one destination address per line. [vrf vrf-name] [host-name | ip-address] Example: Step 2 Please enter input via CLI with one destination per line: vrf myvrf1 1.1.1.1 vrf myvrf2 2.2.2.2 vrf myvrf1 myvrf1.cisco.com vrf myvrf2 myvrf2.cisco.com Starting pings... Type escape sequence to abort. Sending 1, 100-byte ICMP Echos to 1.1.1.1, vrf is myvrf1: ! Success rate is 100 percent (1/1), round-trip min/avg/max = 1/1/1 ms Sending 2, 100-byte ICMP Echos to 2.2.2.2, vrf is myvrf2: !! Success rate is 100 percent (2/2), round-trip min/avg/max = 1/1/1 ms Sending 1, 100-byte ICMP Echos to 1.1.1.1, vrf is myvrf1: ! Success rate is 100 percent (1/1), round-trip min/avg/max = 1/4/1 ms Sending 2, 100-byte ICMP Echos to 2.2.2.2, vrf is myvrf2: !! Success rate is 100 percent (2/2), round-trip min/avg/max = 1/3/1 ms Checking Packet Routes The traceroute command allows you to trace the routes that packets actually take when traveling to their destinations. SUMMARY STEPS 1. traceroute [ipv4 | ipv6 | vrf vrf-name] [host-name | ip-address] DETAILED STEPS Command or Action Purpose traceroute [ipv4 | ipv6 | vrf vrf-name] Traces packet routes through the network. [host-name | ip-address] Step 1 If you do not enter a hostname or an IP address on the same line as the traceroute command, the system prompts you to specify the target IP address and several other command parameters. After specifying the target IP address, you can specify alternate values for the remaining parameters or accept the displayed default for each parameter. Note Example: RP/0/RSP0/CPU0:router# traceroute Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 130 OL-26068-02 Implementing Host Services and Applications Checking Packet RoutesConfiguring Domain Services This task allows you to configure domain services. Before You Begin DNS-based hostname-to-address translation is enabled by default. If hostname-to-address translation has been disabled using the domain lookup disable command, re-enable the translation using the no domain lookup disable command. See the Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Command Reference for more information on the domain lookup disable command. SUMMARY STEPS 1. configure 2. Do one of the following: • domain name domain-name • or • domain list domain-name 3. domain name-server server-address 4. domain {ipv4 | ipv6} host host-name {ipv4address | ipv6address} 5. Use one of these commands: • end • commit DETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 Defines a default domain name used to complete unqualified hostnames. Step 2 Do one of the following: • domain name domain-name • or • domain list domain-name Example: RP/0/RSP0/CPU0:router(config)# domain name cisco.com Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 131 Implementing Host Services and Applications Configuring Domain ServicesCommand or Action Purpose or RP/0/RSP0/CPU0:router(config)# domain list domain1.com Specifies the address of a name server to use for name and address resolution (hosts that supply name information). domain name-server server-address Example: RP/0/RSP0/CPU0:router(config)# domain name-server 192.168.1.111 Step 3 You can enter up to six addresses, but only one for each command. Note (Optional) Defines a static hostname-to-address mapping in the host cache using IPv4 or IPv6 . domain {ipv4 | ipv6} host host-name {ipv4address | ipv6address} Step 4 Example: RP/0/RSP0/CPU0:router(config)# domain ipv4 host1 192.168.7.18 You can bind up to eight additional associated addresses to a hostname. Note Step 5 Use one of these commands: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting(yes/no/cancel)? [cancel]: • commit Example: RP/0/RSP0/CPU0:router(config)# end ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. or RP/0/RSP0/CPU0:router(config)# commit ? Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Configuring a Router as a TFTP Server This task allows you to configure the router as a TFTP server so other devices acting as TFTP clients are able to read and write files from and to the router under a specific directory, such as slot0:, /tmp, and so on (TFTP home directory). Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 132 OL-26068-02 Implementing Host Services and Applications Configuring a Router as a TFTP ServerNote For security reasons, the TFTP server requires that a file must already exist for a write request to succeed. Before You Begin The server and client router must be able to reach each other before the TFTP function can be implemented. Verify this connection by testing the connection between the server and client router (in either direction) using the ping command. SUMMARY STEPS 1. configure 2. tftp {ipv4 | ipv6} server {homedir tftp-home-directory} {max-servers number} [access-list name] 3. Use one of these commands: • end • commit 4. show cinetd services DETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 tftp {ipv4 | ipv6} server {homedir Specifies: tftp-home-directory} {max-servers number} [access-list name] Step 2 • IPv4 or IPv6 address prefixes (required) Example: RP/0/RSP0/CPU0:router(config)# tftp • Home directory (required) • Maximum number of concurrent TFTP servers (required) • Name of the associated access list (optional) ipv4 server access-list listA homedir disk0 Step 3 Use one of these commands: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting(yes/no/cancel)? [cancel]: • commit Example: RP/0/RSP0/CPU0:router(config)# end ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 133 Implementing Host Services and Applications Configuring a Router as a TFTP ServerCommand or Action Purpose or RP/0/RSP0/CPU0:router(config)# commit ? Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Displays the network service for each process. The service column shows TFTP if the TFTP server is configured. show cinetd services Example: RP/0/RSP0/CPU0:router# show cinetd services Step 4 Configuring a Router to Use rcp Connections This task allows you to configure a router to use rcp. Before You Begin For the rcp copy request to execute successfully, an account must be defined on the network server for the remote username. If you are reading or writing to the server, the rcp server must be properly configured to accept the rcp read/write request from the user on the router. For UNIX systems, you must add an entry to the hosts file for the remote user on the rcp server. SUMMARY STEPS 1. configure 2. rcp client username username 3. rcp client source-interface type interface-path-id 4. Use one of these commands: • end • commit Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 134 OL-26068-02 Implementing Host Services and Applications Configuring a Router to Use rcp ConnectionsDETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 Specifies the name of the remote user on the rcp server. This name is used when a remote copy using rcp is requested. If the rcp server has a directory rcp client username username Example: RP/0/RSP0/CPU0:router(config)# rcp client username netadmin1 Step 2 structure, all files and images to be copied are searched for or written relative to the directory in the remote user account. rcp client source-interface type Sets the IP address of an interface as the source for all rcp connections. interface-path-id Step 3 Example: RP/0/RSP0/CPU0:router(config)# rcp client source-interface gigabitethernet 1/0/2/1 Step 4 Use one of these commands: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting(yes/no/cancel)? [cancel]: • commit Example: RP/0/RSP0/CPU0:router(config)# end ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. or RP/0/RSP0/CPU0:router(config)# commit ? Entering no exitsthe configuration session and returnsthe router to EXEC mode without committing the configuration changes. ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Troubleshooting Tips When using rcp to copy any file from a source to a destination, use the following path format: copy rcp : Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 135 Implementing Host Services and Applications Configuring a Router to Use rcp Connections//username @ { hostname | ipaddress }/ directory-path / pie-name target-device When using an IPv6 rcp server, use the following path format: copy rcp : //username @ [ipv6-address]/ directory-path / pie-name See the copy command in the Cisco ASR 9000 Series Aggregation Services Router System Management Command Reference for detailed information on using rcp protocol with the copy command. Configuring a Router to Use FTP Connections This task allows you to configure the router to use FTP connections for transferring files between systems on the network. With the the Cisco ASR 9000 Series Routerimplementation of FTP, you can set the following FTP characteristics: • Passive-mode FTP • Password • IP address SUMMARY STEPS 1. configure 2. ftp client passive 3. ftp client anonymous-password password 4. ftp client source-interface type interface-path-id 5. Use one of these commands: • end • commit Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 136 OL-26068-02 Implementing Host Services and Applications Configuring a Router to Use FTP ConnectionsDETAILED STEPS Command or Action Purpose configure Enters global configuration mode. Example: RP/0/RSP0/CPU0:router# configure Step 1 ftp client passive Allows the software to use only passive FTP connections. Example: RP/0/RSP0/CPU0:router(config)# ftp client passive Step 2 ftp client anonymous-password password Specifies the password for anonymous users. Example: RP/0/RSP0/CPU0:router(config)# ftp client anonymous-password xxxx Step 3 ftp clientsource-interface type interface-path-id Specifies the source IP address for FTP connections. Example: RP/0/RSP0/CPU0:router(config)# ftp client source-interface gigabitethernet 0/1/2/1 Step 4 Step 5 Use one of these commands: Saves configuration changes. • end • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting(yes/no/cancel)? [cancel]: • commit Example: RP/0/RSP0/CPU0:router(config)# end ? Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. or RP/0/RSP0/CPU0:router(config)# commit ? Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. ? Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x OL-26068-02 137 Implementing Host Services and Applications Configuring a Router to Use FTP ConnectionsTroubleshooting Tips When using FTP to copy any file from a source to a destination, use the following path format: copy ftp :// username:password @ { hostname | ipaddress }/ directory-path / pie-name target-device When using an IPv6 FTP server, use the following path format: copy ftp : //username : password @ [ipv6-address]/ directory-path / pie-name If unsafe or reserved characters appear in the username, password, hostname, and so on, they have to be encoded (RFC 1738). The following characters are unsafe: “<“, “>”, “#”, “%” “{“, “}”, “|”, “”, “~”, “[“, “]”, and “‘” The following characters are reserved: “:”, “/” “?”, “:”, “@”, and “&” The directory-path is a relative path to the home directory of the user. The slash (/) has to be encoded as %2f to specify the absolute path. For example: ftp://user:password@hostname/%2fTFTPboot/directory/pie-name See the copy command in the Cisco ASR 9000 Series Aggregation Services Router System Management Command Reference for detailed information on using FTP protocol with the copy command. Configuring a Router to Use TFTP Connections This task allows you to configure a router to use TFTP connections. You must specify the source IP address for a TFTP connection. Cisco ASR 9000 Series Aggregation Services Router IP Addresses and Services Configuration Guide, Release 4.2.x 138 OL-26068-02 Implementing Host Services and Applications Configuring a Router to Use TFTP Connections Americas Headquarters Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134-1706 USA http://www.cisco.com Tel: 408 526-4000 800 553-NETS (6387) Fax: 408 527-0883 Cisco ASR 9000 Aggregation Services Router Interfaces and Hardware Component Configuration Guide Cisco IOS XR Software Release 4.2.x Text Part Number: OL-26061-02THE SPECIFICATIONS AND INFORMATION REGARDING THE PRODUCTS IN THIS MANUAL ARE SUBJECT TO CHANGE WITHOUT NOTICE. ALL STATEMENTS, INFORMATION, AND RECOMMENDATIONS IN THIS MANUAL ARE BELIEVED TO BE ACCURATE BUT ARE PRESENTED WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED. USERS MUST TAKE FULL RESPONSIBILITY FOR THEIR APPLICATION OF ANY PRODUCTS. THE SOFTWARE LICENSE AND LIMITED WARRANTY FOR THE ACCOMPANYING PRODUCT ARE SET FORTH IN THE INFORMATION PACKET THAT SHIPPED WITH THE PRODUCT AND ARE INCORPORATED HEREIN BY THIS REFERENCE. IF YOU ARE UNABLE TO LOCATE THE SOFTWARE LICENSE OR LIMITED WARRANTY, CONTACT YOUR CISCO REPRESENTATIVE FOR A COPY. The Cisco implementation of TCP header compression is an adaptation of a program developed by the University of California, Berkeley (UCB) as part of UCB’s public domain version of the UNIX operating system. All rights reserved. Copyright © 1981, Regents of the University of California. NOTWITHSTANDING ANY OTHER WARRANTY HEREIN, ALL DOCUMENT FILES AND SOFTWARE OF THESE SUPPLIERS ARE PROVIDED “AS IS” WITH ALL FAULTS. CISCO AND THE ABOVE-NAMED SUPPLIERS DISCLAIM ALL WARRANTIES, EXPRESSED OR IMPLIED, INCLUDING, WITHOUT LIMITATION, THOSE OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT OR ARISING FROM A COURSE OF DEALING, USAGE, OR TRADE PRACTICE. IN NO EVENT SHALL CISCO OR ITS SUPPLIERS BE LIABLE FOR ANY INDIRECT, SPECIAL, CONSEQUENTIAL, OR INCIDENTAL DAMAGES, INCLUDING, WITHOUT LIMITATION, LOST PROFITS OR LOSS OR DAMAGE TO DATA ARISING OUT OF THE USE OR INABILITY TO USE THIS MANUAL, EVEN IF CISCO OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. Cisco and the Cisco logo are trademarks or registered trademarks of Cisco and/or its affiliates in the U.S. and other countries. To view a list of Cisco trademarks, go to this URL: www.cisco.com/go/trademarks. Third-party trademarks mentioned are the property of their respective owners. The use of the word partner does not imply a partnership relationship between Cisco and any other company. (1110R) Any Internet Protocol (IP) addresses used in this document are not intended to be actual addresses. Any examples, command display output, and figures included in the document are shown for illustrative purposes only. Any use of actual IP addresses in illustrative content is unintentional and coincidental. Cisco ASR 9000 Aggregation Services Router Interfaces and Hardware Component Configuration Guide © 2010-2011 Cisco Systems, Inc. All rights reserved.HC-iii Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 C O N T E N T S Preface HC-xxix Changes to This Document HC-xxix Obtaining Documentation and Submitting a Service Request HC-xxix Preconfiguring Physical Interfaces on the Cisco ASR 9000 Series Router HC-1 Contents HC-2 Prerequisites for Preconfiguring Physical Interfaces HC-2 Information About Preconfiguring Physical Interfaces HC-2 Physical Interface Preconfiguration Overview HC-2 Benefits of Interface Preconfiguration HC-3 Use of the Interface Preconfigure Command HC-3 Active and Standby RSPs and Virtual Interface Configuration HC-4 How to Preconfigure Physical Interfaces HC-4 Configuration Examples for Preconfiguring Physical Interfaces HC-6 Preconfiguring an Interface: Example HC-6 Additional References HC-7 Related Documents HC-7 Standards HC-7 MIBs HC-7 RFCs HC-7 Technical Assistance HC-8 Advanced Configuration and Modification of the Management Ethernet Interface on the Cisco ASR 9000 Series Router HC-9 Contents HC-9 Prerequisites for Configuring Management Ethernet Interfaces HC-10 Information About Configuring Management Ethernet Interfaces HC-10 Default Interface Settings HC-10 How to Perform Advanced Management Ethernet Interface Configuration HC-11 Configuring a Management Ethernet Interface HC-11 Configuring the Duplex Mode for a Management Ethernet Interface HC-13 Configuring the Speed for a Management Ethernet Interface HC-14 Modifying the MAC Address for a Management Ethernet Interface HC-16 Verifying Management Ethernet Interface Configuration HC-17Contents HC-iv Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Configuration Examples for Management Ethernet Interfaces HC-18 Configuring a Management Ethernet Interface: Example HC-18 Additional References HC-19 Related Documents HC-19 Standards HC-19 MIBs HC-19 RFCs HC-19 Technical Assistance HC-20 Configuring Ethernet Interfaces on the Cisco ASR 9000 Series Router HC-21 Contents HC-23 Prerequisites for Configuring Ethernet Interfaces HC-23 Information About Configuring Ethernet HC-24 16-Port 10-Gigabit Ethernet SFP+ Line Card HC-24 Features HC-24 Restrictions HC-25 Default Configuration Values for Gigabit Ethernet and 10-Gigabit Ethernet HC-25 Layer 2 VPN on Ethernet Interfaces HC-26 Gigabit Ethernet Protocol Standards Overview HC-27 IEEE 802.3 Physical Ethernet Infrastructure HC-27 IEEE 802.3ab 1000BASE-T Gigabit Ethernet HC-27 IEEE 802.3z 1000 Mbps Gigabit Ethernet HC-27 IEEE 802.3ae 10 Gbps Ethernet HC-27 IEEE 802.3ba 100 Gbps Ethernet HC-28 MAC Address HC-28 MAC Accounting HC-28 Ethernet MTU HC-28 Flow Control on Ethernet Interfaces HC-29 802.1Q VLAN HC-29 VRRP HC-29 HSRP HC-29 Link Autonegotiation on Ethernet Interfaces HC-30 Subinterfaces on the Cisco ASR 9000 Series Router HC-30 Layer 2, Layer 3, and EFP's HC-33 Enhanced Performance Monitoring for Layer 2 Subinterfaces (EFPs) HC-35 Frequency Synchronization and SyncE HC-36 How to Configure Ethernet HC-37 Configuring Ethernet Interfaces HC-37 Configuring Gigabit Ethernet Interfaces HC-38 What to Do Next HC-40Contents HC-v Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Configuring MAC Accounting on an Ethernet Interface HC-41 Configuring a L2VPN Ethernet Port HC-43 What to Do Next HC-44 Configuring Frequency Synchronization and SyncE HC-44 Global Configuration HC-45 Line Interface Configuration HC-46 Configuration Examples for Ethernet HC-47 Configuring an Ethernet Interface: Example HC-47 Configuring MAC-Accounting: Example HC-48 Configuring a Layer 2 VPN AC: Example HC-48 Clock Interface Configuration: Example HC-49 Enabling an Interface for Frequency Synchronization: Example HC-49 Where to Go Next HC-49 Additional References HC-49 Related Documents HC-49 Standards HC-50 MIBs HC-50 RFCs HC-50 Technical Assistance HC-50 Configuring Ethernet OAM on the Cisco ASR 9000 Series Router HC-51 Contents HC-53 Prerequisites for Configuring Ethernet OAM HC-53 Information About Configuring Ethernet OAM HC-54 Ethernet Link OAM HC-54 Neighbor Discovery HC-55 Link Monitoring HC-55 MIB Retrieval HC-55 Miswiring Detection (Cisco-Proprietary) HC-55 Remote Loopback HC-55 SNMP Traps HC-55 Unidirectional Link Fault Detection HC-55 Ethernet CFM HC-56 Maintenance Domains HC-57 Services HC-59 Maintenance Points HC-59 CFM Protocol Messages HC-62 MEP Cross-Check HC-69 Configurable Logging HC-70Contents HC-vi Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 EFD HC-70 Flexible VLAN Tagging for CFM HC-71 CFM on MC-LAG HC-72 Ethernet SLA (Y.1731 Performance Monitoring) HC-75 Ethernet SLA Concepts HC-76 Statistics Measurement and Ethernet SLA Operations Overview HC-78 Configuration Overview of Scheduled Ethernet SLA Operations HC-79 Ethernet LMI HC-79 E-LMI Messaging HC-80 Cisco-Proprietary Remote UNI Details Information Element HC-81 E-LMI Operation HC-81 Supported E-LMI PE Functions on the Cisco ASR 9000 Series Router HC-81 Unsupported E-LMI Functions HC-82 Unidirectional Link Detection Protocol HC-83 UDLD Operation HC-83 Types of Fault Detection HC-83 UDLD Modes of Operation HC-84 UDLD Aging Mechanism HC-84 State Machines HC-84 How to Configure Ethernet OAM HC-85 Configuring Ethernet Link OAM HC-85 Configuring an Ethernet OAM Profile HC-85 Attaching an Ethernet OAM Profile to an Interface HC-91 Configuring Ethernet OAM at an Interface and Overriding the Profile Configuration HC-92 Verifying the Ethernet OAM Configuration HC-93 Configuring Ethernet CFM HC-94 Configuring a CFM Maintenance Domain HC-94 Configuring Services for a CFM Maintenance Domain HC-96 Enabling and Configuring Continuity Check for a CFM Service HC-97 Configuring Automatic MIP Creation for a CFM Service HC-99 Configuring Cross-Check on a MEP for a CFM Service HC-101 Configuring Other Options for a CFM Service HC-103 Configuring CFM MEPs HC-105 Configuring Y.1731 AIS HC-107 Configuring EFD for a CFM Service HC-111 Configuring Flexible VLAN Tagging for CFM HC-112 Verifying the CFM Configuration HC-114 Troubleshooting Tips HC-114 Configuring Ethernet SLA HC-116 Ethernet SLA Configuration Guidelines HC-116Contents HC-vii Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Configuring an SLA Operation Profile HC-116 Configuring SLA Probe Parameters in a Profile HC-117 Configuring SLA Statistics Measurement in a Profile HC-119 Configuring a Schedule for an SLA Operation Probe in a Profile HC-121 Configuring an SLA Operation HC-123 Configuring an On-Demand SLA Operation HC-124 Verifying SLA Configuration HC-126 Configuring Ethernet LMI HC-126 Prerequisites for Configuring E-LMI HC-127 Restrictions for Configuring E-LMI HC-127 Creating EVCs for E-LMI HC-127 Configuring Ethernet CFM for E-LMI HC-131 Configuring UNI Names on the Physical Interface HC-133 Enabling E-LMI on the Physical Interface HC-134 Configuring the Polling Verification Timer HC-136 Configuring the Status Counter HC-137 Disabling Syslog Messages for E-LMI Errors or Events HC-139 Disabling Use of the Cisco-Proprietary Remote UNI Details Information Element HC-140 Verifying the Ethernet LMI Configuration HC-142 Troubleshooting Tips for E-LMI Configuration HC-142 Configuring UDLD HC-144 Configuration Examples for Ethernet OAM HC-146 Configuration Examples for EOAM Interfaces HC-146 Configuring an Ethernet OAM Profile Globally: Example HC-146 Configuring Ethernet OAM Features on an Individual Interface: Example HC-147 Configuring Ethernet OAM Features to Override the Profile on an Individual Interface: Example HC-147 Configuring a Remote Loopback on an Ethernet OAM Peer: Example HC-148 Clearing Ethernet OAM Statistics on an Interface: Example HC-148 Enabling SNMP Server Traps on a Router: Example HC-148 Configuration Examples for Ethernet CFM HC-148 Ethernet CFM Domain Configuration: Example HC-149 Ethernet CFM Service Configuration: Example HC-149 Flexible Tagging for an Ethernet CFM Service Configuration: Example HC-149 Continuity Check for an Ethernet CFM Service Configuration: Example HC-149 MIP Creation for an Ethernet CFM Service Configuration: Example HC-149 Cross-check for an Ethernet CFM Service Configuration: Example HC-149 Other Ethernet CFM Service Parameter Configuration: Example HC-150 MEP Configuration: Example HC-150 Ethernet CFM Show Command: Examples HC-150Contents HC-viii Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 AIS for CFM Configuration: Examples HC-153 AIS for CFM Show Commands: Examples HC-154 EFD Configuration: Examples HC-158 Displaying EFD Information: Examples HC-158 Configuration Examples for Ethernet SLA HC-159 Ethernet SLA Profile Type Configuration: Examples HC-160 Ethernet SLA Probe Configuration: Examples HC-160 Profile Statistics Measurement Configuration: Examples HC-161 Scheduled SLA Operation Probe Configuration: Examples HC-162 Ethernet SLA Operation Probe Scheduling and Aggregation Configuration: Example HC-162 Ongoing Ethernet SLA Operation Configuration: Example HC-163 On-Demand Ethernet SLA Operation Basic Configuration: Examples HC-164 Ethernet SLA Show Commands: Examples HC-164 Configuration Example for Ethernet LMI HC-167 Where to Go Next HC-168 Additional References HC-168 Related Documents HC-168 Standards HC-169 MIBs HC-169 RFCs HC-169 Technical Assistance HC-169 Configuring Integrated Routing and Bridging on the Cisco ASR 9000 Series Router HC-171 Contents HC-173 Prerequisites for Configuring IRB HC-173 Restrictions for Configuring IRB HC-173 Information About Configuring IRB HC-175 IRB Introduction HC-175 Bridge-Group Virtual Interface HC-176 BVI Introduction HC-176 Supported Features on a BVI HC-177 BVI MAC Address HC-177 BVI Interface and Line Protocol States HC-177 Packet Flows Using IRB HC-177 Packet Flows When Host A Sends to Host B on the Bridge Domain HC-178 Packet Flows When Host A Sends to Host C From the Bridge Domain to a Routed Interface HC-178 Packet Flows When Host C Sends to Host B From a Routed Interface to the Bridge Domain HC-179 Supported Environments for IRB HC-179Contents HC-ix Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Additional IPv4-Specific Environments Supported for IRB HC-180 Additional IPv6-Specific Environments Supported for IRB HC-180 How to Configure IRB HC-181 Configuring the Bridge Group Virtual Interface HC-181 Configuration Guidelines HC-181 Configuring the Layer 2 AC Interfaces HC-183 Prerequisites HC-183 Configuring a Bridge Group and Assigning Interfaces to a Bridge Domain HC-185 Associating the BVI as the Routed Interface on a Bridge Domain HC-187 Displaying Information About a BVI HC-189 Configuration Examples for IRB HC-189 Basic IRB Configuration: Example HC-189 IRB Using ACs With VLANs: Example HC-190 IPv4 Addressing on a BVI Supporting Multiple IP Networks: Example HC-190 Comprehensive IRB Configuration with BVI Bundle Interfaces and Multicast Configuration: Example HC-191 IRB With BVI and VRRP Configuration: Example HC-192 6PE/6VPE With BVI Configuration: Example HC-192 Additional References HC-194 Related Documents HC-194 Standards HC-195 MIBs HC-195 RFCs HC-195 Technical Assistance HC-195 Configuring Link Bundling on the Cisco ASR 9000 Series Router HC-197 Contents HC-198 Prerequisites for Configuring Link Bundling HC-198 Prerequisites for Configuring Link Bundling on Cisco ASR 9000 Series Router HC-199 Information About Configuring Link Bundling HC-199 Link Bundling Overview HC-200 Features and Compatible Characteristics of Ethernet Link Bundles HC-200 Characteristics of POS Link Bundles in Cisco ASR 9000 Series Router HC-201 Restrictions of POS Link Bundles in Cisco ASR 9000 Series Router HC-202 Link Aggregation Through LACP HC-202 IEEE 802.3ad Standard HC-202 Multichassis Link Aggregation HC-203 Failure Cases HC-203 Interchassis Communication Protocol HC-204 Access Network Redundancy Model HC-205Contents HC-x Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Core Network Redundancy Model HC-206 Switchovers HC-207 MC-LAG Topologies HC-208 Load Balancing HC-210 Layer 2 Ingress Load Balancing on Link Bundles HC-210 Layer 3 Egress Load Balancing on Link Bundles HC-211 Dynamic Load Balancing for LAG HC-212 QoS and Link Bundling HC-212 VLANs on an Ethernet Link Bundle HC-212 Link Bundle Configuration Overview HC-213 Nonstop Forwarding During Card Failover HC-213 Link Failover HC-214 Multi-Gigabit Service Control Point HC-214 How to Configure Link Bundling HC-215 Configuring Ethernet Link Bundles HC-215 Configuring EFP Load Balancing on an Ethernet Link Bundle HC-216 Configuring VLAN Bundles HC-218 Configuring POS Link Bundles HC-219 Configuring Multichassis Link Aggregation HC-223 Configuring Interchassis Communication Protocol HC-223 Configuring Multichassis Link Aggregation Control Protocol Session HC-226 Configuring Multichassis Link Aggregation Control Protocol Bundle HC-228 Configuring Dual-Homed Device HC-230 Configuring Access Backup Pseudowire HC-232 Configuring One-way Pseudowire Redundancy in MC-LAG HC-235 Configuring VPWS Cross-Connects in MC-LAG HC-237 Configuring VPLS in MC-LAG HC-240 How to Configure MGSCP HC-242 Prerequisites for Configuring MGSCP HC-242 Restrictions for Configuring MGSCP HC-243 Configuring the Access Bundle for the Subscriber-Facing Side HC-244 Configuring the Network Bundle for the Core-Facing Side HC-246 Configuring the Bundle Member Interfaces HC-248 Configuring VRFs to Route Traffic to the Bundles HC-249 Configuring VRFs with Static Routing HC-249 Configuring VRFs with Dynamic Routing HC-250 Configuration Examples for Link Bundling HC-250 Example: Configuring an Ethernet Link Bundle HC-250 Example: Configuring a VLAN Link Bundle HC-251Contents HC-xi Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Example: Configuring a POS Link Bundle HC-251 Example: Configuring EFP Load Balancing on an Ethernet Link Bundle HC-252 Example: Configuring Multichassis Link Aggregation HC-252 Configuration Examples for MGSCP HC-256 Example: Configuring Bundle Interfaces and Member Links HC-257 Examples: Configuring VRFs to Route Traffic to the Bundles HC-258 Example: Configuring VRFs with Static Routing HC-258 Example: Configuring VRFs with OSPF Routing HC-259 Example: Configuring MGSCP with ABF to Route Traffic to the Bundles HC-260 Additional References HC-261 Related Documents HC-261 Standards HC-261 MIBs HC-261 RFCs HC-262 Technical Assistance HC-262 Configuring Traffic Mirroring on the Cisco ASR 9000 Series Router HR-263 Contents HR-263 Restrictions for Traffic Mirroring HR-263 Performance Impact with Traffic Mirroring HR-264 Information about Traffic Mirroring HR-264 Introduction to Traffic Mirroring HR-264 Implementing Traffic Mirroring on the Cisco ASR 9000 Series Router HR-265 Traffic Mirroring Terminology HR-265 Characteristics of the Source Port HR-266 Characteristics of the Monitor Session HR-266 Characteristics of the Destination Port HR-267 Supported Traffic Mirroring Types HR-267 Pseudowire Traffic Mirroring HR-268 ACL-Based Traffic Mirroring HR-269 Configuring Traffic Mirroring HR-269 How to Configure Local Traffic Mirroring HR-269 How to Configure Remote Traffic Mirroring HR-271 How to Configure Traffic Mirroring over Pseudowire HR-273 How to Configure ACL-Based Traffic Mirroring HR-277 Prerequisites HR-277 Troubleshooting ACL-Based Traffic Mirroring HR-280 How to Configure Partial Packet Mirroring HR-280 Traffic Mirroring Configuration Examples HR-282Contents HC-xii Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Traffic Mirroring with Physical Interfaces (Local): Example HR-282 Traffic Mirroring with EFPs (Remote): Example HR-283 Viewing Monitor Session Status: Example HR-283 Monitor Session Statistics: Example HR-284 Traffic Mirroring over Pseudowire: Example HR-285 Layer 3 ACL-Based Traffic Mirroring: Example HR-285 Layer 2 ACL-Based Traffic Mirroring: Example HR-285 Partial Packet Mirroring: Example HR-286 Troubleshooting Traffic Mirroring HR-286 Where to Go Next HR-289 Additional References HR-289 Related Documents HR-289 Standards HR-289 MIBs HR-290 RFCs HR-290 Technical Assistance HR-290 Configuring Virtual Loopback and Null Interfaces on the Cisco ASR 9000 Series Router HC-291 Contents HC-291 Prerequisites for Configuring Virtual Interfaces HC-292 Information About Configuring Virtual Interfaces HC-292 Virtual Loopback Interface Overview HC-292 Null Interface Overview HC-292 Virtual Management Interface Overview HC-293 Active and Standby RPs and Virtual Interface Configuration HC-293 How to Configure Virtual Interfaces HC-294 Configuring Virtual Loopback Interfaces HC-294 Restrictions HC-294 Configuring Null Interfaces HC-295 Configuring Virtual IPv4 IPV4 Interfaces HC-296 Configuration Examples for Virtual Interfaces HC-297 Configuring a Loopback Interface: Example HC-298 Configuring a Null Interface: Example HC-298 Configuring a Virtual IPv4 Interface: Example HC-298 Additional References HC-299 Related Documents HC-299 Standards HC-299 MIBs HC-300 RFCs HC-300Contents HC-xiii Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Technical Assistance HC-300 Configuring Channelized SONET/SDH on the Cisco ASR 9000 Series Router HC-301 Contents HC-301 Prerequisites for Configuring Channelized SONET/SDH HC-301 Information About Configuring Channelized SONET/SDH HC-302 Channelized SONET Overview HC-302 Channelized SDH Overview HC-307 Default Configuration Values for Channelized SONET/SDH HC-310 How to Configure Channelized SONET/SDH HC-311 Configuring SONET T3 and VT1.5-Mapped T1 Channels HC-311 Prerequisites HC-311 Restrictions HC-311 Configuring Packet over SONET Channels HC-316 Prerequisites HC-316 Configuring a Clear Channel SONET Controller for T3 HC-319 Prerequisites HC-319 Configuring Channelized SONET APS HC-322 Prerequisites HC-322 Restrictions HC-323 Configuring SDH AU-3 HC-325 Configuring SDH AU-3 Mapped to C11-T1 or C12-E1 HC-325 Configuring SDH AU-3 Mapped to T3 or E3 HC-329 Configuring SDH AU-4 HC-333 Prerequisites HC-333 Restrictions HC-333 Configuration Examples for Channelized SONET HC-338 Channelized SONET Examples HC-338 Channelized SONET T3 to T1 Configuration: Example HC-338 Channelized SONET in VT1.5 Mode and T1 Channelization to NxDS0 HC-338 Channelized Packet over SONET Configuration: Example HC-339 SONET Clear Channel T3 Configuration: Example HC-339 Channelized SONET APS Multirouter Configuration: Example HC-339 Channelized SDH Examples HC-340 Channelized SDH AU-3 Configuration: Examples HC-340 Channelized SDH AU-4 Configuration: Examples HC-341 Additional References HC-344 Related Documents HC-344 Standards HC-344Contents HC-xiv Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 MIBs HC-345 RFCs HC-345 Technical Assistance HC-345 Configuring Circuit Emulation over Packet on the Cisco ASR 9000 Series Router HC-347 Contents HC-347 Prerequisites for Configuration HC-347 Overview of Circuit Emulation over Packet Service HC-348 Information About Configuring CEoP Channelized SONET/SDH HC-349 Channelized SONET and SDH Overview HC-349 Default Configuration Values for Channelized SONET/SDH HC-353 Clock Distribution HC-354 How to implement CEM HC-355 Configuring SONET VT1.5-Mapped T1 Channels and Creating CEM Interface HC-356 Prerequisites HC-356 Configuring SDH AU-3 Mapped to C11-T1 or C12-E1 HC-359 Configuring SDH AU-3 Mapped to C11-T1 and Creating CEM Interface HC-359 Configuring SDH AU-3 Mapped to C12-E1 and Creating CEM Interface HC-362 Configuring CEM Interface HC-365 Configuration Guidelines and Restrictions HC-366 Configuring a Global CEM Class HC-366 Attaching a CEM Class HC-368 HC-369 Configuring Payload Size HC-370 Setting the Dejitter Buffer Size HC-370 Setting an Idle Pattern HC-371 Enabling Dummy Mode HC-371 Setting a Dummy Pattern HC-371 Configuring Clocking HC-373 Configuring Clock Recovery HC-373 Verifying Clock recovery HC-375 Configuration Examples for CEM HC-376 Circuit Emulation Interface Configuration: Examples HC-376 Channelized Sonet / SDH Configurations and CEM Interface Creation HC-376 Clock Recovery : Example HC-378 Adaptive Clock Recovery Configuration: HC-378 Differential Clock Recovery Configuration: HC-378 Additional References HC-379 Related Documents HC-379Contents HC-xv Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Standards HC-379 MIBs HC-380 RFCs HC-380 Technical Assistance HC-380 Configuring Clear Channel SONET Controllers on the Cisco ASR 9000 Series Router HC-381 Contents HC-382 Prerequisites for Configuring Clear Channel SONET Controllers HC-382 Information About Configuring SONET Controllers HC-382 SONET Controller Overview HC-382 Default Configuration Values for SONET Controllers HC-383 SONET APS HC-384 How to Configure Clear Channel SONET Controllers HC-384 Configuring a Clear Channel SONET Controller HC-385 Prerequisites HC-385 Configuring SONET APS HC-388 Prerequisites HC-388 Restrictions HC-388 Configuring a Hold-off Timer to Prevent Fast Reroute from Being Triggered HC-393 Prerequisites HC-393 Configuration Examples for SONET Controllers HC-395 SONET Controller Configuration: Example HC-395 SONET APS Group Configuration: Example HC-395 Additional References HC-396 Related Documents HC-396 Standards HC-396 MIBs HC-396 RFCs HC-396 Technical Assistance HC-397 Configuring Clear Channel T3/E3 and Channelized T3 and T1/E1 Controllers on the Cisco ASR 9000 Series Router HC-399 Contents HC-400 Prerequisites for Configuring T3/E3 Controllers HC-400 Information About T3/E3 Controllers and Serial Interfaces HC-400 Loopback Support HC-404 Configuration Overview HC-406 Default Configuration Values for T3 and E3 Controllers HC-406 Default Configuration Values for T1 and E1 Controllers HC-407 Link Noise Monitoring on T1 or E1 Links HC-408Contents HC-xvi Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 LNM Events HC-408 LNM Logging HC-409 How to Configure Clear Channel T3/E3 Controllers and Channelized T1/E1 Controllers HC-409 Configuring a Clear Channel E3 Controller HC-409 Restrictions HC-409 What to Do Next HC-411 Modifying the Default E3 Controller Configuration HC-411 Prerequisites HC-411 Restrictions HC-412 What to Do Next HC-413 Configuring a Clear Channel T3 Controller HC-414 Prerequisites HC-414 Restrictions HC-414 What to Do Next HC-415 Configuring a Channelized T3 Controller HC-415 Prerequisites HC-416 What to Do Next HC-417 Modifying the Default T3 Controller Configuration HC-418 Prerequisites HC-418 What to Do Next HC-421 Configuring a T1 Controller HC-421 Prerequisites HC-421 Restrictions HC-422 What to Do Next HC-425 Configuring an E1 Controller HC-425 Prerequisites HC-425 Restrictions HC-426 What to Do Next HC-429 Configuring BERT HC-429 Configuring BERT on T3/E3 and T1/E1 Controllers HC-430 Prerequisites HC-430 Restrictions HC-430 Configuring BERT on a DS0 Channel Group HC-433 Prerequisites HC-433 Configuring Link Noise Monitoring on a T1 or E1 Channel HC-436 Prerequisites HC-436 Restrictions HC-436 Verifying Link Noise Monitoring Configuration and Status HC-438 Clearing Link Noise Monitoring States and Statistics HC-439 Configuration Examples HC-439Contents HC-xvii Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Configuring a Clear Channel T3 Controller: Example HC-440 Configuring a T3 Controller with Channelized T1 Controllers: Example HC-440 Configuring BERT on a T3 Controller: Example HC-441 Configuring Link Noise Monitoring on a T1 Controller: Examples HC-442 QoS on T3 Channels: Example HC-443 Additional References HC-443 Related Documents HC-443 Standards HC-444 MIBs HC-444 RFCs HC-444 Technical Assistance HC-445 Configuring Dense Wavelength Division Multiplexing Controllers on the Cisco ASR 9000 Series Router HC-447 Contents HC-447 Prerequisites for Configuring DWDM Controller Interfaces HC-448 Information About the DWDM Controllers HC-448 Information about IPoDWDM HC-449 How to Configure DWDM Controllers HC-450 Configuring G.709 Parameters HC-450 Prerequisites HC-450 What to Do Next HC-452 How to Perform Performance Monitoring on DWDM Controllers HC-453 Configuring DWDM Controller Performance Monitoring HC-453 Configuring IPoDWDM HC-457 Configuring the Optical Layer DWDM Ports HC-457 Configuring the Administrative State of DWDM Optical Ports HC-459 Configuring Proactive FEC-FRR Triggering HC-461 Configuration Examples HC-463 Turning On the Laser: Example HC-463 Turning Off the Laser: Example HC-464 DWDM Controller Configuration: Examples HC-464 DWDM Performance Monitoring: Examples HC-464 IPoDWDM Configuration: Examples HC-465 Optical Layer DWDM Port Configuration: Examples HC-465 Administrative State of DWDM Optical Ports Configuration: Examples HC-465 Proactive FEC-FRR Triggering Configuration: Examples HC-466 Additional References HC-466 Related Documents HC-466Contents HC-xviii Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Standards HC-466 MIBs HC-466 RFCs HC-467 Technical Assistance HC-467 Configuring POS Interfaces onthe Cisco ASR 9000 Series Router HC-469 Contents HC-469 Prerequisites for Configuring POS Interfaces HC-470 Information About Configuring POS Interfaces HC-470 Default Settings for POS Interfaces HC-470 Cisco HDLC Encapsulation HC-471 PPP Encapsulation HC-471 Keepalive Timer HC-472 Frame Relay Encapsulation HC-473 LMI on Frame Relay Interfaces HC-474 How to Configure a POS Interface HC-475 Bringing Up a POS Interface HC-475 Prerequisites HC-475 Restrictions HC-475 What to Do Next HC-478 Configuring Optional POS Interface Parameters HC-478 Prerequisites HC-478 Restrictions HC-478 What to Do Next HC-480 Creating a Point-to-Point POS Subinterface with a PVC HC-480 Prerequisites HC-480 Restrictions HC-480 What to Do Next HC-482 Configuring Optional PVC Parameters HC-482 Prerequisites HC-483 Restrictions HC-483 What to Do Next HC-485 Modifying the Keepalive Interval on POS Interfaces HC-485 Prerequisites HC-485 Restrictions HC-485 How to Configure a Layer 2 Attachment Circuit HC-487 Creating a Layer 2 Frame Relay Subinterface with a PVC HC-488 Prerequisites HC-488 Restrictions HC-488 What to Do Next HC-489Contents HC-xix Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Configuring Optional Layer 2 PVC Parameters HC-490 Prerequisites HC-490 Configuring Optional Layer 2 Subinterface Parameters HC-492 Prerequisites HC-492 Restrictions HC-492 Configuration Examples for POS Interfaces HC-494 Bringing Up and Configuring a POS Interface with Cisco HDLC Encapsulation: Example HC-494 Configuring a POS Interface with Frame Relay Encapsulation: Example HC-494 Configuring a POS Interface with PPP Encapsulation: Example HC-496 Additional References HC-496 Related Documents HC-496 Standards HC-497 MIBs HC-497 RFCs HC-497 Technical Assistance HC-498 Configuring Serial Interfaces on the Cisco ASR 9000 Series Router HC-499 Contents HC-501 Prerequisites for Configuring Serial Interfaces HC-501 Information About Configuring Serial Interfaces HC-502 High-Level Overview: Serial Interface Configuration on Clear-Channel SPAs HC-503 High-Level Overview: Serial Interface Configuration on Channelized SPAs HC-504 Cisco HDLC Encapsulation HC-506 PPP Encapsulation HC-506 Multilink PPP HC-507 Keepalive Timer HC-508 Frame Relay Encapsulation HC-509 LMI on Frame Relay Interfaces HC-510 Layer 2 Tunnel Protocol Version 3-Based Layer 2 VPN on Frame Relay HC-510 Default Settings for Serial Interface Configurations HC-511 Serial Interface Naming Notation HC-511 IPHC Overview HC-512 QoS and IPHC HC-513 How to Configure Serial Interfaces HC-514 Bringing Up a Serial Interface HC-514 Prerequisites HC-515 Restrictions HC-515 What to Do Next HC-518 Configuring Optional Serial Interface Parameters HC-518 Prerequisites HC-518Contents HC-xx Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Restrictions HC-518 What to Do Next HC-520 Creating a Point-to-Point Serial Subinterface with a PVC HC-521 Prerequisites HC-521 Restrictions HC-521 What to Do Next HC-523 Configuring Optional PVC Parameters HC-524 Prerequisites HC-524 Restrictions HC-524 What to Do Next HC-526 Modifying the Keepalive Interval on Serial Interfaces HC-526 Prerequisites HC-527 Restrictions HC-527 How to Configure a Layer 2 Attachment Circuit HC-528 Creating a Serial Layer 2 Subinterface with a PVC HC-529 Prerequisites HC-529 Restrictions HC-529 What to Do Next HC-530 Configuring Optional Serial Layer 2 PVC Parameters HC-531 Prerequisites HC-531 Restrictions HC-531 What to Do Next HC-533 Configuring IPHC HC-533 Prerequisites for Configuring IPHC HC-533 Configuring the IPHC Slot Level Command HC-534 Configuring an IPHC Profile HC-536 Configuring an IPHC Profile HC-538 Enabling an IPHC Profile on an Interface HC-541 Configuration Examples for Serial Interfaces HC-542 Bringing Up and Configuring a Serial Interface with Cisco HDLC Encapsulation: Example HC-542 Configuring a Serial Interface with Frame Relay Encapsulation: Example HC-543 Configuring a Serial Interface with PPP Encapsulation: Example HC-545 IPHC Configuration: Examples HC-545 IPHC Profile Configuration: Example HC-546 IPHC on a Serial Interface Configuration: Examples HC-546 IPHC on Multilink Configuration: Example HC-546 IPHC on a Serial Interface with MLPPP/LFI and QoS Configuration: Example HC-547 Additional References HC-547 Related Documents HC-547 Standards HC-548Contents HC-xxi Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 MIBs HC-548 RFCs HC-548 Technical Assistance HC-548 Configuring Frame Relay on the Cisco ASR 9000 Series Router HC-549 Contents HC-550 Prerequisites for Configuring Frame Relay HC-550 Information About Frame Relay Interfaces HC-550 Frame Relay Encapsulation HC-550 LMI HC-551 Multilink Frame Relay (FRF.16) HC-553 Multilink Frame Relay High Availability HC-553 Multilink Frame Relay Configuration Overview HC-553 End-to-End Fragmentation (FRF.12) HC-557 Configuring Frame Relay HC-557 Modifying the Default Frame Relay Configuration on an Interface HC-557 Prerequisites HC-557 Restrictions HC-558 Disabling LMI on an Interface with Frame Relay Encapsulation HC-560 Configuring Multilink Frame Relay Bundle Interfaces HC-562 Prerequisites HC-562 Restrictions HC-562 Configuring FRF.12 End-to-End Fragmentation on a Channelized Frame Relay Serial Interface HC-568 Configuration Examples for Frame Relay HC-572 Optional Frame Relay Parameters: Example HC-573 Multilink Frame Relay: Example HC-575 End-to-End Fragmentation: Example HC-576 Additional References HC-576 Related Documents HC-577 Standards HC-577 MIBs HC-577 RFCs HC-577 Technical Assistance HC-578 Configuring PPP on the Cisco ASR 9000 Series Router HC-579 Contents HC-580 Prerequisites for Configuring PPP HC-580 Information About PPP HC-581 PPP Authentication HC-581Contents HC-xxii Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 PAP Authentication HC-582 CHAP Authentication HC-582 MS-CHAP Authentication HC-582 Multilink PPP HC-582 MLPPP Feature Summary HC-583 IPHC Over MLPPP HC-583 ICSSO for PPP and MLPPP HC-584 Multi-Router Automatic Protection Switching (MR-APS) HC-584 Session State Redundancy Protocol (SSRP) HC-584 Redundancy Group Manager (RG-MGR) HC-585 IP Fast Reroute (IP-FRR) HC-585 VPN Routing And Forwarding (VRF) HC-585 Open Shortest Path First (OSPF) HC-586 ICSSO Configuration Overview HC-586 Multiclass MLPPP with QoS HC-586 T3 SONET Channels HC-587 How to Configure PPP HC-588 Modifying the Default PPP Configuration HC-588 Prerequisites HC-588 Configuring PPP Authentication HC-591 Enabling PAP, CHAP, and MS-CHAP Authentication HC-591 Prerequisites HC-591 Where To Go Next HC-593 Configuring a PAP Authentication Password HC-594 Configuring a CHAP Authentication Password HC-596 Configuring an MS-CHAP Authentication Password HC-598 Disabling an Authentication Protocol HC-599 Disabling PAP Authentication on an Interface HC-599 Disabling CHAP Authentication on an Interface HC-601 Disabling MS-CHAP Authentication on an Interface HC-602 Configuring Multilink PPP HC-604 Prerequisites HC-604 Restrictions HC-604 Configuring the Controller HC-604 Configuring the Interfaces HC-607 Configuring MLPPP Optional Features HC-610 Configuring ICSSO for PPP and MLPPP HC-612 Prerequisites HC-612 Restrictions HC-613 Configuring a Basic ICSSO Implementation HC-613Contents HC-xxiii Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Configuring MR-APS HC-614 Configuring SSRP on Serial and Multilink Interfaces HC-616 Configuration Examples for PPP HC-621 Configuring a POS Interface with PPP Encapsulation: Example HC-621 Configuring a Serial Interface with PPP Encapsulation: Example HC-621 Configuring MLPPP: Example HC-622 ICSSO for PPP and MLPPP Configuration: Examples HC-622 ICSSO Configuration: Example HC-623 Channelized SONET Controller Configuration for Use with ICSSO: Example HC-623 MR-APS Configuration: Example HC-623 SSRP on Serial and Multilink Interfaces Configuration: Example HC-624 VRF on Multilink Configuration for Use with ICSSO: Example HC-625 VRF on Ethernet Configuration for Use with ICSSO: Example HC-625 OSPF Configuration for Use with ICSSO: Example HC-626 Verifying ICSSO Configuration: Examples HC-626 Verifying SSRP Groups: Example HC-626 Verifying ICSSO Status: Example HC-627 Verifying MR-APS Configuration: Example HC-627 Verifying OSPF Configuration: Example HC-628 Verifying Multilink PPP Configurations HC-629 show multilink interfaces: Examples HC-629 show ppp interfaces multilink: Example HC-631 show ppp interface serial: Example HC-632 show imds interface multilink: Example HC-632 Additional References HC-633 Related Documents HC-633 Standards HC-633 MIBs HC-633 RFCs HC-633 Technical Assistance HC-634 Configuring 802.1Q VLAN Interfaces on the Cisco ASR 9000 Series Router HC-635 Contents HC-635 Prerequisites for Configuring 802.1Q VLAN Interfaces HC-635 Information About Configuring 802.1Q VLAN Interfaces HC-636 802.1Q VLAN Overview HC-636 802.1Q Tagged Frames HC-636 CFM on 802.1Q VLAN Interfaces HC-637 Subinterfaces HC-637Contents HC-xxiv Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Subinterface MTU HC-637 Native VLAN HC-637 EFPs HC-637 Layer 2 VPN on VLANs HC-638 Other Layer 2 VPN Features HC-639 How to Configure 802.1Q VLAN Interfaces HC-639 Configuring 802.1Q VLAN Subinterfaces HC-639 Configuring an Attachment Circuit on a VLAN HC-641 What to Do Next HC-643 Removing an 802.1Q VLAN Subinterface HC-643 Configuration Examples for VLAN Interfaces HC-645 VLAN Subinterfaces: Example HC-645 Additional References HC-647 Related Documents HC-647 Standards HC-647 MIBs HC-647 Technical Assistance HC-648 Configuring Bidirectional Forwarding Detection on the Cisco ASR 9000 Series Router HC-649 Contents HC-650 Prerequisites for Configuring BFD HC-650 Restrictions for Configuring BFD HC-651 Information About BFD HC-652 Differences in BFD in Cisco IOS XR Software and Cisco IOS Software HC-652 BFD Modes of Operation HC-653 BFD Packet Information HC-653 BFD Source and Destination Ports HC-654 BFD Packet Intervals and Failure Detection HC-654 Priority Settings for BFD Packets HC-658 BFD for IPv4 HC-658 BFD for IPv6 HC-660 BFD on Bundled VLANs HC-660 BFD Over Member Links on Link Bundles HC-660 Overview of BFD State Change Behavior on Member Links and Bundle Status HC-661 BFD Multipath Sessions HC-663 BFD for MultiHop Paths HC-663 Setting up BFD Multihop HC-663 How to Configure BFD HC-663 BFD Configuration Guidelines HC-664Contents HC-xxv Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Configuring BFD Under a Dynamic Routing Protocol or Using a Static Route HC-664 Enabling BFD on a BGP Neighbor HC-665 Enabling BFD for OSPF on an Interface HC-667 Enabling BFD for OSPFv3 on an Interface HC-669 Enabling BFD on a Static Route HC-671 Configuring BFD on Bundle Member Links HC-673 Prerequisites HC-673 Specifying the BFD Destination Address on a Bundle HC-673 Enabling BFD Sessions on Bundle Members HC-674 Configuring the Minimum Thresholds for Maintaining an Active Bundle HC-675 Configuring BFD Packet Transmission Intervals and Failure Detection Times on a Bundle HC-677 Configuring Allowable Delays for BFD State Change Notifications Using Timers on a Bundle HC-679 Enabling Echo Mode to Test the Forwarding Path to a BFD Peer HC-681 Overriding the Default Echo Packet Source Address HC-681 Specifying the Echo Packet Source Address Globally for BFD HC-682 Specifying the Echo Packet Source Address on an Individual Interface or Bundle HC-683 Configuring BFD Session Teardown Based on Echo Latency Detection HC-685 Prerequisites HC-685 Restrictions HC-685 Delaying BFD Session Startup Until Verification of Echo Path and Latency HC-686 Prerequisites HC-686 Restrictions HC-686 Disabling Echo Mode HC-689 Disabling Echo Mode on a Router HC-689 Disabling Echo Mode on an Individual Interface or Bundle HC-690 Minimizing BFD Session Flapping Using BFD Dampening HC-692 Enabling and Disabling IPv6 Checksum Support HC-693 Enabling and Disabling IPv6 Checksum Calculations for BFD on a Router HC-694 Enabling and Disabling IPv6 Checksum Calculations for BFD on an Individual Interface or Bundle HC-695 Clearing and Displaying BFD Counters HC-696 Configuration Examples for Configuring BFD HC-697 BFD Over BGP: Example HC-698 BFD Over OSPF: Examples HC-698 BFD Over Static Routes: Examples HC-699 BFD on Bundled VLANs: Example HC-699 Echo Packet Source Address: Examples HC-701 Echo Latency Detection: Examples HC-701Contents HC-xxvi Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Echo Startup Validation: Examples HC-702 BFD Echo Mode Disable: Examples HC-702 BFD Dampening: Examples HC-702 BFD IPv6 Checksum: Examples HC-703 BFD Peers on Routers Running Cisco IOS and Cisco IOS XR Software: Example HC-703 Where to Go Next HC-704 Additional References HC-704 Related Documents HC-704 Standards HC-704 RFCs HC-705 MIBs HC-705 Technical Assistance HC-705 Configuring the Satellite Network Virtualization (nV) System on the Cisco ASR 9000 Series Router HC-707 Contents HC-707 Prerequisites for Configuration HC-708 Overview of Satellite nV Switching System HC-708 Benefits of Satellite nV System HC-709 Overview of Port Extender Model HC-710 Features Supported in the Satellite nV System HC-711 Satellite System Physical Topology HC-711 Inter-Chassis Link Redundancy Modes and Load Balancing HC-711 Satellite Discovery and Control Protocols HC-712 Satellite Discovery and Control Protocol IP Connectivity HC-712 Layer-2 and L2VPN Features HC-712 Layer-3 and L3VPN Features HC-712 Layer-2 and Layer-3 Multicast Features HC-712 Quality of Service HC-713 Cluster Support HC-713 Time of Day Synchronization HC-713 Satellite Chassis Management HC-713 Restrictions of the Satellite nV System HC-714 Implementing a Satellite nV System HC-714 Defining the Satellite nV System HC-714 Configuring the host IP address HC-717 Configuring the Inter-Chassis Links and IP Connectivity HC-718 Configuring the Satellite nV Access Interfaces HC-720 Plug and Play Satellite nV Switch Turn up: (Rack, Plug, and Go installation) HC-721Contents HC-xxvii Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Upgrading and Managing Satellite nV Software HC-722 Prerequisites HC-722 Installing a Satellite HC-722 Monitoring the Satellite Software HC-723 Monitoring the Satellite Protocol Status HC-724 Monitoring the Satellite Inventory HC-725 Reloading the Satellite Device HC-727 Port Level Parameters Configured on a Satellite HC-727 Configuration Examples for Satellite nV System HC-728 Satellite System Configuration: Example HC-728 Satellite Global Configuration HC-728 ICL (satellite-fabric-link) Interface Configuration HC-728 Satellite Interface Configuration HC-729 Satellite Management using private VRF HC-729 Additional References HC-730 Related Documents HC-730 Standards HC-730 MIBs HC-730 RFCs HC-731 Technical Assistance HC-731 Configuring the nV Edge System on the Cisco ASR 9000 Series Router HC-733 Contents HC-733 Prerequisites for Configuration HC-734 Overview of Cisco ASR 9000 nV Edge Architecture HC-734 Inter Rack Links on Cisco ASR 9000 Series nV Edge System HC-735 Failure Detection in Cisco ASR 9000 Series nV Edge System HC-736 Scenarios for High Availability HC-736 Benefits of Cisco ASR 9000 Series nV Edge System HC-737 Restrictions of the Cisco ASR 9000 Series nV Edge System HC-738 Implementing a Cisco ASR 9000 Series nV Edge System HC-738 Configuring Cisco ASR 9000 nV Edge System HC-738 Single Chassis to Cluster Migration HC-738 Configuration Examples for nV Edge System HC-739 nV Edge System Configuration: Example HC-739 IRL (inter-rack-link) Interface Configuration HC-739 Cisco nV Edge IRL link Support from 10Gig interface HC-740 Additional References HC-741 Related Documents HC-741Contents HC-xxvii Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Standards HC-741 MIBs HC-742 RFCs HC-742 Technical Assistance HC-742 IndexHC-xxix Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Preface The Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide provides information and procedures related to router interface and hardware configuration. The preface contains the following sections: • Changes to This Document • Obtaining Documentation and Submitting a Service Request Changes to This Document Table 1 lists the technical changes made to this document since it was first printed. Obtaining Documentation and Submitting a Service Request For information on obtaining documentation, submitting a service request, and gathering additional information, see the monthly What’s New in Cisco Product Documentation, which also lists all new and revised Cisco technical documentation, at: http://www.cisco.com/en/US/docs/general/whatsnew/whatsnew.html Subscribe to the What’s New in Cisco Product Documentation as a Really Simple Syndication (RSS) feed and set content to be delivered directly to your desktop using a reader application. The RSS feeds are a free service and Cisco currently supports RSS version 2.0. Table 1 Changes to This Document Revision Date Change Summary OL-26061-02 June 2012 Republished with documentation updates for Cisco IOS XR Release 4.2.1 features. OL-26061-01 December 2011 Initial release of this document.Preface HC-xxx Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02HC-1 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Preconfiguring Physical Interfaces on the Cisco ASR 9000 Series Router This module describes the preconfiguration of physical interfaces on the Cisco ASR 9000 Series Aggregation Services Routers. Preconfiguration is supported for the following types of interfaces and controllers: • Gigabit Ethernet • 10-Gigabit Ethernet • Management Ethernet • Packet-over-SONET/SDH (POS) • Serial • SONET controllers and channelized SONET controllers Preconfiguration allows you to configure modular services cards before they are inserted into the router. When the cards are inserted, they are instantly configured. The preconfiguration information is created in a different system database tree (known as the preconfiguration directory on the route switch processor [RSP]), rather than with the regularly configured interfaces. There may be some preconfiguration data that cannot be verified unless the modular services card is present, because the verifiers themselves run only on the modular services card. Such preconfiguration data is verified when the modular services card is inserted and the verifiers are initiated. A configuration is rejected if errors are found when the configuration is copied from the preconfiguration area to the active area. Note Only physical interfaces can be preconfigured. Feature History for Preconfiguring Physical Interfaces Release Modification Release 3.7.2 Ethernet interface preconfiguration was introduced. Release 4.0.0 POS interface preconfiguration was introduced.Preconfiguring Physical Interfaces on the Cisco ASR 9000 Series Router Contents HC-2 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Contents • Prerequisites for Preconfiguring Physical Interfaces, page 2 • Information About Preconfiguring Physical Interfaces, page 2 • How to Preconfigure Physical Interfaces, page 4 • Configuration Examples for Preconfiguring Physical Interfaces, page 6 • Additional References, page 7 Prerequisites for Preconfiguring Physical Interfaces You must be in a user group associated with a task group that includes the proper task IDs. The command reference guides include the task IDs required for each command. If you suspect user group assignment is preventing you from using a command, contact your AAA administrator for assistance. Before preconfiguring physical interfaces, be sure that the following conditions are met: • Preconfiguration drivers and files are installed. Although it may be possible to preconfigure physical interfaces without a preconfiguration driver installed, the preconfiguration files are required to set the interface definition file on the router that supplies the strings for valid interface names. Information About Preconfiguring Physical Interfaces To preconfigure interfaces, you must understand the following concepts: • Physical Interface Preconfiguration Overview, page 2 • Benefits of Interface Preconfiguration, page 3 • Use of the Interface Preconfigure Command, page 3 • Active and Standby RSPs and Virtual Interface Configuration, page 4 Physical Interface Preconfiguration Overview Preconfiguration is the process of configuring interfaces before they are present in the system. Preconfigured interfaces are not verified or applied until the actual interface with the matching location (rack/slot/module) is inserted into the router. When the anticipated modular services card is inserted and the interfaces are created, the precreated configuration information is verified and, if successful, immediately applied to the router’s running configuration. Note When you plug the anticipated modular services card in, make sure to verify any preconfiguration with the appropriate show commands. Use the show run command to see interfaces that are in the preconfigured state. Preconfiguring Physical Interfaces on the Cisco ASR 9000 Series Router Information About Preconfiguring Physical Interfaces HC-3 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Note We recommend filling out preconfiguration information in your site planning guide, so that you can compare that anticipated configuration with the actual preconfigured interfaces when that card is installed and the interfaces are up. Tip Use the commit best-effort command to save the preconfiguration to the running configuration file. The commit best-effort command merges the target configuration with the running configuration and commits only valid configuration (best effort). Some configuration might fail due to semantic errors, but the valid configuration still comes up. Benefits of Interface Preconfiguration Preconfigurations reduce downtime when you add new cards to the system. With preconfiguration, the new modular services card can be instantly configured and actively running during modular services card bootup. Another advantage of performing a preconfiguration is that during a card replacement, when the modular services card is removed, you can still see the previous configuration and make modifications. Use of the Interface Preconfigure Command Interfaces that are not yet present in the system can be preconfigured with the interface preconfigure command in global configuration mode. The interface preconfigure command places the router in interface configuration mode. Users should be able to add any possible interface commands. The verifiers registered for the preconfigured interfaces verify the configuration. The preconfiguration is complete when the user enters the end command, or any matching exit or global configuration mode command. Note It is possible that some configurations cannot be verified until the modular services card is inserted. Note Do not enter the no shutdown command for new preconfigured interfaces, because the no form of this command removes the existing configuration, and there is no existing configuration. Users are expected to provide names during preconfiguration that will match the name of the interface that will be created. If the interface names do not match, the preconfiguration cannot be applied when the interface is created. The interface names must begin with the interface type that is supported by the router and for which drivers have been installed. However, the slot, port, subinterface number, and channel interface number information cannot be validated. Note Specifying an interface name that already exists and is configured (or an abbreviated name like e0/3/0/0) is not permitted.Preconfiguring Physical Interfaces on the Cisco ASR 9000 Series Router How to Preconfigure Physical Interfaces HC-4 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Active and Standby RSPs and Virtual Interface Configuration The standby RSP is available and in a state in which it can take over the work from the active RSP should that prove necessary. Conditions that necessitate the standby RSP to become the active RSP and assume the active RSP’s duties include: • Failure detection by a watchdog • Standby RSP is administratively commanded to take over • Removal of the active RSP from the chassis If a second RSP is not present in the chassis while the first is in operation, a second RSP may be inserted and will automatically become the standby RSP. The standby RSP may also be removed from the chassis with no effect on the system other than loss of RSP redundancy. After failover, the virtual interfaces will all be present on the standby (now active) RSP. Their state and configuration will be unchanged, and there will have been no loss of forwarding (in the case of tunnels) over the interfaces during the failover. The Cisco ASR 9000 Series Router uses nonstop forwarding (NSF) over tunnels through the failover of the host RSP. Note The user does not need to configure anything to guarantee that the standby interface configurations are maintained. How to Preconfigure Physical Interfaces This task describes only the most basic preconfiguration of an interface. SUMMARY STEPS 1. configure 2. interface preconfigure type interface-path-id 3. ipv4 address ip-address subnet-mask 4. Configure additional interface parameters. 5. end or commit 6. exit 7. exit 8. show running-configPreconfiguring Physical Interfaces on the Cisco ASR 9000 Series Router How to Preconfigure Physical Interfaces HC-5 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RSP0/CPU0:router# configure Enters global configuration mode. Step 2 interface preconfigure type interface-path-id Example: RP/0/RSP0/CPU0:router(config)# interface preconfigure GigabitEthernet 0/1/0/0 Enters interface preconfiguration mode for an interface, where type specifies the supported interface type that you want to configure and interface-path-id specifies the location where the interface will be located in rack/slot/module/port notation. Step 3 ipv4 address ip-address subnet-mask or ipv4 address ip-address/prefix Example: RP/0/RSP0/CPU0:router(config-if-pre)# ipv4 address 192.168.1.2/32 Assigns an IP address and mask to the interface. Step 4 Configure additional interface parameters, as described in this manual in the configuration chapter that applies to the type of interface that you are configuring. Preconfiguring Physical Interfaces on the Cisco ASR 9000 Series Router Configuration Examples for Preconfiguring Physical Interfaces HC-6 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Configuration Examples for Preconfiguring Physical Interfaces This section contains the following example: Preconfiguring an Interface: Example, page 6 Preconfiguring an Interface: Example The following example shows how to preconfigure a basic Ethernet interface: RP/0/RSP0/CPU0:router# configure RP/0/RSP0/CPU0:router(config)# interface preconfigure GigabitEthernet 0/1/0/0 RP/0/RSP0/CPU0:router(config-if)# ipv4 address 192.168.1.2/32 RP/0/RSP0/CPU0:router(config-if)# commit Step 5 end or commit best-effort Example: RP/0/RSP0/CPU0:router(config-if-pre)# end or RP/0/RSP0/CPU0:router(config-if-pre)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit best-effort command to save the configuration changes to the running configuration file and remain within the configuration session. The commit best-effort command merges the target configuration with the running configuration and commits only valid changes (best effort). Some configuration changes might fail due to semantic errors. Step 6 show running-config Example: RP/0/RSP0/CPU0:router# show running-config (Optional) Displays the configuration information currently running on the router. Command or Action PurposePreconfiguring Physical Interfaces on the Cisco ASR 9000 Series Router Additional References HC-7 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Additional References The sections that follow provide references related to the preconfiguration of physical interfaces. Related Documents Standards MIBs RFCs Related Topic Document Title Master command reference Cisco ASR 9000 Series Aggregation Services Routers Master Command Listing Interface configuration commands Cisco ASR 9000 Series Aggregation Services Routers Interface and Hardware Component Command Reference Initial system bootup and configuration information Cisco ASR 9000 Series Router Getting Started Guide Information about user groups and task IDs Cisco IOS XR Task ID Reference Guide Standards Title No new or modified standards are supported by this feature, and support for existing standards has not been modified by this feature. — MIBs MIBs Link There are no applicable MIBs for this module. To locate and download MIBs for selected platforms using Cisco IOS XR Software, use the Cisco MIB Locator found at the following URL: http://cisco.com/public/sw-center/netmgmt/cmtk/mibs.shtml RFCs Title No new or modified RFCs are supported by this feature, and support for existing RFCs has not been modified by this feature. —Preconfiguring Physical Interfaces on the Cisco ASR 9000 Series Router Additional References HC-8 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Technical Assistance Description Link The Cisco Technical Support website contains thousands of pages of searchable technical content, including links to products, technologies, solutions, technical tips, and tools. Registered Cisco.com users can log in from this page to access even more content. http://www.cisco.com/techsupportHC-9 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Advanced Configuration and Modification of the Management Ethernet Interface on the Cisco ASR 9000 Series Router This module describes the configuration of Management Ethernet interfaces on the Cisco ASR 9000 Series Aggregation Services Routers. Before you can use Telnet to access the router through the LAN IP address, you must set up a Management Ethernet interface and enable Telnet servers, as described in the Configuring General Router Features module of the Cisco ASR 9000 Series Router Getting Started Guide. This module describes how to modify the default configuration of the Management Ethernet interface after it has been configured, as described in the Cisco ASR 9000 Series Router Getting Started Guide. Note Forwarding between physical layer interface modules (PLIM) ports and Management Ethernet interface ports is disabled by default. To enable forwarding between PLIM ports and Management Ethernet interface ports, use the rp mgmtethernet forwarding command. Note Although the Management Ethernet interfaces on the system are present by default, the user must configure these interfaces to use them for accessing the router, using protocols and applications such as Simple Network Management Protocol (SNMP), Common Object Request Broker Architecture (CORBA), HTTP, extensible markup language (XML), TFTP, Telnet, and command-line interface (CLI). Feature History for Configuring Management Ethernet Interfaces Contents • Prerequisites for Configuring Management Ethernet Interfaces, page 10 • Information About Configuring Management Ethernet Interfaces, page 10 • How to Perform Advanced Management Ethernet Interface Configuration, page 11 • Configuration Examples for Management Ethernet Interfaces, page 18 • Additional References, page 19 Release Modification Release 3.7.2 This feature was introduced on the Cisco ASR 9000 Series Router.Advanced Configuration and Modification of the Management Ethernet Interface on the Prerequisites for Configuring Management Ethernet Interfaces HC-10 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Prerequisites for Configuring Management Ethernet Interfaces You must be in a user group associated with a task group that includes the proper task IDs. The command reference guides include the task IDs required for each command. If you suspect user group assignment is preventing you from using a command, contact your AAA administrator for assistance. Before performing the Management Ethernet interface configuration procedures that are described in this chapter, be sure that the following tasks and conditions are met: • You have performed the initial configuration of the Management Ethernet interface, as described in the Configuring General Router Features module of the Cisco ASR 9000 Series Router Getting Started Guide. • You must be in a user group associated with a task group that includes the proper task IDs. The command reference guides include the task IDs required for each command. • You know how to apply the generalized interface name specification rack/slot/module/port. For further information on interface naming conventions, refer to the Cisco ASR 9000 Series Router Getting Started Guide. Note For transparent switchover, both active and standby Management Ethernet interfaces are expected to be physically connected to the same LAN or switch. Information About Configuring Management Ethernet Interfaces To configure Management Ethernet interfaces, you must understand the following concept: • Default Interface Settings, page 10 Default Interface Settings Table 2 describes the default Management Ethernet interface settings that can be changed by manual configuration. Default settings are not displayed in the show running-config command output. Table 2 Management Ethernet Interface Default Settings Parameter Default Value Configuration File Entry Speed in Mbps Speed is autonegotiated. speed [10 | 100 | 1000] To return the system to autonegotiate speed, use the no speed [10 | 100 | 1000] command.Advanced Configuration and Modification of the Management Ethernet Interface on the Cisco ASR 9000 Series Router How to Perform Advanced Management Ethernet Interface Configuration HC-11 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 How to Perform Advanced Management Ethernet Interface Configuration This section contains the following procedures: • Configuring a Management Ethernet Interface, page 11 (required) • Configuring the Duplex Mode for a Management Ethernet Interface, page 13 (optional) • Configuring the Speed for a Management Ethernet Interface, page 14 (optional) • Modifying the MAC Address for a Management Ethernet Interface, page 16 (optional) • Verifying Management Ethernet Interface Configuration, page 17 (optional) Configuring a Management Ethernet Interface Perform this task to configure a Management Ethernet interface. This procedure provides the minimal configuration required for the Management Ethernet interface. The MTU is not configurable for the Management Ethernet Interface. The default value is 1514 bytes. Note You do not need to perform this task if you have already set up the Management Ethernet interface to enable telnet servers, as described in the “Configuring General Router Features” module of the Cisco ASR 9000 Series Router Getting Started Guide. SUMMARY STEPS 1. configure 2. interface MgmtEth interface-path-id 3. ipv4 address ip-address mask 4. no shutdown 5. end or commit 6. show interfaces MgmtEth interface-path-id Duplex mode Duplex mode is autonegotiated. duplex {full | half} To return the system to autonegotiated duplex operation, use the no duplex {full | half} command, as appropriate. MAC address MAC address is read from the hardware burned-in address (BIA). mac-address address To return the device to its default MAC address, use the no mac-address address command. Table 2 Management Ethernet Interface Default Settings Parameter Default Value Configuration File EntryAdvanced Configuration and Modification of the Management Ethernet Interface on the How to Perform Advanced Management Ethernet Interface Configuration HC-12 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RSP0/CPU0:router# configure Enters global configuration mode. Step 2 interface MgmtEth interface-path-id Example: RP/0/RSP0/CPU0:router(config)# interface MgmtEth 0/RSP0/CPU0/0 Enters interface configuration mode and specifies the Ethernet interface name and notation rack/slot/module/port. The example indicates port 0 on the RSP card that is installed in slot 0. Step 3 ipv4 address ip-address mask Example: RP/0/RSP0/CPU0:router(config-if)# ipv4 address 172.18.189.38 255.255.255.224 Assigns an IP address and subnet mask to the interface. • Replace ip-address with the primary IPv4 address for the interface. • Replace mask with the mask for the associated IP subnet. The network mask can be specified in either of two ways: – The network mask can be a four-part dotted decimal address. For example, 255.0.0.0 indicates that each bit equal to 1 means that the corresponding address bit belongs to the network address. – The network mask can be indicated as a slash (/) and number. For example, /8 indicates that the first 8 bits of the mask are ones, and the corresponding bits of the address are network address. Step 4 no shutdown Example: RP/0/RSP0/CPU0:router(config-if)# no shutdown Removes the shutdown configuration, which removes the forced administrative down on the interface, enabling it to move to an up or down state.Advanced Configuration and Modification of the Management Ethernet Interface on the Cisco ASR 9000 Series Router How to Perform Advanced Management Ethernet Interface Configuration HC-13 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Configuring the Duplex Mode for a Management Ethernet Interface Perform this task to configure the duplex mode of the Management Ethernet interfaces for the RPs. SUMMARY STEPS 1. configure 2. interface MgmtEth interface-path-id 3. duplex [full | half] 4. end or commit Step 5 end or commit Example: RP/0/RSP0/CPU0:router(config-if)# end or RP/0/RSP0/CPU0:router(config-if)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting(yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Step 6 show interfaces MgmtEth interface-path-id Example: RP/0/RSP0/CPU0:router# show interfaces MgmtEth 0/RSP0/CPU0/0 (Optional) Displays statistics for interfaces on the router. Command or Action PurposeAdvanced Configuration and Modification of the Management Ethernet Interface on the How to Perform Advanced Management Ethernet Interface Configuration HC-14 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 DETAILED STEPS Configuring the Speed for a Management Ethernet Interface Perform this task to configure the speed of the Management Ethernet interfaces for the RPs. SUMMARY STEPS 1. configure 2. interface MgmtEth interface-path-id 3. speed {10 | 100 | 1000} Command or Action Purpose Step 1 configure Example: RP/0/RSP0/CPU0:router# configure Enters global configuration mode. Step 2 interface MgmtEth interface-path-id Example: RP/0/RSP0/CPU0:router(config)# interface MgmtEth 0/RSP0/CPU0/0 Enters interface configuration mode and specifies the Management Ethernet interface name and instance. Step 3 duplex [full | half] Example: RP/0/RSP0/CPU0:router(config-if)# duplex full Configures the interface duplex mode. Valid options are full or half. Note To return the system to autonegotiated duplex operation, use the no duplex command. Step 4 end or commit Example: RP/0/RSP0/CPU0:router(config-if)# end or RP/0/RSP0/CPU0:router(config-if)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting(yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session.Advanced Configuration and Modification of the Management Ethernet Interface on the Cisco ASR 9000 Series Router How to Perform Advanced Management Ethernet Interface Configuration HC-15 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 4. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RSP0/CPU0:router# configure Enters global configuration mode. Step 2 interface MgmtEth interface-path-id Example: RP/0/RSP0/CPU0:router(config)# interface MgmtEth 0/RSP0/CPU0/0 Enters interface configuration mode and specifies the Management Ethernet interface name and instance. Step 3 speed {10 | 100 | 1000} Example: RP/0/RSP0/CPU0:router(config-if)# speed 100 Configures the interface speed parameter. On a Cisco ASR 9000 Series Router, valid speed options are 10 or 100 Mbps. Note The default Management Ethernet interface speed is autonegotiated. Note To return the system to the default autonegotiated speed, use the no speed command. Step 4 end or commit Example: RP/0/RSP0/CPU0:router(config-if)# end or RP/0/RSP0/CPU0:router(config-if)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting(yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session.Advanced Configuration and Modification of the Management Ethernet Interface on the How to Perform Advanced Management Ethernet Interface Configuration HC-16 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Modifying the MAC Address for a Management Ethernet Interface Perform this task to configure the MAC layer address of the Management Ethernet interfaces for the RPs. SUMMARY STEPS 1. configure 2. interface MgmtEth interface-path-id 3. mac-address address 4. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RSP0/CPU0:router# configure Enters global configuration mode. Step 2 interface MgmtEth interface-path-id Example: RP/0/RSP0/CPU0:router(config)# interface MgmtEth 0/RSP0/CPU0/0 Enters interface configuration mode and specifies the Management Ethernet interface name and instance.Advanced Configuration and Modification of the Management Ethernet Interface on the Cisco ASR 9000 Series Router How to Perform Advanced Management Ethernet Interface Configuration HC-17 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Verifying Management Ethernet Interface Configuration Perform this task to verify configuration modifications on the Management Ethernet interfaces for the RPs. SUMMARY STEPS 1. show interfaces MgmtEth interface-path-id 2. show running-config Step 3 mac-address address Example: RP/0/RSP0/CPU0:router(config-if)# mac-address 0001.2468.ABCD Configures the MAC layer address of the Management Ethernet interface. Note To return the device to its default MAC address, use the no mac-address address command. Step 4 end or commit Example: RP/0/RSP0/CPU0:router(config-if)# end or RP/0/RSP0/CPU0:router(config-if)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting(yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action Purpose Step 1 show interfaces MgmtEth interface-path-id Example: RP/0/RSP0/CPU0:router# show interfaces MgmtEth 0/RSP0/CPU0/0 Displays the Management Ethernet interface configuration. Step 2 show running-config interface MgmtEth interface-path-id Example: RP/0/RSP0/CPU0:router# show running-config interface MgmtEth 0/RSP0/CPU0/0 Displays the running configuration.Advanced Configuration and Modification of the Management Ethernet Interface on the Configuration Examples for Management Ethernet Interfaces HC-18 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Configuration Examples for Management Ethernet Interfaces This section provides the following configuration examples: • Configuring a Management Ethernet Interface: Example, page 18 Configuring a Management Ethernet Interface: Example This example displays advanced configuration and verification of the Management Ethernet interface on the RP: RP/0/RSP0/CPU0:router# configure RP/0/RSP0/CPU0:router(config)# interface MgmtEth 0/RSP0/CPU0/0 RP/0/RSP0/CPU0:router(config)# ipv4 address 172.29.52.70 255.255.255.0 RP/0/RSP0/CPU0:router(config-if)# speed 100 RP/0/RSP0/CPU0:router(config-if)# duplex full RP/0/RSP0/CPU0:router(config-if)# no shutdown RP/0/RSP0/CPU0:router(config-if)# commit RP/0/RSP0/CPU0:Mar 26 01:09:28.685 :ifmgr[190]:%LINK-3-UPDOWN :Interface MgmtEth0/RSP0/CPU0/0, changed state to Up RP/0/RSP0/CPU0:router(config-if)# end RP/0/RSP0/CPU0:router# show interfaces MgmtEth 0/RSP0/CPU0/0 MMgmtEth0/RSP0/CPU0/0 is up, line protocol is up Hardware is Management Ethernet, address is 0011.93ef.e8ea (bia 0011.93ef.e8ea ) Description: Connected to Lab LAN Internet address is 172.29.52.70/24 MTU 1514 bytes, BW 100000 Kbit reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set, ARP type ARPA, ARP timeout 04:00:00 Last clearing of "show interface" counters never 5 minute input rate 3000 bits/sec, 7 packets/sec 5 minute output rate 0 bits/sec, 1 packets/sec 30445 packets input, 1839328 bytes, 64 total input drops 0 drops for unrecognized upper-level protocol Received 23564 broadcast packets, 0 multicast packets 0 runts, 0 giants, 0 throttles, 0 parity 57 input errors, 40 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 171672 packets output, 8029024 bytes, 0 total output drops Output 16 broadcast packets, 0 multicast packets 0 output errors, 0 underruns, 0 applique, 0 resets 0 output buffer failures, 0 output buffers swapped out 1 carrier transitions RP/0/RSP0/CPU0:router# show running-config interface MgmtEth 0/RSP0/CPU0/0 interface MgmtEth0/RSP0/CPU0/0 description Connected to Lab LAN ipv4 address 172.29.52.70 255.255.255.0 !Advanced Configuration and Modification of the Management Ethernet Interface on the Cisco ASR 9000 Series Router Additional References HC-19 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Additional References The following sections provide references related to Management Ethernet interface configuration. Related Documents Standards MIBs RFCs Related Topic Document Title Cisco ASR 9000 Series Router master command reference Cisco ASR 9000 Series Router Master Commands List Cisco ASR 9000 Series Router interface configuration commands Cisco ASR 9000 Series Router Interface and Hardware Component Command Reference Initial system bootup and configuration information for a Cisco ASR 9000 Series Router using the Cisco IOS XR Software. Cisco ASR 9000 Series Router Getting Started Guide Information about user groups and task IDs Cisco ASR 9000 Series Router Interface and Hardware Component Command Reference Standards Title No new or modified standards are supported by this feature, and support for existing standards has not been modified by the feature. — MIBs MIBs Link There are no applicable MIBs for this module. To locate and download MIBs for selected platforms using Cisco IOS XR Software, use the Cisco MIB Locator found at the following URL: http://cisco.com/public/sw-center/netmgmt/cmtk/mibs.shtml RFCs Title No new or modified RFCs are supported by this feature, and support for existing RFCs has not been modified by this feature. —Advanced Configuration and Modification of the Management Ethernet Interface on the Additional References HC-20 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Technical Assistance Description Link The Cisco Technical Support website contains thousands of pages of searchable technical content, including links to products, technologies, solutions, technical tips, and tools. Registered Cisco.com users can log in from this page to access even more content. http://www.cisco.com/techsupportHC-21 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Configuring Ethernet Interfaces on the Cisco ASR 9000 Series Router This module describes the configuration of Ethernet interfaces on the Cisco ASR 9000 Series Aggregation Services Routers. The distributed Gigabit Ethernet and 10-Gigabit Ethernet architecture and features deliver network scalability and performance, while enabling service providers to offer high-density, high-bandwidth networking solutions designed to interconnect the router with other systems in POPs, including core and edge routers and Layer 2 and Layer 3 switches. Feature History for Configuring Ethernet Interfaces on the Cisco ASR 9000 Series Router Release Modification Release 3.7.2 Support was added on the Cisco ASR 9000 Series Router for the following line cards: • 40-Port Gigabit Ethernet Medium Queue and High Queue Line Cards (A9K-40GE-B and A9K-40GE-E) • 4-Port 10-Gigabit Ethernet Medium Queue and High Queue Line Cards (A9K-4T-B and A9K-4T-E) • 8-Port 10-Gigabit Ethernet Medium Queue and High Queue DX Line Cards (A9K-8T/4-B and A9K-8T/4-E) (2:1 oversubscribed)Configuring Ethernet Interfaces on the Cisco ASR 9000 Series Router HC-22 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Release 3.9.0 Support was added on the Cisco ASR 9000 Series Router for the following line cards: • 40-Port Gigabit Ethernet Low Queue Line Card (A9K-40GE-L) • 4-Port 10-Gigabit Ethernet Low Queue Line Card (A9K-4T-L) • 8-Port 10-Gigabit Ethernet Low Queue DX Line Card (A9K-8T/4-L) (2:1 oversubscribed) • 8-Port 10-Gigabit Ethernet Low and High Queue Line Card (A9K-8T-L and A9K-8T-E) • 2-Port 10-Gigabit Ethernet, 20-Port Gigabit Ethernet Medium Queue and High Queue Combination Line Cards (A9K-2T20GE-B and A9K-2T20GE-L) Support for the following features was added: • Frequency Synchronization • SyncE Release 3.9.1 Support was added on the Cisco ASR 9000 Series Router for the following line cards: • 8-Port 10-Gigabit Ethernet Medium Queue Line Card (A9K-8T-B) • 16-Port 10-Gigabit Ethernet SFP+ Line Card (A9K-16T/8-B and A9K-16T/8-B+AIP) Release 4.0.1 Support for Layer 2 statistics collection for performance monitoring on Layer 2 subinterfaces (EFPs) is added. Release 4.1.1 Support was added for MAC address accounting feature.Configuring Ethernet Interfaces on the Cisco ASR 9000 Series Router Contents HC-23 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Contents • Prerequisites for Configuring Ethernet Interfaces, page 24 • Information About Configuring Ethernet, page 26 • Configuring Ethernet Interfaces, page 42 • Configuration Examples for Ethernet, page 55 • Where to Go Next, page 58 • Additional References, page 58 Prerequisites for Configuring Ethernet Interfaces You must be in a user group associated with a task group that includes the proper task IDs. The command reference guides include the task IDs required for each command. If you suspect user group assignment is preventing you from using a command, contact your AAA administrator for assistance. Before configuring Ethernet interfaces, be sure that the following tasks and conditions are met: • Confirm that at least one of the following line cards supported on the router is installed: – 2-Port 10-Gigabit Ethernet, 20-Port Gigabit Ethernet Combination line card (A9K-2T20GE-B and A9K-2T20GE-L) – 4-Port 10-Gigabit Ethernet line card (A9K-4T-L, -B, or -E) – 8-Port 10-Gigabit Ethernet DX line card (A9K-8T/4-L, -B, or -E) – 8-Port 10-Gigabit Ethernet line card (A9K-8T-L, -B, or -E) – 16-Port 10-Gigabit Ethernet SFP+ line card (A9K-16T/8-B and A9K-16T/8-B+AIP) – 40-Port Gigabit Ethernet line card (A9K-40GE-L, -B, or -E) • Know the interface IP address. • You know how to apply the specify the generalized interface name with the generalized notation rack/slot/module/port. Configuring Ethernet Interfaces on the Cisco ASR 9000 Series Router Information About Configuring Ethernet HC-24 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Information About Configuring Ethernet Ethernet is defined by the IEEE 802.3 international standard. It enables the connection of up to 1024 nodes over coaxial, twisted-pair, or fiber-optic cable. The Cisco ASR 9000 Series Router supports Gigabit Ethernet (1000 Mbps) and 10-Gigabit Ethernet (10 Gbps) interfaces. This section provides the following information sections: • 16-Port 10-Gigabit Ethernet SFP+ Line Card, page 26 • Default Configuration Values for Gigabit Ethernet and 10-Gigabit Ethernet, page 27 • Layer 2 VPN on Ethernet Interfaces, page 28 • Gigabit Ethernet Protocol Standards Overview, page 29 • MAC Address, page 30 • MAC Accounting, page 31 • Ethernet MTU, page 31 • Flow Control on Ethernet Interfaces, page 31 • 802.1Q VLAN, page 32 • VRRP, page 32 • HSRP, page 32 • Link Autonegotiation on Ethernet Interfaces, page 33 • Subinterfaces on the Cisco ASR 9000 Series Router, page 34 • Frequency Synchronization and SyncE, page 40 16-Port 10-Gigabit Ethernet SFP+ Line Card The 16-Port10-Gigabit Ethernet SFP+ line card is a Small Form Factor (SFP transceiver) optical line card introduced in Cisco IOS XR Release 3.9.1 on the Cisco ASR 9000 Series Router. The 16-Port10-Gigabit Ethernet SFP+ line card supports all of the Gigabit Ethernet commands and configurations currently supported on the router. The 16-Port10-Gigabit Ethernet SFP+ line card is compatible with all existing Cisco ASR 9000 Series Router line cards, route/switch processors (RSPs), and chassis. Features The 16-Port10-Gigabit Ethernet SFP+ line card supports the following features: • 16 10-Gigabit Ethernet ports • 128 10-Gigabit Ethernet ports per system • 1.28 Tbps per system • 160 Gbps forwarding • 120 Gbps bidirectional performance • SR/LR/ER SFP+ optics • Feature parity with existing line cardsConfiguring Ethernet Interfaces on the Cisco ASR 9000 Series Router Information About Configuring Ethernet HC-25 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 • Unicast and multicast forwarding at 160 Gbps, with zero packet loss during RSP switchover Restrictions The following features are not supported on the 16-Port10-Gigabit Ethernet SFP+ line card: • DWDM (G.709) Default Configuration Values for Gigabit Ethernet and 10-Gigabit Ethernet Table 3 describes the default interface configuration parameters that are present when an interface is enabled on a Gigabit Ethernet or 10-Gigabit Ethernet modular services card and its associated PLIM. Note You must use the shutdown command to bring an interface administratively down. The interface default is no shutdown. When a modular services card is first inserted into the router, if there is no established preconfiguration for it, the configuration manager adds a shutdown item to its configuration. This shutdown can be removed only be entering the no shutdown command. Table 3 Gigabit Ethernet and 10-Gigabit Ethernet Modular Services Card Default Configuration Values Parameter Configuration File Entry Default Value MAC accounting mac-accounting off Flow control flow-control egress on ingress off MTU mtu • 1514 bytes for normal frames • 1518 bytes for 802.1Q tagged frames. • 1522 bytes for Q-in-Q frames. MAC address mac address Hardware burned-in address (BIA) Table 4 Fast Ethernet Default Configuration Values Parameter Configuration File Entry Default Value MAC accounting mac-accounting off Duplex operation duplex full duplex half Auto-negotiates duplex operation MTU mtu 1500 bytes Interface speed speed 100 Mbps Auto-negotiation negotiation auto disableConfiguring Ethernet Interfaces on the Cisco ASR 9000 Series Router Information About Configuring Ethernet HC-26 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Layer 2 VPN on Ethernet Interfaces Layer 2 Virtual Private Network (L2VPN) connections emulate the behavior of a LAN across an L2 switched, IP or MPLS-enabled IP network, allowing Ethernet devices to communicate with each other as if they were connected to a common LAN segment. The L2VPN feature enables service providers (SPs) to provide Layer 2 services to geographically disparate customer sites. Typically, an SP uses an access network to connect the customer to the core network. On the Cisco ASR 9000 Series Router, this access network is typically Ethernet. Traffic from the customer travels over this link to the edge of the SP core network. The traffic then tunnels through an L2VPN over the SP core network to another edge router. The edge router sends the traffic down another attachment circuit (AC) to the customer's remote site. On the Cisco ASR 9000 Series Router, an AC is an interface that is attached to an L2VPN component, such as a bridge domain, pseudowire, or local connect. The L2VPN feature enables users to implement different types of end-to-end services. Cisco IOS XR software supports a point-to-point end-to-end service, where two Ethernet circuits are connected together. An L2VPN Ethernet port can operate in one of two modes: • Port Mode—In this mode, all packets reaching the port are sent over the PW (pseudowire), regardless of any VLAN tags that are present on the packets. In VLAN mode, the configuration is performed under the l2transport configuration mode. • VLAN Mode—Each VLAN on a CE (customer edge) or access network to PE (provider edge) link can be configured as a separate L2VPN connection (using either VC type 4 or VC type 5). In VLAN mode, the configuration is performed under the individual subinterface. Switching can take place in three ways: • AC-to-PW—Traffic reaching the PE is tunneled over a PW (and conversely, traffic arriving over the PW is sent out over the AC). This is the most common scenario. • Local switching—Traffic arriving on one AC is immediately sent out of another AC without passing through a pseudowire. • PW stitching—Traffic arriving on a PW is not sent to an AC, but is sent back into the core over another PW. Keep the following in mind when configuring L2VPN on an Ethernet interface: • L2VPN links support QoS (Quality of Service) and MTU (maximum transmission unit) configuration. • If your network requires that packets are transported transparently, you may need to modify the packet’s destination MAC (Media Access Control) address at the edge of the Service Provider (SP) network. This prevents the packet from being consumed by the devices in the SP network. Use the show interfaces command to display AC and PW information. To configure a point-to-point pseudowire xconnect on an AC, refer to these documents: • Cisco ASR 9000 Series Aggregation Services Router L2VPN and Ethernet Services Configuration Guide • Cisco ASR 9000 Series Aggregation Services Router L2VPN and Ethernet Services Command Reference To attach Layer 2 service policies, such as QoS, to the Ethernet interface, refer to the appropriate Cisco IOS XR software configuration guide.Configuring Ethernet Interfaces on the Cisco ASR 9000 Series Router Information About Configuring Ethernet HC-27 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Gigabit Ethernet Protocol Standards Overview The Gigabit Ethernet interfaces support the following protocol standards: • IEEE 802.3 Physical Ethernet Infrastructure, page 30 • IEEE 802.3ab 1000BASE-T Gigabit Ethernet, page 30 • IEEE 802.3z 1000 Mbps Gigabit Ethernet, page 30 • IEEE 802.3ae 10 Gbps Ethernet, page 30 These standards are further described in the sections that follow. IEEE 802.3 Physical Ethernet Infrastructure The IEEE 802.3 protocol standards define the physical layer and MAC sublayer of the data link layer of wired Ethernet. IEEE 802.3 uses Carrier Sense Multiple Access with Collision Detection (CSMA/CD) access at a variety of speeds over a variety of physical media. The IEEE 802.3 standard covers 10 Mbps Ethernet. Extensions to the IEEE 802.3 standard specify implementations for Gigabit Ethernet, 10-Gigabit Ethernet, and Fast Ethernet. IEEE 802.3ab 1000BASE-T Gigabit Ethernet The IEEE 802.3ab protocol standards, or Gigabit Ethernet over copper (also known as 1000BaseT) is an extension of the existing Fast Ethernet standard. It specifies Gigabit Ethernet operation over the Category 5e/6 cabling systems already installed, making it a highly cost-effective solution. As a result, most copper-based environments that run Fast Ethernet can also run Gigabit Ethernet over the existing network infrastructure to dramatically boost network performance for demanding applications. IEEE 802.3z 1000 Mbps Gigabit Ethernet Gigabit Ethernet builds on top of the Ethernet protocol, but increases speed tenfold over Fast Ethernet to 1000 Mbps, or 1 Gbps. Gigabit Ethernet allows Ethernet to scale from 10 or 100 Mbps at the desktop to 100 Mbps up to 1000 Mbps in the data center. Gigabit Ethernet conforms to the IEEE 802.3z protocol standard. By leveraging the current Ethernet standard and the installed base of Ethernet and Fast Ethernet switches and routers, network managers do not need to retrain and relearn a new technology in order to provide support for Gigabit Ethernet. IEEE 802.3ae 10 Gbps Ethernet Under the International Standards Organization’s Open Systems Interconnection (OSI) model, Ethernet is fundamentally a Layer 2 protocol. 10-Gigabit Ethernet uses the IEEE 802.3 Ethernet MAC protocol, the IEEE 802.3 Ethernet frame format, and the minimum and maximum IEEE 802.3 frame size. 10 Gbps Ethernet conforms to the IEEE 802.3ae protocol standards. Just as 1000BASE-X and 1000BASE-T (Gigabit Ethernet) remained true to the Ethernet model, 10-Gigabit Ethernet continues the natural evolution of Ethernet in speed and distance. Because it is a full-duplex only and fiber-only technology, it does not need the carrier-sensing multiple-access with the CSMA/CD protocol that defines slower, half-duplex Ethernet technologies. In every other respect, 10-Gigabit Ethernet remains true to the original Ethernet model.Configuring Ethernet Interfaces on the Cisco ASR 9000 Series Router Information About Configuring Ethernet HC-28 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 IEEE 802.3ba 100 Gbps Ethernet IEEE 802.3ba is supported on the Cisco 1-Port 100-Gigabit Ethernet PLIM beginning in Cisco IOS XR 4.0.1. MAC Address A MAC address is a unique 6-byte address that identifies the interface at Layer 2. MAC Accounting The MAC address accounting feature provides accounting information for IP traffic based on the source and destination MAC addresses on LAN interfaces. This feature calculates the total packet and byte counts for a LAN interface that receives or sends IP packets to or from a unique MAC address. It also records a time stamp for the last packet received or sent. These statistics are used for traffic monitoring, debugging and billing. For example, with this feature you can determine the volume of traffic that is being sent to and/or received from various peers at NAPS/peering points. This feature is currently supported on Ethernet, FastEthernet, and bundle interfaces and supports Cisco Express Forwarding (CEF), distributed CEF (dCEF), flow, and optimum switching. Note A maximum of 512 MAC addresses per trunk interface are supported for MAC address accounting. Ethernet MTU The Ethernet maximum transmission unit (MTU) is the size of the largest frame, minus the 4-byte frame check sequence (FCS), that can be transmitted on the Ethernet network. Every physical network along the destination of a packet can have a different MTU. Cisco IOS XR software supports two types of frame forwarding processes: • Fragmentation for IPV4 packets–In this process, IPv4 packets are fragmented as necessary to fit within the MTU of the next-hop physical network. Note IPv6 does not support fragmentation. • MTU discovery process determines largest packet size–This process is available for all IPV6 devices, and for originating IPv4 devices. In this process, the originating IP device determines the size of the largest IPv6 or IPV4 packet that can be sent without being fragmented. The largest packet is equal to the smallest MTU of any network between the IP source and the IP destination devices. If a packet is larger than the smallest MTU of all the networks in its path, that packet will be fragmented as necessary. This process ensures that the originating device does not send an IP packet that is too large. Jumbo frame support is automatically enable for frames that exceed the standard frame size. The default value is 1514 for standard frames and 1518 for 802.1Q tagged frames. These numbers exclude the 4-byte frame check sequence (FCS). Configuring Ethernet Interfaces on the Cisco ASR 9000 Series Router Information About Configuring Ethernet HC-29 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Flow Control on Ethernet Interfaces The flow control used on 10-Gigabit Ethernet interfaces consists of periodically sending flow control pause frames. It is fundamentally different from the usual full- and half-duplex flow control used on standard management interfaces. Flow control can be activated or deactivated for ingress traffic only. It is automatically implemented for egress traffic. 802.1Q VLAN A VLAN is a group of devices on one or more LANs that are configured so that they can communicate as if they were attached to the same wire, when in fact they are located on a number of different LAN segments. Because VLANs are based on logical instead of physical connections, it is very flexible for user and host management, bandwidth allocation, and resource optimization. The IEEE's 802.1Q protocol standard addresses the problem of breaking large networks into smaller parts so broadcast and multicast traffic does not consume more bandwidth than necessary. The standard also helps provide a higher level of security between segments of internal networks. The 802.1Q specification establishes a standard method for inserting VLAN membership information into Ethernet frames. VRRP The Virtual Router Redundancy Protocol (VRRP) eliminates the single point of failure inherent in the static default routed environment. VRRP specifies an election protocol that dynamically assigns responsibility for a virtual router to one of the VPN concentrators on a LAN. The VRRP VPN concentrator controlling the IP addresses associated with a virtual router is called the master, and forwards packets sent to those IP addresses. When the master becomes unavailable, a backup VPN concentrator takes the place of the master. For more information on VRRP, see the Implementing VRRP module of Cisco ASR 9000 Series Router IP Addresses and Services Configuration Guide. HSRP Hot Standby Routing Protocol (HSRP) is a proprietary protocol from Cisco. HSRP is a routing protocol that provides backup to a router in the event of failure. Several routers are connected to the same segment of an Ethernet, FDDI, or token-ring network and work together to present the appearance of a single virtual router on the LAN. The routers share the same IP and MAC addresses and therefore, in the event of failure of one router, the hosts on the LAN are able to continue forwarding packets to a consistent IP and MAC address. The transfer of routing responsibilities from one device to another is transparent to the user. HSRP is designed to support non disruptive switchover of IP traffic in certain circumstances and to allow hosts to appear to use a single router and to maintain connectivity even if the actual first hop router they are using fails. In other words, HSRP protects against the failure of the first hop router when the source host cannot learn the IP address of the first hop router dynamically. Multiple routers participate in HSRP and in concert create the illusion of a single virtual router. HSRP ensures that one and only one of the routers is forwarding packets on behalf of the virtual router. End hosts forward their packets to the virtual router. Configuring Ethernet Interfaces on the Cisco ASR 9000 Series Router Information About Configuring Ethernet HC-30 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 The router forwarding packets is known as the active router. A standby router is selected to replace the active router should it fail. HSRP provides a mechanism for determining active and standby routers, using the IP addresses on the participating routers. If an active router fails a standby router can take over without a major interruption in the host's connectivity. HSRP runs on top of User Datagram Protocol (UDP), and uses port number 1985. Routers use their actual IP address as the source address for protocol packets, not the virtual IP address, so that the HSRP routers can identify each other. For more information on HSRP, see the Implementing HSRP module of Cisco ASR 9000 Series Router IP Addresses and Services Configuration Guide. Link Autonegotiation on Ethernet Interfaces Link autonegotiation ensures that devices that share a link segment are automatically configured with the highest performance mode of interoperation. Use the negotiation auto command in interface configuration mode to enable link autonegotiation on an Ethernet interface. On line card Ethernet interfaces, link autonegotiation is disabled by default. Note The negotiation auto command is available on Gigabit Ethernet interfaces only. Subinterfaces on the Cisco ASR 9000 Series Router In Cisco IOS XR, interfaces are, by default, main interfaces. A main interface is also called a trunk interface, which is not to be confused with the usage of the word trunk in the context of VLAN trunking. There are three types of trunk interfaces: • Physical • Bundle On the Cisco ASR 9000 Series Router, physical interfaces are automatically created when the router recognizes a card and its physical interfaces. However, bundle interfaces are not automatically created. They are created when they are configured by the user. The following configuration samples are examples of trunk interfaces being created: • interface gigabitethernet 0/5/0/0 • interface bundle-ether 1 A subinterface is a logical interface that is created under a trunk interface. To create a subinterface, the user must first identify a trunk interface under which to place it. In the case of bundle interfaces, if one does not already exist, a bundle interface must be created before any subinterfaces can be created under it. The user then assigns a subinterface number to the subinterface to be created. The subinterface number must be a positive integer from zero to some high value. For a given trunk interface, each subinterface under it must have a unique value. Subinterface numbers do not need to be contiguous or in numeric order. For example, the following subinterfaces numbers would be valid under one trunk interface: 1001, 0, 97, 96, 100000 Subinterfaces can never have the same subinterface number under one trunk. Configuring Ethernet Interfaces on the Cisco ASR 9000 Series Router Information About Configuring Ethernet HC-31 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 In the following example, the card in slot 5 has trunk interface, GigabitEthernet 0/5/0/0. A subinterface, GigabitEthernet 0/5/0/0.0, is created under it. RP/0/RSP0/CPU0:router# conf Mon Sep 21 11:12:11.722 EDT RP/0/RSP0/CPU0:router(config)# interface GigabitEthernet0/5/0/0.0 RP/0/RSP0/CPU0:router(config-subif)# encapsulation dot1q 100 RP/0/RSP0/CPU0:router(config-subif)# commit RP/0/RSP0/CPU0:Sep 21 11:12:34.819 : config[65794]: %MGBL-CONFIG-6-DB_COMMIT : Configuration committed by user 'root'. Use 'show configuration commit changes 1000000152' to view the changes. RP/0/RSP0/CPU0:router(config-subif)# end RP/0/RSP0/CPU0:Sep 21 11:12:35.633 : config[65794]: %MGBL-SYS-5-CONFIG_I : Configured from console by root RP/0/RSP0/CPU0:router# The show run command displays the trunk interface first, then the subinterfaces in ascending numerical order. RP/0/RSP0/CPU0:router# show run | begin GigabitEthernet0/5/0/0 Mon Sep 21 11:15:42.654 EDT Building configuration... interface GigabitEthernet0/5/0/0 shutdown ! interface GigabitEthernet0/5/0/0.0 encapsulation dot1q 100 ! interface GigabitEthernet0/5/0/1 shutdown ! When a subinterface is first created, the Cisco ASR 9000 Series Router recognizes it as an interface that, with few exceptions, is interchangeable with a trunk interface. After the new subinterface is configured further, the show interface command can display it along with its unique counters: The following example shows the display output for the trunk interface, GigabitEthernet 0/5/0/0, followed by the display output for the subinterface GigabitEthernet 0/5/0/0.0. RP/0/RSP0/CPU0:router# show interface gigabitEthernet 0/5/0/0 Mon Sep 21 11:12:51.068 EDT GigabitEthernet0/5/0/0 is administratively down, line protocol is administratively down Interface state transitions: 0 Hardware is GigabitEthernet, address is 0024.f71b.0ca8 (bia 0024.f71b.0ca8) Internet address is Unknown MTU 1514 bytes, BW 1000000 Kbit reliability 255/255, txload 0/255, rxload 0/255 Encapsulation 802.1Q Virtual LAN, Full-duplex, 1000Mb/s, SXFD, link type is force-up output flow control is off, input flow control is off loopback not set, ARP type ARPA, ARP timeout 04:00:00 Last input never, output never Last clearing of "show interface" counters never 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 total input drops 0 drops for unrecognized upper-level protocolConfiguring Ethernet Interfaces on the Cisco ASR 9000 Series Router Information About Configuring Ethernet HC-32 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Received 0 broadcast packets, 0 multicast packets 0 runts, 0 giants, 0 throttles, 0 parity 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 total output drops Output 0 broadcast packets, 0 multicast packets 0 output errors, 0 underruns, 0 applique, 0 resets 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions RP/0/RSP0/CPU0:router# show interface gigabitEthernet0/5/0/0.0 Mon Sep 21 11:12:55.657 EDT GigabitEthernet0/5/0/0.0 is administratively down, line protocol is administratively down Interface state transitions: 0 Hardware is VLAN sub-interface(s), address is 0024.f71b.0ca8 Internet address is Unknown MTU 1518 bytes, BW 1000000 Kbit reliability 255/255, txload 0/255, rxload 0/255 Encapsulation 802.1Q Virtual LAN, VLAN Id 100, loopback not set, ARP type ARPA, ARP timeout 04:00:00 Last input never, output never Last clearing of "show interface" counters never 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 total input drops 0 drops for unrecognized upper-level protocol Received 0 broadcast packets, 0 multicast packets 0 packets output, 0 bytes, 0 total output drops Output 0 broadcast packets, 0 multicast packets The following example shows two interfaces being created at the same time: first, the bundle trunk interface, then a subinterface attached to the trunk: RP/0/RSP0/CPU0:router# conf Mon Sep 21 10:57:31.736 EDT RP/0/RSP0/CPU0:router(config)# interface Bundle-Ether1 RP/0/RSP0/CPU0:router(config-if)# no shut RP/0/RSP0/CPU0:router(config-if)# interface bundle-Ether1.0 RP/0/RSP0/CPU0:router(config-subif)# encapsulation dot1q 100 RP/0/RSP0/CPU0:router(config-subif)# commit RP/0/RSP0/CPU0:Sep 21 10:58:15.305 : config[65794]: %MGBL-CONFIG-6-DB_COMMIT : C onfiguration committed by user 'root'. Use 'show configuration commit changes 10 00000149' to view the changes. RP/0/RSP0/CPU0:router# show run | begin Bundle-Ether1 Mon Sep 21 10:59:31.317 EDT Building configuration... interface Bundle-Ether1 ! interface Bundle-Ether1.0 encapsulation dot1q 100 ! You delete a subinterface using the no interface command. RP/0/RSP0/CPU0:router# RP/0/RSP0/CPU0:router# show run | begin GigabitEthernet0/5/0/0 Mon Sep 21 11:42:27.100 EDT Building configuration... interface GigabitEthernet0/5/0/0 negotiation auto ! interface GigabitEthernet0/5/0/0.0 encapsulation dot1q 100Configuring Ethernet Interfaces on the Cisco ASR 9000 Series Router Information About Configuring Ethernet HC-33 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 ! interface GigabitEthernet0/5/0/1 shutdown ! RP/0/RSP0/CPU0:router# conf Mon Sep 21 11:42:32.374 EDT RP/0/RSP0/CPU0:router(config)# no interface GigabitEthernet0/5/0/0.0 RP/0/RSP0/CPU0:router(config)# commit RP/0/RSP0/CPU0:Sep 21 11:42:47.237 : config[65794]: %MGBL-CONFIG-6-DB_COMMIT : Configuration committed by user 'root'. Use 'show configuration commit changes 1000000159' to view the changes. RP/0/RSP0/CPU0:router(config)# end RP/0/RSP0/CPU0:Sep 21 11:42:50.278 : config[65794]: %MGBL-SYS-5-CONFIG_I : Configured from console by root RP/0/RSP0/CPU0:router# show run | begin GigabitEthernet0/5/0/0 Mon Sep 21 11:42:57.262 EDT Building configuration... interface GigabitEthernet0/5/0/0 negotiation auto ! interface GigabitEthernet0/5/0/1 shutdown ! Layer 2, Layer 3, and EFP's On the Cisco ASR 9000 Series Router, a trunk interface can be either a Layer 2 or Layer 3 interface. A Layer 2 interface is configured using the interface command with the l2transport keyword. When the l2transport keyword is not used, the interface is a Layer 3 interface. Subinterfaces are configured as Layer 2 or Layer 3 subinterface in the same way. A Layer 3 trunk interface or subinterface is a routed interface and can be assigned an IP address. Traffic sent on that interface is routed. A Layer 2 trunk interface or subinterface is a switched interface and cannot be assigned an IP address. A Layer 2 interface must be connected to an L2VPN component. Once it is connected, it is called an access connection. Subinterfaces can only be created under a Layer 3 trunk interface. Subinterfaces cannot be created under a Layer 2 trunk interface. A Layer 3 trunk interface can have any combination of Layer 2 and Layer 3 interfaces. The following example shows an attempt to configure a subinterface under an Layer 2 trunk and the commit errors that occur. It also shows an attempt to change the Layer 2 trunk interface to an Layer 3 interface and the errors that occur because the interface already had an IP address assigned to it. RP/0/RSP0/CPU0:router# config Mon Sep 21 12:05:33.142 EDT RP/0/RSP0/CPU0:router(config)# interface GigabitEthernet0/5/0/0 RP/0/RSP0/CPU0:router(config-if)# ipv4 address 10.0.0.1/24 RP/0/RSP0/CPU0:router(config-if)# commit RP/0/RSP0/CPU0:Sep 21 12:05:57.824 : config[65794]: %MGBL-CONFIG-6-DB_COMMIT : Configuration committed by user 'root'. Use 'show configuration commit changes 1000000160' to view the changes. RP/0/RSP0/CPU0:router(config-if)# end RP/0/RSP0/CPU0:Sep 21 12:06:01.890 : config[65794]: %MGBL-SYS-5-CONFIG_I : Configured from console by root RP/0/RSP0/CPU0:router# show run | begin GigabitEthernet0/5/0/0 Mon Sep 21 12:06:19.535 EDT Building configuration... interface GigabitEthernet0/5/0/0Configuring Ethernet Interfaces on the Cisco ASR 9000 Series Router Information About Configuring Ethernet HC-34 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 ipv4 address 10.0.0.1 255.255.255.0 negotiation auto ! interface GigabitEthernet0/5/0/1 shutdown ! RP/0/RSP0/CPU0:router# RP/0/RSP0/CPU0:router# RP/0/RSP0/CPU0:router# conf Mon Sep 21 12:08:07.426 EDT RP/0/RSP0/CPU0:router(config)# interface GigabitEthernet0/5/0/0 l2transport RP/0/RSP0/CPU0:router(config-if-l2)# commit % Failed to commit one or more configuration items during a pseudo-atomic operation. All changes made have been reverted. Please issue 'show configuration failed' from this session to view the errors RP/0/RSP0/CPU0:router(config-if-l2)# no ipv4 address RP/0/RSP0/CPU0:router(config-if)# commit RP/0/RSP0/CPU0:Sep 21 12:08:33.686 : config[65794]: %MGBL-CONFIG-6-DB_COMMIT : Configuration committed by user 'root'. Use 'show configuration commit changes 1000000161' to view the changes. RP/0/RSP0/CPU0:router(config-if)# end RP/0/RSP0/CPU0:Sep 21 12:08:38.726 : config[65794]: %MGBL-SYS-5-CONFIG_I : Configured from console by root RP/0/RSP0/CPU0:router# RP/0/RSP0/CPU0:router# show run interface GigabitEthernet0/5/0/0 Mon Sep 21 12:09:02.471 EDT interface GigabitEthernet0/5/0/0 negotiation auto l2transport ! ! RP/0/RSP0/CPU0:router# RP/0/RSP0/CPU0:router# conf Mon Sep 21 12:09:08.658 EDT RP/0/RSP0/CPU0:router(config)# interface GigabitEthernet0/5/0/0.0 ^ RP/0/RSP0/CPU0:router(config)# interface GigabitEthernet0/5/0/0.0 RP/0/RSP0/CPU0:router(config-subif)# commit % Failed to commit one or more configuration items during a pseudo-atomic operation. All changes made have been reverted. Please issue 'show configuration failed' from this session to view the errors RP/0/RSP0/CPU0:router(config-subif)# RP/0/RSP0/CPU0:router(config-subif)# interface GigabitEthernet0/5/0/0 RP/0/RSP0/CPU0:router(config-if)# no l2transport RP/0/RSP0/CPU0:router(config-if)# interface GigabitEthernet0/5/0/0.0 RP/0/RSP0/CPU0:router(config-subif)# encapsulation dot1q 99 RP/0/RSP0/CPU0:router(config-subif)# ipv4 address 11.0.0.1/24 RP/0/RSP0/CPU0:router(config-subif)# interface GigabitEthernet0/5/0/0.1 l2transport RP/0/RSP0/CPU0:router(config-subif)# encapsulation dot1q 700 RP/0/RSP0/CPU0:router(config-subif)# commit RP/0/RSP0/CPU0:Sep 21 12:11:45.896 : config[65794]: %MGBL-CONFIG-6-DB_COMMIT : Configuration committed by user 'root'. Use 'show configuration commit changes 1000000162' to view the changes. RP/0/RSP0/CPU0:router(config-subif)# end RP/0/RSP0/CPU0:Sep 21 12:11:50.133 : config[65794]: %MGBL-SYS-5-CONFIG_I : Configured from console by root RP/0/RSP0/CPU0:router# RP/0/RSP0/CPU0:router# show run | b GigabitEthernet0/5/0/0 Mon Sep 21 12:12:00.248 EDT Building configuration... interface GigabitEthernet0/5/0/0 negotiation autoConfiguring Ethernet Interfaces on the Cisco ASR 9000 Series Router Information About Configuring Ethernet HC-35 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 ! interface GigabitEthernet0/5/0/0.0 ipv4 address 11.0.0.1 255.255.255.0 encapsulation dot1q 99 ! interface GigabitEthernet0/5/0/0.1 l2transport encapsulation dot1q 700 ! interface GigabitEthernet0/5/0/1 shutdown ! All subinterfaces must have unique encapsulation statements, so that the router can send incoming packets and frames to the correct subinterface. If a subinterface does not have an encapsulation statement, the router will not send any traffic to it. In Cisco IOS XR, an Ethernet Flow Point (EFP) is implemented as a Layer 2 subinterface, and consequently, a Layer 2 subinterface is often called an EFP. For more information about EFPs, see the Cisco ASR 9000 Series Aggregation Services Router L2VPN and Ethernet Services Configuration Guide. A Layer 2 trunk interface can be used as an access connection. However, a Layer 2 trunk interface is not an EFP because an EFP, by definition, is a substream of an overall stream of traffic. Cisco IOS XR also has other restrictions on what can be configured as a Layer 2 or Layer 3 interface. Certain configuration blocks only accept Layer 3 and not Layer 2. For example, OSPF only accepts Layer 3 trunks and subinterface. Refer to the appropriate Cisco IOS XR configuration guide for other restrictions. Enhanced Performance Monitoring for Layer 2 Subinterfaces (EFPs) Beginning in Cisco IOS XR Release 4.0.1, the Cisco ASR 9000 Series Router adds support for basic counters for performance monitoring on Layer 2 subinterfaces. This section provides a summary of the new support for Layer 2 interface counters. For information about how to configure Performance Monitoring, see the “Implementing Performance Management” chapter of the Cisco ASR 9000 Series Aggregation Services Router System Monitoring Configuration Guide. The interface basic-counters keyword has been added to support a new entity for performance statistics collection and display on Layer 2 interfaces in the following commands: • performance-mgmt statistics interface basic-counters • performance-mgmt threshold interface basic-counters • performance-mgmt apply statistics interface basic-counters • performance-mgmt apply threshold interface basic-counters • performance-mgmt apply monitor interface basic-counters • show performance-mgmt monitor interface basic-counters • show performance-mgmt statistics interface basic-countersConfiguring Ethernet Interfaces on the Cisco ASR 9000 Series Router Information About Configuring Ethernet HC-36 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 The performance-mgmt threshold interface basic-counters command supports the following attribute values for Layer 2 statistics, which also appear in the show performance-mgmt statistics interface basic-counters and show performance-mgmt monitor interface basic-counters command: Other Performance Management Enhancements The following additional performance management enhancements are included in Cisco IOS XR Release 4.0.1: • You can retain performance management history statistics across a process restart or route processor (RP) failover using the new history-persistent keyword option for the performance-mgmt statistics interface command. • You can save performance management statistics to a local file using the performance-mgmt resources dump local command. • You can filter performance management instances by defining a regular expression group (performance-mgmt regular-expression command), which includes multiple regular expression indices that specify strings to match. You apply a defined regular expression group to one or more statistics or threshold templates in the performance-mgmt statistics interface or performance-mgmt thresholds interface commands. Frequency Synchronization and SyncE Cisco IOS XR Release 3.9 introduces support for SyncE-capable Ethernet on the Cisco ASR 9000 Series Router. Frequency Synchronization provides the ability to distribute precision clock signals around the network. Highly accurate timing signals are initially injected into the Cisco ASR 9000 router in the network from an external timing technology (such as Cesium atomic clocks, or GPS), and used to clock the router's physical interfaces. Peer routers can then recover this precision frequency from the line, and also transfer it around the network. This feature is traditionally applicable to SONET/SDH networks, but with Cisco IOS XR Release 3.9, is now provided over Ethernet for Cisco ASR 9000 Series Aggregation Services Routers with Synchronous Ethernet capability. interface controller Attribute Description InOctets Bytes received (64-bit) InPackets Packets received (64-bit) InputQueueDrops Input queue drops (64-bit) InputTotalDrops Inbound correct packets discarded (64-bit) InputTotalErrors Inbound incorrect packets discarded (64-bit) OutOctets Bytes sent (64-bit) OutPackets Packets sent (64-bit) OutputQueueDrops Output queue drops (64-bit) OutputTotalDrops Outband correct packets discarded (64-bit) OutputTotalErrors Outband incorrect packets discarded (64-bit)Configuring Ethernet Interfaces on the Cisco ASR 9000 Series Router How to Configure Ethernet HC-37 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 clock-interface sync location Where expands to: frequency synchronization selection input ssm disable priority quality transmit { lowest [ highest ] | highest | exact } quality receive { lowest [ highest ] | highest | exact } wait-to-restore

8. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RSP0/CPU0:router# configure Enters global configuration mode. Step 2 nv Example: RP/0/RSP0/CPU0:router(config)# nv Enters the nV configuration submode. Step 3 satellite id Example: RP/0/RSP0/CPU0:router(config-nV)# satellite <100-65534> Declares a new satellite that is to be attached to the host and enters the satellite configuration submode. Step 4 serial-number Example: RP/0/RSP0/CPU0:router(config-nV)# serial-number CAT1521B1BB (Optional) Serial number is used for satellite authentication. Step 5 description id Example: RP/0/RSP0/CPU0:router(config-nV)# description Milpitas Building12 (Optional) Specifies any description string that is associated with a satellite such as location and so on. Step 6 type type_name Example: RP/0/RSP0/CPU0:router(config-nV)# satellite 200 type ? asr9000v Satellite type Defines the expected type of the attached satellite.Configuring the Satellite Network Virtualization (nV) System on the Cisco ASR 9000 Series Router Implementing a Satellite nV System HC-716 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Step 7 ipv4 address address Example: RP/0/RSP0/CPU0:router(config-nV)# ipv4 address 10.22.1.2 Specifies the IP address to assign to the satellite. ICPE sets up a connected route to the specified IP address through all configured ICLs. Step 8 end or commit Example: RP/0/0RSP0/CPU0:router(config)# end or RP/0/RSP0/CPU0:router(config)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting(yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeConfiguring the Satellite Network Virtualization (nV) System on the Cisco ASR 9000 Series Router Implementing a Satellite nV System HC-717 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Configuring the host IP address This procedure gives you the steps to configure a host IP address on a loopback interface. SUMMARY STEPS 1. configure 2. interface Loopback0 3. ipv4 address 8.8.8.8 255.255.255.255 4. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RSP0/CPU0:router# configure Enters global configuration mode. Step 2 interface loopback0 Example: RP/0/RSP0/CPU0:router(config)# interface loopback0 Specifies the loopback address for the interface.Configuring the Satellite Network Virtualization (nV) System on the Cisco ASR 9000 Series Router Implementing a Satellite nV System HC-718 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Configuring the Inter-Chassis Links and IP Connectivity Inter-Chassis Links (ICLs) need to be explicitly configured, in order to indicate which satellite is expected to be connected. You must also specify the access, that is down-stream GigE ports, which crosslink up to the Host through the configured ICL. In order to establish connectivity between the host and satellite, suitable IP addresses must be configured on both sides. The satellite IP address is forwarded through the Discovery protocol. The configuration is described in the section, Defining the Satellite nV System, page 714. Note This configuration shows the use of the global default VRF. The recommended option is to use a private VRF for nV IP addresses as shown in the Satellite Management using private VRF subsection under Satellite System Configuration: Example. SUMMARY STEPS 1. configure 2. interface 3. description To Sat5 1/46 4. ipv4 point-to-point 5. ipv4 unnumbered Loopback0 Step 3 ipv4 address Example: RP/0/RSP0/CPU0:router(config-int)# ipv4 address 8.8.8.8 255.255.255.255 Configures the host IP address on a loopback interface. Step 4 end or commit Example: RP/0/RSP0/CPU0:router(config)# end or RP/0/RSP0/CPU0:router(config)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting(yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeConfiguring the Satellite Network Virtualization (nV) System on the Cisco ASR 9000 Series Router Implementing a Satellite nV System HC-719 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 6. nv 7. satellite-fabric-link satellite 8. remote-ports interface-type 9. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RSP0/CPU0:router# configure Enters global configuration mode. Step 2 interface interface-name Example: RP/0/RSP0/CPU0:router(config)# interface TenGigE0/2/1/0 The supported inter-chassis link interface types are limited by the connectivity provided on the supported satellites. GigabitEthernet, TenGigE, and Bundle-Ether interfaces are the only support ICL types. Step 3 description Example: RP/0/RSP0/CPU0:router(config-interface)# description To Sat5 1/46 Specifies the description of the supported inter-chassis link interface type. Step 4 ipv4 point-to-point Example: RP/0/RSP0/CPU0:router(config-interface)# ipv4 point-to-point Configures the IPv4 point to point address. Step 5 ipv4 unnumbered loopback0 Example: RP/0/RSP0/CPU0:router(config-interface)# interface unnumbered loopback0 Configures the IPv4 loopback address on the interface. Step 6 nv Example: RP/0/RSP0/CPU0:router(config)# nv Enters the nV configuration submode.Configuring the Satellite Network Virtualization (nV) System on the Cisco ASR 9000 Series Router Implementing a Satellite nV System HC-720 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Note For information on QoS configuration on ICLs , see Cisco ASR 9000 Series Aggregation Services Router Modular Quality of Service Configuration Guide. Configuring the Satellite nV Access Interfaces The access GigabitEthernet interfaces on the satellite are represented locally in Cisco IOS XR Software using interfaces named GigabitEthernet similar to other non-satellite GigabitEthernet interfaces. The only difference is that the rack id used for a satellite access GigabitEthernet interface is the configured satellite ID for that satellite. These interfaces support all features that are normally configurable on GigabitEthernet interfaces (if running over a physical IC Link), or Bundle-Ether interfaces (if running over a virtual IC Link). Step 7 satellite-fabric-link satellite Example: RP/0/RSP0/CPU0:router(config-int-nv)# satellite-fabric-link satelite 200 Specifies that the interface is an ICPE inter-chassis link. Step 8 remote-ports interface type Example: RP/0/RSP0/CPU0:router(config-int-nv)# remote-ports GigabitEthernet 0/0/0-30 Configures the remote satellite ports 0 to 30. Step 9 end or commit Example: RP/0/RSP0/CPU0:router(config)# end or RP/0/RSP0/CPU0:router(config)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting(yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeConfiguring the Satellite Network Virtualization (nV) System on the Cisco ASR 9000 Series Router Implementing a Satellite nV System HC-721 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Plug and Play Satellite nV Switch Turn up: (Rack, Plug, and Go installation) 1. Unpack the Cisco ASR 9000v rack, stack, and connect to the power cord. 2. Plug in Cisco ASR 9000v qualified optics of correct type into any one or more of the SFP+ slots and appropriate qualified optics into SFP+ or XFP slots on the host Cisco ASR 9000 Series Router. Connect through the SMF/MMF fiber. Note Connect the 10GigE fibers from Cisco ASR 9000 Series Router to any of the 10G SFP+ ports on the Cisco ASR 9000v in any order. 3. Configure the satellite nV system through CLI or XML on the Cisco ASR 9000 Series Router host 10GigE ports. Configure the host for nV operations as described in the sections Defining the Satellite nV System, Configuring the host IP address, and Configuring the Inter-Chassis Links and IP Connectivity. 4. Power up the Cisco ASR 9000v chassis. 5. You can check the status of Cisco ASR 9000v chassis based on these chassis error LEDs on the front face plate. – If the Critical Error LED turns ON, then it indicates a serious hardware failure. – If the Major Error LED turns ON, then it indicates that the hardware is functioning well but unable to connect to the host. – If the Critical and Major LEDs are OFF, then the Cisco ASR 9000v is up and running and connected to the host. – You can do satellite ethernet port packet loopback tests through the host, if needed, to check end to end data path. Note If the satellite software requires an upgrade, it notifies the host Cisco ASR 9000 Series Router. You can do an inband software upgrade from the Cisco ASR 9000 Series Router, if needed. Use the show nv satellite status on host Cisco ASR 9000 Series Router to check the status.Configuring the Satellite Network Virtualization (nV) System on the Cisco ASR 9000 Series Router Upgrading and Managing Satellite nV Software HC-722 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Upgrading and Managing Satellite nV Software Satellite software images are bundled inside a PIE called asr9k-9000v-nV-p.pie within the Cisco ASR9000 Series package. The Cisco IOS XR software production SMU tool can be used to generate patches for the satellite image in the field to deliver bug fixes or minor enhancements without requiring a formal software upgrade. This section provides the commands to manage the satellite nV Software. Prerequisites You must have installed the satellite installation procedure using the Plug-and-Play satellite installation procedure. For more information, see Plug and Play Satellite nV Switch Turn up: (Rack, Plug, and Go installation). Installing a Satellite To download and activate the software image on the satellite, use the install nv satellite transfer/activate commands. The transfer command downloads the image to the satellite. When the activate command is followed by the transfer command, the software is activated on the satellite. Example RP/0/RSP0/CPU0:sat-host#install nv satellite 100 transfer Install operation initiated successfully. RP/0/RSP0/CPU0:sat-host#RP/0/RSP0/CPU0:May 3 20:12:46.732 : icpe_gco[1146]: %PKT_INFRA-ICPE_GCO-6-TRANSFER_DONE : Image transfer completed on Satellite 100 RP/0/RSP0/CPU0:sat-host#install nv satellite 100 activate Install operation initiated successfully. LC/0/2/CPU0:May 3 20:13:50.363 : ifmgr[201]: %PKT_INFRA-LINK-3-UPDOWN : Interface GigabitEthernet100/0/0/28, changed state to Down RP/0/RSP0/CPU0:May 3 20:13:50.811 : invmgr[254]: %PLATFORM-INV-6-OIROUT : OIR: Node 100 removed Note If the activate command is run directly, then the software image is transferred to the satellite and also activated. Example RP/0/RSP0/CPU0:sat-host#install nv satellite 101 activate Install operation initiated successfully. RP/0/RSP0/CPU0:sat-host#RP/0/RSP0/CPU0:May 3 20:06:33.276 : icpe_gco[1146]: %PKT_INFRA-ICPE_GCO-6-TRANSFER_DONE : Image transfer completed on Satellite 101 RP/0/RSP0/CPU0:May 3 20:06:33.449 : icpe_gco[1146]: %PKT_INFRA-ICPE_GCO-6-INSTALL_DONE : Image install completed on Satellite 101 RP/0/RSP0/CPU0:May 3 20:06:33.510 : invmgr[254]: %PLATFORM-INV-6-OIROUT : OIR: Node 101 removedConfiguring the Satellite Network Virtualization (nV) System on the Cisco ASR 9000 Series Router Upgrading and Managing Satellite nV Software HC-723 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Monitoring the Satellite Software • To perform a basic status check, use the show nv satellite status brief command. RP/0/RSP0/CPU0:shanghai# show nv satellite status brief Sat-ID Type IP Address MAC address State ------ -------- ------------ -------------- -------------------------------- 100 asr9000v 101.102.103.105 dc7b.9426.1594 Connected (Stable) 200 asr9000v 101.102.103.106 0000.0000.0000 Halted; Conflict: no links configured 400 194.168.9.9 0000.0000.0000 Halted; Conflict: satellite has no type configured • To check if an upgrade is required on satellite, run the show nv satellite status satellite satellite_id. Example RP/0/RSP0/CPU0:sat-host#show nv satellite status satellite 100 Satellite 100 ------------- State: Connected (Stable) Type: asr9000v Description: sat-test MAC address: dc7b.9427.47e4 IPv4 address: 100.1.1.1 Configured Serial Number: CAT1521B1BB Received Serial Number: CAT1521B1BB Remote version: Compatible (latest version) ROMMON: 125.0 (Latest) FPGA: 1.13 (Latest) IOS: 200.8 (Latest) Configured satellite fabric links: TenGigE0/2/0/6 -------------- State: Satellite Ready Port range: GigabitEthernet0/0/0-9 TenGigE0/2/0/13 --------------- State: Satellite Ready Port range: GigabitEthernet0/0/30-39 TenGigE0/2/0/9 -------------- State: Satellite Ready Port range: GigabitEthernet0/0/10-19 Note In this example’s output, Remote version, ROMMON, FPGA, and IOS must show the latest version. If it does not, an upgrade is required on the satellite. The version numbers displayed are the installed version on the ASR 90000v. If a version number is displayed, instead of latest key word in the above output, that would correspond to the ASR9000v image bundles in the satellite pie.Configuring the Satellite Network Virtualization (nV) System on the Cisco ASR 9000 Series Router Upgrading and Managing Satellite nV Software HC-724 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Monitoring the Satellite Protocol Status • To check the status of the satellite discovery protocol, use the show nv satellite protocol discovery command. RP/0/RSP0/CPU0:router# show nv satellite protocol discovery brief Interface Sat-ID Status Discovered links -------------- ------ ------------------------------ ----------------------- Te0/1/0/0 100 Satellite Ready Te0/1/0/0 Te0/1/0/1 100 Satellite Ready Te0/1/0/1 (Or) RP/0/RSP0/CPU0:router# show nv satellite protocol discovery interface TenGigE 0/1/0/0 Satellite ID: 100 Status: Satellite Ready Remote ports: GigabitEthernet0/0/0-15 Host IPv4 Address: 101.102.103.104 Satellite IPv4 Address: 101.102.103.105 Vendor: cisco, ASR9000v-DC-E Remote ID: 2 Remote MAC address: dc7b.9426.15c2 Chassis MAC address: dc7b.9426.1594 • To check the status of the satellite control protocol status, use the show nv satellite protocol control command. RP/0/RSP0/CPU0:shanghai# sh nv satellite protocol control brief Sat-ID IP Address Protocol state Channels ------ ------------ -------------- ----------------------------------- 101.102.103.105 Connected Ctrl, If-Ext L1, If-Ext L2, X-link, Soft Reset, Inventory, EnvMon, Alarm RP/0/RSP0/CPU0:shanghai# sh nv satellite protocol control Satellite 100 ------------- IP address: 101.102.103.105 Status: Connected Channels: Control ------- Channel status: Open Messages sent: 24 (24 control), received: 23 (23 control). Interface Extension Layer 1 --------------------------- Channel status: Open Messages sent: 7 (3 control), received: 14 (2 control). Interface Extension Layer 2 --------------------------- Channel status: Open Messages sent: 11 (3 control), received: 10 (2 control). Interface Extension Cross-link ------------------------------ Channel status: Open Messages sent: 4 (3 control), received: 3 (2 control). ….Configuring the Satellite Network Virtualization (nV) System on the Cisco ASR 9000 Series Router Upgrading and Managing Satellite nV Software HC-725 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Monitoring the Satellite Inventory You can use the show inventory chassis, show inventory fans, show environment temperatures commands in the admin configuration mode to monitor the status of satellite inventory. RP/0/RSP0/CPU0:shanghai(admin)# show inventory chassis NAME: "module 0/RSP0/CPU0", DESCR: "ASR9K Fabric, Controller, 4G memory" PID: A9K-RSP-4G, VID: V02, SN: FOC143781GJ ... NAME: "fantray SAT100/FT0/SP", DESCR: "ASR9000v" PID: ASR-9000v-FTA, VID: V00 , SN: CAT1507B228 NAME: "module SAT100/0/CPU0", DESCR: "ASR-9000v GE-SFP Line Card" PID: ASR-9000v, VID: N/A, SN: NAME: "module mau GigabitEthernet100/0/CPU0/8", DESCR: "CISCO-AVAGO " PID: SFP-GE-S, VID: V01, SN: AGM1424P08N NAME: "module mau TenGigE100/0/CPU0/3", DESCR: "CISCO-FINISAR " PID: SFP-10G-SR, VID: V02, SN: FNS144502Y3 NAME: "power-module SAT100/PM0/SP", DESCR: "ASR-9000v Power Module" PID: ASR-9000v, VID: N/A, SN: NAME: "Satellite Chassis ASR-9000v ID 100", DESCR: "ASR9000v" PID: ASR-9000v-AC-A, VID: V00 , SN: CAT12345678 RP/0/RSP0/CPU0:sat-host (admin)# show inventory fans NAME: "fantray 0/FT0/SP", DESCR: "ASR-9006 Fan Tray" PID: ASR-9006-FAN, VID: V02, SN: FOX1519XHU8 NAME: "fantray 0/FT1/SP", DESCR: "ASR-9006 Fan Tray" PID: ASR-9006-FAN, VID: V02, SN: FOX1519XHTM NAME: "fantray SAT100/FT0/SP", DESCR: "ASR9000v" PID: ASR-9000v-FTA, VID: V01 , SN: CAT1531B4TC NAME: "fantray SAT101/FT0/SP", DESCR: "ASR9000v" PID: ASR-9000v-FTA, VID: V01 , SN: CAT1542B0LJ NAME: "fantray SAT102/FT0/SP", DESCR: "ASR9000v" PID: ASR-9000v-FTA, VID: V01 , SN: CAT1531B4T7 RP/0/RSP0/CPU0:sat-host(admin)# show inventory | b GigabitEthernet100/ NAME: "module mau GigabitEthernet100/0/CPU0/0", DESCR: "CISCO-FINISAR " PID: SFP-GE-S, VID: , SN: FNS11350L5E NAME: "module mau GigabitEthernet100/0/CPU0/1", DESCR: "CISCO-FINISAR " PID: SFP-GE-S, VID: V01, SN: FNS0934M290 NAME: "module mau GigabitEthernet100/0/CPU0/2", DESCR: "CISCO-FINISAR " PID: SFP-GE-S, VID: , SN: FNS12280L59Configuring the Satellite Network Virtualization (nV) System on the Cisco ASR 9000 Series Router Upgrading and Managing Satellite nV Software HC-726 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 RP/0/RSP0/CPU0:sat-host(admin)# show environment temperatures R/S/I Modules Sensor (deg C) 0/RSP0/* host Inlet0 33.1 host Hotspot0 46.9 0/RSP1/* host Inlet0 32.1 host Hotspot0 45.9 0/0/* host Inlet0 37.3 host Hotspot0 52.3 0/1/* spa0 InletTemp 34.0 spa0 Hotspot 34.5 spa1 LocalTemp 38.0 spa1 Chan1Temp 36.0 spa1 Chan2Temp 39.0 spa1 Chan3Temp 39.0 spa1 Chan4Temp 48.0 host Inlet0 36.1 host Hotspot0 64.0 0/2/* host Inlet0 39.2 host Hotspot0 54.6 0/3/* host Inlet0 41.3 host Hotspot0 48.5 0/FT0/* host Inlet0 42.3 host Hotspot0 36.1 0/FT1/* host Inlet0 40.4 host Hotspot0 35.8 SAT100/FT0/* host Hotspot0 53.0 SAT101/FT0/* host Hotspot0 56.0 SAT102/FT0/* host Hotspot0 53.0Configuring the Satellite Network Virtualization (nV) System on the Cisco ASR 9000 Series Router Upgrading and Managing Satellite nV Software HC-727 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Reloading the Satellite Device In order to reload the satellite device, use the hw-module satellite satellite id/all reload command. Example RP/0/RSP0/CPU0:sat-host# hw-module satellite 101 reload Reload operation completed successfully. RP/0/RSP0/CPU0:May 3 20:26:51.883 : invmgr[254]: %PLATFORM-INV-6-OIROUT : OIR: Node 101 removed Port Level Parameters Configured on a Satellite These are the port-level parameters that can be configured on a satellite nV system: • Admin state (shut and no shut) • Ethernet MTU • Ethernet link auto-negotiation that includes, – Half and full duplex – Link speed – Flow control • Static configuration of auto-negotiation parameters such as speed, duplex, and flow control • Carrier delay • Layer-1 packet loopback which includes, – Line loopback – Internal loopback • All satellite access port features on Cisco ASR 9000 Series Router.Configuring the Satellite Network Virtualization (nV) System on the Cisco ASR 9000 Series Router Configuration Examples for Satellite nV System HC-728 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Configuration Examples for Satellite nV System This section contains these examples: • Satellite System Configuration: Example, page 728 – Satellite Global Configuration, page 728 – ICL (satellite-fabric-link) Interface Configuration, page 728 – Satellite Interface Configuration, page 729 – Satellite Management using private VRF, page 729 Satellite System Configuration: Example This example shows a sample configuration for setting up the connectivity of a Satellite System. Satellite Global Configuration The satellite ID, type, serial number, description, and satellite IP address are configured in the satellite global configuration submode: nv satellite 100 type asr9000v serial-number CAT1521B1BB description milpitas bldg20 ipv4 address 10.0.0.100 ! ! ICL (satellite-fabric-link) Interface Configuration On the interface connected to the satellite (TenGig or Bundle interface), the ports associated with the satellite ID must be specified. All fabric links connected to the same satellite must use the same (host) IPv4 address. The same or different host IPv4 addresses can be used for the same host to connect to different satellites. interface Loopback1000 ipv4 address 10.0.0.1 255.0.0.0 interface TenGigE0/2/1/0 description To Sat5 1/46 ipv4 point-to-point ipv4 unnumbered Loopback1000 nv satellite-fabric-link satellite 200 remote-ports GigabitEthernet 0/0/0-30 ! ! ! Note These examples illustrate using IP addresses from the global VRF of the router for satellite management traffic. As discussed Satellite Discovery and Control Protocol IP Connectivity section, this can also be done using a private VRF, to prevent IP address conflict with the global VRF. In this case, the loopback interface and the ICL interfaces in the examples must be assigned to the private VRF dedicated for satellite management traffic.Configuring the Satellite Network Virtualization (nV) System on the Cisco ASR 9000 Series Router Configuration Examples for Satellite nV System HC-729 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Satellite Interface Configuration The Satellite interface can be used as any other regular GigabitEthernet interfaces: interface GigabitEthernet200/0/0/0 l2transport ! ! interface GigabitEthernet200/0/0/0 ip address 99.0.0.1 255.255.255.0 ! ! interface GigabitEthernet200/0/0/2 bundle id 100 mode active ! ! Satellite Management using private VRF You can use a special private VRF instead of the global default routing table, to configure the loopback interface and ICLs used for satellite management traffic. IP addresses in this VRF will not conflict with any other addresses used on the router. router(config)# vrf NV_MGMT_VRF router(config)# address ipv4 unicast router(config)# interface Loopback 1000 router(config)# vrf NV_MGMT_VRF router(config)# ipv4 address 10.0.0.1 / 24 router(config)# interface TenGige 0/1/0/3 router(config)# vrf NV_MGMT_VRF router(config)# ipv4 point-to-point router(config)# ipv4 unnumbered Loopback 1000 router(config)# nv router(config-nv)# satellite-fabric-link satellite 500 router(config-nv)# remote-ports GigabitEthernet 0/0/28-39 router(config)# nv satellite 500 router(config)# ipv4 address 10.0.0.2 / 24 Configuring the Satellite Network Virtualization (nV) System on the Cisco ASR 9000 Series Router Additional References HC-730 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Additional References These sections provide references to related documents. Related Documents Standards MIBs Related Topic Document Title Cisco IOS XR master command reference Cisco IOS XR Master Commands List Satellite System software upgrade and downgrade on Cisco IOS XR Software Cisco ASR 9000 Series Aggregation Services Router Getting Started Guide Cisco IOS XR interface configuration commands Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Command Reference Satellite QoS configuration information for the Cisco IOS XR software Cisco ASR 9000 Series Aggregation Services Router Modular Quality of Service Configuration Guide Layer-2 and L2VPN features on the satellite system Cisco ASR 9000 Series Aggregation Services Router L2VPN and Ethernet Services Configuration Guide Layer-3 and L3VPN features on the satellite system Cisco ASR 9000 Series Aggregation Services Router MPLS Layer 3 VPN Configuration Guide Multicast features on the satellite system Cisco ASR 9000 Series Aggregation Services Router Multicast Configuration Guide Broadband Network Gateway features on the satellite system Cisco ASR 9000 Series Aggregation Services Router Broadband Network Gateway Configuration Guide Information about user groups and task IDs Configuring AAA Services on Cisco IOS XR Software module of Cisco IOS XR System Security Configuration Guide Standards Title No new or modified standards are supported by this feature, and support for existing standards has not been modified by this feature. — MIBs MIBs Link There are no applicable MIBs for this module. To locate and download MIBs for selected platforms using Cisco IOS XR software, use the Cisco MIB Locator found at the following URL: http://cisco.com/public/sw-center/netmgmt/cmtk/mibs.shtml Configuring the Satellite Network Virtualization (nV) System on the Cisco ASR 9000 Series Router Additional References HC-731 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 RFCs Technical Assistance RFCs Title None N.A Description Link The Cisco Technical Support website contains thousands of pages of searchable technical content, including links to products, technologies, solutions, technical tips, and tools. Registered Cisco.com users can log in from this page to access even more content. http://www.cisco.com/techsupportConfiguring the Satellite Network Virtualization (nV) System on the Cisco ASR 9000 Series Router Additional References HC-732 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02HC-733 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Configuring the nV Edge System on the Cisco ASR 9000 Series Router This module describes the configuration of the nV Edge system on the Cisco ASR 9000 Series Aggregation Services Routers. Feature History for Configuring nV Edge System on Cisco ASR 9000 Series Router Contents • Prerequisites for Configuration, page 734 • Overview of Cisco ASR 9000 nV Edge Architecture, page 734 • Benefits of Cisco ASR 9000 Series nV Edge System, page 737 • Restrictions of the Cisco ASR 9000 Series nV Edge System, page 738 • Implementing a Cisco ASR 9000 Series nV Edge System, page 738 • Configuration Examples for nV Edge System, page 739 • Additional References, page 741 Release Modification Release 4.2.1 • Support for nV Edge system was included on the Cisco ASR 9000 Series Router.Configuring the nV Edge System on the Cisco ASR 9000 Series Router Prerequisites for Configuration HC-734 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Prerequisites for Configuration You must be in a user group associated with a task group that includes the proper task IDs. The command reference guides include the task IDs required for each command. If you suspect user group assignment is preventing you from using a command, contact your AAA administrator for assistance. Before configuring the nV Edge system, you must have these hardware and software installed in your chassis: • Hardware : Cisco ASR 9000 Series SPA Interface Processor-700 and Cisco ASR 9000 Enhanced Ethernet line cards are supported. Cisco ASR 9000 Enhanced Ethernet line card 10 GigE links are used as IRLs (inter-rack links). • Software : Cisco IOS XR Software Release 4.2.1 or later on Cisco ASR 9000 Series Router. For more information on hardware requirements, see Cisco ASR 9000 Series Aggregation Services Router Hardware Installation Guide. Overview of Cisco ASR 9000 nV Edge Architecture A Cisco ASR 9000 Series nV Edge consists of two or more Cisco ASR 9000 Series Router chassis that are combined to form a single logical switching or routing entity. You can operate two Cisco ASR 9000 Series Router platforms as a single virtual Cisco ASR 9000 Series system. Effectively, they can logically link two physical chassis with a shared control plane, as if the chassis were two route switch processors (RSPs) within a single chassis. See Figure 40. The blue lines on top shows the internal eobc interconnection and the red lines at the bottom show the data plane interconnection. As a result, you can double the bandwidth capacity of single nodes and eliminate the need for complex protocol-based high-availability schemes. Hence, you can achieve failover times of less than 50 milliseconds for even the most demanding services and scalability needs. Figure 40 Cisco ASR 9000 nV Edge Architecture Active RSP 0 LC LC Standby RSP LC LC Active RSP 1 Inter-rack links LC LC Standby RSP LC LC 343788Configuring the nV Edge System on the Cisco ASR 9000 Series Router Overview of Cisco ASR 9000 nV Edge Architecture HC-735 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Note In Cisco IOS XR Software Release 4.2.1, the scalability of a cluster is limited to two chassis. Figure 41 EOBC Links on a Cisco ASR 9000 nV Edge System As illustrated in the Figure 41, the two physical chasses are linked using a Layer 1 10-Gbps connection, with RSPs communicating using a Layer 1 or Layer 2 Ethernet out-of-band channel (EOBC) extension to create a single virtual control plane. Each RSP has 2 EOBC ports and with redundant RSPs there will be 4 connections between the chassis. The Cisco Virtualized Network Architecture combines the nV Edge system with the satellite devices to offer the Satellite nV architecture. For more information on Satellite nV models, see Configuring the Satellite Network Virtualization (nV) System on the Cisco ASR 9000 Series Router chapter. Inter Rack Links on Cisco ASR 9000 Series nV Edge System The IRL (Inter Rack Link) connections are required for forwarded traffic going from one chassis out of interface on the other chassis part of the nV edge system. The IRL has to be a 10 GigE link and it has to be direct L1 connections. The IRLs are used for forwarding packets whose ingress and egress interfaces are on separate racks. There can be a maximum of 16 such links between the chassis. A minimum of two links are required and they should be on two separate line cards, for better resiliency in case one line card goes down due to any fault. See Cisco ASR 9000 nV Edge Architecture. Note For more information on QoS on IRLs, see Cisco ASR 9000 Series Aggregation Services Router Modular QoS Configuration Guide. 0/rsp0 Switch 0/rsp1 Switch 1/rsp1 Switch 1/rsp0 Switch 1 2 3 4 333445 Line Card/RS PCPU Line Card/RS PCPUConfiguring the nV Edge System on the Cisco ASR 9000 Series Router Overview of Cisco ASR 9000 nV Edge Architecture HC-736 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Failure Detection in Cisco ASR 9000 Series nV Edge System In the Cisco ASR 9000 Series nV Edge system, when the Primary DSC node fails, the RSP in the Backup DSC node becomes Primary. It executes the duties of the master RSP that hosts the active set of control plane processes. In a normal scenario of nV Edge System where the Primary and Backup DSC nodes are hosted on separate racks, the failure detection for the Primary DSC happens through communication between the racks. These mechanisms are used to detect RSP failures across rack boundaries: • FPGA state information detected by the peer RSP in the same chassis is broadcast over the control links. This information is sent if any state change occurs and periodically every 200ms. • The UDLD state of the inter rack control or data links are sent to the remote rack, with failures detected at an interval of 500ms. • A keep-alive message is sent between RSP cards through the inter rack control links, with a failure detection time of 10 seconds. A Split Brain is a condition where the inter rack links between the routers in a Cisco ASR 9000 Series nV Edge system fails and hence the nodes on both routers start to act as primary node. So, messages are sent between these racks in order to detect Split Brain avoidance. These occur at 200ms intervals across the inter-rack data links. Scenarios for High Availability These are some sample scenarios for failure detection: 1. Single RSP Failure in the Primary DSC node - The Standby RSP within the same chassis initially detects the failure through the backplane FPGA. In the event of a failure detection, this RSP transitions to the active state and notifies the Backup DSC node about the failure through the inter-chassis control link messaging. 2. Failure of Primary DSC node and the Standby peer RSP - There are multiple cases where this scenario can occur, such as power-cycle of the Primary DSC rack or simultaneous soft reset of both RSP cards within the Primary rack. a. The remote rack failure is initially detected by UDLD failure on the inter rack control link. The Backup DSC node checks the UDLD state on the inter rack data link. If the rack failure is confirmed by failure of the data link as well, then the Backup DSC node becomes active. b. UDLD failure detection occurs every 500ms but the time between control link and data link failure can vary since these are independent failures detected by the RSP and line cards. A windowing period of up to 2 seconds is needed to correlate the control and data link failures and to allow split brain detection messages to be received. The keep-alive messaging between RSPs acts as a redundant detection mechanism, if the UDLD detection fails to detect a reset RSP card. 3. Failure of Inter Rack Control links (Split Brain) - This failure is initially detected by the UDLD protocol on the Inter Rack Control links. In this case, the Backup DSC continues to receive UDLD and keep-alive messages through the inter rack data link. As discussed in the Scenario 2, a windowing period of two seconds is allowed to synchronize between the control and data link failures. If the data link has not failed, or Split Brain packets are received across the Management LAN, then the Backup DSC rack reloads to avoid the split brain condition.Configuring the nV Edge System on the Cisco ASR 9000 Series Router Benefits of Cisco ASR 9000 Series nV Edge System HC-737 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Benefits of Cisco ASR 9000 Series nV Edge System The Cisco ASR 9000 Series nV Edge system architecture offers these benefits: 1. The Cisco ASR 9000 Series nV Edge System appears as a single switch or router to the neighboring devices. 2. You can logically link two physical chassis with a shared control plane, as if the chassis were two route switch processors (RSPs) within a single chassis. As a result, you can double the bandwidth capacity of single nodes and eliminate the need for complex protocol-based high-availability schemes. 3. You can achieve failover times of less than 50 milliseconds for even the most demanding services and scalability needs. 4. You can manage the cluster as a single entity rather than two entities. Better resiliency is available due to chassis protecting one another. 5. Cisco nV technology allows you to extend Cisco ASR 9000 Series Router system capabilities beyond the physical chassis with remote virtual line cards. These small form-factor (SFF) Cisco ASR 9000v cards can aggregate hundreds of Gigabit Ethernet connections at the access and aggregation layers. 6. You can scale up to thousands of Gigabit Ethernet interfaces without having to separately provision hundreds or thousands of access platforms. This helps you to simplify the network architecture and reduce the operating expenses (OpEx). 7. The multi-chassis capabilities of Cisco IOS XR Software are employed. These capabilities are extended to allow for enhanced chassis resiliency including data plane, control plane, and management plane protection in case of complete failure of any chassis in the Cisco ASR 9000 Series nV Edge System. 8. You can reduce the number of pseudo wires required for achieving pseudowire redundancy. 9. The nV Edge system allows seamless addition of new chassis. There would be no disruption in traffic or control session flap when a chassis is added to the system.Configuring the nV Edge System on the Cisco ASR 9000 Series Router Restrictions of the Cisco ASR 9000 Series nV Edge System HC-738 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Restrictions of the Cisco ASR 9000 Series nV Edge System These are some of the restrictions for the Cisco ASR 9000 nV Edge system: • The first generation Cisco ASR 9000 Ethernet linecards are not supported. • Chassis types that are not similar cannot be connected to form an nV edge system. • Only Cisco supported SFPs are allowed for all inter rack connections. • TenGigE SFPs are not supported on EOBC ports. • The nV Edge control plane links have to be direct physical connections and no network or intermediate routing or switching devices are allowed in between. • The nV Edge system does not support mixed speed links. Implementing a Cisco ASR 9000 Series nV Edge System This section explains the implementation of Cisco ASR 9000 Series nV Edge System. • Configuring Cisco ASR 9000 nV Edge System, page 738 Configuring Cisco ASR 9000 nV Edge System To bring up the Cisco ASR 9000 nV Cluster, you need to perform these steps outlined in the following subsection. Single Chassis to Cluster Migration Consider that there are two individual chassis running Cisco IOS XR Software Release 4.2.0 image. Let us refer them as rack0 and rack1 in these steps. If they are already running Cisco IOS XR Software Release 4.2.1 or later, you can avoid the first two steps. 1. You must turbo boot each chassis independently with the Cisco IOS XR Software Release 4.2.1. 2. Upgrade the field programmable devices (FPDs). This step is required because Cisco ASR 9000 Series nV Edge requires at least the RSP rommons to be corresponding to the Cisco IOS XR Software Release 4.2.1. 3. Collect information: You need to know the chassis serial number for each rack that is to be added to the cluster. On an operating system, you can get this from show inventory chassis command. On a system at rommon, you can get the serial number from bpcookie. 4. In order to setup the admin configuration on rack0, enter: (admin config) # nv edge control serial rack 0 (admin config) # nv edge control serial rack 1 (admin config) # commit 5. Reload Rack 0. 6. Power down Rack 1.Configuring the nV Edge System on the Cisco ASR 9000 Series Router Configuration Examples for nV Edge System HC-739 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 7. Physically connect the routers. Connect the inter chassis control links on the front panel of the RSP cards (labelled SFP+ 0 and SFP+ 1) together. Rack0-RSP0 connects to Rack1-RSP0, and similarly for RSP1. You can verify the connections once Rack 1 is up using the show nv edge control interface loc 0/RSP0/CPU0 command. RP/0/RSP0/CPU0:ios# show nv edge control switch interface loc 0/RSP0/CPU0 Priority lPort Remote_lPort UDLD STP ======== ===== ============ ==== ======== 0 0/RSP0/CPU0/12 1/RSP0/CPU0/12 UP Forwarding 1 0/RSP0/CPU0/13 1/RSP1/CPU0/13 UP Blocking 2 0/RSP1/CPU0/12 1/RSP1/CPU0/12 UP On Partner RSP 3 0/RSP1/CPU0/13 1/RSP0/CPU0/13 UP On Partner RSP Note You do not need any explicit command for inter-chassis control links and it is on by default. 8. Bring up Rack 1. 9. You must also connect your Interchassis Data links. You must configure it to be interchassis data link interface using the nv edge interface configuration command under the 10Gig interface (only 10Gig) . Ensure that this configuration on both sides of the inter chassis data link (on rack0 and rack1). Note You can verify the Interchassis Data Link operation using the show nv edge data forwarding command. 10. After Rack0 and Rack1 comes up fully with all the RSPs and line cards in XR-RUN state, the show dsc and show redundancy summary commands must have similar command outputs as shown in nV Edge System Configuration: Example section. Configuration Examples for nV Edge System This section contains the following examples: • nV Edge System Configuration: Example, page 739 nV Edge System Configuration: Example The following example shows a sample configuration for setting up the connectivity of a Cisco ASR 9000 Series nV Edge System. IRL (inter-rack-link) Interface Configuration interfacetenGigE 0/1/1/1 nv edge interface !Configuring the nV Edge System on the Cisco ASR 9000 Series Router Configuration Examples for nV Edge System HC-740 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Cisco nV Edge IRL link Support from 10Gig interface In this case, te0/2/0/0 and te1/2/0/0 provide Inter Rack datalink: RP/0/RSP0/CPU0:cluster_router#show runn interface te1/2/0/0 interface TenGigE1 /2/0/0 nv edge data interface transceiver permit pid all ! RP/0/RSP0/CPU0:cluster_router#show runn interface te0/2/0/0 interface TenGigE0 /2/0/0 nv edge data interface transceiver permit pid all !Configuring the nV Edge System on the Cisco ASR 9000 Series Router Additional References HC-741 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 Additional References The following sections provide references to related documents. Related Documents Standards Related Topic Document Title Cisco IOS XR master command reference Cisco IOS XR Master Commands List Satellite System software upgrade and downgrade on Cisco IOS XR Software Cisco ASR 9000 Series Aggregation Services Router Getting Started Guide Cisco IOS XR interface configuration commands Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Command Reference Satellite Qos configuration information for the Cisco IOS XR software Cisco ASR 9000 Series Aggregation Services Router Modular Quality of Service Configuration Guide Layer-2 and L2VPN features on the Satellite system Cisco ASR 9000 Series Aggregation Services Router L2VPN and Ethernet Services Configuration Guide Layer-3 and L3VPN features on the Satellite system Cisco ASR 9000 Series Aggregation Services Router MPLS Layer 3 VPN Configuration Guide Multicast features on the Satellite system Cisco ASR 9000 Series Aggregation Services Router Multicast Configuration Guide Broadband Network Gateway features on the Satellite system Cisco ASR 9000 Series Aggregation Services Router Broadband Network Gateway Configuration Guide Information about user groups and task IDs Configuring AAA Services on Cisco IOS XR Software module of Cisco IOS XR System Security Configuration Guide Standards Title No new or modified standards are supported by this feature, and support for existing standards has not been modified by this feature. —Configuring the nV Edge System on the Cisco ASR 9000 Series Router Additional References HC-742 Cisco ASR 9000 Series Aggregation Services Router Interface and Hardware Component Configuration Guide OL-26061-02 MIBs RFCs Technical Assistance MIBs Description CISCO-RF-MIB Provides DSC chassis active/standby node pair information. In nV Edge scenario, it provides DSC primary/backup RP information and switchover notification. To locate and download MIBs for selected platforms using Cisco IOS XR software, use the Cisco MIB Locator found at the following URL: http://cisco.com/public/sw-center/netmgmt/cmtk/mibs.shtml ENTITY-STATE-MIB Provides redundancy state information for each node. CISCO-ENTITY-STATE-EXT-MIB Extension to ENTITY-STATE-MIB which defines notifications (traps) on redundancy status changes. CISCO-ENTITY-REDUNDANCY-MIB Defines redundancy group types such as Node Redundancy group type and Process Redundancy group type. RFCs Title None N.A Description Link The Cisco Technical Support website contains thousands of pages of searchable technical content, including links to products, technologies, solutions, technical tips, and tools. Registered Cisco.com users can log in from this page to access even more content. http://www.cisco.com/techsupportHC-743 Cisco ASR 9000 Aggregation Services Router Interfaces and Hardware Component Configuration Guide OL-26061-02 HC Cisco IOS XR Interface and Hardware Component Configuration Guide IC Cisco IOS XR IP Addresses and Services Configuration Guide MCC Cisco IOS XR Multicast Configuration Guide MNC Cisco IOS XR System Monitoring Configuration Guide MPC Cisco IOS XR MPLS Configuration Guide QC Cisco IOS XR Modular Quality of Service Configuration Guide RC Cisco IOS XR Routing Configuration Guide SBC Cisco IOS XR Session Border Controller Configuration Guide SC Cisco IOS XR System Security Configuration Guide SMC Cisco IOS XR System Management Configuration Guide VFC Cisco IOS XR Virtual Firewall Configuration Guide I N D E X A action capabilities-conflict command HC-55 action discovery-timeout command HC-55 action uni-directional link-fault command HC-56 address-family ipv4 command HC-672 aggregate none command HC-116 ais-shut command HC-392 aps group command HC-324, HC-390 aps submode channel command HC-324, HC-390 interface loopback command HC-390 See aps group command area command (BFD) HC-668, HC-670 B bert pattern command HC-432, HC-434 BFD BFD configuration mode HC-682, HC-684, HC-685, HC-687, HC-689, HC-691, HC-692, HC-694, HC-696 BGP configuration mode HC-665 counters clearing HC-696 displaying HC-696 dampening, configuring HC-693 echo mode, disabling HC-689, HC-690, HC-691 echo mode, specifying source address HC-683, HC-684, HC-690 echo startup validation, configuring HC-688 enabling fast detection HC-672 interface HC-667, HC-669 local device and peer, between HC-666 neighbor HC-665 static route HC-671 fast detection, configuring HC-668, HC-670 IPv6 HC-660 IPv6 checksum, enabling and disabling HC-694, HC-695 ipv6 checksum, enabling or disabling HC-695, HC-696 latency detection, configuring HC-686 OSPF configuration mode HC-667 session establishment HC-664 OSPFv3 configuration mode HC-669 overview HC-652 prerequisites HC-650 setting BFD multiplier HC-666 minimum interval HC-665, HC-667, HC-669 multiplier HC-668, HC-670 source and destination ports HC-654 static routes, configuring HC-671 VLAN bundles HC-660 VPN VRF instance, specifying HC-672 bfd command HC-682, HC-684, HC-685, HC-687, HC-689, HC-691, HC-692, HC-694, HC-696Index HC-744 Cisco ASR 9000 Aggregation Services Router Interfaces and Hardware Component Configuration Guide OL-26061-02 bfd fast-detect command HC-666, HC-668, HC-670 bfd minimum-interval command HC-665, HC-667, HC-669 bfd multiplier command HC-666, HC-668, HC-670 BFD on BGP example HC-698 BFD on OSPF example HC-698 buckets archive command HC-116 bundle command HC-607 Bundle-Ether command HC-213 bundle id command HC-213 C cablelength command HC-406, HC-412, HC-419, HC-420 channel command HC-324, HC-390 channel-group command HC-424, HC-565, HC-570, HC-606 Channelized SONET, configuring HC-311, HC-316, HC-356, HC-359, HC-714, HC-717, HC-738 CHAP defined HC-472 enabling HC-591 password, configuring HC-596 ppp HC-507, HC-582 refusing HC-601 clear bfd counters packet command HC-697 clock source command HC-406, HC-407 controller e1 command HC-434 controller mgmtmultilink command HC-606 crc command HC-471, HC-511 D dampening (BFD) command HC-693 default settings flow control Management Ethernet HC-11 mac-address (Management Ethernet) HC-11 speed (Management Ethernet) HC-10 delay trigger command HC-386 duplex command HC-14 E E1 controller default configuration values HC-406, HC-407 frame type HC-407, HC-427 E3 controller cable length, setting HC-406 clock source, default value HC-406 configuring clear channel HC-409 clear channel serial HC-410 national reserved bits HC-407 E3 configuration mode HC-410 frame type HC-406, HC-413 echo disable command HC-691 echo ipv4 source command HC-683, HC-684, HC-690 echo latency detect command HC-656, HC-686 echo startup validate command HC-688 encap command (Frame Relay) HC-551, HC-559 encapsulation command HC-471, HC-511 encapsulation frame relay command HC-551 encapsulation frame-relay command HC-550 Ethernet interface configuring MAC accounting HC-25, HC-42 MAC address HC-25 configuring flow control HC-25 configuring MAC accounting HC-25 configuring the IP address and subnet mask HC-39 configuring the MAC address HC-25, HC-39 configuring the MTU HC-25, HC-39 default settings flow control HC-25 MAC accounting HC-25 MAC address HC-25 mtu HC-25Index HC-745 Cisco ASR 9000 Aggregation Services Router Interfaces and Hardware Component Configuration Guide OL-26061-02 displaying Ethernet interfaces HC-40 MAC accounting statistics HC-42 displaying Ethernet interfaces HC-40 enabling flow-control HC-39 enabling Layer 2 transport mode HC-43 Gigabit Ethernet standards HC-27 IEEE 802.3ab 1000BASE-T Gigabit Ethernet HC-27 IEEE 802.3ae 10 Gbps Ethernet HC-27 IEEE 802.3 Physical Ethernet Infrastructure HC-27 IEEE 802.3z 1000 Mbps Gigabit Ethernet HC-27 Layer 2 VPN overview HC-26 VLAN support HC-638 using the flow-control command HC-25, HC-39 using the ipv4 address command HC-39 using the l2transport command HC-43 using the mac-accounting command HC-25 using the mac address command HC-25, HC-39 using the mtu command HC-25, HC-39 using the negotiation auto command HC-40 using the no shutdown command HC-40 VLANs 802.1Q frames tagging HC-636 configuring a Layer 2 VPN attachment circuit HC-641 configuring subinterfaces HC-639 displaying VLAN interfaces HC-641, HC-645 MTU inheritance HC-637 native VLAN description HC-637 overview HC-636 removing a subinterface HC-643 subinterface overview HC-637 using the show vlan interfaces command HC-641, HC-645 F failover HC-213 Fast Ethernet interface auto-negotiation HC-25 configuring duplex operation HC-25 MAC accounting HC-25 MTU HC-25 default settings auto-negotiation HC-25 duplex operation HC-25 interface speed HC-25 MAC accounting HC-25 mtu HC-25 fdl HC-407 fdl ansi HC-407 fdl command HC-407, HC-423 flow-control command HC-25, HC-39 Frame Relay configuration examples HC-573 configuring PVC encapsulation HC-559 support type HC-551, HC-559 default configuration, modifying HC-557, HC-558 default settings HC-551 LMI configuring HC-551, HC-559 disabling HC-551, HC-560, HC-561 enabling HC-551 overview HC-551 polling HC-552, HC-553 overview HC-550 POS interfaces HC-469 prerequisites HC-550 PVCs HC-551 serial interfaces HC-509 frame-relay intf-type command HC-551, HC-559 frame-relay intf-type dce command HC-552Index HC-746 Cisco ASR 9000 Aggregation Services Router Interfaces and Hardware Component Configuration Guide OL-26061-02 frame-relay intf-type dte command HC-552 frame-relay lmi command HC-551 frame-relay lmi disable command HC-561 frame-relay lmi-t391dte command HC-553 frame-relay lmi-type command HC-551, HC-559 framing command HC-406, HC-407 H HDLC HC-471 I IEEE 802.3ad standard HC-202 if preconfiguration submode, ipv4 address command HC-5 if submode bundle id command HC-221 controller sonet command HC-392 duplex command HC-14 interface command HC-391 ipv4 address command HC-12, HC-295, HC-566 keepalive command HC-391, HC-609 no shutdown command HC-12 pos crc command HC-391 See interface preconfigure command speed command HC-15 interface command for Ethernet interfaces HC-642 for VLAN subinterfaces HC-640 forVLAN subinterfaces HC-642 loopback HC-295 null HC-296 interface loopback command HC-390 interface POS command HC-221 interface preconfigure command HC-5 interfaces Link Bundling HC-197 configuring HC-215 link failover HC-214 prerequisites HC-199 invert command HC-519 ipv4 address command HC-5, HC-39, HC-213, HC-640 Fast Ethernet HC-12 loopback HC-295 ipv6 checksum command HC-695, HC-696 K keepalive command HC-471, HC-486 keepalive timer description HC-472 monitoring POS link state HC-472 L l2transport command HC-43 L2VPN See Layer 2 VPN HC-26 See Layer 2 VPN HC-26 Layer 2 VPN enabling Layer 2 transport mode HC-43 overview HC-26 using the l2transport command HC-43 LCP (Link Control Protocol) HC-471, HC-506 Link Aggregation Control Protocol HC-200, HC-202 link failover HC-214 LMI HC-551, HC-560, HC-561 lmi-n391dte command HC-553 lmi-n392dce command HC-552 lmi-n392dte command HC-553 lmi-n393dce command HC-552 lmi-n393dte command HC-553 lmi-t392dce command HC-552 Local Management Interface (LMI) HC-510 loopbackIndex HC-747 Cisco ASR 9000 Aggregation Services Router Interfaces and Hardware Component Configuration Guide OL-26061-02 naming convention HC-291 loopback, naming convention HC-291 loopback command HC-386 M mac accounting command HC-42 mac-accounting command HC-25 mac address command HC-25, HC-39 management ethernet interface, configuring HC-10 mdl string command HC-419, HC-420 mdl transmit command HC-407, HC-419, HC-420 mip auto-create command HC-60 mode command HC-410 MS-CHAP authentication disabling HC-602 enabling HC-591, HC-592 password, configuring HC-598 ppp HC-472, HC-582, HC-598, HC-603 viewing HC-593 mtu command HC-25, HC-39, HC-471, HC-511 Multi-Chassis Link Aggregation Access Network Redundancy Model HC-205 Core Network Redundancy Model HC-206 multilink command HC-611 multilink fragment delay command HC-608 multilink fragment-size command HC-608 multilink Frame Relay bundle interface HC-566 multilink interleave command HC-611 Multiprotocol Label Switching control processor (MPLSCP) HC-472, HC-507 N naming conventions loopback HC-291 null interface HC-291 preconfigure HC-3 national bits command HC-407, HC-413, HC-427 negotiation auto command HC-25, HC-40 neighbor command (BFD) HC-666 Network Control Protocols (NCPs) HC-472, HC-506 no interface command HC-644 Nonstop forwarding HC-213 no shutdown command (warning) HC-3 Fast Ethernet HC-12 for Ethernet interfaces HC-40 null interface configuring HC-292 displaying HC-293 naming convention HC-291 O overhead command HC-386 P PAP authentication defined HC-582 disabling HC-599 enabling HC-591, HC-592, HC-594, HC-595 ppp HC-472, HC-594 refusing HC-600 viewing HC-593 path command HC-387, HC-394 path scrambling command HC-392 ping ethernet cfm command HC-114 Point-to-Point protocol See PPP POS (Packet-over-SONET) See POS interface pos crc command HC-318 POS interface bringing up HC-475 configuringIndex HC-748 Cisco ASR 9000 Aggregation Services Router Interfaces and Hardware Component Configuration Guide OL-26061-02 CRC value HC-318, HC-471, HC-479 encapsulation type HC-471 interface encapsulation HC-318, HC-479, HC-609 keepalive timer HC-471, HC-485, HC-486, HC-609 MTU HC-318, HC-471, HC-479, HC-493 optional parameters HC-478 PPP authentication HC-472 default settings CRC HC-471 encapsulation HC-471 keepalive HC-471 mtu HC-471 Frame Relay encapsulation HC-469 HDLC encapsulation description overview HC-471 interface configuration mode interface command HC-609 interface multilink command HC-608, HC-611 interface pos command HC-318, HC-476, HC-479 PPP encapsulation description HC-469 overview HC-471 subinterfaces, creating with PVCs HC-480 PPP CHAP authentication HC-582 enabling HC-591, HC-592 password, configuring HC-596, HC-597 refusing HC-601 viewing HC-593 default configuration, modfying HC-588, HC-589 interfaces, displaying HC-591 MS-CHAP disabling HC-602, HC-603 enabling HC-592 authenticaion HC-591 password, configuring HC-598 ppp HC-507, HC-582 viewing HC-593 overview HC-581 PAP authentication HC-507, HC-594 disabling HC-599 enabling HC-591, HC-592, HC-594, HC-595 refusing HC-600 viewing HC-593 POS configuration example HC-621 POS interface HC-469, HC-471 prerequisites HC-580 serial configuration example HC-621 serial interface HC-503, HC-506 ppp authentication command HC-472, HC-507, HC-581, HC-592 ppp chap password command HC-597 ppp chap refuse command HC-601 ppp max-bad-auth command HC-589 ppp max-configure command HC-590 ppp max-failure command HC-590 ppp max-terminate command HC-590 ppp ms-chap password command HC-598 ppp ms-chap refuse command HC-603 ppp multilink minimum-active links command HC-611 ppp pap refuse command HC-600 ppp pap sent-username command HC-594, HC-595 ppp timeout authentication command HC-590 ppp timeout retry command HC-590 preconfiguration advantages HC-3 directory HC-1 naming conventions HC-3 restriction to physical interface HC-1 PVC POS subinterface HC-480, HC-482 R remote-as command (BFD) HC-666Index HC-749 Cisco ASR 9000 Aggregation Services Router Interfaces and Hardware Component Configuration Guide OL-26061-02 router bgp command HC-665 router ospf command (BFD) HC-667 router ospfv3 command (BFD) HC-669 router static command (BFD) HC-671 RP, preconfiguration directory HC-1 S scramble command HC-519 serial interface configuring CRC HC-519 interface encapsulation HC-519 IP address and subnet mask HC-516 keepalive timer HC-528 transmit delay HC-519 data stream, inverting HC-519 default settings CRC HC-511 encapsulation HC-511 keepalive HC-511 mtu HC-511 link state HC-506, HC-507, HC-508 payload scrambling, enabling HC-519 PPP encapsulation HC-506 prerequisites HC-501 show aps command HC-325, HC-393 show bfd counters command HC-697 show bundle Bundle-POS command HC-222 show controllers command HC-411 show controller sonet command HC-388 show frame-relay lmi command HC-552 show interfaces command HC-38, HC-543 for Ethernet interfaces HC-40, HC-44 show mac accounting command HC-42 show ppp interfaces command HC-591, HC-593 show version command HC-38 show vlan command HC-641, HC-645 SLARP (Serial Line Address Resolution Protocol) HC-473, HC-506, HC-509 SONET (Synchronous Optical Network) APS HC-388 description HC-381 fast reroute (FFR) HC-393 SONET APS (SONET Automatic Protection Switching) HC-388 SONET controller configuring HC-385 frame type HC-386 sonet submode ais-shut command HC-392 clock source command HC-386, HC-392 delay trigger command HC-386, HC-394 framing command HC-386 loopback command HC-386 overhead command HC-386 path command HC-387, HC-394 path scrambling command HC-392 See controller sonet command SPAN HR-263 speed command HC-25 management ethernet HC-15 switched port analyzer HR-263 T T1 controller ANSI T1.403 or AT&T TR54016 performance reports HC-407, HC-423 BERT, configuring HC-434 clock source HC-407, HC-423 default configuration values HC-406, HC-407 DS0 timeslots, associating HC-424, HC-565, HC-570, HC-606 frame type HC-407, HC-423 T1 channel group, creating HC-424, HC-565, HC-570, HC-606Index HC-750 Cisco ASR 9000 Aggregation Services Router Interfaces and Hardware Component Configuration Guide OL-26061-02 T1 configuration mode HC-423, HC-437, HC-564, HC-570, HC-606 yellow alarms HC-407 T3 controller cable length, setting HC-406 clock source configuring HC-412, HC-419, HC-420, HC-605 default value HC-406 configuring HC-414 BERT HC-431 channelized T3 controller HC-416 clear channel E3 controller HC-410 clear channel T3 controller HC-414 FRF.12 end-to-end fragmentation HC-569 MDL messages HC-407 multilink Frame Relay bundle interfaces HC-564 frame type HC-406, HC-419, HC-420 modifying default E3 controller HC-412 default T3 controller HC-418 timeslots command HC-424, HC-565, HC-570, HC-606 traffic filtering HC-292 transmit-delay command HC-519 transparent switch over HC-10 U uni-directional link-fault detection command HC-56 V virtual interface active/standby RPs HC-293 and active/standby RPs HC-4, HC-293 failover HC-291 naming convention HC-291 null interface definition HC-292 switchover HC-291 VLANs 802.1Q frames tagging HC-636 configuring an IP address and subnet mask HC-640 configuring subinterfaces HC-639 displaying VLAN interfaces HC-641, HC-645 Layer 2 VPN configuring an attachment circuit HC-641 Layer 2 VPN support HC-638 MTU inheritance HC-637 native VLAN description HC-637 overview HC-636 removing a VLAN subinterface HC-643 subinterface overview HC-637 using the ipv4 address command HC-640 using the no interfawn command HC-644 using the show vlan interfaces command HC-641, HC-645 vrf command (BFD) HC-672 Y yellow command HC-407, HC-423 Americas Headquarters Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134-1706 USA http://www.cisco.com Tel: 408 526-4000 800 553-NETS (6387) Fax: 408 527-0883 Cisco IOS XR Carrier Grade NAT Configuration Guide for the Cisco CRS Router Cisco IOS XR Software Release 4.2.x Customer Order Number: OL-26122-02 THE SPECIFICATIONS AND INFORMATION REGARDING THE PRODUCTS IN THIS MANUAL ARE SUBJECT TO CHANGE WITHOUT NOTICE. ALL STATEMENTS, INFORMATION, AND RECOMMENDATIONS IN THIS MANUAL ARE BELIEVED TO BE ACCURATE BUT ARE PRESENTED WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED. USERS MUST TAKE FULL RESPONSIBILITY FOR THEIR APPLICATION OF ANY PRODUCTS. THE SOFTWARE LICENSE AND LIMITED WARRANTY FOR THE ACCOMPANYING PRODUCT ARE SET FORTH IN THE INFORMATION PACKET THAT SHIPPED WITH THE PRODUCT AND ARE INCORPORATED HEREIN BY THIS REFERENCE. IF YOU ARE UNABLE TO LOCATE THE SOFTWARE LICENSE OR LIMITED WARRANTY, CONTACT YOUR CISCO REPRESENTATIVE FOR A COPY. The Cisco implementation of TCP header compression is an adaptation of a program developed by the University of California, Berkeley (UCB) as part of UCB’s public domain version of the UNIX operating system. All rights reserved. Copyright © 1981, Regents of the University of California. NOTWITHSTANDING ANY OTHER WARRANTY HEREIN, ALL DOCUMENT FILES AND SOFTWARE OF THESE SUPPLIERS ARE PROVIDED “AS IS” WITH ALL FAULTS. CISCO AND THE ABOVE-NAMED SUPPLIERS DISCLAIM ALL WARRANTIES, EXPRESSED OR IMPLIED, INCLUDING, WITHOUT LIMITATION, THOSE OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT OR ARISING FROM A COURSE OF DEALING, USAGE, OR TRADE PRACTICE. IN NO EVENT SHALL CISCO OR ITS SUPPLIERS BE LIABLE FOR ANY INDIRECT, SPECIAL, CONSEQUENTIAL, OR INCIDENTAL DAMAGES, INCLUDING, WITHOUT LIMITATION, LOST PROFITS OR LOSS OR DAMAGE TO DATA ARISING OUT OF THE USE OR INABILITY TO USE THIS MANUAL, EVEN IF CISCO OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. Cisco and the Cisco logo are trademarks or registered trademarks of Cisco and/or its affiliates in the U.S. and other countries. To view a list of Cisco trademarks, go to this URL: www.cisco.com/go/trademarks. Third-party trademarks mentioned are the property of their respective owners. The use of the word partner does not imply a partnership relationship between Cisco and any other company. (1110R) Any Internet Protocol (IP) addresses used in this document are not intended to be actual addresses. Any examples, command display output, and figures included in the document are shown for illustrative purposes only. Any use of actual IP addresses in illustrative content is unintentional and coincidental. Cisco IOS XR Carrier Grade NAT Configuration Guide for the Cisco CRS Router © 2011 Cisco Systems, Inc. All rights reserved.CGC-iii Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 C O N T E N T S Preface CGC-v Changes to This Document CGC-v Obtaining Documentation and Submitting a Service Request CGC-v Implementing the Carrier Grade NAT on Cisco IOS XR Software CGC-1 Contents CGC-1 Prerequisites for Implementing the Carrier Grade NAT CGC-1 Carrier Grade NAT Overview and Benefits CGC-1 Carrier Grade NAT Overview CGC-2 Benefits of Carrier Grade NAT CGC-2 NAT and NAPT Overview CGC-2 Network Address and Port Mapping CGC-3 Information About Implementing Carrier Grade NAT CGC-3 Implementing NAT with ICMP CGC-4 Implementing NAT with TCP CGC-4 Double NAT 444 CGC-5 Address Family Translation CGC-5 Policy Functions CGC-5 External Logging CGC-6 Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-6 Getting Started with the Carrier Grade NAT CGC-6 Configuring an Inside and Outside Address Pool Map CGC-12 Configuring the Policy Functions for the Carrier Grade NAT CGC-14 Configuring the Export and Logging for the Network Address Translation Table Entries CGC-27 Configuration Examples for Implementing the Carrier Grade NAT CGC-35 Configuring a Different Inside VRF Map to a Different Outside VRF: Example CGC-35 Configuring a Different Inside VRF Map to a Same Outside VRF: Example CGC-36 Additional References CGC-37 Related Documents CGC-37 Standards CGC-38 MIBs CGC-38 RFCs CGC-38 Technical Assistance CGC-38Contents CGC-iv Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 IndexCGC-v Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Preface The Cisco IOS XR Carrier Grade NAT Configuration Guide for the Cisco CRS Router preface contains the following sections: • Changes to This Document, page CGC-v • Obtaining Documentation and Submitting a Service Request, page CGC-v Changes to This Document Table 1 lists the technical changes made to this document since it was first printed. Obtaining Documentation and Submitting a Service Request For information on obtaining documentation, submitting a service request, and gathering additional information, see the monthly What’s New in Cisco Product Documentation, which also lists all new and revised Cisco technical documentation, at: http://www.cisco.com/en/US/docs/general/whatsnew/whatsnew.html Subscribe to the What’s New in Cisco Product Documentation as a Really Simple Syndication (RSS) feed and set content to be delivered directly to your desktop using a reader application. The RSS feeds are a free service and Cisco currently supports RSS version 2.0. Table 1 Changes to This Document Revision Date Change Summary OL-26122-02 June 2012 Republished with documentation updates for Cisco IOS XR Release 4.2.1 features. OL-26122-01 December 2011 Initial release of this document.Preface CGC-vi Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02CGC-1 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Implementing the Carrier Grade NAT on Cisco IOS XR Software This module describes how to implement the Carrier Grade NAT (CGN) on Cisco IOS XR software. Contents • Prerequisites for Implementing the Carrier Grade NAT, page 1 • Carrier Grade NAT Overview and Benefits, page 2 • Information About Implementing Carrier Grade NAT, page 4 • Implementing Carrier Grade NAT on Cisco IOS XR Software, page 12 • Configuration Examples for Implementing the Carrier Grade NAT, page 58 • Additional References, page 67 Prerequisites for Implementing the Carrier Grade NAT The following prerequisites are required to implement Carrier Grade NAT: • You must be running Cisco IOS XR software Release 3.9.1 or above. • You must have installed the CGN service package or the pie hfr-services-p.pie-x.x.x or hfr-services-px.pie-x.x.x (where x.x.x specifies the release number of Cisco IOS XR software). Note The CGN service package was termed as hfr-cgn-p.pie or hfr-cgn-px.pie for releases prior to Cisco IOS XR Software Release 4.2.0. The CGN service package is referred as hfr-services-p.pie or hfr-services-px.pie in Cisco IOS XR Software Release 4.2.0 and later. • You must be in a user group associated with a task group that includes the proper task IDs. The command reference guides include the task IDs required for each command. • In case of Intra chassis redundancy, enable CGSE data and control path monitoring in configuration mode, where R/S/CPU0 is the CGSE Location - – service-plim-ha location is R/S/CPU0 datapath-test – service-plim-ha location is R/S/CPU0 core-to-core-test Implementing the Carrier Grade NAT on Cisco IOS XR Software Carrier Grade NAT Overview and Benefits CGC-2 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 – service-plim-ha location is R/S/CPU0 pci-test – service-plim-ha location is R/S/CPU0 coredump-extraction – service-plim-ha location R/S/CPU0 linux-timeout 500 – service-plim-ha location R/S/CPU0 msc-timeout 500 Note All the error conditions result in card reload that triggers switchover to standby CGSE. The option of revertive switchover (that is disabled by default) and forced switchover is also available and can be used if required. Contact Cisco Technical Support with show tech-support cgn information. • In case of standalone CGSE (without intra chassis redundancy), enable CGSE data and control path monitoring in configuration mode, where R/S/CPU0 is the CGSE Location with auto reload disabled and – service-plim-ha location R/S/CPU0 datapath-test – service-plim-ha location R/S/CPU0 core-to-core-test – service-plim-ha location R/S/CPU0 pci-test – service-plim-ha location R/S/CPU0 coredump-extraction – service-plim-ha location R/S/CPU0 linux-timeout 500 – service-plim-ha location R/S/CPU0 msc-timeout 500 – (admin-config) hw-module reset auto disable location R/S/CPU0 Note All the error conditions result in a syslog message. On observation of Heartbeat failures or any HA test failure messages, contact Cisco Technical Support with show tech-support cgn information. Note If you suspect user group assignment is preventing you from using a command, contact your AAA administrator for assistance. Carrier Grade NAT Overview and Benefits To implement the Carrier Grade NAT, you should understand the following concepts: • Carrier Grade NAT Overview, page 2 • Benefits of Carrier Grade NAT, page 3 • NAT and NAPT Overview, page 3 • Network Address and Port Mapping, page 4 Carrier Grade NAT Overview Carrier Grade Network Address Translation (CGN) is a large scale NAT that is capable of providing private IPv4 to public IPv4 address translation in the order of millions of translations to support a large number of subscribers, and at least 10 Gbps full-duplex bandwidth throughput.Implementing the Carrier Grade NAT on Cisco IOS XR Software Carrier Grade NAT Overview and Benefits CGC-3 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 CGN is a workable solution to the IPv4 address completion problem, and offers a way for service provider subscribers and content providers to implement a seamless transition to IPv6. CGN employs network address and port translation (NAPT) methods to aggregate many private IP addresses into fewer public IPv4 addresses. For example, a single public IPv4 address with a pool of 32 K port numbers supports 320 individual private IP subscribers assuming each subscriber requires 100 ports. For example, each TCP connection needs one port number. A CGN requires IPv6 to assist with the transition from IPv4 to IPv6. Benefits of Carrier Grade NAT CGN offers these benefits: • Enables service providers to execute orderly transitions to IPv6 through mixed IPv4 and IPv6 networks. • Provides address family translation but not limited to just translation within one address family. • Delivers a comprehensive solution suite for IP address management and IPv6 transition. IPv4 Address Shortage A fixed-size resource such as the 32-bit public IPv4 address space will run out in a few years. Therefore, the IPv4 address shortage presents a significant and major challenge to all service providers who depend on large blocks of public or private IPv4 addresses for provisioning and managing their customers. Service providers cannot easily allocate sufficient public IPv4 address space to support new customers that need to access the public IPv4 Internet. NAT and NAPT Overview A Network Address Translation (NAT) box is positioned between private and public IP networks that are addressed with non-global private addresses and a public IP addresses respectively. A NAT performs the task of mapping one or many private (or internal) IP addresses into one public IP address by employing both network address and port translation (NAPT) techniques. The mappings, otherwise referred to as bindings, are typically created when a private IPv4 host located behind the NAT initiates a connection (for example, TCP SYN) with a public IPv4 host. The NAT intercepts the packet to perform these functions: • Rewrites the private IP host source address and port values with its own IP source address and port values • Stores the private-to-public binding information in a table and sends the packet. When the public IP host returns a packet, it is addressed to the NAT. The stored binding information is used to replace the IP destination address and port values with the private IP host address and port values. Traditionally, NAT boxes are deployed in the residential home gateway (HGW) to translate multiple private IP addresses. The NAT boxes are configured on multiple devices inside the home to a single public IP address, which are configured and provisioned on the HGW by the service provider. In enterprise scenarios, you can use the NAT functions combined with the firewall to offer security protection for corporate resources and allow for provider-independent IPv4 addresses. NATs have made it easier for private IP home networks to flourish independently from service provider IP address provisioning. Enterprises can permanently employ private IP addressing for Intranet connectivity while Implementing the Carrier Grade NAT on Cisco IOS XR Software Information About Implementing Carrier Grade NAT CGC-4 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 relying on a few NAT boxes, and public IPv4 addresses for external public Internet connectivity. NAT boxes in conjunction with classic methods such as Classless Inter-Domain Routing (CIDR) have slowed public IPv4 address consumption. Network Address and Port Mapping Network address and port mapping can be reused to map new sessions to external endpoints after establishing a first mapping between an internal address and port to an external address. These NAT mapping definitions are defined from RFC 4787: • Endpoint-independent mapping—Reuses the port mapping for subsequent packets that are sent from the same internal IP address and port to any external IP address and port. • Address-dependent mapping—Reuses the port mapping for subsequent packets that are sent from the same internal IP address and port to the same external IP address, regardless of the external port. Translation Filtering RFC 4787 provides translation filtering behaviors for NATs. These options are used by NAT to filter packets originating from specific external endpoints: • Endpoint-independent filtering—Filters out only packets that are not destined to the internal address and port regardless of the external IP address and port source. • Address-dependent filtering—Filters out packets that are not destined to the internal address. In addition, NAT filters out packets that are destined for the internal endpoint. • Address and port-dependent filtering—Filters out packets that are not destined to the internal address. In addition, NAT filets out packets that are destined for the internal endpoint if the packets were not sent previously. Information About Implementing Carrier Grade NAT These sections provide the information about implementation of NAT using ICMP and TCP: • Implementing NAT with ICMP, page 5 • Implementing NAT with TCP, page 5 • Double NAT 444, page 6 • Address Family Translation, page 6 • Policy Functions, page 6 • Cisco Carrier-Grade Service Engine (CGSE) Applications, page 7Implementing the Carrier Grade NAT on Cisco IOS XR Software Information About Implementing Carrier Grade NAT CGC-5 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Implementing NAT with ICMP This section explains how the Network Address Translation (NAT) devices work in conjunction with Internet Control Message Protocol (ICMP). The implementations of NAT varies in terms of how they handle different traffic. • ICMP Query Session Timeout, page 5 • Implementing NAT with TCP, page 5 ICMP Query Session Timeout RFC 5508 provides ICMP Query Session timeouts. A mapping timeout is maintained by NATs for ICMP queries that traverse them. The ICMP Query Session timeout is the period during which a mapping will stay active without packets traversing the NATs. The timeouts can be set as either Maximum Round Trip Time (Maximum RTT) or Maximum Segment Lifetime (MSL). For the purpose of constraining the maximum RTT, the Maximum Segment Lifetime (MSL) is considered a guideline to set packet lifetime. If the ICMP NAT session timeout is set to a very large duration (240 seconds) it can tie up precious NAT resources such as Query mappings and NAT Sessions for the whole duration. Also, if the timeout is set to very low it can result in premature freeing of NAT resources and applications failing to complete gracefully. The ICMP Query session timeout needs to be a balance between the two extremes. A 60-second timeout is a balance between the two extremes. Implementing NAT with TCP This section explains the various NAT behaviors that are applicable to TCP connection initiation. The detailed NAT with TCP functionality is defined in RFC 5382. Address and Port Mapping Behavior A NAT translates packets for each TCP connection using the mapping. A mapping is dynamically allocated for connections initiated from the internal side, and potentially reused for certain connections later. Internally Initiated Connections A TCP connection is initiated by internal endpoints through a NAT by sending SYN packet. All the external IP address and port used for translation for that connection are defined in the mapping. Generally for the client-server applications where an internal client initiates the connection to an external server, to translate the outbound SYN, the resulting inbound SYN-ACK response mapping is used, the subsequent outbound ACK, and other packets for the connection. The 3-way handshake corresponds to method of connection initiation. Externally Initiated Connections For the first connection that is initiated by an internal endpoint NAT allocates the mapping. For some situations, the NAT policy may allow reusing of this mapping for connection initiated from the external side to the internal endpoint.Implementing the Carrier Grade NAT on Cisco IOS XR Software Information About Implementing Carrier Grade NAT CGC-6 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Double NAT 444 The Double NAT 444 solution offers the fastest and simplest way to address the IPv4 depletion problem without requiring an upgrade to IPv6 anywhere in the network. Service providers can continue offering new IPv4 customers access to the public IPv4 Internet by using private IPv4 address blocks, if the service provider is large enough; However, they need to have an overlapping RFC 1918 address space, which forces the service provider to partition their network management systems and creates complexity with access control lists (ACL). Double NAT 444 uses the edge NAT and CGN to hold the translation state for each session. For example, both NATs must hold 100 entries in their respective translation tables if all the hosts in the residence of a subscriber have 100 connections to hosts on the Internet). There is no easy way for a private IPv4 host to communicate with the CGN to learn its public IP address and port information or to configure a static incoming port forwarding. Address Family Translation The IPv6-only to IPv4-only protocol is referred to as address family translation (AFT). The AFT translates the IP address from one address family into another address family. For example, IPv6 to IPv4 translation is called NAT 64 or IPv4 to IPv6 translation is called NAT 46. Policy Functions • Application Level Gateway, page 6 • TCP Maximum Segment Size Adjustment, page 7 • Static Port Forwarding, page 7 • External Logging, page 7 • Cisco Carrier-Grade Service Engine (CGSE) Applications, page 7 • IPv4/IPv6 Stateless Translator (XLAT), page 7 • IPv6 Rapid Depolyment (6RD), page 9 • Stateful NAT64, page 9 • Dual Stack Lite Feature, page 11 • Syslog support, page 11 • Bulk Port Allocation, page 12 Application Level Gateway The application level gateway (ALG) deals with the applications that are embedded in the IP address payload. Active FTP and RTSP ALG are supported. CGN supports both passive and active FTP. FTP clients are supported with inside (private) address and servers with outside (public) addresses. Passive FTP is provided by the basic NAT function. Active FTP is used with the ALG.Implementing the Carrier Grade NAT on Cisco IOS XR Software Information About Implementing Carrier Grade NAT CGC-7 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 TCP Maximum Segment Size Adjustment When a host initiates a TCP session with a server, the host negotiates the IP segment size by using the maximum segment size (MSS) option. The value of the MSS option is determined by the maximum transmission unit (MTU) that is configured on the host. Static Port Forwarding Static port forwarding helps in associating a private IP address and port with a statically allocated public IP and port. After you have configured static port forwarding, this association remains intact and does not get removed due to timeouts until the CGSE is rebooted. In case of redundant CGSE cards, it remains intact until both of the CGSEs are reloaded together or the router is reloaded. There are remote chances that after a reboot, this association might change. This feature helps in cases where server applications running on the private network needs access from public internet. External Logging External logging configures the export and logging of the NAT table entries, private bindings that are associated with a particular global IP port address, and to use Netflow to export the NAT table entries. Cisco Carrier-Grade Service Engine (CGSE) Applications A Carrier-Grade Services Engine (CGSE) is a physical line interface module (PLIM). When the CGSE is attached to a single CRS modular service card (forwarding engine), it provides the hardware system running applications such as NAT44, XLAT, Stateful NAT64 and DS Lite. An individual application module consumes one CRS linecard slot. Multiple modules can be placed inside a single CRS chassis to add capacity, scale, and redundancy. There can be only one ServiceInfra SVI per CGSE Slot. This is used for the Management Plane and is required to bring up CGSE. This is of local significance within the chassis. ServiceApp SVI is used to forward the data traffic to the CGSE applications. You can scale up to 256 ServiceApp interfaces for each CGSE. These interfaces can be advertised in IGP/EGP. IPv4/IPv6 Stateless Translator (XLAT) IPv4/IPv6 Stateless Translator (XLAT), which runs on the CRS Carrier Grade Services Engine (CGSE), enables an IPv4-only endpoint that is situated in an IPv4-only network, to communicate with an IPv6-only end-point that is situated in an IPv6-only network. This like-to-unlike address family connectivity paradigm provides backwards compatibility between IPv6 and IPv4. A Stateless XLAT (SL-XLAT) does not create or maintain any per-session or per-flow data structures. It is an algorithmic operation performed on the IP packet headers that results in the translation of an IPv4 packet to an IPv6 packet, and vice-versa. SL-XLAT requires Cisco IOS XR Software Release 3.9.3 or 4.0.1 or 4.1.0 or later. Advantages of XLAT These are the advantages of a stateless translator: • No states maintained in a SL-XLAT. Also, it supports 1:1 IPv6 to IPv4 address mappings. This means that one IPv4 address is consumed for each IPv6 to IPv4 translation.Implementing the Carrier Grade NAT on Cisco IOS XR Software Information About Implementing Carrier Grade NAT CGC-8 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 • It supports asymmetric packet flows. Because it is stateless, it is not necessary to pin individual session flows in both directions to a particular SL-XLAT vehicle. • It offers basic IP transit between IPv4 and IPv6 networks.Implementing the Carrier Grade NAT on Cisco IOS XR Software Information About Implementing Carrier Grade NAT CGC-9 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 IPv6 Rapid Depolyment (6RD) IPv6 Rapid Deployment (6RD) is a mechanism that allows service providers to provide a unicast IPv6 service to customers over their IPv4 network. 6RD Definitions • 6RD CE /RG/CPE: The 6rd "Customer Edge" router that sits between an IPv6-enabled site and an IPv4-enabled SP network. In the context of residential broadband deployment, this is referred to as the Residential Gateway (RG) or Customer Premises Equipment (CPE) or Internet Gateway Device (IGD). This router has a 6rd tunnel interface acting as an endpoint for the IPv6 in IPv4 encapsulation and forwarding, with at least one 6rd CE LAN side interface and 6rd CE WAN side interface, respectively. • 6RD Border Relay (BR): A 6rd-enabled Border Relay router located at the service provider’s premises. The 6rd BR router has at least one IPv4 interface, a 6rd tunnel interface for multi-point tunneling, and at least one IPv6 interface that is reachable through the IPv6 Internet or IPv6-enabled portion of the SP network. A router running IOS can also be a 6RD BR. • 6RD Delegated Prefix: The IPv6 prefix determined by the 6rd CE device for use by hosts within the customer site. • 6RD Prefix (SP Prefix) : An IPv6 prefix selected by the service provider for use by a 6rd domain. There is exactly one 6rd prefix for a given 6rd domain. • CE LAN side : The functionality of a 6rd CE that serves the Local Area Network (LAN) or customer-facing side of the CE. The CE LAN side interface is fully IPv6 enabled. • CE WAN side : The functionality of a 6rd CE that serves the Wide Area Network (WAN) or Service Provider- facing side of the CE. The CE WAN side is IPv4 only. • BR IPv4 address : The IPv4 address of the 6rd Border Relay for a given 6rd domain. This IPv4 address is used by the CE to send packets to a BR in order to reach IPv6 destinations outside of the 6rd domain. CE IPv4 address : The IPv4 address given to the CE as part of normal IPv4 Internet access (configured through DHCP, PPP, or otherwise). This address may be global or private within the 6rd domain. This address is used by a 6rd CE to create the 6rd delegated prefix, as well as to send and receive IPv4-encapsulated IPv6 packets. Stateful NAT64 The Stateful NAT64 (Network Address Translation 64) feature provides a translation mechanism that translates IPv6 packets into IPv4 packets and vice versa. NAT64 allows IPv6-only clients to contact IPv4 servers using unicast UDP, TCP, or ICMP. The public IPv4 address can be shared with several IPv6-only clients. NAT64 supports communication between: • IPv6 Network and Public IPv4 Internet • Public IPv6 Internet and IPv4 Network NAT64 is implemented on the Cisco CRS router CGSE platform. CGSE (Carrier Grade Service Engine) has four octeons and supports 20 Gbps full duplex traffic. It works on Linux operating system and traffic into CGSE is forwarded using serviceApp interfaces. SVIs (Service Virtual Interfaces) are configured to enable traffic to flow in and out of CGSE. Each NAT64 instance configured is associated with two serviceApps for the following purposes: • One serviceApp is used to carry traffic from IPv6 sideImplementing the Carrier Grade NAT on Cisco IOS XR Software Information About Implementing Carrier Grade NAT CGC-10 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 • Another serviceApp is used to carry traffic from IPv4 side of the NAT64. NAT64 instance parameters are configured using the CGN CLI. The NAT64 application in the octeons updates its NAT64 instance and serviceApp databases, which are used to perform the translation between IPv6 and IPv4 and vice versa. Active CGN instance configuration is replicated in the standby CGN instance through the XR control plane. Translations that are established on the Active CGN instance are exported to the Standby CGN instance as the failure of the Active CGN affects the service until translations are re-established through normal packet flow. Service interruption is moderate for the given fault detection time and translation learning rate in terms of seconds or tens of seconds for a large translation database. Functionalities Supported in Stateful NAT64 These functionalities are supported in NAT64 implementation: • TCP, UDP, and ICMP protocol NAT64 • IPv4 to IPv6 header translation and vice versa • End point independent mapping • Address dependant filtering • Multiple Address Pools • Well known prefix handling • Netflowv9 logging • TCP/UDP/ICMP fragments handling • IP options and ICMP error handling • Protocol based session timers • Destination based session timers • Hairpinning • DNS64 being decoupled and NAT64 working with decoupled DNS64 • Multiple NAT64 instances each having configurable options • XML support for configuration and show commands • CLI consistent with other CGv6 applications Note A maximum of 64 NAT64 instances are supported in the NAT64 configuration. These are the configuration parameters for a NAT64 instance: • NAT64 Prefix—Indicates IPv6 prefix (for mapping destination IPv4 address – default WKP 64:FF9B::/96) • NAT64 Prefix Length—Indicates IPv6 NAT64 prefix length (/32, to /96) • NAT64 IPv4 map address pool—Indicates outside IPv4 address space for this NAT64 instance • IPv4 serviceApp and IPv6 serviceApp interfaces for the instance • u-bit-reserved flag—When this configuration is enabled, bits in the range 64-71 in the IPv6 addresses are reserved for several purposes including U-Bit. These bits are not used for translation purposes.Implementing the Carrier Grade NAT on Cisco IOS XR Software Information About Implementing Carrier Grade NAT CGC-11 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 • Static port configuration—This is a protocol based configuration which specifies source IPv6 address that needs static mapping to the outside IPv4 • Protocol based timeouts—Indicates active/init timeouts and per destination IP/port timeouts • tcp mss—Indicates the tcp mss value to be used while translating packets • tos, traffic class, df override related flags similar to NAT64 stateless • Netflow information • Address dependant filtering enabling • Port limit • Destination based active timeouts • Fragment handling timeouts. Dual Stack Lite Feature The Dual Stack Lite (DS-Lite) feature enables legacy IPv4 hosts and server communication over both IPv4 and IPv6 networks. Also, IPv4 hosts may need to access IPv4 internet over an IPv6 access network. The IPv4 hosts will have private addresses which need to have network address translation (NAT) completed before reaching the IPv4 internet. The Dual Stack Lite application has these components: • Basic Bridging BroadBand Element (B4): This is a Customer Premises Equipment (CPE) router that is attached to the end hosts. The IPv4 packets entering B4 are encapsulated using a IPv6 tunnel and sent to the Address Family Transition Router (AFTR). • Address Family Transition Router(AFTR): This is the router that terminates the tunnel from the B4. It decapsulates the tunneled IPv4 packet, translates the network address and routes to the IPv4 network. In the reverse direction, IPv4 packets coming from the internet are reverse network address translated and the resultant IPv4 packets are sent the B4 using a IPv6 tunnel. The Dual Stack Lite feature helps in these functions: 1. Tunnelling IPv4 packets from CE devices over IPv6 tunnels to the CGSE blade. 2. Decapsulating the IPv4 packet and sending the decapsulated content to the IPv4 internet after completing network address translation. 3. In the reverse direction completing reverse-network address translation and then tunnelling them over IPv6 tunnels to the CPE device. IPv6 traffic from the CPE device is natively forwarded. Syslog support The NAT44, Stateful NAT64, and DS Lite features support Netflow for logging of the translation records. Logging of the translation records can be mandated by for Lawful Intercept. The Netflow uses binary format and hence requires software to parse and present the translation records. In Cisco IOS XR Software Release 4.2.1 and later, the DS Lite and NAT44 features support Syslog as an alternative to Netflow. Syslog uses ASCII format and hence can be read by users. However, the log data volume is higher in Syslog than Netflow.Implementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-12 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Attributes of Syslog Collector 1. Syslog is supported in ASCII format only. 2. Logging to multiple syslog collectors (or relay agents) is not supported. 3. Syslog is supported for DS-Lite and NAT444 in the Cisco IOS XR Software Release 4.2.1. Bulk Port Allocation The creation and deletion of NAT sessions need to be logged and these create huge amount of data. These are stored on Syslog collector which is supported over UDP. In order to reduce the volume of data generated by the NAT device, bulk port allocation can be enabled. When bulk port allocation is enabled and when a subscriber creates the first session, a number of contiguous outside ports are pre-allocated. A bulk allocation message is logged indicating this allocation. Subsequent session creations will use one of the pre-allocated port and hence does not require logging. Implementing Carrier Grade NAT on Cisco IOS XR Software The following configuration tasks are required to implement CGN on Cisco IOS XR software: • Getting Started with the Carrier Grade NAT, page 12 • Configuring the Service Type Keyword Definition, page 18 • Configuring the Policy Functions for the Carrier Grade NAT, page 21 • Configuring the Carrier Grade Service Engine, page 44 • Configuring IPv4/IPv6 Stateless Translator (XLAT), page 46 • Configuring IPv6 Rapid Development, page 48 • Configuring Dual Stack Lite Instance, page 54 Getting Started with the Carrier Grade NAT Perform these tasks to get started with the CGN configuration tasks. • Configuring the Service Role, page 12 • Configuring the Service Instance and Location for the Carrier Grade NAT, page 14 • Configuring the Service Virtual Interfaces, page 15 Configuring the Service Role Perform this task to configure the service role on the specified location to start the CGN service. Note Removal of service role is strictly not recommended while the card is active. This puts the card into FAILED state, which is service impacting.Implementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-13 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 SUMMARY STEPS 1. configure 2. hw-module service cgn location node-id 3. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 hw-module service cgn location node-id Example: RP/0/RP0/CPU0:router(config)# hw-module service cgn location 0/1/CPU0 Configures a CGN service role on location 0/1/CPU0. Step 3 end or commit Example: RP/0/RP0/CPU0:router(config)# end or RP/0/RP0/CPU0:router(config)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session.Implementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-14 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Configuring the Service Instance and Location for the Carrier Grade NAT Perform this task to configure the service instance and location for the CGN application. SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-location preferred-active node-id [preferred-standby node-id] 4. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGN application and enters CGN configuration mode.Implementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-15 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Configuring the Service Virtual Interfaces • Configuring the Infrastructure Service Virtual Interface, page 15 • Configuring the Application Service Virtual Interface, page 17 Configuring the Infrastructure Service Virtual Interface Perform this task to configure the infrastructure service virtual interface (SVI) to forward the control traffic. The subnet mask length must be at least 30 (denoted as /30). CGSE uses SVI and it is therefore recommended that access control list (ACL) be configured to protect it from any form of denial of service attacks. For a sample ACL configuration, see Configuring ACL for a Infrastructure Service Virtual Interface: Example, page 60. Note Do not remove or modify service infra interface configuration when the card is in Active state. The configuration is service affecting and the line card must be reloaded for the changes to take effect. SUMMARY STEPS 1. configure 2. interface ServiceInfra value Step 3 service-location preferred-active node-id [preferred-standby node-id] Example: RP/0/RP0/CPU0:router(config-cgn)# service-location preferred-active 0/1/CPU0 preferred-standby 0/4/CPU0 Configures the active and standby locations for the CGN application. Step 4 end or commit Example: RP/0/RP0/CPU0:router(config-cgn)# end or RP/0/RP0/CPU0:router(config-cgn)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeImplementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-16 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 3. service-location node-id 4. ipv4 address address/mask 5. end or commit 6. reload DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 interface ServiceInfra value Example: RP/0/RP0/CPU0:router(config)# interface ServiceInfra 1 RP/0/RP0/CPU0:router(config-if)# Configures the infrastructure service virtual interface (SVI) as 1 and enters CGN configuration mode. Step 3 service-location node-id Example: RP/0/RP0/CPU0:router(config-if)# service-location 0/1/CPU0 Configures the location of the CGN service for the infrastructure SVI. Step 4 ipv4 address address/mask Example: RP/0/RP0/CPU0:router(config-if)# ipv4 address 1.1.1.1/30 Sets the primary IPv4 address for an interface.Implementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-17 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Configuring the Application Service Virtual Interface Perform this task to configure the application service virtual interface (SVI) to forward data traffic. SUMMARY STEPS 1. configure 2. interface ServiceApp value 3. service cgn instance-name service-type nat44 4. vrf vrf-name 5. end or commit Step 5 end or commit Example: RP/0/RP0/CPU0:router(config-if)# end or RP/0/RP0/CPU0:router(config-if)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Step 6 reload Example: RP/0/RP0/CPU0:Router#hw-mod location 0/3/cpu0 reload Once the configuration is complete, the card must be reloaded for changes to take effect. WARNING: This will take the requested node out of service. Do you wish to continue?[confirm(y/n)] y Command or Action PurposeImplementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-18 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 DETAILED STEPS Configuring the Service Type Keyword Definition Perform this task to configure the service type key definition. Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 interface ServiceApp value Example: RP/0/RP0/CPU0:router(config)# interface ServiceApp 1 RP/0/RP0/CPU0:router(config-if)# Configures the application SVI as 1 and enters interface configuration mode. Step 3 service cgn instance-name service-type nat44 Example: RP/0/RP0/CPU0:router(config-if)# service cgn cgn1 Configures the instance named cgn1 for the CGN application and enters CGN configuration mode. Step 4 vrf vrf-name Example: RP/0/RP0/CPU0:router(config-if)# vrf insidevrf1 Configures the VPN routing and forwarding (VRF) for the Service Application interface Step 5 end or commit Example: RP/0/RP0/CPU0:router(config-if)# end or RP/0/RP0/CPU0:router(config-if)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session.Implementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-19 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type nat44 nat1 4. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGN application and enters CGN configuration mode. Step 3 service-type nat44 nat1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type nat44 nat1 Configures the service type keyword definition for CGN NAT44 application. Step 4 end or commit Example: RP/0/RP0/CPU0:router(config-cgn)# end or RP/0/RP0/CPU0:router(config-cgn)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session.Implementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-20 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Configuring an Inside and Outside Address Pool Map Perform this task to configure an inside and outside address pool map with the following scenarios: • The designated address pool is used for CNAT. • One inside VRF is mapped to only one outside VRF. • Multiple non-overlapping address pools can be used in a specified outside VRF mapped to different inside VRF. • Max Outside public pool per CGSE/CGN instance is 64 K or 65536 addresses. That is, if a /16 address pool is mapped, then we cannot map any other pool to that particular CGSE. • Multiple inside vrf cannot be mapped to same outside address pool. • While Mapping Outside Pool Minimum value for prefix is 16 and maximum value is 26. SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type nat44 nat1 4. inside-vrf vrf-name 5. map [outside-vrf outside-vrf-name] address-pool address/prefix 6. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGN application and enters CGN configuration mode. Step 3 service-type nat44 nat1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type nat44 nat1 Configures the service type keyword definition for CGN NAT44 application.Implementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-21 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Configuring the Policy Functions for the Carrier Grade NAT • Configuring the Port Limit Per Subscriber, page 22 • Configuring the Timeout Value for the Protocol, page 23 • Configuring the Application Level Gateway, page 28 • Configuring the TCP Adjustment Value for the Maximum Segment Size, page 29 • Configuring the Refresh Direction for the Network Address Translation, page 31 • Configuring the Carrier Grade NAT for Static Port Forwarding, page 33 • Configuring the Dynamic Port Ranges for NAT44, page 34 Step 4 inside-vrf vrf-name Example: RP/0/RP0/CPU0:router(config-cgn-nat44)# inside-vrf insidevrf1 RP/0/RP0/CPU0:router(config-cgn-invrf)# Configures an inside VRF named insidevrf1 and enters CGN inside VRF configuration mode. Step 5 map [outside-vrf outside-vrf-name] address-pool address/prefix Example: RP/0/RP0/CPU0:router(config-cgn-invrf)# map outside-vrf outside vrf1 address-pool 10.10.0.0/16 or RP/0/RP0/CPU0:router(config-cgn-invrf)# map address-pool 100.1.0.0/16 Configures an inside VRF to an outside VRF and address pool mapping. Step 6 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-invrf-afi)# end or RP/0/RP0/CPU0:router(config-cgn-invrf-afi)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeImplementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-22 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Configuring the Port Limit Per Subscriber Perform this task to configure the port limit per subscriber for the system that includes TCP, UDP, and ICMP. SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type nat44 nat1 4. portlimit value 5. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGN application and enters CGN configuration mode. Step 3 service-type nat44 nat1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type nat44 nat1 Configures the service type keyword definition for CGN NAT44 application.Implementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-23 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Configuring the Timeout Value for the Protocol • Configuring the Timeout Value for the ICMP Protocol, page 23 • Configuring the Timeout Value for the TCP Session, page 25 • Configuring the Timeout Value for the UDP Session, page 26 Configuring the Timeout Value for the ICMP Protocol Perform this task to configure the timeout value for the ICMP type for the CGN instance. SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type nat44 nat1 4. protocol icmp 5. timeout seconds 6. end or commit Step 4 portlimit value Example: RP/0/RP0/CPU0:router(config-cgn-nat44)# portlimit 10 Limits the number of entries per address for each subscriber of the system Step 5 end or commit Example: RP/0/RP0/CPU0:router(config-cgn)# end or RP/0/RP0/CPU0:router(config-cgn)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeImplementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-24 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGN application and enters CGN configuration mode. Step 3 service-type nat44 nat1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type nat44 nat1 Configures the service type keyword definition for CGN NAT44 application. Step 4 protocol icmp Example: RP/0/RP0/CPU0:router(config-cgn-nat44)# protocol icmp RP/0/RP0/CPU0:router(config-cgn-proto)# Configures the ICMP protocol session. The example shows how to configure the ICMP protocol for the CGN instance named cgn1. Step 5 timeout seconds Example: RP/0/RP0/CPU0:router(config-cgn-proto)# timeout 908 Configures the timeout value as 908 for the ICMP session for the CGN instance named cgn1. Step 6 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-proto)# end or RP/0/RP0/CPU0:router(config-cgn-proto)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session.Implementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-25 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Configuring the Timeout Value for the TCP Session Perform this task to configure the timeout value for either the active or initial sessions for TCP. SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type nat44 nat1 4. protocol tcp 5. session {active | initial} timeout seconds 6. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGN application and enters CGN configuration mode. Step 3 service-type nat44 nat1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type nat44 nat1 Configures the service type keyword definition for CGN NAT44 application. Step 4 protocol tcp Example: RP/0/RP0/CPU0:router(config-cgn-nat44)# protocol tcp RP/0/RP0/CPU0:router(config-cgn-proto)# Configures the TCP protocol session. The example shows how to configure the TCP protocol for the CGN instance named cgn1.Implementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-26 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Configuring the Timeout Value for the UDP Session Perform this task to configure the timeout value for either the active or initial sessions for UDP. SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type nat44 nat1 4. protocol udp 5. session {active | initial} timeout seconds 6. end or commit Step 5 session {active | initial} timeout seconds Example: RP/0/RP0/CPU0:router(config-cgn-proto)# session initial timeout 90 Configures the timeout value as 90 for the TCP session. The example shows how to configure the initial session timeout. Step 6 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-proto)# end or RP/0/RP0/CPU0:router(config-cgn-proto)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeImplementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-27 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGN application and enters CGN configuration mode. Step 3 service-type nat44 nat1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type nat44 nat1 Configures the service type keyword definition for CGN NAT44 application. Step 4 protocol udp Example: RP/0/RP0/CPU0:router(config-cgn-nat44)# protocol udp RP/0/RP0/CPU0:router(config-cgn-proto)# Configures the UDP protocol sessions. The example shows how to configure the TCP protocol for the CGN instance named cgn1. Step 5 session {active | initial} timeout seconds Example: RP/0/RP0/CPU0:router(config-cgn-proto)# session active timeout 90 Configures the timeout value as 90 for the UDP session. The example shows how to configure the active session timeout. Step 6 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-proto)# end or RP/0/RP0/CPU0:router(config-cgn-proto)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session.Implementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-28 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Configuring the Application Level Gateway Perform this task to configure the application level gateway (ALG) for the rtsp for the specified CGN instance. RTSP packets are usually destined to port 554. But this is not always true because RTSP port value is configurable. SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type nat44 nat1 4. alg rtsp {server-port} value 5. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGN application and enters CGN configuration mode. Step 3 service-type nat44 nat1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type nat44 nat1 Configures the service type keyword definition for CGN NAT44 application.Implementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-29 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Configuring the TCP Adjustment Value for the Maximum Segment Size Perform this task to configure the adjustment value for the maximum segment size (MSS) for the VRF. You can configure the TCP MSS adjustment value on each VRF. SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type nat44 nat1 4. inside-vrf vrf-name 5. protocol tcp 6. mss size 7. end or commit Step 4 alg rtsp [server-port] value Example: RP/0/RP0/CPU0:router(config-cgn-nat44)# alg rtsp server-port 5000 Configures the rtsp ALG on the CGN instance named cgn1 for server port 5000. The default is 554. Caution The option of specifying a server port) is currently not supported. Even if you configure some port, RTSP works only on the default port (554). Step 5 end or commit Example: RP/0/RP0/CPU0:router(config-cgn)# end or RP/0/RP0/CPU0:router(config-cgn)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeImplementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-30 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGN application and enters CGN configuration mode. Step 3 service-type nat44 nat1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-location preferred-active 0/1/CPU0 preferred-standby 0/4/CPU0 Configures the service type keyword definition for CGN NAT44 application. Step 4 inside-vrf vrf-name Example: RP/0/RP0/CPU0:router(config-cgn-nat44)# inside-vrf insidevrf1 RP/0/RP0/CPU0:router(config-cgn-invrf)# Configures the inside VRF for the CGN instance named cgn1 and enters CGN inside VRF configuration mode. Step 5 protocol tcp Example: RP/0/RP0/CPU0:router(config-cgn-invrf)# protocol tcp RP/0/RP0/CPU0:router(config-cgn-invrf-proto)# Configures the TCP protocol session and enters CGN inside VRF AFI protocol configuration mode.Implementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-31 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Configuring the Refresh Direction for the Network Address Translation Perform this task to configure the NAT mapping refresh direction as outbound for TCP and UDP traffic. SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type nat44 nat1 4. refresh-direction Outbound 5. end or commit Step 6 mss size Example: RP/0/RP0/CPU0:router(config-cgn-invrf-afi-proto )# mss 1100 Configures the adjustment MSS value as 1100 for the inside VRF. Step 7 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-invrf-proto)# e nd or RP/0/RP0/CPU0:router(config-cgn-invrf-proto)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeImplementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-32 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGN application and enters CGN configuration mode. Step 3 service-type nat44 nat1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type nat44 nat1 Configures the service type keyword definition for CGN NAT44 application. Step 4 refresh-direction Outbound Example: RP/0/RP0/CPU0:router(config-cgn-nat44)# protocol tcp RP/0/RP0/CPU0:router(config-cgn-proto)#refreshdirection Outbound Configures the NAT mapping refresh direction as outbound for the CGN instance named cgn1. Step 5 end or commit Example: RP/0/RP0/CPU0:router(config-cgn)# end or RP/0/RP0/CPU0:router(config-cgn)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session.Implementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-33 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Configuring the Carrier Grade NAT for Static Port Forwarding Perform this task to configure CGN for static port forwarding for reserved or nonreserved port numbers. SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type nat44 nat1 4. inside-vrf vrf-name 5. protocol tcp 6. static-forward inside 7. address address port number 8. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGN application and enters CGN configuration mode. Step 3 service-type nat44 nat1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type nat44 nat1 Configures the service type keyword definition for CGN NAT44 application. Step 4 inside-vrf vrf-name Example: RP/0/RP0/CPU0:router(config-cgn-nat44)# inside-vrf insidevrf1 RP/0/RP0/CPU0:router(config-cgn-invrf)# Configures the inside VRF for the CGN instance named cgn1 and enters CGN inside VRF configuration mode. Step 5 protocol tcp Example: RP/0/RP0/CPU0:router(config-cgn-invrf)# protocol tcp RP/0/RP0/CPU0:router(config-cgn-invrf-proto)# Configures the TCP protocol session and enters CGN inside VRF AFI protocol configuration mode.Implementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-34 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Configuring the Dynamic Port Ranges for NAT44 Perform this task to configure dynamic port ranges for TCP, UDP, and ICMP ports. The default value range of 0 to 1023 is preserved and not used for dynamic translations. Therefore, if the value of dynamic port range start is not configured explicitly, the dynamic port range value starts at 1024. SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type nat44 nat1 4. dynamic port range start value 5. end or commit Step 6 static-forward inside Example: RP/0/RP0/CPU0:router(config-cgn-invrf-proto)# static-forward inside RP/0/RP0/CPU0:router(config-cgn-ivrf-sport-insi de)# Configures the CGN static port forwarding entries on reserved or nonreserved ports and enters CGN inside static port inside configuration mode. Step 7 address address port number Example: RP/0/RP0/CPU0:router(config-cgn-ivrf-sport-insi de)# address 1.2.3.4 port 90 Configures the CGN static port forwarding entries for the inside VRF. Step 8 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-ivrf-sport-insi de)# end or RP/0/RP0/CPU0:router(config-cgn-ivrf-sport-insi de)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeImplementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-35 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGN application and enters CGN configuration mode. Step 3 service-type nat44 nat1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type nat44 nat1 Configures the service type keyword definition for CGN NAT44 application. Step 4 dynamic port range start value Example: RP/0/RP0/CPU0:router(config-cgn-nat44)# dynamic port range start 1024 Configures the value of dynamic port range start for a CGN NAT 44 instance. The value can range from 1 to 65535. Step 5 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-ivrf-sport-insi de)# end or RP/0/RP0/CPU0:router(config-cgn-ivrf-sport-insi de)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session.Implementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-36 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Configuring the Export and Logging for the Network Address Translation Table Entries • Configuring the Server Address and Port for Netflow Logging, page 36 • Configuring the Path Maximum Transmission Unit for Netflow Logging, page 38 • Configuring the Refresh Rate for Netflow Logging, page 40 • Configuring the Timeout for Netflow Logging, page 42 Configuring the Server Address and Port for Netflow Logging Perform this task to configure the server address and port to log network address translation (NAT) table entries for Netflow logging. SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type nat44 nat1 4. inside-vrf vrf-name 5. external-logging netflowv9 6. server 7. address address port number 8. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGN application and enters CGN configuration mode. Step 3 service-type nat44 nat1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type nat44 nat1 Configures the service type keyword definition for CGN NAT44 application.Implementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-37 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Step 4 inside-vrf vrf-name Example: RP/0/RP0/CPU0:router(config-cgn)# inside-vrf insidevrf1 RP/0/RP0/CPU0:router(config-cgn-invrf)# Configures the inside VRF for the CGN instance named cgn1 and enters CGN inside VRF configuration mode. Step 5 external-logging netflowv9 Example: RP/0/RP0/CPU0:router(config-cgn-invrf)# external-logging netflowv9 RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog )# Configures the external-logging facility for the CGN instance named cgn1 and enters CGN inside VRF address family external logging configuration mode. Step 6 server Example: RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog )# server RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog -server)# Configures the logging server information for the IPv4 address and port for the server that is used for the netflowv9-based external-logging facility and enters CGN inside VRF address family external logging server configuration mode. Step 7 address address port number Example: RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog -server)# address 2.3.4.5 port 45 Configures the IPv4 address and port number 45 to log Netflow entries for the NAT table. Step 8 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog -server)# end or RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog -server)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeImplementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-38 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Configuring the Path Maximum Transmission Unit for Netflow Logging Perform this task to configure the path maximum transmission unit (MTU) for the netflowv9-based external-logging facility for the inside VRF. SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type nat44 nat1 4. inside-vrf vrf-name 5. external-logging netflowv9 6. server 7. path-mtu value 8. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGN application and enters CGN configuration mode. Step 3 service-type nat44 nat1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type nat44 nat1 Configures the service type keyword definition for CGN NAT44 application. Step 4 inside-vrf vrf-name Example: RP/0/RP0/CPU0:router(config-cgn)# inside-vrf insidevrf1 RP/0/RP0/CPU0:router(config-cgn-invrf)# Configures the inside VRF for the CGN instance named cgn1 and enters CGN inside VRF configuration mode.Implementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-39 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Step 5 external-logging netflowv9 Example: RP/0/RP0/CPU0:router(config-cgn-invrf)# external-logging netflowv9 RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog )# Configures the external-logging facility for the CGN instance named cgn1 and enters CGN inside VRF address family external logging configuration mode. Step 6 server Example: RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog )# server RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog -server)# Configures the logging server information for the IPv4 address and port for the server that is used for the netflowv9-based external-logging facility and enters CGN inside VRF address family external logging server configuration mode. Step 7 path-mtu value Example: RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog -server)# path-mtu 2900 Configures the path MTU with the value of 2900 for the netflowv9-based external-logging facility. Step 8 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog -server)# end or RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog -server)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeImplementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-40 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Configuring the Refresh Rate for Netflow Logging Perform this task to configure the refresh rate at which the Netflow-v9 logging templates are refreshed or resent to the Netflow-v9 logging server. SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type nat44 nat1 4. inside-vrf vrf-name 5. external-logging netflowv9 6. server 7. refresh-rate value 8. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGN application and enters CGN configuration mode. Step 3 service-type nat44 nat1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type nat44 nat1 Configures the service type keyword definition for CGN NAT44 application. Step 4 inside-vrf vrf-name Example: RP/0/RP0/CPU0:router(config-cgn)# inside-vrf insidevrf1 RP/0/RP0/CPU0:router(config-cgn-invrf)# Configures the inside VRF for the CGN instance named cgn1 and enters CGN inside VRF configuration mode.Implementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-41 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Step 5 external-logging netflowv9 Example: RP/0/RP0/CPU0:router(config-cgn-invrf)# external-logging netflowv9 RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog )# Configures the external-logging facility for the CGN instance named cgn1 and enters CGN inside VRF address family external logging configuration mode. Step 6 server Example: RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog )# server RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog -server)# Configures the logging server information for the IPv4 address and port for the server that is used for the netflow-v9 based external-logging facility and enters CGN inside VRF address family external logging server configuration mode. Step 7 refresh-rate value Example: RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog -server)# refresh-rate 50 Configures the refresh rate value of 50 to log Netflow-based external logging information for an inside VRF. Step 8 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog -server)# end or RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog -server)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeImplementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-42 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Configuring the Timeout for Netflow Logging Perform this task to configure the frequency in minutes at which the Netflow-V9 logging templates are to be sent to the Netflow-v9 logging server. SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type nat44 nat1 4. inside-vrf vrf-name 5. external-logging netflowv9 6. server 7. timeout value 8. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGN application and enters CGN configuration mode. Step 3 service-type nat44 nat1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type nat44 nat1 Configures the service type keyword definition for CGN NAT44 application. Step 4 inside-vrf vrf-name Example: RP/0/RP0/CPU0:router(config-cgn)# inside-vrf insidevrf1 RP/0/RP0/CPU0:router(config-cgn-invrf)# Configures the inside VRF for the CGN instance named cgn1 and enters CGN inside VRF configuration mode.Implementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-43 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Step 5 external-logging netflowv9 Example: RP/0/RP0/CPU0:router(config-cgn-invrf)# external-logging netflowv9 RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog )# Configures the external-logging facility for the CGN instance named cgn1 and enters CGN inside VRF address family external logging configuration mode. Step 6 server Example: RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog )# server RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog -server)# Configures the logging server information for the IPv4 address and port for the server that is used for the netflowv9-based external-logging facility and enters CGN inside VRF address family external logging server configuration mode. Step 7 timeout value Example: RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog -server)# timeout 50 Configures the timeout value of 50 for Netflow logging of NAT table entries for an inside VRF. Step 8 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog -server)# end or RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog -server)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeImplementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-44 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Configuring the Carrier Grade Service Engine Prerequisites: These are the prerequisite components for configuring the carrier grade service engine. Hardware: • CGSE hardware in chassis • Latest uboot and mans images in CGSE Software: • Load hfr-mini-p.vm or hfr-mini-px.vm • Load hfr-services-p.pie and activate it • Load hfr-fpd.pie and activate it Bringing Up the CGSE Board • After installing the cgn service pie (the pie installation is similar to any other CRS pie), ensure that the uboot version (fpga2, fpga3, fpga4, fpga5) is 0.559 & MANS FPGA version is 0.41014 as depicted below. RP/0/RP0/CPU0:#admin RP/0/RP0/CPU0:(admin)#show hw-module fpd location 0/2/cpu0 ===================================== ========================================== Existing Field Programmable Devices ========================================== HW Current SW Upg/ Location Card Type Version Type Subtype Inst Version Dng? ============ ======================== ======= ==== ======= ==== =========== ==== -------------------------------------------------------------------------------- 0/1/CPU0 CRS-CGSE-PLIM 0.88 lc fpga2 0 0.559 No lc fpga3 0 0.559 No lc fpga4 0 0.559 No lc fpga5 0 0.559 No lc fpga1 0 0.41014 No lc rommonA 0 1.52 No lc rommon 0 1.52 Yes Note Latest uboot version is 559 & MANS is 0.41 Note If one or more FPD needs an upgrade, then this can be accomplished using the following steps. Make sure that the fpd pie is loaded and activated. If found different, follow the upgrade procedure in Line Card Upgrade. • After insertion, the card remains in "IOS XR RUN" state until you install the appropriate cgn service pie.Implementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-45 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 • After installing the cgn service pie, the card goes to "FAILED" state until you complete the configuration mentioned in next step. These log messages appear on the console. LC/0/3/CPU0:Sep 28 23:36:36.815 : plim_services[241]: plim_services_init[2063] Uknown role Retrying.., Role = -7205769247857836031 LC/0/3/CPU0:Sep 28 23:37:59.341 : plim_services[241]: service_download_thread[3873] App img download max-retries exhausted, 'plim_services' detected the 'warning' condition 'Operation not okay' LC/0/3/CPU0:Sep 28 23:37:59.342 : plim_services[241]: plim_services_tile_failed[752] TILE0 failed RP/0/RP1/CPU0:Sep 28 23:38:18.494 : invmgr[240]: %PLATFORM-INV-6-NODE_STATE_CHANGE : Node: 0/3/0, state: FAILED • After Successful Boot Up: RP/0/RP0/CPU0:router#show platform Sun Dec 20 07:15:38.893 UTC Node Type PLIM State Config State ----------------------------------------------------------------------------- 0/0/CPU0 MSC Services Plim IOS XR RUN PWR,NSHUT,MON 0/0/0 MSC(SPA) CGSE-TILE OK PWR,NSHUT,MON 0/1/CPU0 MSC Jacket Card IOS XR RUN PWR,NSHUT,MON 0/1/0 MSC(SPA) 8X1GE OK PWR,NSHUT,MON • Control connection to CGSE, One ServiceInfra Interface per CGSE & IPv4 address of local significance. Minimum of two valid IPv4 unicast addresses are required for each ServiceInfra SVI. The Serviceinfra interface removal/modification needs CGSE LC reload. router(config) interface ServiceInfra1 ipv4 address 3.1.1.2 255.255.255.252 service-location 0/0/CPU0 logging events link-status commit router(config) hw-module service cgn location 0/0/CPU0 commit Note This configuration has to be replicated for Standby CGSE Card. The serviceinfra IP has to be different. • Specify the service role(cgn) for the given CGSE location You need to reload the card. It takes about 15minutes. router# hw-module location 0/0/CPU0 reload WARNING: This will take the requested node out of service. Do you wish to continue?[confirm(y/n)] yImplementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-46 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Configuring IPv4/IPv6 Stateless Translator (XLAT) These are the sequence of steps for XLAT configuration: 1. Divert the IPv4 traffic to the IPv4 ServiceApp. 2. Divert the IPv6 traffic to the IPv6 ServiceApp. 3. Configure one CGN instance per CGSE. 4. Configure multiple XLAT instances per CGN instance. 5. Configure IPv4 and IPv6 Service Apps. 6. Configure CGN instance. 7. Configure XLAT instances. 8. Associate IPv4 and IPv6 ServiceApps to XLAT instance. XLAT ServiceApp Configuration 1. IPv4 ServiceApp – Configure Traffic Type – nat64_stless – Configure IPv4 address – Configure static route to divert specific IPv4 subnets (corresponding to IPv6 hosts) to the IPv4 ServiceApp conf t int ServiceApp4 service cgn cgn1 service-type nat64 stateless ipv4 add 2.0.0.1/24 commit exit router static address-family ipv4 unicast 136.136.136.0/24 ServiceApp4 2.0.0.2 commit exit end 2. IPv6 ServiceApp – Configure Type – nat64_stless – Configure IPv6 address – Configure static route to divert IPv6 traffic corresponding to XLAT prefix to the IPv6 ServiceApp conf t int serviceApp6 service cgn cgn1service-type nat64 stateless ipv6 address 2001:db8:fe00::1/40 commit exit router static address-family ipv6 unicast 2001:db8:ff00::/40 ServiceApp6 2001:db8:fe00::2 commit exit endImplementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-47 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 XLAT Instance Configuration • IPv4 ServiceApp name – Service App on which IPv4 traffic enters/leaves • IPv6 ServiceApp name – Service App on which IPv6 traffic enters/leaves • XLAT prefix – IPv6 prefix corresponding to XLAT translation • Ubit enabled/disabled – whether bits 64..71 are reserved or can be used for xlat purposes • IPv4 & IPv6 TCP MSS configuration – IPv4 TCP traffic’s MSS value will be set to the smaller of (incoming MSS value) – IPv6 TCP traffic’s MSS value will be set to the smaller of (incoming MSS value) • Traceroute pool – Non Translatable IPv6 source addresses are translated to the IPv4 addresses in this range using a hash mechanism – Algorithm to chose IPv4 address from traceroute pool TTL based – Chose address based on hop count of the pkt Hash based – Hash IPv6 Source Address and use it for selection Random – Randomly select an IPv4 address • IPv4 TOS Setting – By default IPv4 TOS field is copied from IPv6 Traffic Class field – This value can be overridden based on the configured TOS value • IPv6 Traffic Class Setting – By default IPv6 Traffic Class field is copied from IPv4 TOS field – This value can be overridden based on the configured Traffic Class value • IPv4 DF override – When translating a IPv6 packet when the no Fragment Header IPv4 DF bit is set to 1. – We can override this and set the DF bit to 0, if incoming IPv6 packets are smaller than 1280 bytes. – This is to prevent path-mtu blackholing issues. conf t service cgn cgn1 service-type nat64 stateless xlat1 ipv6-prefix 2001:db8:ff00::/40 ubit-reserved address-family ipv4 interface ServiceApp4 tcp mss 1200 tos 64 address-family ipv6 interface ServiceApp6 tcp mss 1200 traffic-class 32Implementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-48 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 df-override traceroute translation address-pool 202.1.1.0/24 algorithm Hash Line Card Upgrade UPGRADE FROM_ UBOOT to 559 & MANS FPGA to 0.41014 Step 1 Load the fpd pie. Step 2 Uboot the line card. hw-module location 0/2/CPU0 uboot-mode WARNING: This will bring the requested node's PLIM to uboot mode. Do you wish to continue?[confirm(y/n)]y Step 3 Wait for the ready for UBOOT log message on the console. RP/0/RP0/CPU0:#LC/0/2/CPU0:Sep 29 02:38:40.418 : plim_services[239]: tile_fsm_uboot_doorbell_handler[3222] Plim moved to uboot-mode and ready for UBOOT upgrade Step 4 Go to admin mode on the node and upgrade the FPGA MANS. upgrade hw-module fpd fpga1_location <> Step 5 Also upgrade these locations for Uboot: upgrade hw-module fpd fpga2 location <> upgrade hw-module fpd fpga3 location <> upgrade hw-module fpd fpga4_location <> upgrade hw-module fpd fpga5_location <> Step 6 Reload the card after the successful upgrade operation. hw-module location <> reload Step 7 After the card comes up, check for the uboot version . This can be done using the following command from the admin mode. show hw-module fpd location <> Configuring IPv6 Rapid Development These steps describe the configuration of IPv6 Rapid Development application. Step 1 These are the 6rd CPE/RG configuration parameters. SP Prefix 2001:B000::/28 V4 Common Prefix length 0 V4 Common Suffix length 0 RG/CPE Delegated 6RD prefix 2001:B000:a010:1010::/60Implementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-49 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Step 2 These are the 6rd BR (CGSE) configuration parameters. • Create a CGN instance per CGSE router(config)# service cgn demo service-location preferred-active 0/0/CPU0 • An IPv4 SVI is created to carry IPv4 pkt into the CGSE for Decapsulation and is handed over to native IPv6 via IPv6 SVI. Service-type should be “tunnel v6rd” router(config)# interface ServiceApp4 ipv4 address 1.1.1.1 255.255.255.252 service cgn demo service-type tunnel v6rd logging events link-status • An IPv6 SVI is created to carry IPv6 pkt into the CGSE for Encapsulation and is handed over to IPv4 N/W via IPv4 SVI. Service-type should be “tunnel v6rd” router(config)# interface ServiceApp6 ipv4 address 5000::1/126 service cgn demo service-type tunnel v6rd logging events link-status • Configure 6rd instance (string “6rd1” in this example). There can be 64 6rd instances per CGSE/Chassis. • Configure 6rd Prefix, BR source IPv4 address & unicast IPv6 address in a single commit. CE1 (V4) tunnel transport source 10.1.1.1 BR (V4) tunnel transport address 100:1:1:1 *Static Routes ::/0 -> 6rd-virtual-int0 via 2001:B006:4010:1010::/ (default route) 2001:B000::/28 -> 6rd-virtual-int0 (direct connect to 6rd) 2001:B000:a010:1010::/60-> Null0 (delegated prefix null route) 2001:B000:a010:1010::/64 -> Ethernet0 (LAN interface) SP Prefix 2001:B000::/28 V4 Common Prefix length 0 V4 Common Suffix length 0 BR Delegated 6RD prefix 2001:B006:4010:1010::/60 BR (V4) source address 100:1:1:1 *Static Routes 100:1:1:1/32-> Serviceapp4 2001:B000::/28 -> Serviceapp6 2001:B006:4010:1010::/60 -> Null0 (BR delegated prefix null route) 2001:B006:4010:1010::/128 -> Serviceapp6 (BR anycast reachability route) 2001:B006:4010:1010::1/128 -> Serviceapp6 (BR unicast reachability route)Implementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-50 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 • address-family command binds IPv4 & IPv6 Serviceapp interface to a particular 6rd instance 6rd1, for transmitting and receiving 6rd traffic. router(config)# service cgn demo service-type tunnel v6rd 6rd1 br ipv6-prefix 2001:B000::/28 source-address 100.1.1.1 unicast address 2001:B006:4010:1010::1 ! address-family ipv4 interface ServiceApp4 ! address-family ipv6 interface ServiceApp6 Note Unicast address specifies a unique IPv6 address for a particular CGSE. This is used as a source IPv6 address while replying to IPv6 ICMP queries destined for BR IPv6 anycast address. The Unicast address also provides the source IPv6 address during IPv4 ICMP translation to IPv6 ICMP. Step 3 You can configure routes to the CGSE using these steps. • To divert the traffic towards CGSE which is destined for BR router(config)# router static address-family ipv4 unicast 100.1.1.1/32 1.1.1.2 (Serviceapp4 NextHop) • Packets destined to 6rd prefix are routed to CGSE Router#show route ipv6 S 2001:b000::/28 is directly connected,00:13:44, ServiceApp6 S 2001:b006:4010:1010::/60 is directly connected,00:19:24, Null0 S 2001:b006:4010:1010::/128 is directly connected,00:13:44, ServiceApp6 S 2001:b006:4010:1010::1/128 is directly connected,00:13:44, ServiceApp6 C 5000::/64 is directly connected,00:13:44, ServiceApp6 L 5000::1/128 is directly connected,00:13:44, ServiceApp6 C 2001:db8::/64 is directly connected,01:23:55, GigE0/1/1/4 L 2001:db8::2/128 is directly connected,01:23:55, GigE0/1/1/4 Step 4 This step illustrates the show interface serviceapp 4 accounting command.Implementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-51 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 a. This step shows the output of show cgn tunnel v6rd 6rd1 statistics command. RP/0/RP0/CPU0:#show cgn tunnel v6rd 6rd1 statistics Tunnel 6rd configuration ========================= Tunnel 6rd name: 6rd1 IPv6 Prefix/Length: 2001:db8::/32 Source address: 9.1.1.1 BR Unicast address: 2001:db8:901:101::1 IPv4 Prefix length: 0 IPv4 Suffix length: 0 TOS: 0, TTL: 255, Path MTU: 1280 Tunnel 6rd statistics ====================== IPv4 to IPv6 ============= Incoming packet count : 0 (Total No. of Protocol pkts 41 non Protocol 41) Incoming tunneled packets count : 0 (Total No. of Protocol pkts 41 non Protocol 41) Decapsulated packets : 0 ICMP translation count : 0 (ICMPv4 TO ICMPv6 translated count) Insufficient IPv4 payload drop count : 0 (Payload should carry IPv6 header) Security check failure drops : 0 No DB entry drop count : 0 (6rd config is incomplete/missing) Unsupported protocol drop count : 0 (IPv4 protocol type is not 41 (IPv6)) Invalid IPv6 source prefix drop count : 0 (IPv6 Source from RG doesn’t have 6rd prefix) IPv6 to IPv4 ============= Incoming packet count : 0 Encapsulated packets count : 0 No DB drop count : 0 (6rd config is not complete/missing) Unsupported protocol drop count : 0 (Non ICMP pkts destined to IPv6 BR anycast/unicast address) IPv4 ICMP ========== Incoming packets count : 0 281592 From CGSE Towards RG From RG To CGSE From CGSE Towards Native IPv6 From Native IPv6 To CGSE RP/0/RP0/CPU0:Router#show interface serviceapp 4 accounting ServoceApp1 Protocol IPV4_UNICAST Pkts In 10149 Pkts Out 6090 Chars In 12239275 Chars Out 689459 RP/0/RP0/CPU0:Router#show interface serviceapp 6 accounting ServoceApp2 Protocol IPV4_UNICAST Pkts In 6090 Pkts Out 10149 Chars In 689459 Chars Out 12239275Implementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-52 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Reply packets count : 0 Throttled packet count : 0 (ICMP throttling in CGSE 64 PKTS/sec Nontranslatable drops : 0 (ICMPv4 error pkt (ipv4->TL) at least 72 bytes) Unsupported icmp type drop count : 0 (As per http://tools.ieft.org/html/draft-ieft-behave-v6v4-xlate-22 ) IPv6 ICMP ========== Incoming packets count : 0 Reply packets count : 0 Packet Too Big generated packets count : 0 Packet Too Big not generated packets count : 0 NA generated packets count : 0 TTL expiry generated packets count : 0 Unsupported icmp type drop count : 0 (As per http://tools.ieft.org/html/draft-ieft-behave-v6v4-xlate-22) Throttled packet count : 0 (ICMP throttling in CSGE 64 pkts/core) IPv4 to IPv6 Fragments ======================= Incoming fragments count : 0 (No. of IPv4 Fragments Came in) Reassembled packet count : 0 (No. of Pkts Reassembled from Fragments ) Reassembled fragments count : 0 (No. of Fragments Reassembled) ICMP incoming fragments count : 0 (No. of ICMP Fragments Came in) Total fragment drop count : 0 Fragments dropped due to timeout : 0 (Fragment dropped due to reassembly timeout) Reassembly throttled drop count : 0 (Fragments throttled) Duplicate fragments drop count : 0 Reassembly disabled drop count : 0 (Number of fragments dropped while re-assembly is disabled.) No DB entry fragments drop count : 0 (6rd Config is incomplete /missing) Fragments dropped due to security check failure : 0 Insufficient IPv4 payload fragment drop count : 0 (1st Fragment should have IPv6 header) Unsupported protocol fragment drops : 0 (IPv4 protocol type is not 41 (IPv6) & non ICMP) Invalid IPv6 prefix fragment drop count : 0 (IPv6 Source from RG doesn’t have 6rd prefix) ===================================================================== IPv6 to IPv4 Fragments ======================= Incoming ICMP fragment count : 0 ================================================================================= Step 5 Clear all the 6rd counters using the clear cgn tunnel v6rd 6rd1 statistics command. RP/0/RP0/CPU0:BR1#clear cgn tunnel v6rd 6rd1 statistics Ping to BR Anycast Address • IPv6 Ping from RG to BR Anycast Address /etc/init.d/service_wan_ipv6 # ping 2001:B006:4010:1010::Implementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-53 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Type escape sequence to abort. Sending 5, 100-byte ICMP Echos to 2001:B006:4010:1010::, timeout is 2 seconds: PING 2001:B006:4010:1010::(2001:B006:4010:1010::)56 data bytes 64 bytes from 2001:B006:4010:1010::1 : seq=1 ttl=62 time=1.122 ms 64 bytes from 2001:B006:4010:1010::1 : seq=2 ttl=62 time=0.914 ms --- 2001:B006:4010:1010:: ping statistics --- 5 packets transmitted, 5 packets received, 0% packet loss Note Reply will configure IPv6 unicast address as Src address (2001:B006:4010:1010::1). RP/0/RP0/CPU0:BR1#show cgn tunnel v6rd 6rd1 statistics IPv6 to IPv4 ============= Incoming packet count : 5 IPv6 ICMP ========== Incoming packets count : 5 Reply packets count : 5 Enable Additional 6rd Features • Common 6rd IPv4 Prefix & Suffix Length – IPv4 Prefix Length : This common prefix can be provisioned on the router and therefore need not be carried in the IPv6 destination to identify a tunnel endpoint. – IPv4 Suffix Length : All the 6RD CEs and the BR can agree on a common tail portion of the V4 address to identify a tunnel endpoint. Note Note : All the BR parameters have to be given in Single Commit. • 6rd Tunnel TTL and TOS – By default the IPv6 Traffic class and Hoplimit field will be copied to the IPv4 TTL and TOS fields respectively. This default behavior MAY be overridden by above configuration. – tos value is in decimal service cgn demo service-type tunnel v6rd 6rd1 tos 160 ttl 100 commit • Setting 6rd Tunnel Path MTU – By default the 6rd Tunnel MTU value is 1280. service cgn demo service-type tunnel v6rd 6rd1 path-mtu 1480 commit • Enabling reassembly of Fragmented Tunnel Packets. • Fragmented Tunneled IPv4 packets are reassembled by BR before decapsulation. service cgn demo service-type tunnel v6rd 6rd1 reassembly-enable commitImplementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-54 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 RP/0/RP0/CPU0:BR1#show cgn tunnel v6rd 6rd1 statistics Incoming fragments count : 2 Reassembled packet count : 1 Reassembled fragments count : 2 ICMP incoming fragments count : 0 Total fragment drop count : 0 Fragments dropped due to timeout : 0 Duplicate fragments drop count : 0 No DB entry fragments drop count : 0 Fragments dropped due to security check failure : 0 Insufficient IPv4 payload fragment drop count : 0 Unsupported protocol fragment drops : 0 Invalid IPv6 prefix fragment drop count : 0 Incoming ICMP fragment count : 0 • ICMP Throttling – By default CGSE throttles 1 per core ( we have 64 cores in CGSE) RP/0/RP0/CPU0:BR1#config RP/0/RP0/CPU0:BR1(config)#service cgn cgn1 RP/0/RP0/CPU0:BR1(config-cgn)#protocol icmp rate-limit ? <0-65472> ICMP rate limit per second, should be multiple of 64 commit • Reset DF bit – Tunneled IPv4 packets from BR will have DF bit reset (0) which will allow fragmentation in the path to RG. – By default it is set to 1 to support Anycast routing service cgn demo service-type tunnel v6rd 6rd1 reset-df-bit commit • Additional Information: – IPv6 Rapid Deployment on IPv4 Infrastructures (6rd) – http://tools.ietf.org/html/rfc5969 – ICMPv4 to ICMPv6 Translation as per http://tools.ietf.org/html/draft-ietf-behave-v6v4-xlate-22 – Basic Transition Mechanisms for IPv6 Hosts and Routers", RFC 4213, October 2005. • "An Anycast Prefix for 6to4 Relay Routers", RFC 3068, June 2001. • “Security Considerations for 6to4", RFC 3964, December 2004. For line card upgrade procedure, refer Line Card Upgrade, page 48. Configuring Dual Stack Lite Instance Perform this task to configure dual stack lite application. SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-location preferred-active node-id preferred-standby node-id 4. service-type ds-lite instance-nameImplementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-55 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 5. portlimit value 6. bulk-port-alloc size value 7. map address-pool address 8. aftr-tunnel-endpoint-address
9. address-family ipv4 10. interface ServiceApp41 11. address-family ipv6 12. interface ServiceApp61 13. protocol tcp 14. session {initial | active} timeout seconds 15. mss size 16. external-logging netflow9 17. server 18. address 90.1.1.1 port 99 19. external-logging syslog 20. server 21. address 90.1.1.1 port 514 22. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGN application and enters CGN configuration mode. Step 3 service-location preferred-active node-id [preferred-standby node-id] Example: RP/0/RP0/CPU0:router(config-cgn)# service-location preferred-active 0/2/CPU0 preferred-standby 0/4/CPU0 Specifies the global command applied per cgn instance. It initiates the particular instance of the cgn application on the active and standby locations.Implementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-56 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Step 4 service-type ds-lite instance Example: RP/0/RP0/CPU0:router(config-cgn)# service-type ds-lite dsl1 Configures the service type keyword definition for the DS LITE application. Step 5 portlimit value Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite)# portlimit 200 Specifies the maximum ports for a given IPV4 private address. It provides the limits for the number of entries per address for each subscriber of the system. Step 6 bulk-port-alloc size value Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite)# bulk-port-alloc size 128 Enables bulk port allocation and sets bulk size that is used to reduce logging data volume. Step 7 map address-pool address Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite)# map address-pool 52.52.52.0/24 Specifies the address pool for the DS LITE instance. Note 52.52.52.0/24 is the IPv4 public address pool assigned to the DS Lite instance. Step 8 aftr-tunnel-endpoint-address
Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite)# aftr-tunnel-endpoint address 3001:DB8:EOE:E01:: Specifies the IPv6 address of the tunnel end point. The IPv4 elements must address their IPV6 packets to this address. Step 9 address-family ipv4 Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite)# address-family ipv4 Enters the address family IPv4 configuration mode. Step 10 interface ServiceApp41 Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite-afi)# interface ServiceApp41 Specifies the ServiceApp on which IPv4 traffic enters and leaves. Step 11 address-family ipv6 Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite)# address-family ipv6 Enters the address family IPv6 configuration mode. Command or Action PurposeImplementing the Carrier Grade NAT on Cisco IOS XR Software Implementing Carrier Grade NAT on Cisco IOS XR Software CGC-57 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Step 12 interface ServiceApp61 Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite-afi)# interface ServiceApp61 Specifies the ServiceApp on which IPv6 traffic enters and leaves. Step 13 protocol tcp Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite-afi)# protocol tcp Configures the TCP protocol session. Step 14 session {initial | active} timeout seconds Example: RP/0/RP0/CPU0:router(config-cgn-proto)# session initial timeout 90 This command configures the timeout value in seconds for ICMP,TCP or UDP sessions for a service instance. For TCP and UDP, you can configure the initial and active session timeout values. For ICMP, there are no such options. This configuration is applicable to all the IPv4 addresses that belong to a particular service instance. This example configures the initial session timeout value as 90 for the TCP session. Step 15 mss size Example: RP/0/RP0/CPU0:router(config-cgn-proto)# mss 1100 Configures the adjustment MSS value as 1100. Step 16 external-logging netflow9 Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite)# external-logging netflowv9 Configures the external-logging facility for the DS LITE instance named dsl1 and enters the external logging configuration mode. Step 17 server Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlog) # server Configures the logging server information for the IPv4 address and port for the server that is used for the netflow-v9 based external-logging facility and enters external logging server configuration mode. Step 18 address A.B.C.D port port-number Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlogserver)# address 90.1.1.1 port 99 Configures the netflow server address and port number to use for netflow version 9 based external logging facility for DS LITE instance. Step 19 external-logging syslog Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite)# external-logging syslog Configures the external-logging facility for the DS LITE translation entries that can be logged in syslog servers to analyze and debug the information. Command or Action PurposeImplementing the Carrier Grade NAT on Cisco IOS XR Software Configuration Examples for Implementing the Carrier Grade NAT CGC-58 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Configuration Examples for Implementing the Carrier Grade NAT This section provides the following configuration examples for CGN: • Configuring a Different Inside VRF Map to a Different Outside VRF: Example, page 59 • Configuring a Different Inside VRF Map to a Same Outside VRF: Example, page 60 • Configuring ACL for a Infrastructure Service Virtual Interface: Example, page 60 • NAT44 Configuration: Example, page 61 • NAT64 Stateless Configuration: Example, page 64 • DS Lite Configuration: Example, page 66 • Bulk port allocation and Syslog Configuration: Example, page 67 Step 20 server Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlog) # server RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlogserver)# Configures the logging server information for the IPv4 address and port for the server that is used for the syslog based external-logging facility. Step 21 address A.B.C.D port port-number Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlogserver)# address 90.1.1.1 port 514 Configures the syslog server address and port number to use for syslog based external logging facility for DS LITE instance. Step 22 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlogserver)# end or RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlogserver)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeImplementing the Carrier Grade NAT on Cisco IOS XR Software Configuration Examples for Implementing the Carrier Grade NAT CGC-59 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Configuring a Different Inside VRF Map to a Different Outside VRF: Example This example shows how to configure a different inside VRF map to a different outside VRF and different outside address pools: service cgn cgn1 inside-vrf insidevrf1 map outside-vrf outsidevrf1 address-pool 100.1.1.0/24 ! ! inside-vrf insidevrf2 map outside-vrf outsidevrf2 address-pool 100.1.2.0/24 ! service-location preferred-active 0/2/cpu0 preferred-standby 0/3/cpu0 ! interface ServiceApp 1 vrf insidevrf1 ipv4 address 210.1.1.1 255.255.255.0 service cgn cgn1 ! router static vrf insidevrf1 0.0.0.0/0 serviceapp 1 ! ! interface ServiceApp 2 vrf insidevrf2 ipv4 address 211.1.1.1 255.255.255.0 service cgn cgn1 service-type nat44 nat1 ! router static vrf insidevrf2 0.0.0.0/0 serviceapp 2 ! ! interface ServiceApp 3 vrf outsidevrf1 ipv4 address 1.1.1.1 255.255.255.0 service cgn cgn1 service-type nat44 nat1 ! router static vrf outsidevrf1 100.1.1.0/24 serviceapp 3 ! ! interface ServiceApp 4 vrf outsidevrf2 ipv4 address 2.2.2.1 255.255.255.0 service cgn cgn1 service-type nat44 nat1 ! router static vrf outsidevrf2 100.1.2.0/24 serviceapp 4Implementing the Carrier Grade NAT on Cisco IOS XR Software Configuration Examples for Implementing the Carrier Grade NAT CGC-60 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Configuring a Different Inside VRF Map to a Same Outside VRF: Example This example shows how to configure a different inside VRF map to the same outside VRF but with different outside address pools: service cgn cgn1 inside-vrf insidevrf1 map outside-vrf outsidevrf1 address-pool 100.1.1.0/24 ! inside-vrf insidevrf2 map outside-vrf outsidevrf1 address-pool 200.1.1.0/24 ! ! service-location preferred-active 0/2/cpu0 preferred-standby 0/3/cpu0 ! interface ServiceApp 1 vrf insidevrf1 ipv4 address 1.1.1.1 255.255.255.0 service cgn cgn1 ! router static vrf insidevrf1 0.0.0.0/0 serviceapp 1 ! ! interface ServiceApp 2 vrf insidevrf2 ipv4 address 2.1.1.1 255.255.255.0 service cgn cgn1 ! router static vrf insidevrf2 0.0.0.0/0 serviceapp 2 ! ! interface ServiceApp 3 vrf outsidevrf1 ipv4 address 100.1.1.1 255.255.255.0 service cgn cgn1 ! router static vrf outsidevrf1 100.1.1.0/24 serviceapp 3 200.1.1.0/24 serviceapp 3 ! Configuring ACL for a Infrastructure Service Virtual Interface: Example In the following example output, the IP address 1.1.1.1 is used by the SVI on the MSC side and IP address 1.1.1.2 is used in the CGSE PLIM. RP/0/RP0/CPU0:router# configure RP/0/RP0/CPU0:router(config)# ipv4 access-list ServiceInfraFilter RP/0/RP0/CPU0:router(config)# 100 permit ipv4 host 1.1.1.1 any RP/0/RP0/CPU0:router(config)# 101 permit ipv4 host 1.1.1.2 any RP/0/RP0/CPU0:router(config)# interface ServiceInfra1 RP/0/RP0/CPU0:router(config-if)# ipv4 address 1.1.1.1 255.255.255.192 service-location 0/1/CPU0 RP/0/RP0/CPU0:router(config-if)# ipv4 access-group ServiceInfraFilter egressImplementing the Carrier Grade NAT on Cisco IOS XR Software Configuration Examples for Implementing the Carrier Grade NAT CGC-61 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Use the show controllers services boot-params command to verify the IP addresses of SVI and the CGSE PLIM. RP/0/RP0/CPU0:router# show controllers services boot-params location 0/1/CPU0 ============================================= Boot Params ============================================= Phase of implmentation : 1 Application : CGN MSC ipv4 addddress : 1.1.1.1 Octeon ipv4 addddress : 1.1.1.2 ipv4netmask : 255.255.255.252 NAT44 Configuration: Example This example shows a NAT44 sample configuration: IPv4: 40.22.22.22/16 ! interface Loopback40 description IPv4 Host for NAT44 ipv4 address 40.22.22.22 255.255.0.0 ! interface Loopback41 description IPv4 Host for NAT44 ipv4 address 41.22.22.22 255.255.0.0 ! interface GigabitEthernet0/3/0/0.1 description Connected to P2_CRS-8 GE 0/6/5/0.1 ipv4 address 10.222.5.22 255.255.255.0 dot1q vlan 1 ! router static address-family ipv4 unicast 180.1.0.0/16 10.222.5.2 181.1.0.0/16 10.222.5.2 ! ! Hardware Configuration for CSGE: ! vrf InsideCustomer1 address-family ipv4 unicast IPv4 IPv4 281590 40.22.22.22/16 180.1.1.1/16 41.22.22.22/16 181.1.1.1/16 NAT Bypass CGSE Address Pool: 100.0.0.0/24 VRF InsideCustomer1 VRF OutsideCustomer1 Service App1 Service Gig 0/3/0/0.1 Gig 0/6/5/0.1 App2 Gig 0/6/5/1.1 Gig 0/6/5/1.1Implementing the Carrier Grade NAT on Cisco IOS XR Software Configuration Examples for Implementing the Carrier Grade NAT CGC-62 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 ! ! vrf OutsideCustomer1 address-family ipv4 unicast ! ! hw-module service cgn location 0/3/CPU0 ! service-plim-ha location 0/3/CPU0 datapath-test service-plim-ha location 0/3/CPU0 core-to-core-test service-plim-ha location 0/3/CPU0 pci-test service-plim-ha location 0/3/CPU0 coredump-extraction ! ! interface GigabitEthernet0/6/5/0.1 vrf InsideCustomer1 ipv4 address 10.222.5.2 255.255.255.0 dot1q vlan 1 ! interface GigabitEthernet0/6/5/1.1 vrf OutsideCustomer1 ipv4 address 10.12.13.2 255.255.255.0 dot1q vlan 1 ! interface ServiceApp1 vrf InsideCustomer1 ipv4 address 1.1.1.1 255.255.255.252 service cgn cgn1 service-type nat44 ! interface ServiceApp2 vrf OutsideCustomer1 ipv4 address 2.1.1.1 255.255.255.252 service cgn cgn1 service-type nat44 ! interface ServiceInfra1 ipv4 address 75.75.75.75 255.255.255.0 service-location 0/3/CPU0 ! ! router static ! vrf InsideCustomer1 address-family ipv4 unicast 0.0.0.0/0 ServiceApp1 40.22.0.0/16 10.222.5.22 41.22.0.0/16 10.222.5.22 181.1.0.0/16 vrf OutsideCustomer1 GigabitEthernet0/6/5/1.1 10.12.13.1 ! ! vrf OutsideCustomer1 address-family ipv4 unicast 40.22.0.0/16 vrf InsideCustomer1 GigabitEthernet0/6/5/0.1 10.222.5.22 41.22.0.0/16 vrf InsideCustomer1 GigabitEthernet0/6/5/0.1 10.222.5.22 100.0.0.0/24 ServiceApp2 180.1.0.0/16 10.12.13.1 181.1.0.0/16 10.12.13.1 ! ! ! CGSE Configuration: service cgn cgn1 service-location preferred-active 0/3/CPU0 service-type nat44 nat44 portlimit 200Implementing the Carrier Grade NAT on Cisco IOS XR Software Configuration Examples for Implementing the Carrier Grade NAT CGC-63 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 alg ActiveFTP inside-vrf InsideCustomer1 map outside-vrf OutsideCustomer1 address-pool 100.0.0.0/24 protocol tcp static-forward inside address 41.22.22.22 port 80 ! ! protocol icmp static-forward inside address 41.22.22.22 port 80 ! ! external-logging netflow version 9 server address 172.29.52.68 port 2055 refresh-rate 600 timeout 100 ! ! ! ! ! IPv4: 180.1.1.1/16 ! interface Loopback180 description IPv4 Host for NAT44 ipv4 address 180.1.1.1 255.255.0.0 ! interface Loopback181 description IPv4 Host for NAT44 ipv4 address 181.1.1.1 255.255.0.0 ! interface GigabitEthernet0/6/5/1.1 ipv4 address 10.12.13.1 255.255.255.0 dot1q vlan 1 ! router static address-family ipv4 unicast 40.22.0.0/16 10.12.13.2 41.22.0.0/16 10.12.13.2 100.0.0.0/24 10.12.13.2 ! !Implementing the Carrier Grade NAT on Cisco IOS XR Software Configuration Examples for Implementing the Carrier Grade NAT CGC-64 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 NAT64 Stateless Configuration: Example This example shows a NAT64 Stateless sample configuration. IPv6 Configuration: interface Loopback210 description IPv6 Host for NAT64 XLAT ipv6 address 2001:db8:1c0:2:2100::/64 ipv6 enable ! interface GigabitEthernet0/3/0/0.20 description Connected to P2_CRS-8 GE 0/6/5/0.20 ipv6 address 2010::22/64 ipv6 enable dot1q vlan 20 ! router static ! address-family ipv6 unicast 2001:db8:100::/40 2010::2 ! ! CGSE Hardware Configuration: hw-module service cgn location 0/3/CPU0 ! service-plim-ha location 0/3/CPU0 datapath-test service-plim-ha location 0/3/CPU0 core-to-core-test service-plim-ha location 0/3/CPU0 pci-test service-plim-ha location 0/3/CPU0 coredump-extraction ! interface GigabitEthernet0/6/5/0.20 description Connected to PE22_C12406 GE 0/3/0/0.20 ipv6 address 2010::2/64 ipv6 enable dot1q vlan 20 ! interface GigabitEthernet0/6/5/1.20 description Connected to P1_CRS-8 GE 0/6/5/1.20 ipv4 address 10.97.97.2 255.255.255.0 dot1q vlan 20 ! interface ServiceApp4 ipv4 address 7.1.1.1 255.255.255.252 service cgn cgn1 service-type nat64 stateless ! interface ServiceApp6 ipv6 address 2011::1/64 IPv6 281591 IPv4 198.51.100.2/24 CGSE XLAT NSP - 2001:db8:100::/40 Service App6 Service Gig 0/3/0/0.20 Gig 0/6/5/0.20 App4 Gig 0/6/5/1.20 Gig 0/6/5/1.20 2001:db8:01c0:0002:2100 IPv6 Source - 2001:db8:01c0:0002:2100::/64 IPv6 Destination - 2001:db8:01C6:3364:0200::/40 IPv4 Source – 198.51.100.2/24 IPv4 Destination– 192.0.2.33/24Implementing the Carrier Grade NAT on Cisco IOS XR Software Configuration Examples for Implementing the Carrier Grade NAT CGC-65 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 service cgn cgn1 service-type nat64 stateless ! interface ServiceInfra1 ipv4 address 75.75.75.75 255.255.255.0 service-location 0/3/CPU0 ! router static address-family ipv4 unicast 192.0.2.0/24 ServiceApp4 198.51.100.0/24 10.97.97.1 ! address-family ipv6 unicast 2001:db8:100::/40 ServiceApp6 2001:db8:1c0:2::/64 2010::22 ! ! CGSE Configuration: service cgn cgn1 service-location preferred-active 0/3/CPU0 ! service-type nat64 stateless xlat ipv6-prefix 2001:db8:100::/40 address-family ipv4 tos 64 interface ServiceApp4 tcp mss 1200 ! address-family ipv6 interface ServiceApp6 traffic-class 32 tcp mss 1200 df-override ! traceroute translation address-pool 202.1.1.0/24 algorithm Hash ! ! IPv4 Hardware Configuration: interface Loopback251 description IPv4 Host for NAT64 XLAT ipv4 address 198.51.100.2 255.255.255.0 ! interface GigabitEthernet0/6/5/1.20 description Connected to P2_CRS-8 GE 0/6/5/1.20 ipv4 address 10.97.97.1 255.255.255.0 dot1q vlan 20 ! router static address-family ipv4 unicast 192.0.2.0/24 10.97.97.2 ! !Implementing the Carrier Grade NAT on Cisco IOS XR Software Configuration Examples for Implementing the Carrier Grade NAT CGC-66 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 DS Lite Configuration: Example IPv6 ServiceApp and Static Route Configuration conf int serviceApp61 service cgn cgn1 service-type ds-lite ipv6 address 2001:202::/32 commit exit router static address-family ipv6 unicast 3001:db8:e0e:e01::/128 ServiceApp61 2001:202::2 commit exit end IPv4 ServiceApp and Static Route Configuration conf int serviceApp41 service cgn cgn1 service-type ds-lite ipv4 add 41.41.41.1/24 commit exit router static address-family ipv4 unicast 52.52.52.0/24 ServiceApp41 41.1.1.2 commit exit end DS Lite Configuration service cgn cgn1 service-location preferred-active 0/2/CPU0 preferred-standby 0/4/CPU0 service-type ds-lite dsl1 portlimit 200 bulk-port-alloc size 128 map address-pool 52.52.52.0/24 aftr-tunnel-endpoint-address 3001:DB8:E0E:E01:: address-family ipv4 interface ServiceApp41 address-family ipv6 interface ServiceApp61 protocol tcp session init timeout 300 session active timeout 400 mss 1200 external-logging netflow9 server address 90.1.1.1 port 99 external-logging syslog server address 90.1.1.1 port 514Implementing the Carrier Grade NAT on Cisco IOS XR Software Additional References CGC-67 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Bulk port allocation and Syslog Configuration: Example service cgn cgn2 service-type nat44 natA inside-vrf broadband map address-pool 100.1.2.0/24 external-logging syslog server address 20.1.1.2 port 514 ! ! bulk-port-alloc size 64 ! ! Additional References For additional information related to Implementing the Carrier Grade NAT, see the following references: Related Documents Standards Related Topic Document Title Cisco IOS XR Carrier Grade NAT commands Cisco IOS XR Carrier Grade NAT Command Reference for the Cisco CRS Router Cisco CRS Router getting started material Cisco IOS XR Getting Started Guide for the Cisco CRS Router Information about user groups and task IDs Configuring AAA Services on Cisco IOS XR Software module of the Cisco IOS XR System Security Configuration Guide Standards 1 1. Not all supported standards are listed. Title No new or modified standards are supported by this feature, and support for existing standards has not been modified by this feature. —Implementing the Carrier Grade NAT on Cisco IOS XR Software Additional References CGC-68 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 MIBs RFCs Technical Assistance MIBs MIBs Link — To locate and download MIBs using Cisco IOS XR software, use the Cisco MIB Locator found at the following URL and choose a platform under the Cisco Access Products menu: http://cisco.com/public/sw-center/netmgmt/cmtk/mibs.shtml RFCs 1 1. Not all supported RFCs are listed. Title RFC 4787 Network Address Translation (NAT) Behavioral Requirements for Unicast UDP RFC 5382 NAT Behavioral Requirements for TCP RFC 5508 NAT Behavioral Requirements for ICMP Description Link The Cisco Technical Support website contains thousands of pages of searchable technical content, including links to products, technologies, solutions, technical tips, and tools. Registered Cisco.com users can log in from this page to access even more content. http://www.cisco.com/techsupportCGC-65 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 CGC Cisco IOS XR Carrier Grade NAT Configuration Guide HC Cisco IOS XR Interface and Hardware Component Configuration Guide IC Cisco IOS XR IP Addresses and Services Configuration Guide MCC Cisco IOS XR Multicast Configuration Guide MNC Cisco IOS XR System Monitoring Configuration Guide MPC Cisco IOS XR MPLS Configuration Guide NFC Cisco IOS XR NetFlow Configuration Guide QC Cisco IOS XR Modular Quality of Service Configuration Guide RC Cisco IOS XR Routing Configuration Guide SC Cisco IOS XR System Security Configuration Guide SMC Cisco IOS XR System Management Configuration Guide VPC Cisco IOS XR Virtual Private Network Configuration Guide I N D E X Numerics 85589 2H_Head2 Carrier Grade NAT Overview CGC-2 A Address Family Translation CGC-5 C Carrier Grade NAT Overview CGC-2 D Double NAT 444 CGC-5 E Export and Logging for the Network Address Translation Table Entries CGC-27 External Logging CGC-6 I ICMP Query Session Timeout CGC-4 Inside and Outside Address Pool Map CGC-12 IPv4 Address Completion CGC-2 N NAT CGC-4 Benefits CGC-2 overview CGC-2 NAT and NAPT CGC-2 NATwith ICMP CGC-4 TCP CGC-4 P Policy Functions Application Gateway CGC-5 configuring CGC-14 overview CGC-5 prerequisites CGC-1 T Translation Filtering CGC-3Index CGC-66 Cisco IOS XR Carrier Grade NAT Configuration Guide for the CRS Router OL-26122-02 Americas Headquarters Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134-1706 USA http://www.cisco.com Tel: 408 526-4000 800 553-NETS (6387) Fax: 408 527-0883 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration Guide Cisco IOS XR Software Release 4.2.x Customer Order Number: OL-26555-02 THE SPECIFICATIONS AND INFORMATION REGARDING THE PRODUCTS IN THIS MANUAL ARE SUBJECT TO CHANGE WITHOUT NOTICE. ALL STATEMENTS, INFORMATION, AND RECOMMENDATIONS IN THIS MANUAL ARE BELIEVED TO BE ACCURATE BUT ARE PRESENTED WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED. USERS MUST TAKE FULL RESPONSIBILITY FOR THEIR APPLICATION OF ANY PRODUCTS. THE SOFTWARE LICENSE AND LIMITED WARRANTY FOR THE ACCOMPANYING PRODUCT ARE SET FORTH IN THE INFORMATION PACKET THAT SHIPPED WITH THE PRODUCT AND ARE INCORPORATED HEREIN BY THIS REFERENCE. IF YOU ARE UNABLE TO LOCATE THE SOFTWARE LICENSE OR LIMITED WARRANTY, CONTACT YOUR CISCO REPRESENTATIVE FOR A COPY. The Cisco implementation of TCP header compression is an adaptation of a program developed by the University of California, Berkeley (UCB) as part of UCB’s public domain version of the UNIX operating system. All rights reserved. Copyright © 1981, Regents of the University of California. NOTWITHSTANDING ANY OTHER WARRANTY HEREIN, ALL DOCUMENT FILES AND SOFTWARE OF THESE SUPPLIERS ARE PROVIDED “AS IS” WITH ALL FAULTS. CISCO AND THE ABOVE-NAMED SUPPLIERS DISCLAIM ALL WARRANTIES, EXPRESSED OR IMPLIED, INCLUDING, WITHOUT LIMITATION, THOSE OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT OR ARISING FROM A COURSE OF DEALING, USAGE, OR TRADE PRACTICE. IN NO EVENT SHALL CISCO OR ITS SUPPLIERS BE LIABLE FOR ANY INDIRECT, SPECIAL, CONSEQUENTIAL, OR INCIDENTAL DAMAGES, INCLUDING, WITHOUT LIMITATION, LOST PROFITS OR LOSS OR DAMAGE TO DATA ARISING OUT OF THE USE OR INABILITY TO USE THIS MANUAL, EVEN IF CISCO OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. Cisco and the Cisco logo are trademarks or registered trademarks of Cisco and/or its affiliates in the U.S. and other countries. To view a list of Cisco trademarks, go to this URL: www.cisco.com/go/trademarks. Third-party trademarks mentioned are the property of their respective owners. The use of the word partner does not imply a partnership relationship between Cisco and any other company. (1110R) Any Internet Protocol (IP) addresses used in this document are not intended to be actual addresses. Any examples, command display output, and figures included in the document are shown for illustrative purposes only. Any use of actual IP addresses in illustrative content is unintentional and coincidental. Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration Guide © 2012 Cisco Systems, Inc. All rights reserved.iii Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration Guide OL-26555-02 C O N T E N T S Preface v Changes to This Document v Obtaining Documentation and Submitting a Service Request v Implementing the Carrier Grade IPv6 on Cisco IOS XR Software i-1 Contents i-1 Prerequisites for Implementing the CGv6 i-1 CGv6 Overview and Benefits i-2 CGv6 Overview i-2 Benefits of CGv6 i-2 NAT44 or CGN Overview i-3 DS-Lite Overview i-4 Information About Implementing CGv6 i-5 Implementing NAT with ICMP i-5 Double NAT 444 i-6 Policy Functions i-6 External Logging i-6 Cisco Integrated Service Module (ISM) i-7 Solution Components i-7 Configuring CGv6 on Cisco IOS XR Software i-8 Installing Carrier Grade IPv6 (CGv6) on ISM i-8 Getting Started with the Carrier Grade IPv6 i-13 Configuring an Inside and Outside Address Pool Map i-20 Configuring the Policy Functions for NAT44 i-22 Configuring the Export and Logging for the Network Address Translation Table Entries i-34 Configuring DS Lite Feature on ISM Line Card i-42 Configuration Examples for Implementing the CGv6 i-66 Configuring a Different Inside VRF Map to a Different Outside VRF for NAT44: Example i-66 Configuring a Different Inside VRF Map to a Same Outside VRF for NAT44: Example i-67 NAT44 Configuration: Example i-68 DS Lite Configuration: Example i-71 Additional References i-72 Related Documents i-72 Standards i-72Contents iv Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration Guide OL-26555-02 MIBs i-73 RFCs i-73 Technical Assistance i-73 I N D E Xv Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration Guide OL-26555-02 Preface The Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration Guide preface contains the following sections: • Changes to This Document, page CGC-v • Obtaining Documentation and Submitting a Service Request, page CGC-v Changes to This Document Table 1 lists the technical changes made to this document since it was first printed. Obtaining Documentation and Submitting a Service Request For information on obtaining documentation, submitting a service request, and gathering additional information, see the monthly What’s New in Cisco Product Documentation, which also lists all new and revised Cisco technical documentation, at: http://www.cisco.com/en/US/docs/general/whatsnew/whatsnew.html Subscribe to the What’s New in Cisco Product Documentation as a Really Simple Syndication (RSS) feed and set content to be delivered directly to your desktop using a reader application. The RSS feeds are a free service and Cisco currently supports RSS version 2.0. Table 1 Changes to This Document Revision Date Change Summary OL-26555-02 August 2012 Re-published with documenttaion updates for Cisco IOS XR Release 4.2.1. features. OL-26555-02 April 2012 Initial release of this document for Cisco IOS XR Release 4.2.0.Preface vi Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration Guide OL-26555-02CG-1 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration Guide OL-26555-02 Implementing the Carrier Grade IPv6 on Cisco IOS XR Software This module describes how to implement the Carrier Grade IPv6 (CGv6) on Cisco IOS XR software. Contents • Prerequisites for Implementing the CGv6, page 1 • CGv6 Overview and Benefits, page 2 • Information About Implementing CGv6, page 5 • Cisco Integrated Service Module (ISM), page 7 • Configuring CGv6 on Cisco IOS XR Software, page 8 • Configuration Examples for Implementing the CGv6, page 66 • Additional References, page 72 The following table lists changes made to the document. Prerequisites for Implementing the CGv6 The following prerequisites are required to implement CGv6: • You must be running Cisco IOS XR software Release 4.2.0 or above. Table 1 Feature History for Implementing CGv6 on ASR 9000 Release Modification R4.2.0 Initial release of this document. CGv6 applications such as CGN or NAT44 are supported. R4.2.1 The following features were introduced: • DS-Lite. • Syslog and Bulk Port Allocation for NAT44 and DS-Lite.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software CGv6 Overview and Benefits CG-2 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 • You must have installed the CGv6 service package, asr9k-services-p.pie (to be used with RSP2) or asr9k-services-px.pie (to be used with RSP3). • You must be in a user group associated with a task group that includes the proper task IDs. The command reference guides include the task IDs required for each command. Note All the error conditions result in a syslog message. On observation of Heartbeat failure messages, contact Cisco Technical Support with show tech-support services cgn information. Note If you suspect user group assignment is preventing you from using a command, contact your AAA administrator for assistance. CGv6 Overview and Benefits To implement the CGv6, you should understand the following concepts: • CGv6 Overview, page 2 • Benefits of CGv6, page 2 • NAT44 or CGN Overview, page 3 • DS-Lite Overview, page 4 CGv6 Overview Internet Protocol version 4 (IPv4) has reached exhaustion at the international level (IANA). But service providers must maintain and continue to accelerate growth. Billions of new devices such as mobile phones, portable multimedia devices, sensors, and controllers are demanding Internet connectivity at an increasing rate. The Cisco Carrier Grade IPv6 Solution (CGv6) is designed to help address these challenges. With Cisco CGv6, you can: • Preserve investments in IPv4 infrastructure, assets, and delivery models. • Prepare for the smooth, incremental transition to IPv6 services that are interoperable with IPv4. • Prosper through accelerated subscriber, device, and service growth that are enabled by the efficiencies that IPv6 can deliver. Cisco CGv6 extends the already wide array of IPv6 platforms, solutions, and services. Cisco CGv6 helps you build a bridge to the future of the Internet with IPv6. Cisco ASR 9000 Series Aggregation Services Router is part of the Cisco CGv6 solution portfolio and therefore different CGv6 solutions or applications are implemented on this platform (specifically on ISM service card). In Cisco IOS XR Release 4.2.0, CGN or NAT44 application is delivered as the first application. In Cisco IOS XR Release 4.2.1, the DS-Lite feature is added. Additional CGv6 applications will be delivered in future releases. Benefits of CGv6 CGv6 offers these benefits:Implementing the Carrier Grade IPv6 on Cisco IOS XR Software CGv6 Overview and Benefits CG-3 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 • Enables service providers to execute orderly transitions to IPv6 through mixed IPv4 and IPv6 networks. • Provides address family translation but not limited to just translation within one address family. • Delivers a comprehensive solution suite for IP address management and IPv6 transition. IPv4 Address Shortage A fixed-size resource such as the 32-bit public IPv4 address space will run out in a few years. Therefore, the IPv4 address shortage presents a significant and major challenge to all service providers who depend on large blocks of public or private IPv4 addresses for provisioning and managing their customers. Service providers cannot easily allocate sufficient public IPv4 address space to support new customers that need to access the public IPv4 Internet. NAT44 or CGN Overview Carrier Grade Network Address Translation (CGN) is a large scale NAT that is capable of providing private IPv4 to public IPv4 address translation in the order of millions of translations to support a large number of subscribers, and at least 10 Gbps full-duplex bandwidth throughput. CGN is a workable solution to the IPv4 address completion problem, and offers a way for service provider subscribers and content providers to implement a seamless transition to IPv6. CGN employs network address and port translation (NAPT) methods to aggregate many private IP addresses into fewer public IPv4 addresses. For example, a single public IPv4 address with a pool of 32 K port numbers supports 320 individual private IP subscribers assuming each subscriber requires 100 ports. For example, each TCP connection needs one port number. A Network Address Translation (NAT) box is positioned between private and public IP networks that are addressed with non-global private addresses and a public IP addresses respectively. A NAT performs the task of mapping one or many private (or internal) IP addresses into one public IP address by employing both network address and port translation (NAPT) techniques. The mappings, otherwise referred to as bindings, are typically created when a private IPv4 host located behind the NAT initiates a connection (for example, TCP SYN) with a public IPv4 host. The NAT intercepts the packet to perform these functions: • Rewrites the private IP host source address and port values with its own IP source address and port values • Stores the private-to-public binding information in a table and sends the packet. When the public IP host returns a packet, it is addressed to the NAT. The stored binding information is used to replace the IP destination address and port values with the private IP host address and port values. Traditionally, NAT boxes are deployed in the residential home gateway (HGW) to translate multiple private IP addresses. The NAT boxes are configured on multiple devices inside the home to a single public IP address, which are configured and provisioned on the HGW by the service provider. In enterprise scenarios, you can use the NAT functions combined with the firewall to offer security protection for corporate resources and allow for provider-independent IPv4 addresses. NATs have made it easier for private IP home networks to flourish independently from service provider IP address provisioning. Enterprises can permanently employ private IP addressing for Intranet connectivity while relying on a few NAT boxes, and public IPv4 addresses for external public Internet connectivity. NAT boxes in conjunction with classic methods such as Classless Inter-Domain Routing (CIDR) have slowed public IPv4 address consumption.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software CGv6 Overview and Benefits CG-4 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 Network Address and Port Mapping Network address and port mapping can be reused to map new sessions to external endpoints after establishing a first mapping between an internal address and port to an external address. These NAT mapping definitions are defined from RFC 4787: • Endpoint-independent mapping—Reuses the port mapping for subsequent packets that are sent from the same internal IP address and port to any external IP address and port. • Address-dependent mapping—Reuses the port mapping for subsequent packets that are sent from the same internal IP address and port to the same external IP address, regardless of the external port. Note CGN on ISM implements Endpoint-independent Mapping. Translation Filtering RFC 4787 provides translation filtering behaviors for NATs. These options are used by NAT to filter packets originating from specific external endpoints: • Endpoint-independent filtering—Filters out only packets that are not destined to the internal address and port regardless of the external IP address and port source. • Address-dependent filtering—Filters out packets that are not destined to the internal address. In addition, NAT filters out packets that are destined for the internal endpoint. • Address and port-dependent filtering—Filters out packets that are not destined to the internal address. In addition, NAT filets out packets that are destined for the internal endpoint if the packets were not sent previously. Note CGN on ISM implements Endpoint-independent Filtering. DS-Lite Overview The Dual Stack Lite (DS-Lite) feature enables legacy IPv4 hosts and server communication over both IPv4 and IPv6 networks. Also, IPv4 hosts may need to access IPv4 internet over an IPv6 access network. The IPv4 hosts will have private addresses which need to have network address translation (NAT) completed before reaching the IPv4 internet. The Dual Stack Lite application has these two components: • Basic Bridging BroadBand Element (B4): This is a Customer Premises Equipment (CPE) router that is attached to the end hosts. The IPv4 packets entering B4 are encapsulated using a IPv6 tunnel and sent to the Address Family Transition Router (AFTR). • Address Family Transition Router(AFTR): This is the router that terminates the tunnel from the B4. It decapsulates the tunneled IPv4 packet, translates the network address and routes to the IPv4 network. In the reverse direction, IPv4 packets coming from the internet are reverse network address translated and the resultant IPv4 packets are sent the B4 using a IPv6 tunnel. The Dual Stack Lite feature helps in these functions: • Tunnelling IPv4 packets from CE devices over IPv6 tunnels to the ISM blade. • Decapsulating the IPv4 packet and sending the decapsulated content to the IPv4 internet after completing network address translation.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Information About Implementing CGv6 CG-5 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 • In the reverse direction completing reverse-network address translation and then tunnelling them over IPv6 tunnels to the CPE device. IPv6 traffic from the CPE device is natively forwarded. Note The number of DS-Lite instances supported on the Integrated Service Module (ISM) line card is 64. Scalability and Performance of DS Lite The DS-Lite feature pulls translation entries from the same pool as the NAT44. • Supports a total of 20 million sessions. • Number of unique users behind B4 router, basically IPv6 and IPv4 Source tuple, can scale to 1 million. There is no real limit to the number of B4 routers and their associated tunnels connecting to the AFTR, except the session limit, which is 20 million B4 routers (assuming each router has only one session). In reality, a maximum of 1 million B4 routers can connect to an AFTR at any given time. The performance of DS-Lite traffic, combined IPv4 and IPv6, is 10 Gbps. Information About Implementing CGv6 These sections provide the information about implementation of NAT using ICMP and TCP: • Implementing NAT with ICMP, page 5 • Double NAT 444, page 6 • Policy Functions, page 6 • External Logging, page 6 Implementing NAT with ICMP This section explains how the Network Address Translation (NAT) devices work in conjunction with Internet Control Message Protocol (ICMP). The implementations of NAT varies in terms of how they handle different traffic. ICMP Query Session Timeout RFC 5508 provides ICMP Query Session timeouts. A mapping timeout is maintained by NATs for ICMP queries that traverse them. The ICMP Query Session timeout is the period during which a mapping will stay active without packets traversing the NATs. The timeouts can be set as either Maximum Round Trip Time (Maximum RTT) or Maximum Segment Lifetime (MSL). For the purpose of constraining the maximum RTT, the Maximum Segment Lifetime (MSL) is considered a guideline to set packet lifetime. If the ICMP NAT session timeout is set to a very large duration (240 seconds) it can tie up precious NAT resources such as Query mappings and NAT Sessions for the whole duration. Also, if the timeout is set to very low it can result in premature freeing of NAT resources and applications failing to complete gracefully. The ICMP Query session timeout needs to be a balance between the two extremes. A 60-second timeout is a balance between the two extremes.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Information About Implementing CGv6 CG-6 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 Double NAT 444 The Double NAT 444 solution offers the fastest and simplest way to address the IPv4 depletion problem without requiring an upgrade to IPv6 anywhere in the network. Service providers can continue offering new IPv4 customers access to the public IPv4 Internet by using private IPv4 address blocks, if the service provider is large enough; However, they need to have an overlapping RFC 1918 address space, which forces the service provider to partition their network management systems and creates complexity with access control lists (ACL). Double NAT 444 uses the edge NAT and CGv6 to hold the translation state for each session. For example, both NATs must hold 100 entries in their respective translation tables if all the hosts in the residence of a subscriber have 100 connections to hosts on the Internet). There is no easy way for a private IPv4 host to communicate with the CGv6 to learn its public IP address and port information or to configure a static incoming port forwarding. Policy Functions • Application Level Gateway, page 6 • TCP Maximum Segment Size Adjustment, page 6 • Static Port Forwarding, page 6 Application Level Gateway The application level gateway (ALG) deals with the applications that are embedded in the IP address payload. CGv6 supports both passive and active FTP. FTP clients are supported with inside (private) address and servers with outside (public) addresses. Passive FTP is provided by the basic NAT function. Active FTP is used with the ALG. TCP Maximum Segment Size Adjustment When a host initiates a TCP session with a server, the host negotiates the IP segment size by using the maximum segment size (MSS) option. The value of the MSS option is determined by the maximum transmission unit (MTU) that is configured on the host. Static Port Forwarding Static port forwarding configures a fixed, private (internal) IP address and port that are associated with a particular subscriber while CGv6 allocates a free public IP address and port. Therefore, the inside IP address and port are associated to a free outside IP address and port. External Logging External logging configures the export and logging of the NAT table entries, private bindings that are associated with a particular global IP port address, and to use Netflow to export the NAT table entries.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Cisco Integrated Service Module (ISM) CG-7 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 Netflow v9 Support The NAT44 and DS Lite features support Netflow for logging of the translation records. Logging of the translation records can be mandated by for Lawful Intercept. The Netflow uses binary format and hence requires software to parse and present the translation records. Syslog Support In Cisco IOS XR Software Release 4.2.1 and later, the DS Lite and NAT44 features support Syslog as an alternative to Netflow. Syslog uses ASCII format and hence can be read by users. However, the log data volume is higher in Syslog than Netflow. Attributes of Syslog Collector • Syslog is supported in ASCII format only. • Logging to multiple syslog collectors (or relay agents) is not supported. • Syslog is supported for DS-Lite and NAT444 in the Cisco IOS XR Software Release 4.2.1. Bulk Port Allocation The creation and deletion of NAT sessions need to be logged and these create huge amount of data. These are stored on Syslog collector which is supported over UDP. In order to reduce the volume of data generated by the NAT device, bulk port allocation can be enabled. When bulk port allocation is enabled and when a subscriber creates the first session, a number of contiguous outside ports are pre-allocated. A bulk allocation message is logged indicating this allocation. Subsequent session creations will use one of the pre-allocated port and hence does not require logging. Cisco Integrated Service Module (ISM) Solution Components These are the solution components of the Cisco Integrated Service Module (ISM). • ASR 9000 with IOS XR – High-capacity, carrier-class SP platform with Cisco IOS XR Software – Leverages XR infrastructure to divert packets to ISM – Uniform, integrated configuration and management • Integrated Service Module – Flexible Linux-based development & test environment – Supports required CGv6 – First IPv6 Transition Strategy • Integrated Service Module – Hardware: • CGv6 function residing on ISM Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-8 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 • Intel x86 with 12 CPU cores – Software: • IOS-XR on LC, Linux on Intel CPUs • Integrated configuration and management through Cisco IOS XR Software • Service Virtual Interface (SVI) – Two types of Service Virtual Interfaces are used in ISM • ServiceInfra SVI • ServiceApp SVI There can be only one ServiceInfra SVI per ISM Slot. This is used for the management plane and is required to bring up ISM. This is of local significance within the chassis. ServiceApp SVI is used to forward the data traffic to the Application. Scale of ISM 244 ServiceApp per chassis is validated. These interfaces can be advertised in IGP/EGP. Configuring CGv6 on Cisco IOS XR Software The following configuration tasks are required to implement CGv6 on Cisco IOS XR software: • Installing Carrier Grade IPv6 (CGv6) on ISM, page 8 • Getting Started with the Carrier Grade IPv6, page 13 • Configuring the Service Type Keyword Definition, page 19 • Configuring the Policy Functions for NAT44, page 22 • Configuring the Export and Logging for the Network Address Translation Table Entries, page 34 • Configuring DS Lite Feature on ISM Line Card, page 42 Installing Carrier Grade IPv6 (CGv6) on ISM This section provides instructions on installing CGv6 on the ISM line card, removing CGv6 on the ISM line card, and reinstalling the CDS TV application support. Hardware • ISM hardware in chassis Software • asr9k-mini-p.vm or asr9k-mini-px.vm • asr9k-services-p.pie or asr9k-services-px.pie • asr9k-fpd-p.pie or asr9k-fpd-px.pie FPGA UPGRADE The installation is similar to an FPGA upgrade on any other ASR 9000 cards.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-9 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 Step 1 Load the fpd pie. Step 2 Run the show hw-module fpd location <> command in admin mode. RP/0/RP0/CPU0:#admin RP/0/RSP1/CPU0:LHOTSE#show hw-module fpd location 0/1/CPU0 ===================================== ================================================ Existing Field Programmable Devices ================================================ HW Current SW Upg/ Location Card Type Version Type Subtype Inst Version Dng? ============ ======================== ======= ==== ======= ==== =========== ==== ===== -------------------------------------------------------------------------------------- 0/1/CPU0 A9K-ISM-100 1.0 lc fpga1 0 0.29 No 1.0 lc cbc 0 18.04 Yes 1.0 lc cpld1 0 0.01 No 1.0 lc fpga7 0 0.17 No 1.0 lc cpld3 0 0.16 No 1.0 lc fpga2 0 0.01 Yes -------------------------------------------------------------------------------------- If one or more FPD needs an upgrade (can be identified from the Upg/Dng column in the output) then this can be accomplished using the following steps. Step 3 Upgrade the identified FPGAs using the relevant commands: upgrade hw-module fpd fpga1 location <> upgrade hw-module fpd cbc location <> upgrade hw-module fpd cpld1 location <> upgrade hw-module fpd fpga7 location <> upgrade hw-module fpd cpld3 location <> upgrade hw-module fpd fpga2 location <> To upgrade all FPGA using a single command, type: upgrade hw-module fpd all location <> Step 4 If one or more FPGAs were upgraded, reload the ISM card after all the upgrade operation completes successfully. hw-module location <> reload Step 5 After the ISM card comes up, check for the FPGA version. This can be done using the following command from the admin mode. show hw-module fpd location <> Change Role of ISM Line Card from CDS TV to CGV6 Accessing CPU consoles on ISM Card The following output shows ISM card in slot1: RP/0/RSP0/CPU0 #show platform 0/RSP0/CPU0 A9K-RSP-4G(Active) IOS XR RUN PWR,NSHUT,MON 0/1/CPU0 A9K-ISM-100(LCP) IOS XR RUN PWR,NSHUT,MON 0/1/CPU1 A9K-ISM-100(SE) SEOS-READY To access LC CPU console:Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-10 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 RP/0/RSP0/CPU0#run attach 0/1/CPU0 # To return to RSP console: #exit To access X86 CPU console: RP/0/RSP0/CPU0:CRANE#run attachCon 0/0/cpu1 115200 attachCon: Starting console session to node 0/0/cpu1 attachCon: To quit console session type 'detach' Current Baud 115200 Setting Baud to 115200 localhost.localdomain login: root Password: rootroot [root@localhost ~]# To return to RSP console: [root@localhost]# detach Installing CGV6 Application on an ISM Running CDS-TV for Cisco IOS XR Software Release 4.2.0 If the card is in CDS-IS mode, then it must be converted to CDS-TV before installing CGv6. For installation instructions, see the Cisco ASR 9000 Series Aggregation Services Router ISM Line Card Installation Guide in the following location : http://www.cisco.com/en/US/partner/docs/routers/asr9000/hardware/ism_line_card/installation/guide/i smig.html Note With kernel.rpm, the "kernel.rpm" or "kernel-4.2.0.rpm" file is referred and with "ism_infra.tgz", the "ism_infra.tgz" or "ism_infra-4.2.0.tgz" file is referred. Step 1 Manually remove the non-CGV6 (CDS TV) configuration. Step 2 Install the Cisco IOS XR Software Release 4.2.0 image on the ASR 9000 router. Step 3 To handle version incompatibility between APIs of IOS XR and Linux software, run the following commands as soon as the ISM LCP is in IOS XR RUN state. Delay may result in card reload due to API mismatch. RP/0/RSP0/CPU0#proc mandatory OFF fib_mgr location RP/0/RSP0/CPU0#proc SHUTDOWN fib_mgr location RP/0/RP0/CPU0:#admin RP/0/RSP0/CPU0(admin)#debug sim reload-disable location Step 4 Extract the ism_infra.tgz and kernel.rpm image from the tar file (available in the Download Software page in Cisco.com) and copy the content to the disk on the RSP console. RP/0/RSP0/CPU0#copy tftp:///ism_infra.tgz disk0:/ RP/0/RSP0/CPU0#copy tftp:///kernel.rpm disk0:/ Step 5 Copy kernel.rpm and ism_infra.tgz to X86 location. a. Log into X86 CPU console and start the se_mbox_server process: [root@localhost]# se_mbox_server -d b. Log into ISM LC CPU and upload the images to X86: #avsm_se_upload /disk0:/kernel.rpm #avsm_se_upload /disk0:/ism_infra.tgz Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-11 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 c. After successful upload, the images should be available under /tmp directory in the X86 CPU. Step 6 Install the images on X86: [root@localhost /] cd /tmp [root@localhost tmp]# rpm -i --force kernel.rpm [root@localhost tmp]# avsm_install ism_infra.tgz Step 7 Run the following Cisco IOS XR Software Release 4.2.0 commands in admin mode, on RSP to install the Services PIE: RP/0/RSP0/CPU0#admin (admin)#install add tftp:////asr9k-services-p.pie synchronous activate . . . . . . . . . . . (admin)#exit Step 8 Run the following Cisco IOS XR Software Release 4.2.0 commands on the RSP to set the service role as cgn. RP/0/RSP0/CPU0#config (config)#hw-module service cgn location (config)#commit (config)#exit Step 9 Revert the changes made in Step 3 RP/0/RSP0/CPU0#proc mandatory ON fib_mgr location RP/0/RSP0/CPU0#proc START fib_mgr location RP/0/RP0/CPU0:#admin RP/0/RSP0/CPU0:(admin)#no debug sim reload-disable location Step 10 Reload the ISM line card. RP/0/RSP0/CPU0#hw-module location reload Step 11 Wait for the card to return to SEOS-READY and proceed with ServiceInfra interface configuration. Installing CGV6 Application on an ISM Running CDS-TV for Cisco IOS XR Software Release 4.2.1 From Cisco IOS XR Software Release 4.2.1 onwards, the CGv6 application can be installed on an ISM line card directly without changing from CDS-IS to CDS-TV and then CGv6. Step 1 Manually remove the non-CGV6 configuration, if any. Step 2 Install the Cisco IOS XR Software Release 4.2.1 image(asr9k-mini-p/px.vm/pie) on the router. Step 3 To handle version incompatibility between APIs of IOS XR and Linux software, run the following commands in admin mode. Enter into maintenance mode by using the following command. RP/0/RSP0/CPU0#admin RP/0/RSP0/CPU0(admin)# download recovery to The card must be in the following state: RP/0/RSP0/CPU0# show platform Node Type State Config State ------------------------------------------------------------------------------------------ 0/5/CPU0 A9K-ISM-100(LCP) IOS XR RUN PWR,NSHUT,MON 0/5/CPU1 A9K-ISM-100(SE) RECOVERY MODEImplementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-12 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 Sometimes, the card goes into IN-RESET state due to multiple resets or if you miss to execute the step for a long time. Reload the card using the following command to get out of the state: RP/0/RSP0/CPU0(admin)# hw-module location < ism_node_location> reload Note The command must be executed in admin mode. Step 4 To install the Services PIE on RSP, run the commands in admin mode: RP/0/RSP0/CPU0#admin (admin)#install add tftp:////asr9k-services-p.pie synchronous activate . . . . . . . . . . . (admin)#exit Step 5 To set the service role as cgn on RSP, run the following commands. RP/0/RSP0/CPU0#config (config)#hw-module service cgn location (config)#commit (config)#exit Step 6 To install Linux images on RSP, run the commands in admin mode. RP/0/RSP0/CPU0#admin RP/0/RSP0/CPU0(admin)# download install-image from to Step 7 Wait for around 12-14 minutes for the card to come at SEOS-READY. Proceed with ServiceInfra interface configuration. Change Role of ISM Line Card to CDS TV From CGv6 for Cisco IOS XR Software Release 4.2.1 To convert the ISM line card back to CDS TV from CGv6, perform the following procedure: Step 1 Manually remove all the CGv6 configuration. Step 2 Run the following RSP Cisco IOS XR Software Release commands to remove the CGv6 role on Cisco IOS XR Software Release . By default, reverting the CGv6 role, returns the CDS TV functionality for ISM line cards running Cisco IOS XR Software Release 4.2.1. RP/0/RSP0/CPU0#config RP/0/RSP0/CPU0# no hw-module service cgn location Step 3 Load the Cisco IOS XR Software Release image. Step 4 Set the specific role for CDS-TV as required. Step 5 Upgrade the FPD on the ISM line card if needed RP/0/RP0/CPU0:#admin RP/0/RSP0/CPU0:(admin)#upgrade hw-module fpd fpga2 force location Step 6 Download the recovery image. RP/0/RSP0/CPU0:(admin)# download recovery-image location Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-13 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 Step 7 Copy corresponding install kit to x86 on a compatible XR image. In case of APIV incompatibilities between the Cisco IOS XR software and the Linux image on the ISM line card, you may see the following error messages appear while loading the Cisco IOS XR Software Release 4.2.1 image: The sys_mgr process shuts down the fib_mgr process as fib_mgr is a mandatory process. Step 8 Please run the following to turn this OFF during Install window. RP/0/RSP0/CPU0#proc mandatory OFF fib_mgr location RP/0/RSP0/CPU0#proc SHUTDOWN fib_mgr location Step 9 Please run the following command to avoid ism_sia process crash during the Install window. RP/0/RSP0/CPU0(admin)#debug sim reload-disable location Step 10 Execute the CDSTV Install Kit: a. Extract the install kit: [root@sim100-rescue-linux tmp]#./cdstv_install-kit.sh b. Execute the install script: [root@sim100-rescue-linux tmp]# cd ism-install [root@sim100-rescue-linux tmp]#./ism-install.sh Step 11 Reload the ISM line card: RP/0/RSP0/CPU0#hw-module location reload Getting Started with the Carrier Grade IPv6 Perform these tasks to get started with the CGv6 configuration tasks. • Configuring the Service Role, page 13 • Configuring the Service Instance and Location for the Carrier Grade IPv6, page 14 • Configuring the Service Virtual Interfaces, page 15 Configuring the Service Role Perform this task to configure the service role on the specified location to start the CGv6 service. Note Removal of service role is strictly not recommended while the card is active. This puts the card into FAILED state, which is service impacting. SUMMARY STEPS 1. configure 2. hw-module service cgn location node-idImplementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-14 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 3. end or commit DETAILED STEPS Configuring the Service Instance and Location for the Carrier Grade IPv6 Perform this task to configure the service instance and location for the CGv6 application. SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-location preferred-active node-id Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 hw-module service cgn location node-id Example: RP/0/RP0/CPU0:router(config)# hw-module service cgn location 0/1/CPU0 Configures a CGv6 service role (cgn) on location 0/1/CPU0. Step 3 end or commit Example: RP/0/RP0/CPU0:router(config)# end or RP/0/RP0/CPU0:router(config)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-15 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 4. end or commit DETAILED STEPS Configuring the Service Virtual Interfaces • Configuring the Infrastructure Service Virtual Interface, page 16 • Configuring the Application Service Virtual Interface, page 17 Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGv6 application and enters CGv6 configuration mode. Step 3 service-location preferred-active node-id Example: RP/0/RP0/CPU0:router(config-cgn)# service-location preferred-active 0/1/CPU0 Configures the active locations for the CGv6 application. Note preferred-standby option is not supported. Step 4 end or commit Example: RP/0/RP0/CPU0:router(config-cgn)# end or RP/0/RP0/CPU0:router(config-cgn)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-16 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 Configuring the Infrastructure Service Virtual Interface Perform this task to configure the infrastructure service virtual interface (SVI) to forward the control traffic. The subnet mask length must be at least 30 (denoted as /30). Note Do not remove or modify service infra interface configuration when the card is in Active state. The configuration is service affecting and the line card must be reloaded for the changes to take effect. SUMMARY STEPS 1. configure 2. interface ServiceInfra value 3. service-location node-id 4. ipv4 address address/mask 5. end or commit 6. reload DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 interface ServiceInfra value Example: RP/0/RP0/CPU0:router(config)# interface ServiceInfra 1 RP/0/RP0/CPU0:router(config-if)# Configures the infrastructure service virtual interface (SVI) as 1 and enters CGv6 configuration mode. Note Only one service infrastructure SVI can be configured for a CGv6 instance. Step 3 service-location node-id Example: RP/0/RP0/CPU0:router(config-if)# service-location 0/1/CPU0 Configures the location of the CGv6 service for the infrastructure SVI. Step 4 ipv4 address address/mask Example: RP/0/RP0/CPU0:router(config-if)# ipv4 address 1.1.1.1/30 Sets the primary IPv4 address for an interface.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-17 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 Configuring the Application Service Virtual Interface The following section lists guidelines for selecting serviceapp interfaces for NAT44: • Pair ServiceApp with ServiceApp, where is an odd integer. This is to ensure that the ServiceApp pairs works with a maximum throughput. For example, ServiceApp1 with ServiceApp2 or ServiceApp3 with ServiceApp4 • Pair ServiceApp with ServiceApp or ServiceApp, and so on, where is an odd integer. However, maintaining a track of these associations can be error prone. For example, ServiceApp1 with ServiceApp6, ServiceApp1 with ServiceApp10, ServiceApp3 with ServiceApp8, or ServiceApp3 with ServiceApp12 • Pair ServiceApp with ServiceApp, where is an integer (odd or even integer). For example, ServiceApp1 with ServiceApp5, or ServiceApp2 with ServiceApp6. Although such ServiceApp pairs work, the aggregate throughput for Inside-to-Outside and Outside-to-Inside traffic for the ServiceApp pair is halved. • Do not pair ServiceApp with ServiceApp, where is an even integer. When used, Outside-to-Inside traffic is dropped becasue traffic flows in the wrong dispatcher and core. • Do not pair ServiceApp with ServiceApp, where is an integer. When used, Outside-to-Inside traffic is dropped becasue traffic flows in the wrong dispatcher and core. One ServiceApp pair can be used as inside and the other as outside. Step 5 end or commit Example: RP/0/RP0/CPU0:router(config-if)# end or RP/0/RP0/CPU0:router(config-if)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Step 6 reload Example: RP/0/RP0/CPU0:Router#hw-mod location 0/3/cpu0 reload Once the configuration is complete, the card must be reloaded for changes to take effect. WARNING: This will take the requested node out of service. Do you wish to continue?[confirm(y/n)] y Command or Action PurposeImplementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-18 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 Perform the following tasks to configure the application service virtual interface (SVI) to forward data traffic. SUMMARY STEPS 1. configure 2. interface ServiceApp value 3. service cgn instance-name service-type nat44 4. vrf vrf-name 5. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 interface ServiceApp value Example: RP/0/RP0/CPU0:router(config)# interface ServiceApp 1 RP/0/RP0/CPU0:router(config-if)# Configures the application SVI as 1 and enters interface configuration mode. Step 3 service cgn instance-name service-type nat44 Example: RP/0/RP0/CPU0:router(config-if)# service cgn cgn1 Configures the instance named cgn1 for the CGv6 application and enters CGv6 configuration mode.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-19 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 Configuring the Service Type Keyword Definition Perform this task to configure the service type key definition. SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type nat44 instance-name or 4. service-type ds-lite instance-name 5. end or commit Step 4 vrf vrf-name Example: RP/0/RP0/CPU0:router(config-if)# vrf insidevrf1 Configures the VPN routing and forwarding (VRF) for the Service Application interface Step 5 end or commit Example: RP/0/RP0/CPU0:router(config-if)# end or RP/0/RP0/CPU0:router(config-if)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeImplementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-20 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 DETAILED STEPS Configuring an Inside and Outside Address Pool Map Perform this task to configure an inside and outside address pool map with the following scenarios: • The designated address pool is used for CNAT. • One inside VRF is mapped to only one outside VRF. Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn nat44 instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGv6 NAT44 application and enters CGv6 configuration mode. Step 3 service-type nat44 nat1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type nat44 nat1 RP/0/RP0/CPU0:router(config-cgn)# service-type ds-lite ds-lite1 Configures the service type keyword definition for CGv6 NAT44 application. Step 4 end or commit Example: RP/0/RP0/CPU0:router(config-cgn)# end or RP/0/RP0/CPU0:router(config-cgn)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-21 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 • Multiple non-overlapping address pools can be used in a specified outside VRF mapped to different inside VRF. • Max Outside public pool per ISM/CGv6 instance is 64 K or 65536 addresses. That is, if a /16 address pool is mapped, then we cannot map any other pool to that particular ISM. • Multiple inside vrf cannot be mapped to same outside address pool. • While Mapping Outside Pool Minimum value for prefix is 16 and maximum value is 30. SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type nat44 nat1 4. inside-vrf vrf-name 5. map [outside-vrf outside-vrf-name] address-pool address/prefix 6. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGv6 application and enters CGv6 configuration mode. Step 3 service-type nat44 nat1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type nat44 nat1 Configures the service type keyword definition for CGv6 NAT44 application. Step 4 inside-vrf vrf-name Example: RP/0/RP0/CPU0:router(config-cgn-nat44)# inside-vrf insidevrf1 RP/0/RP0/CPU0:router(config-cgn-invrf)# Configures an inside VRF named insidevrf1 and enters CGv6 inside VRF configuration mode.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-22 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 Configuring the Policy Functions for NAT44 • Configuring the Port Limit Per Subscriber, page 22 • Configuring the Timeout Value for the Protocol, page 24 • Configuring the TCP Adjustment Value for the Maximum Segment Size, page 29 • Configuring the Refresh Direction for the Network Address Translation, page 30 • Configuring Static Port Forwarding, page 31 • Configuring the Dynamic Port Ranges, page 33 Configuring the Port Limit Per Subscriber Perform this task to configure the port limit per subscriber for the system that includes TCP, UDP, and ICMP. Step 5 map [outside-vrf outside-vrf-name] address-pool address/prefix Example: RP/0/RP0/CPU0:router(config-cgn-invrf)# map outside-vrf outside vrf1 address-pool 10.10.0.0/16 or RP/0/RP0/CPU0:router(config-cgn-invrf)# map address-pool 100.1.0.0/16 Configures an inside VRF to an outside VRF and address pool mapping. Step 6 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-invrf-afi)# end or RP/0/RP0/CPU0:router(config-cgn-invrf-afi)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeImplementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-23 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type nat44 nat1 4. portlimit value 5. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGv6 application and enters CGv6 configuration mode. Step 3 service-type nat44 nat1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type nat44 nat1 Configures the service type keyword definition for CGv6 NAT44 application.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-24 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 Configuring the Timeout Value for the Protocol • Configuring the Timeout Value for the ICMP Protocol, page 24 • Configuring the Timeout Value for the TCP Session, page 26 • Configuring the Timeout Value for the UDP Session, page 27 Configuring the Timeout Value for the ICMP Protocol Perform this task to configure the timeout value for the ICMP type for the CGv6 instance. SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type nat44 nat1 4. protocol icmp 5. timeout seconds 6. end or commit Step 4 portlimit value Example: RP/0/RP0/CPU0:router(config-cgn-nat44)# portlimit 10 Limits the number of entries per address for each subscriber of the system Step 5 end or commit Example: RP/0/RP0/CPU0:router(config-cgn)# end or RP/0/RP0/CPU0:router(config-cgn)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeImplementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-25 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGv6 application and enters CGv6 configuration mode. Step 3 service-type nat44 nat1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type nat44 nat1 Configures the service type keyword definition for CGv6 NAT44 application. Step 4 protocol icmp Example: RP/0/RP0/CPU0:router(config-cgn-nat44)# protocol icmp RP/0/RP0/CPU0:router(config-cgn-proto)# Configures the ICMP protocol session. The example shows how to configure the ICMP protocol for the CGv6 instance named cgn1. Step 5 timeout seconds Example: RP/0/RP0/CPU0:router(config-cgn-proto)# timeout 908 Configures the timeout value as 908 for the ICMP session for the CGv6 instance named cgn1. Step 6 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-proto)# end or RP/0/RP0/CPU0:router(config-cgn-proto)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-26 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 Configuring the Timeout Value for the TCP Session Perform this task to configure the timeout value for either the active or initial sessions for TCP. SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type nat44 nat1 4. protocol tcp 5. session {active | initial} timeout seconds 6. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGv6 application and enters CGv6 configuration mode. Step 3 service-type nat44 nat1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type nat44 nat1 Configures the service type keyword definition for CGv6 NAT44 application. Step 4 protocol tcp Example: RP/0/RP0/CPU0:router(config-cgn-nat44)# protocol tcp RP/0/RP0/CPU0:router(config-cgn-proto)# Configures the TCP protocol session. The example shows how to configure the TCP protocol for the CGv6 instance named cgn1.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-27 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 Configuring the Timeout Value for the UDP Session Perform this task to configure the timeout value for either the active or initial sessions for UDP. SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type nat44 nat1 4. protocol udp 5. session {active | initial} timeout seconds 6. end or commit Step 5 session {active | initial} timeout seconds Example: RP/0/RP0/CPU0:router(config-cgn-proto)# session initial timeout 90 Configures the timeout value as 90 for the TCP session. The example shows how to configure the initial session timeout. Step 6 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-proto)# end or RP/0/RP0/CPU0:router(config-cgn-proto)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeImplementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-28 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGv6 application and enters CGv6 configuration mode. Step 3 service-type nat44 nat1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type nat44 nat1 Configures the service type keyword definition for CGv6 NAT44 application. Step 4 protocol udp Example: RP/0/RP0/CPU0:router(config-cgn-nat44)# protocol udp RP/0/RP0/CPU0:router(config-cgn-proto)# Configures the UDP protocol sessions. The example shows how to configure the TCP protocol for the CGv6 instance named cgn1. Step 5 session {active | initial} timeout seconds Example: RP/0/RP0/CPU0:router(config-cgn-proto)# session active timeout 90 Configures the timeout value as 90 for the UDP session. The example shows how to configure the active session timeout. Step 6 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-proto)# end or RP/0/RP0/CPU0:router(config-cgn-proto)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-29 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 Configuring the TCP Adjustment Value for the Maximum Segment Size Perform this task to configure the adjustment value for the maximum segment size (MSS) for the VRF. You can configure the TCP MSS adjustment value on each VRF. SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type nat44 nat1 4. inside-vrf vrf-name 5. protocol tcp 6. mss size 7. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGv6 application and enters CGv6 configuration mode. Step 3 service-type nat44 nat1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-location preferred-active 0/1/CPU0 Configures the service type keyword definition for CGv6 NAT44 application. Step 4 inside-vrf vrf-name Example: RP/0/RP0/CPU0:router(config-cgn-nat44)# inside-vrf insidevrf1 RP/0/RP0/CPU0:router(config-cgn-invrf)# Configures the inside VRF for the CGv6 instance named cgn1 and enters CGv6 inside VRF configuration mode. Step 5 protocol tcp Example: RP/0/RP0/CPU0:router(config-cgn-invrf)# protocol tcp RP/0/RP0/CPU0:router(config-cgn-invrf-proto)# Configures the TCP protocol session and enters CGv6 inside VRF AFI protocol configuration mode.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-30 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 Configuring the Refresh Direction for the Network Address Translation Perform this task to configure the NAT mapping refresh direction as outbound for TCP and UDP traffic. SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type nat44 nat1 4. refresh-direction Outbound 5. end or commit Step 6 mss size Example: RP/0/RP0/CPU0:router(config-cgn-invrf-afi-proto )# mss 1100 Configures the adjustment MSS value as 1100 for the inside VRF. Step 7 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-invrf-proto)# e nd or RP/0/RP0/CPU0:router(config-cgn-invrf-proto)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeImplementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-31 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 DETAILED STEPS Configuring Static Port Forwarding Perform this task to configure static port forwarding for reserved or nonreserved port numbers. Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGv6 application and enters CGv6 configuration mode. Step 3 service-type nat44 nat1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type nat44 nat1 Configures the service type keyword definition for CGv6 NAT44 application. Step 4 refresh-direction Outbound Example: RP/0/RP0/CPU0:router(config-cgn-nat44)# protocol tcp RP/0/RP0/CPU0:router(config-cgn-proto)#refreshdirection Outbound Configures the NAT mapping refresh direction as outbound for the CGv6 instance named cgn1. Step 5 end or commit Example: RP/0/RP0/CPU0:router(config-cgn)# end or RP/0/RP0/CPU0:router(config-cgn)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-32 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type nat44 nat1 4. inside-vrf vrf-name 5. protocol tcp 6. static-forward inside 7. address address port number 8. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGv6 application and enters CGv6 configuration mode. Step 3 service-type nat44 nat1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type nat44 nat1 Configures the service type keyword definition for CGv6 NAT44 application. Step 4 inside-vrf vrf-name Example: RP/0/RP0/CPU0:router(config-cgn-nat44)# inside-vrf insidevrf1 RP/0/RP0/CPU0:router(config-cgn-invrf)# Configures the inside VRF for the CGv6 instance named cgn1 and enters CGv6 inside VRF configuration mode. Step 5 protocol tcp Example: RP/0/RP0/CPU0:router(config-cgn-invrf)# protocol tcp RP/0/RP0/CPU0:router(config-cgn-invrf-proto)# Configures the TCP protocol session and enters CGv6 inside VRF AFI protocol configuration mode.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-33 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 Configuring the Dynamic Port Ranges Perform this task to configure dynamic port ranges for TCP, UDP, and ICMP ports. The default value range of 0 to 1023 is preserved and not used for dynamic translations. Therefore, if the value of dynamic port range start is not configured explicitly, the dynamic port range value starts at 1024. SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type nat44 nat1 4. dynamic port range start value 5. end or commit Step 6 static-forward inside Example: RP/0/RP0/CPU0:router(config-cgn-invrf-proto)# static-forward inside RP/0/RP0/CPU0:router(config-cgn-ivrf-sport-insi de)# Configures the CGv6 static port forwarding entries on reserved or nonreserved ports and enters CGv6 inside static port inside configuration mode. Step 7 address address port number Example: RP/0/RP0/CPU0:router(config-cgn-ivrf-sport-insi de)# address 1.2.3.4 port 90 Configures the CGv6 static port forwarding entries for the inside VRF. Step 8 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-ivrf-sport-insi de)# end or RP/0/RP0/CPU0:router(config-cgn-ivrf-sport-insi de)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeImplementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-34 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 DETAILED STEPS Configuring the Export and Logging for the Network Address Translation Table Entries • Configuring the Server Address and Port for Netflow Logging, page 35 Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGv6 application and enters CGv6 configuration mode. Step 3 service-type nat44 nat1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type nat44 nat1 Configures the service type keyword definition for CGv6 NAT44 application. Step 4 dynamic port range start value Example: RP/0/RP0/CPU0:router(config-cgn-nat44)# dynamic port range start 1024 Configures the value of dynamic port range start for a CGv6 NAT 44 instance. The value can range from 1 to 65535. Step 5 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-ivrf-sport-insi de)# end or RP/0/RP0/CPU0:router(config-cgn-ivrf-sport-insi de)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-35 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 • Configuring the Path Maximum Transmission Unit for Netflow Logging, page 36 • Configuring the Refresh Rate for Netflow Logging, page 38 • Configuring the Timeout for Netflow Logging, page 40 Configuring the Server Address and Port for Netflow Logging Perform this task to configure the server address and port to log network address translation (NAT) table entries for Netflow logging. SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type nat44 nat1 4. inside-vrf vrf-name 5. external-logging netflowv9 6. server 7. address address port number 8. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGv6 application and enters CGv6 configuration mode. Step 3 service-type nat44 nat1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type nat44 nat1 Configures the service type keyword definition for CGv6 NAT44 application. Step 4 inside-vrf vrf-name Example: RP/0/RP0/CPU0:router(config-cgn)# inside-vrf insidevrf1 RP/0/RP0/CPU0:router(config-cgn-invrf)# Configures the inside VRF for the CGv6 instance named cgn1 and enters CGv6 inside VRF configuration mode.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-36 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 Configuring the Path Maximum Transmission Unit for Netflow Logging Perform this task to configure the path maximum transmission unit (MTU) for the netflowv9-based external-logging facility for the inside VRF. SUMMARY STEPS 1. configure 2. service cgn instance-name Step 5 external-logging netflowv9 Example: RP/0/RP0/CPU0:router(config-cgn-invrf)# external-logging netflowv9 RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog )# Configures the external-logging facility for the CGv6 instance named cgn1 and enters CGv6 inside VRF address family external logging configuration mode. Step 6 server Example: RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog )# server RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog -server)# Configures the logging server information for the IPv4 address and port for the server that is used for the netflowv9-based external-logging facility and enters CGv6 inside VRF address family external logging server configuration mode. Step 7 address address port number Example: RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog -server)# address 2.3.4.5 port 45 Configures the IPv4 address and port number 45 to log Netflow entries for the NAT table. Step 8 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog -server)# end or RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog -server)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeImplementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-37 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 3. service-type nat44 nat1 4. inside-vrf vrf-name 5. external-logging netflowv9 6. server 7. path-mtu value 8. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGv6 application and enters CGv6 configuration mode. Step 3 service-type nat44 nat1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type nat44 nat1 Configures the service type keyword definition for CGv6 NAT44 application. Step 4 inside-vrf vrf-name Example: RP/0/RP0/CPU0:router(config-cgn)# inside-vrf insidevrf1 RP/0/RP0/CPU0:router(config-cgn-invrf)# Configures the inside VRF for the CGv6 instance named cgn1 and enters CGv6 inside VRF configuration mode. Step 5 external-logging netflowv9 Example: RP/0/RP0/CPU0:router(config-cgn-invrf)# external-logging netflowv9 RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog )# Configures the external-logging facility for the CGv6 instance named cgn1 and enters CGv6 inside VRF address family external logging configuration mode. Step 6 server Example: RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog )# server RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog -server)# Configures the logging server information for the IPv4 address and port for the server that is used for the netflowv9-based external-logging facility and enters CGv6 inside VRF address family external logging server configuration mode.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-38 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 Configuring the Refresh Rate for Netflow Logging Perform this task to configure the refresh rate at which the Netflow-v9 logging templates are refreshed or resent to the Netflow-v9 logging server. SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type nat44 nat1 4. inside-vrf vrf-name 5. external-logging netflowv9 6. server 7. refresh-rate value 8. end or commit Step 7 path-mtu value Example: RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog -server)# path-mtu 2900 Configures the path MTU with the value of 2900 for the netflowv9-based external-logging facility. Step 8 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog -server)# end or RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog -server)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeImplementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-39 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGv6 application and enters CGv6 configuration mode. Step 3 service-type nat44 nat1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type nat44 nat1 Configures the service type keyword definition for CGv6 NAT44 application. Step 4 inside-vrf vrf-name Example: RP/0/RP0/CPU0:router(config-cgn)# inside-vrf insidevrf1 RP/0/RP0/CPU0:router(config-cgn-invrf)# Configures the inside VRF for the CGv6 instance named cgn1 and enters CGv6 inside VRF configuration mode. Step 5 external-logging netflowv9 Example: RP/0/RP0/CPU0:router(config-cgn-invrf)# external-logging netflowv9 RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog )# Configures the external-logging facility for the CGv6 instance named cgn1 and enters CGv6 inside VRF address family external logging configuration mode. Step 6 server Example: RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog )# server RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog -server)# Configures the logging server information for the IPv4 address and port for the server that is used for the netflow-v9 based external-logging facility and enters CGv6 inside VRF address family external logging server configuration mode.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-40 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 Configuring the Timeout for Netflow Logging Perform this task to configure the frequency in minutes at which the Netflow-V9 logging templates are to be sent to the Netflow-v9 logging server. SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type nat44 nat1 4. inside-vrf vrf-name 5. external-logging netflowv9 6. server 7. timeout value 8. end or commit Step 7 refresh-rate value Example: RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog -server)# refresh-rate 50 Configures the refresh rate value of 50 to log Netflow-based external logging information for an inside VRF. Step 8 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog -server)# end or RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog -server)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeImplementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-41 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGv6 application and enters CGv6 configuration mode. Step 3 service-type nat44 nat1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type nat44 nat1 Configures the service type keyword definition for CGv6 NAT44 application. Step 4 inside-vrf vrf-name Example: RP/0/RP0/CPU0:router(config-cgn)# inside-vrf insidevrf1 RP/0/RP0/CPU0:router(config-cgn-invrf)# Configures the inside VRF for the CGv6 instance named cgn1 and enters CGv6 inside VRF configuration mode. Step 5 external-logging netflowv9 Example: RP/0/RP0/CPU0:router(config-cgn-invrf)# external-logging netflowv9 RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog )# Configures the external-logging facility for the CGv6 instance named cgn1 and enters CGv6 inside VRF address family external logging configuration mode. Step 6 server Example: RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog )# server RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog -server)# Configures the logging server information for the IPv4 address and port for the server that is used for the netflowv9-based external-logging facility and enters CGv6 inside VRF address family external logging server configuration mode.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-42 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 Configuring DS Lite Feature on ISM Line Card • Configuring a DS Lite Instance, page 42 • Configuring an Address Pool Map for a DS-Lite Instance, page 44 • Configuring Syslog for a DS Lite Instance, page 46 • Configuring Bulk Port Allocation for a DS Lite Instance, page 45 • Configuring IPv6 Tunnel Endpoint Address for a DS-Lite Instance, page 48 • Configuring the Path Maximum Transmission Unit for a DS-Lite Instance, page 49 • Configuring the Port Limit Per Subscriber for a DS-Lite Instance, page 51 • Configuring the Timeout Value for the Protocol for a DS-Lite Instance, page 52 • Configuring the TCP Adjustment Value for the Maximum Segment Size for a DS-Lite Instance, page 57 • Configuring the Export and Logging for a DS-Lite Instance, page 59 Configuring a DS Lite Instance Perform this task to configure an instance of the DS-Lite application: Step 7 timeout value Example: RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog -server)# timeout 50 Configures the timeout value of 50 for Netflow logging of NAT table entries for an inside VRF. Step 8 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog -server)# end or RP/0/RP0/CPU0:router(config-cgn-invrf-af-extlog -server)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeImplementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-43 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type ds-lite instance name 4. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGv6 application and enters CGv6 configuration mode. Step 3 service-type ds-lite instance-name Example: RP/0/RP0/CPU0:router(config-cgn)# service-type ds-lite ds-lite1 RP/0/RP0/CPU0:router(config-cgn-ds-lite)# Configures the service type keyword definition for CGv6 DS-Lite application. Step 4 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite)# end or RP/0/RP0/CPU0:router(config-cgn-ds-lite)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-44 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 Configuring an Address Pool Map for a DS-Lite Instance Perform this task to configure an address pool map for a DS-Lite instance: SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type ds-lite instance name 4. map address-pool address/prefix 5. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGv6 application and enters CGv6 configuration mode. Step 3 service-type ds-lite instance-name Example: RP/0/RP0/CPU0:router(config-cgn)# service-type ds-lite ds-lite1 Configures the service type keyword definition for CGv6 DS-Lite application.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-45 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 Configuring Bulk Port Allocation for a DS Lite Instance Perform this task to configure bulk port allocation for a DS Lite instance to reduce Netflow or Syslog data volume: SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type ds-lite ds-lite1 4. bulk-port-alloc size number of ports 5. end or commit Step 4 map address-pool address/prefix Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite)# map address-pool 10.10.0.0/16 or RP/0/RP0/CPU0:router(config-cgn-ds-lite)# map address-pool 100.1.0.0/16 Configures an address pool mapping. Step 5 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite)# end or RP/0/RP0/CPU0:router(config-cgn-ds-lite)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeImplementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-46 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 DETAILED STEPS Configuring Syslog for a DS Lite Instance Perform this task to configure syslog data for a DS Lite instance: Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGv6 application and enters CGv6 configuration mode. Step 3 service-type ds-lite ds-lite1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type ds-lite ds-lite1 Configures the service type keyword definition for CGv6 DS-Lite application. Step 4 bulk-port-alloc size number of ports Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite)# bulk-port-alloc size 64 RP/0/RP0/CPU0:router(config-cgn-ds-lite) Allocate ports in bulk to reduce Netflow/Syslog data volume. Step 5 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite)# end or RP/0/RP0/CPU0:router(config-cgn-ds-lite)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-47 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type ds-lite instance-name 4. external-logging syslog 5. server 6. address server ip address 7. port server port number 8. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGv6 application and enters CGv6 configuration mode. Step 3 service-type ds-lite instance-name Example: RP/0/RP0/CPU0:router(config-cgn)# service-type ds-lite ds-lite1 RP/0/RP0/CPU0:router(config-cgn-ds-lite)# Configures the service type keyword definition for CGv6 DS-Lite application. Step 4 external-logging syslog Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite)# external-logging syslog RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlog Configures the syslog data for the CGv6 instance named cgn1 and enters CGv6 DS-Lite. Step 5 server Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlog) # server RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlogserver)# Configures the server used to log syslog data.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-48 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 Configuring IPv6 Tunnel Endpoint Address for a DS-Lite Instance Perform this task to configure the IPv6 tunnel endpoint address for a DS-Lite instance: SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type ds-lite instance name 4. aftr-tunnel-endpoint-address X:X::X IPv6 address 5. end or commit Step 6 address server IP address Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlogserver)# address 100.2.1.1 Configures the server IP address. Step 7 port server port number Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlogserver)# address 100.2.1.1 port 256 Configures the server port number. Step 8 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlogserver)# end or RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlogserver)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeImplementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-49 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 DETAILED STEPS Configuring the Path Maximum Transmission Unit for a DS-Lite Instance Perform this task to configure the path maximum transmission unit (MTU) for a DS-Lite instance: Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGv6 application and enters CGv6 configuration mode. Step 3 service-type ds-lite instance-name Example: RP/0/RP0/CPU0:router(config-cgn)# service-type ds-lite ds-lite1 Configures the service type keyword definition for CGv6 DS-Lite application. Step 4 aftr-tunnel-endpoint-address X:X::X IPv6 address Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite)# aftr-tunnel-endpoint-address 10:2::10 RP/0/RP0/CPU0:router(config-cgn-ds-lite) Configures an IPv6 tunnel endpoint address. Step 5 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite)# end or RP/0/RP0/CPU0:router(config-cgn-ds-lite)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-50 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type ds-lite instance name 4. path-mtu value 5. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGv6 application and enters CGv6 configuration mode. Step 3 service-type ds-lite ds-lite1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type ds-lite ds-lite1 RP/0/RP0/CPU0:router(config-cgn-ds-lite) Configures the service type keyword definition for CGv6 DS-Lite application.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-51 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 Configuring the Port Limit Per Subscriber for a DS-Lite Instance Perform this task to configure the port limit per subscriber for the system that includes TCP, UDP, and ICMP. SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type ds-lite instance-name 4. port-limit value 5. end or commit Step 4 path-mtu value Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite)# path-mtu 2000 RP/0/RP0/CPU0:router(config-cgn-ds-lite) Configures the path MTU with the value of 2000 for the ds-lite instance. Step 5 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite)# end or RP/0/RP0/CPU0:router(config-cgn-ds-lite)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeImplementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-52 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 DETAILED STEPS Configuring the Timeout Value for the Protocol for a DS-Lite Instance • Configuring the Timeout Value for the ICMP Protocol, page 24 • Configuring the Timeout Value for the TCP Session, page 26 Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGv6 application and enters CGv6 configuration mode. Step 3 service-type ds-lite ds-lite1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type ds-lite ds-lite1 RP/0/RP0/CPU0:router(config-cgn-ds-lite) Configures the service type keyword definition for CGv6 DS-Lite application. Step 4 port-limit value Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite)# port-limit 65 RP/0/RP0/CPU0:router(config-cgn-ds-lite) Configures the port value that restricts the number of translations for the ds-lite instance. Step 5 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite)# end or RP/0/RP0/CPU0:router(config-cgn-ds-lite)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-53 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 • Configuring the Timeout Value for the UDP Session, page 27 Configuring the Timeout Value for the ICMP Protocol Perform this task to configure the timeout value for the ICMP type for the DS-Lite instance. SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type ds-lite instance-name 4. protocol icmp 5. timeout seconds 6. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGv6 application and enters CGv6 configuration mode. Step 3 service-type ds-lite ds-lite1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type ds-lite ds-lite1 RP/0/RP0/CPU0:router(config-cgn-ds-lite) Configures the service type keyword definition for CGv6 DS-Lite application. Step 4 protocol icmp Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite)# protocol icmp RP/0/RP0/CPU0:router(config-cgn-ds-lite-proto) Configures the ICMP protocol session.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-54 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 Configuring the Timeout Value for the TCP Session Perform this task to configure the timeout value for either the active or initial sessions for TCP. SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type ds-lite instance-name 4. protocol tcp 5. session {active | init} timeout seconds 6. end or commit Step 5 timeout seconds Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite-proto) timeout 90 RP/0/RP0/CPU0:router(config-cgn-ds-lite-proto) Configures the timeout value for the ICMP session. Step 6 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite-proto)# end or RP/0/RP0/CPU0:router(config-cgn-ds-lite-proto)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeImplementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-55 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGv6 application and enters CGv6 configuration mode. Step 3 service-type ds-lite ds-lite1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type ds-lite ds-lite1 RP/0/RP0/CPU0:router(config-cgn-ds-lite) Configures the service type keyword definition for CGv6 DS-Lite application. Step 4 protocol tcp Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite)# protocol tcp RP/0/RP0/CPU0:router(config-cgn-ds-lite-proto) Configures the TCP protocol session. Step 5 session {active | initial} timeout seconds Example: RP/0/RP0/CPU0:router(config-cgn-proto)# session initial timeout 90 Configures the timeout value for the TCP session. The example shows how to configure the initial session timeout. Step 6 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite-proto)# end or RP/0/RP0/CPU0:router(config-cgn-ds-lite-proto)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-56 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 Configuring the Timeout Value for the UDP Session Perform this task to configure the timeout value for either the active or initial sessions for UDP. SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type ds-lite instance-name 4. protocol udp 5. session {active | init} timeout seconds 6. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGv6 application and enters CGv6 configuration mode. Step 3 service-type ds-lite ds-lite1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type ds-lite ds-lite1 RP/0/RP0/CPU0:router(config-cgn-ds-lite) Configures the service type keyword definition for CGv6 DS-Lite application. Step 4 protocol udp Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite)# protocol icmp RP/0/RP0/CPU0:router(config-cgn-ds-lite-proto) Configures the UDP protocol session.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-57 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 Configuring the TCP Adjustment Value for the Maximum Segment Size for a DS-Lite Instance Perform this task to configure the adjustment value for the maximum segment size (MSS) for the DS-Lite instance. SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type ds-lite instance-name 4. protocol tcp 5. mss size 6. end or commit Step 5 session {active | initial} timeout seconds Example: RP/0/RP0/CPU0:router(config-cgn-proto)# session initial timeout 90 Configures the timeout value for the UDP session. The example shows how to configure the initial session timeout. Step 6 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite-proto)# end or RP/0/RP0/CPU0:router(config-cgn-ds-lite-proto)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeImplementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-58 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGv6 application and enters CGv6 configuration mode. Step 3 service-type ds-lite ds-lite1 Example: RP/0/RP0/CPU0:router(config-cgn)# service-type ds-lite ds-lite1 RP/0/RP0/CPU0:router(config-cgn-ds-lite) Configures the service type keyword definition for CGv6 DS-Lite application. Step 4 protocol tcp Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite)# protocol tcp RP/0/RP0/CPU0:router(config-cgn-ds-lite-proto) Configures the TCP protocol session. Step 5 mss size Example: RP/0/RP0/CPU0:router(config-cgn-proto)# mss 90 Configures maximum segment size value for TCP sessions for a ds-lite instance Step 6 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite-proto)# end or RP/0/RP0/CPU0:router(config-cgn-ds-lite-proto)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-59 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 Configuring the Export and Logging for a DS-Lite Instance • Configuring the Server Address and Port for Netflow Logging, page 59 • Configuring the Path Maximum Transmission Unit for Netflow Logging, page 60 • Configuring the Refresh Rate for Netflow Logging, page 62 • Configuring the Timeout for Netflow Logging, page 64 Configuring the Server Address and Port for Netflow Logging Perform this task to configure the server address and port to log DS-Lite table entries for Netflow logging: SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type ds-lite instance-name 4. external-logging netflowv9 5. server 6. address address port number 7. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGv6 application and enters CGv6 configuration mode. Step 3 service-type ds-lite instance-name Example: RP/0/RP0/CPU0:router(config-cgn)# service-type ds-lite ds-lite1 RP/0/RP0/CPU0:router(config-cgn-ds-lite)# Configures the service type keyword definition for CGv6 DS-Lite application.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-60 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 Configuring the Path Maximum Transmission Unit for Netflow Logging Perform this task to configure the path maximum transmission unit (MTU) for the netflowv9-based external-logging facility for a DS-Lite instance: SUMMARY STEPS 1. configure Step 4 external-logging netflowv9 Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite)# external-logging netflowv9 RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlog) # Configures the external-logging facility for the CGv6 instance named cgn1 and enters CGv6 external logging configuration mode. Step 5 server Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlog) # server RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlogserver)# Configures the logging server information for the IPv4 address and port for the server that is used for the netflowv9-based external-logging facility and enters CGv6 external logging server configuration mode. Step 6 address address port number Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlogserver)# address 10.3.20.130 port 45 RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlogserver) Configures the IPv4 address and port number to log Netflow entries for the DS-Lite instance. Step 7 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlogserver)# end or RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlogserver)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeImplementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-61 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 2. service cgn instance-name 3. service-type ds-lite instance-name 4. external-logging netflowv9 5. server 6. path-mtu value 7. end or commit DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGv6 application and enters CGv6 configuration mode. Step 3 service-type ds-lite instance-name Example: RP/0/RP0/CPU0:router(config-cgn)# service-type ds-lite ds-lite1 RP/0/RP0/CPU0:router(config-cgn-ds-lite)# Configures the service type keyword definition for CGv6 DS-Lite application. Step 4 external-logging netflowv9 Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite)# external-logging netflowv9 RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlog) # Configures the external-logging facility for the CGv6 instance named cgn1 and enters CGv6 external logging configuration mode. Step 5 server Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlog) # server RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlogserver)# Configures the logging server information for the IPv4 address and port for the server that is used for the netflowv9-based external-logging facility and enters CGv6 external logging server configuration mode.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-62 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 Configuring the Refresh Rate for Netflow Logging Perform this task to configure the refresh rate at which the Netflow-v9 logging templates are refreshed or resent to the Netflow-v9 logging server: SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type ds-lite instance-name 4. external-logging netflowv9 5. server 6. refresh-rate value 7. end or commit Step 6 path-mtu value Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlogserver)# path mtu 200 RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlogserver) Configures the path MTU with the value of 200 for the netflowv9-based external-logging facility. Step 7 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlogserver)# end or RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlogserver)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeImplementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-63 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGv6 application and enters CGv6 configuration mode. Step 3 service-type ds-lite instance-name Example: RP/0/RP0/CPU0:router(config-cgn)# service-type ds-lite ds-lite1 RP/0/RP0/CPU0:router(config-cgn-ds-lite)# Configures the service type keyword definition for CGv6 DS-Lite application. Step 4 external-logging netflowv9 Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite)# external-logging netflowv9 RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlog) # Configures the external-logging facility for the CGv6 instance named cgn1 and enters CGv6 external logging configuration mode. Step 5 server Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlog) # server RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlogserver)# Configures the logging server information for the IPv4 address and port for the server that is used for the netflowv9-based external-logging facility and enters CGv6 external logging server configuration mode.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-64 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 Configuring the Timeout for Netflow Logging Perform this task to configure the frequency in minutes at which the Netflow-V9 logging templates are to be sent to the Netflow-v9 logging server: SUMMARY STEPS 1. configure 2. service cgn instance-name 3. service-type ds-lite instance-name 4. external-logging netflowv9 5. server 6. timeout value 7. end or commit Step 6 refresh-rate value Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlogserver)# refresh-rate 200 RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlogserver) Configures the refresh rate value of 200 to log Netflow-based external logging information. Step 7 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlogserver)# end or RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlogserver)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeImplementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuring CGv6 on Cisco IOS XR Software CG-65 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 DETAILED STEPS Command or Action Purpose Step 1 configure Example: RP/0/RP0/CPU0:router# configure Enters global configuration mode. Step 2 service cgn instance-name Example: RP/0/RP0/CPU0:router(config)# service cgn cgn1 RP/0/RP0/CPU0:router(config-cgn)# Configures the instance named cgn1 for the CGv6 application and enters CGv6 configuration mode. Step 3 service-type ds-lite instance-name Example: RP/0/RP0/CPU0:router(config-cgn)# service-type ds-lite ds-lite1 RP/0/RP0/CPU0:router(config-cgn-ds-lite)# Configures the service type keyword definition for CGv6 DS-Lite application. Step 4 external-logging netflowv9 Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite)# external-logging netflowv9 RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlog) # Configures the external-logging facility for the CGv6 instance named cgn1 and enters CGv6 external logging configuration mode. Step 5 server Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlog) # server RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlogserver)# Configures the logging server information for the IPv4 address and port for the server that is used for the netflowv9-based external-logging facility and enters CGv6 external logging server configuration mode.Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuration Examples for Implementing the CGv6 CG-66 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 Configuration Examples for Implementing the CGv6 This section provides the following configuration examples for CGN: • Configuring a Different Inside VRF Map to a Different Outside VRF for NAT44: Example, page 66 • Configuring a Different Inside VRF Map to a Same Outside VRF for NAT44: Example, page 67 • NAT44 Configuration: Example, page 68 • DS Lite Configuration: Example, page 71 Configuring a Different Inside VRF Map to a Different Outside VRF for NAT44: Example This example shows how to configure a different inside VRF map to a different outside VRF and different outside address pools: service cgn cgn1 inside-vrf insidevrf1 map outside-vrf outsidevrf1 address-pool 100.1.1.0/24 ! ! Step 6 timeout value Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlogserver)# timeout 200 RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlogserver) Configures the timeout value of 200 for Netflow logging of the DS-Lite instance. Step 7 end or commit Example: RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlogserver)# end or RP/0/RP0/CPU0:router(config-cgn-ds-lite-extlogserver)# commit Saves configuration changes. • When you issue the end command, the system prompts you to commit changes: Uncommitted changes found, commit them before exiting (yes/no/cancel)? [cancel]: – Entering yes saves configuration changes to the running configuration file, exits the configuration session, and returns the router to EXEC mode. – Entering no exits the configuration session and returns the router to EXEC mode without committing the configuration changes. – Entering cancel leaves the router in the current configuration session without exiting or committing the configuration changes. • Use the commit command to save the configuration changes to the running configuration file and remain within the configuration session. Command or Action PurposeImplementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuration Examples for Implementing the CGv6 CG-67 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 inside-vrf insidevrf2 map outside-vrf outsidevrf2 address-pool 100.1.2.0/24 ! service-location preferred-active 0/2/cpu0 ! interface ServiceApp 1 vrf insidevrf1 ipv4 address 210.1.1.1 255.255.255.0 service cgn cgn1 ! router static vrf insidevrf1 0.0.0.0/0 serviceapp 1 ! ! interface ServiceApp 2 vrf outsidevrf1 ipv4 address 211.1.1.1 255.255.255.0 service cgn cgn1 service-type nat44 nat1 ! router static vrf outsidevrf1 100.1.1.0/24 serviceapp 2 ! ! interface ServiceApp 3 vrf insidevrf2 ipv4 address 1.1.1.1 255.255.255.0 service cgn cgn1 service-type nat44 nat1 ! router static vrf insidevrf2 0.0.0.0/0 serviceapp 3 ! ! interface ServiceApp 4 vrf outsidevrf2 ipv4 address 2.2.2.1 255.255.255.0 service cgn cgn1 service-type nat44 nat1 ! router static vrf outsidevrf2 100.1.2.0/24 serviceapp 4 Configuring a Different Inside VRF Map to a Same Outside VRF for NAT44: Example This example shows how to configure a different inside VRF map to the same outside VRF but with different outside address pools: service cgn cgn1 inside-vrf insidevrf1 map outside-vrf outsidevrf address-pool 100.1.1.0/24 ! ! inside-vrf insidevrf2 map outside-vrf outsidevrf address-pool 100.1.2.0/24Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuration Examples for Implementing the CGv6 CG-68 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 ! service-location preferred-active 0/2/cpu0 ! interface ServiceApp 1 vrf insidevrf1 ipv4 address 210.1.1.1 255.255.255.0 service cgn cgn1 ! router static vrf insidevrf1 0.0.0.0/0 serviceapp 1 ! ! interface ServiceApp 2 vrf outsidevrf ipv4 address 211.1.1.1 255.255.255.0 service cgn cgn1 service-type nat44 nat1 ! ! interface ServiceApp 3 vrf insidevrf2 ipv4 address 1.1.1.1 255.255.255.0 service cgn cgn1 service-type nat44 nat1 ! router static vrf insidevrf2 0.0.0.0/0 serviceapp 3 ! ! interface ServiceApp 4 vrf outsidevrf ipv4 address 2.2.2.1 255.255.255.0 service cgn cgn1 service-type nat44 nat1 ! router static vrf outsidevrf 100.1.1.0/24 serviceapp 2 100.1.2.0/24 serviceapp 4 NAT44 Configuration: Example This example shows a NAT44 sample configuration: IPv4 IPv4 281590 40.22.22.22/16 180.1.1.1/16 41.22.22.22/16 181.1.1.1/16 NAT Bypass CGSE Address Pool: 100.0.0.0/24 VRF InsideCustomer1 VRF OutsideCustomer1 Service App1 Service Gig 0/3/0/0.1 Gig 0/6/5/0.1 App2 Gig 0/6/5/1.1 Gig 0/6/5/1.1Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuration Examples for Implementing the CGv6 CG-69 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 IPv4: 40.22.22.22/16 ! interface Loopback40 description IPv4 Host for NAT44 ipv4 address 40.22.22.22 255.255.0.0 ! interface Loopback41 description IPv4 Host for NAT44 ipv4 address 41.22.22.22 255.255.0.0 ! interface GigabitEthernet0/3/0/0.1 description Connected to P2_ASR9000-8 GE 0/6/5/0.1 ipv4 address 10.222.5.22 255.255.255.0 dot1q vlan 1 ! router static address-family ipv4 unicast 180.1.0.0/16 10.222.5.2 181.1.0.0/16 10.222.5.2 ! ! Hardware Configuration for ISM ! vrf InsideCustomer1 address-family ipv4 unicast ! ! vrf OutsideCustomer1 address-family ipv4 unicast ! ! hw-module service cgn location 0/3/CPU0 ! ! interface GigabitEthernet0/6/5/0.1 vrf InsideCustomer1 ipv4 address 10.222.5.2 255.255.255.0 dot1q vlan 1 ! interface GigabitEthernet0/6/5/1.1 vrf OutsideCustomer1 ipv4 address 10.12.13.2 255.255.255.0 dot1q vlan 1 ! interface ServiceApp1 vrf InsideCustomer1 ipv4 address 1.1.1.1 255.255.255.252 service cgn cgn1 service-type nat44 ! interface ServiceApp2 vrf OutsideCustomer1 ipv4 address 2.1.1.1 255.255.255.252 service cgn cgn1 service-type nat44 ! interface ServiceInfra1 ipv4 address 75.75.75.75 255.255.255.0 service-location 0/3/CPU0 ! ! router static !Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuration Examples for Implementing the CGv6 CG-70 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 vrf InsideCustomer1 address-family ipv4 unicast 0.0.0.0/0 ServiceApp1 40.22.0.0/16 10.222.5.22 41.22.0.0/16 10.222.5.22 181.1.0.0/16 vrf OutsideCustomer1 GigabitEthernet0/6/5/1.1 10.12.13.1 ! ! vrf OutsideCustomer1 address-family ipv4 unicast 40.22.0.0/16 vrf InsideCustomer1 GigabitEthernet0/6/5/0.1 10.222.5.22 41.22.0.0/16 vrf InsideCustomer1 GigabitEthernet0/6/5/0.1 10.222.5.22 100.0.0.0/24 ServiceApp2 180.1.0.0/16 10.12.13.1 181.1.0.0/16 10.12.13.1 ! ! ! ISM Configuration service cgn cgn1 service-location preferred-active 0/3/CPU0 service-type nat44 nat44 portlimit 200 alg ActiveFTP inside-vrf InsideCustomer1 map outside-vrf OutsideCustomer1 address-pool 100.0.0.0/24 protocol tcp static-forward inside address 41.22.22.22 port 80 ! ! protocol icmp static-forward inside address 41.22.22.22 port 80 ! ! external-logging netflow version 9 server address 172.29.52.68 port 2055 refresh-rate 600 timeout 100 ! ! ! ! ! IPv4: 180.1.1.1/16 ! interface Loopback180 description IPv4 Host for NAT44 ipv4 address 180.1.1.1 255.255.0.0 ! interface Loopback181 description IPv4 Host for NAT44 ipv4 address 181.1.1.1 255.255.0.0 ! interface GigabitEthernet0/6/5/1.1 ipv4 address 10.12.13.1 255.255.255.0 dot1q vlan 1 ! router static address-family ipv4 unicastImplementing the Carrier Grade IPv6 on Cisco IOS XR Software Configuration Examples for Implementing the CGv6 CG-71 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 40.22.0.0/16 10.12.13.2 41.22.0.0/16 10.12.13.2 100.0.0.0/24 10.12.13.2 ! ! Bulk Port Allocation and Syslog Configuration: Example service cgn cgn2 service-type nat44 natA inside-vrf broadband map address-pool 100.1.2.0/24 external-logging syslog server address 20.1.1.2 port 514 ! ! bulk-port-alloc size 64 ! ! DS Lite Configuration: Example IPv6 ServiceApp and Static Route Configuration conf int serviceApp61 service cgn cgn1 service-type ds-lite ipv6 address 2001:202::/32 commit exit router static address-family ipv6 unicast 3001:db8:e0e:e01::/128 ServiceApp61 2001:202::2 commit exit end IPv4 ServiceApp and Static Route Configuration conf int serviceApp41 service cgn cgn1 service-type ds-lite ipv4 add 41.41.41.1/24 commit exit router static address-family ipv4 unicast 52.52.52.0/24 ServiceApp41 41.1.1.2 commit exit end DS Lite Configuration service cgn cgn1Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Additional References CG-72 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 service-location preferred-active 0/2/CPU0 preferred-standby 0/4/CPU0 service-type ds-lite dsl1 portlimit 200 bulk-port-alloc size 128 map address-pool 52.52.52.0/24 aftr-tunnel-endpoint-address 3001:DB8:E0E:E01:: address-family ipv4 interface ServiceApp41 address-family ipv6 interface ServiceApp61 protocol tcp session init timeout 300 session active timeout 400 mss 1200 external-logging netflow9 server address 90.1.1.1 port 99 external-logging syslog server address 90.1.1.1 port 514 Additional References For additional information related to Implementing the Carrier Grade IPv6, see the following references: Related Documents Standards Related Topic Document Title Cisco IOS XR Carrier Grade IPv6 commands Cisco IOS XR Carrier Grade IPv6 (CGv6) Command Reference for the Cisco CRS-1 Router. Cisco CRS-1 router getting started material Cisco IOS XR Getting Started Guide Information about user groups and task IDs Configuring AAA Services on Cisco IOS XR Software module of the Cisco IOS XR System Security Configuration Guide Standards 1 1. Not all supported standards are listed. Title No new or modified standards are supported by this feature, and support for existing standards has not been modified by this feature. —Implementing the Carrier Grade IPv6 on Cisco IOS XR Software Additional References CG-73 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02 MIBs RFCs Technical Assistance MIBs MIBs Link — To locate and download MIBs using Cisco IOS XR software, use the Cisco MIB Locator found at the following URL and choose a platform under the Cisco Access Products menu: http://cisco.com/public/sw-center/netmgmt/cmtk/mibs.shtml RFCs 1 1. Not all supported RFCs are listed. Title RFC 4787 Network Address Translation (NAT) Behavioral Requirements for Unicast UDP RFC 5382 NAT Behavioral Requirements for TCP RFC 5508 NAT Behavioral Requirements for ICMP Description Link The Cisco Technical Support website contains thousands of pages of searchable technical content, including links to products, technologies, solutions, technical tips, and tools. Registered Cisco.com users can log in from this page to access even more content. http://www.cisco.com/techsupportImplementing the Carrier Grade IPv6 on Cisco IOS XR Software Additional References CG-74 Cisco ASR 9000 Series Aggregation Services Router Carrier Grade IPv6 (CGv6) Configuration OL-26555-02IN-77 Cisco ASR 9000 Series Aggregation Services Router ROM Monitor Guide OL-26100-02 I N D E X Numerics 85589 2H_Head2 Carrier Grade NAT Overview i-2 C Carrier Grade NAT Overview i-2 D Double NAT 444 i-6 E Export and Logging for the Network Address Translation Table Entries i-34, i-59 External Logging i-6 I ICMP Query Session Timeout i-5 Inside and Outside Address Pool Map i-20 IPv4 Address Completion i-3 N NAT i-5 overview i-2 NAT and NAPT i-3 NATwith ICMP i-5 P Policy Functions Application Gateway i-6 configuring i-22 overview i-6 prerequisites i-1 T Translation Filtering i-4Index IN-78 Cisco ASR 9000 Series Aggregation Services Router ROM Monitor Guide OL-26100-02 C H A P T E R 1-1 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 1 Introduction to the Security Appliance The security appliance combines advanced stateful firewall and VPN concentrator functionality in one device, and for some models, an integrated intrusion prevention module called the AIP SSM or an integrated content security and control module called the CSC SSM. The security appliance includes many advanced features, such as multiple security contexts (similar to virtualized firewalls), transparent (Layer 2) firewall or routed (Layer 3) firewall operation, advanced inspection engines, IPSec and WebVPN support, and many more features. See Appendix A, “Feature Licenses and Specifications,” for a list of supported platforms and features. For a list of new features, see the Cisco ASA 5500 Series Release Notes or the Cisco PIX Security Appliance Release Notes. Note The Cisco PIX 501 and PIX 506E security appliances are not supported. This chapter includes the following sections: • Firewall Functional Overview, page 1-1 • VPN Functional Overview, page 1-5 • Intrusion Prevention Services Functional Overview, page 1-5 • Security Context Overview, page 1-6 Firewall Functional Overview Firewalls protect inside networks from unauthorized access by users on an outside network. A firewall can also protect inside networks from each other, for example, by keeping a human resources network separate from a user network. If you have network resources that need to be available to an outside user, such as a web or FTP server, you can place these resources on a separate network behind the firewall, called a demilitarized zone (DMZ). The firewall allows limited access to the DMZ, but because the DMZ only includes the public servers, an attack there only affects the servers and does not affect the other inside networks. You can also control when inside users access outside networks (for example, access to the Internet), by allowing only certain addresses out, by requiring authentication or authorization, or by coordinating with an external URL filtering server. When discussing networks connected to a firewall, the outside network is in front of the firewall, the inside network is protected and behind the firewall, and a DMZ, while behind the firewall, allows limited access to outside users. Because the security appliance lets you configure many interfaces with varied security policies, including many inside interfaces, many DMZs, and even many outside interfaces if desired, these terms are used in a general sense only.1-2 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 1 Introduction to the Security Appliance Firewall Functional Overview This section includes the following topics: • Security Policy Overview, page 1-2 • Firewall Mode Overview, page 1-3 • Stateful Inspection Overview, page 1-4 Security Policy Overview A security policy determines which traffic is allowed to pass through the firewall to access another network. By default, the security appliance allows traffic to flow freely from an inside network (higher security level) to an outside network (lower security level). You can apply actions to traffic to customize the security policy. This section includes the following topics: • Permitting or Denying Traffic with Access Lists, page 1-2 • Applying NAT, page 1-2 • Using AAA for Through Traffic, page 1-2 • Applying HTTP, HTTPS, or FTP Filtering, page 1-3 • Applying Application Inspection, page 1-3 • Sending Traffic to the Advanced Inspection and Prevention Security Services Module, page 1-3 • Sending Traffic to the Content Security and Control Security Services Module, page 1-3 • Applying QoS Policies, page 1-3 • Applying Connection Limits and TCP Normalization, page 1-3 Permitting or Denying Traffic with Access Lists You can apply an access list to limit traffic from inside to outside, or allow traffic from outside to inside. For transparent firewall mode, you can also apply an EtherType access list to allow non-IP traffic. Applying NAT Some of the benefits of NAT include the following: • You can use private addresses on your inside networks. Private addresses are not routable on the Internet. • NAT hides the local addresses from other networks, so attackers cannot learn the real address of a host. • NAT can resolve IP routing problems by supporting overlapping IP addresses. Using AAA for Through Traffic You can require authentication and/or authorization for certain types of traffic, for example, for HTTP. The security appliance also sends accounting information to a RADIUS or TACACS+ server.1-3 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 1 Introduction to the Security Appliance Firewall Functional Overview Applying HTTP, HTTPS, or FTP Filtering Although you can use access lists to prevent outbound access to specific websites or FTP servers, configuring and managing web usage this way is not practical because of the size and dynamic nature of the Internet. We recommend that you use the security appliance in conjunction with a separate server running one of the following Internet filtering products: • Websense Enterprise • Secure Computing SmartFilter Applying Application Inspection Inspection engines are required for services that embed IP addressing information in the user data packet or that open secondary channels on dynamically assigned ports. These protocols require the security appliance to do a deep packet inspection. Sending Traffic to the Advanced Inspection and Prevention Security Services Module If your model supports the AIP SSM for intrusion prevention, then you can send traffic to the AIP SSM for inspection. Sending Traffic to the Content Security and Control Security Services Module If your model supports it, the CSC SSM provides protection against viruses, spyware, spam, and other unwanted traffic. It accomplishes this by scanning the FTP, HTTP, POP3, and SMTP traffic that you configure the adaptive security appliance to send to it. Applying QoS Policies Some network traffic, such as voice and streaming video, cannot tolerate long latency times. QoS is a network feature that lets you give priority to these types of traffic. QoS refers to the capability of a network to provide better service to selected network traffic. Applying Connection Limits and TCP Normalization You can limit TCP and UDP connections and embryonic connections. Limiting the number of connections and embryonic connections protects you from a DoS attack. The security appliance uses the embryonic limit to trigger TCP Intercept, which protects inside systems from a DoS attack perpetrated by flooding an interface with TCP SYN packets. An embryonic connection is a connection request that has not finished the necessary handshake between source and destination. TCP normalization is a feature consisting of advanced TCP connection settings designed to drop packets that do not appear normal. Firewall Mode Overview The security appliance runs in two different firewall modes: • Routed • Transparent 1-4 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 1 Introduction to the Security Appliance Firewall Functional Overview In routed mode, the security appliance is considered to be a router hop in the network. In transparent mode, the security appliance acts like a “bump in the wire,” or a “stealth firewall,” and is not considered a router hop. The security appliance connects to the same network on its inside and outside interfaces. You might use a transparent firewall to simplify your network configuration. Transparent mode is also useful if you want the firewall to be invisible to attackers. You can also use a transparent firewall for traffic that would otherwise be blocked in routed mode. For example, a transparent firewall can allow multicast streams using an EtherType access list. Stateful Inspection Overview All traffic that goes through the security appliance is inspected using the Adaptive Security Algorithm and either allowed through or dropped. A simple packet filter can check for the correct source address, destination address, and ports, but it does not check that the packet sequence or flags are correct. A filter also checks every packet against the filter, which can be a slow process. A stateful firewall like the security appliance, however, takes into consideration the state of a packet: • Is this a new connection? If it is a new connection, the security appliance has to check the packet against access lists and perform other tasks to determine if the packet is allowed or denied. To perform this check, the first packet of the session goes through the “session management path,” and depending on the type of traffic, it might also pass through the “control plane path.” The session management path is responsible for the following tasks: – Performing the access list checks – Performing route lookups – Allocating NAT translations (xlates) – Establishing sessions in the “fast path” Note The session management path and the fast path make up the “accelerated security path.” Some packets that require Layer 7 inspection (the packet payload must be inspected or altered) are passed on to the control plane path. Layer 7 inspection engines are required for protocols that have two or more channels: a data channel, which uses well-known port numbers, and a control channel, which uses different port numbers for each session. These protocols include FTP, H.323, and SNMP. • Is this an established connection? If the connection is already established, the security appliance does not need to re-check packets; most matching packets can go through the fast path in both directions. The fast path is responsible for the following tasks: – IP checksum verification – Session lookup – TCP sequence number check – NAT translations based on existing sessions – Layer 3 and Layer 4 header adjustments1-5 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 1 Introduction to the Security Appliance VPN Functional Overview For UDP or other connectionless protocols, the security appliance creates connection state information so that it can also use the fast path. Data packets for protocols that require Layer 7 inspection can also go through the fast path. Some established session packets must continue to go through the session management path or the control plane path. Packets that go through the session management path include HTTP packets that require inspection or content filtering. Packets that go through the control plane path include the control packets for protocols that require Layer 7 inspection. VPN Functional Overview A VPN is a secure connection across a TCP/IP network (such as the Internet) that appears as a private connection. This secure connection is called a tunnel. The security appliance uses tunneling protocols to negotiate security parameters, create and manage tunnels, encapsulate packets, transmit or receive them through the tunnel, and unencapsulate them. The security appliance functions as a bidirectional tunnel endpoint: it can receive plain packets, encapsulate them, and send them to the other end of the tunnel where they are unencapsulated and sent to their final destination. It can also receive encapsulated packets, unencapsulate them, and send them to their final destination. The security appliance invokes various standard protocols to accomplish these functions. The security appliance performs the following functions: • Establishes tunnels • Negotiates tunnel parameters • Authenticates users • Assigns user addresses • Encrypts and decrypts data • Manages security keys • Manages data transfer across the tunnel • Manages data transfer inbound and outbound as a tunnel endpoint or router The security appliance invokes various standard protocols to accomplish these functions. Intrusion Prevention Services Functional Overview The Cisco ASA 5500 series adaptive security appliance supports the AIP SSM, an intrusion prevention services module that monitors and performs real-time analysis of network traffic by looking for anomalies and misuse based on an extensive, embedded signature library. When the system detects unauthorized activity, it can terminate the specific connection, permanently block the attacking host, log the incident, and send an alert to the device manager. Other legitimate connections continue to operate independently without interruption. For more information, see Configuring the Cisco Intrusion Prevention System Sensor Using the Command Line Interface.1-6 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 1 Introduction to the Security Appliance Security Context Overview Security Context Overview You can partition a single security appliance into multiple virtual devices, known as security contexts. Each context is an independent device, with its own security policy, interfaces, and administrators. Multiple contexts are similar to having multiple standalone devices. Many features are supported in multiple context mode, including routing tables, firewall features, IPS, and management. Some features are not supported, including VPN and dynamic routing protocols. In multiple context mode, the security appliance includes a configuration for each context that identifies the security policy, interfaces, and almost all the options you can configure on a standalone device. The system administrator adds and manages contexts by configuring them in the system configuration, which, like a single mode configuration, is the startup configuration. The system configuration identifies basic settings for the security appliance. The system configuration does not include any network interfaces or network settings for itself; rather, when the system needs to access network resources (such as downloading the contexts from the server), it uses one of the contexts that is designated as the admin context. The admin context is just like any other context, except that when a user logs into the admin context, then that user has system administrator rights and can access the system and all other contexts. Note You can run all your contexts in routed mode or transparent mode; you cannot run some contexts in one mode and others in another. Multiple context mode supports static routing only. Americas Headquarters Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134-1706 USA http://www.cisco.com Tel: 408 526-4000 800 553-NETS (6387) Fax: 408 527-0883 Cisco Security Appliance Command Line Configuration Guide For the Cisco ASA 5500 Series and Cisco PIX 500 Series Software Version 7.2 Customer Order Number: N/A, Online only Text Part Number: OL-10088-02 THE SPECIFICATIONS AND INFORMATION REGARDING THE PRODUCTS IN THIS MANUAL ARE SUBJECT TO CHANGE WITHOUT NOTICE. ALL STATEMENTS, INFORMATION, AND RECOMMENDATIONS IN THIS MANUAL ARE BELIEVED TO BE ACCURATE BUT ARE PRESENTED WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED. USERS MUST TAKE FULL RESPONSIBILITY FOR THEIR APPLICATION OF ANY PRODUCTS. THE SOFTWARE LICENSE AND LIMITED WARRANTY FOR THE ACCOMPANYING PRODUCT ARE SET FORTH IN THE INFORMATION PACKET THAT SHIPPED WITH THE PRODUCT AND ARE INCORPORATED HEREIN BY THIS REFERENCE. IF YOU ARE UNABLE TO LOCATE THE SOFTWARE LICENSE OR LIMITED WARRANTY, CONTACT YOUR CISCO REPRESENTATIVE FOR A COPY. The Cisco implementation of TCP header compression is an adaptation of a program developed by the University of California, Berkeley (UCB) as part of UCB’s public domain version of the UNIX operating system. All rights reserved. Copyright © 1981, Regents of the University of California. NOTWITHSTANDING ANY OTHER WARRANTY HEREIN, ALL DOCUMENT FILES AND SOFTWARE OF THESE SUPPLIERS ARE PROVIDED “AS IS” WITH ALL FAULTS. CISCO AND THE ABOVE-NAMED SUPPLIERS DISCLAIM ALL WARRANTIES, EXPRESSED OR IMPLIED, INCLUDING, WITHOUT LIMITATION, THOSE OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT OR ARISING FROM A COURSE OF DEALING, USAGE, OR TRADE PRACTICE. IN NO EVENT SHALL CISCO OR ITS SUPPLIERS BE LIABLE FOR ANY INDIRECT, SPECIAL, CONSEQUENTIAL, OR INCIDENTAL DAMAGES, INCLUDING, WITHOUT LIMITATION, LOST PROFITS OR LOSS OR DAMAGE TO DATA ARISING OUT OF THE USE OR INABILITY TO USE THIS MANUAL, EVEN IF CISCO OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. CCDE, CCSI, CCENT, Cisco Eos, Cisco HealthPresence, the Cisco logo, Cisco Lumin, Cisco Nexus, Cisco Nurse Connect, Cisco Stackpower, Cisco StadiumVision, Cisco TelePresence, Cisco WebEx, DCE, and Welcome to the Human Network are trademarks; Changing the Way We Work, Live, Play, and Learn and Cisco Store are service marks; and Access Registrar, Aironet, AsyncOS, Bringing the Meeting To You, Catalyst, CCDA, CCDP, CCIE, CCIP, CCNA, CCNP, CCSP, CCVP, Cisco, the Cisco Certified Internetwork Expert logo, Cisco IOS, Cisco Press, Cisco Systems, Cisco Systems Capital, the Cisco Systems logo, Cisco Unity, Collaboration Without Limitation, EtherFast, EtherSwitch, Event Center, Fast Step, Follow Me Browsing, FormShare, GigaDrive, HomeLink, Internet Quotient, IOS, iPhone, iQuick Study, IronPort, the IronPort logo, LightStream, Linksys, MediaTone, MeetingPlace, MeetingPlace Chime Sound, MGX, Networkers, Networking Academy, Network Registrar, PCNow, PIX, PowerPanels, ProConnect, ScriptShare, SenderBase, SMARTnet, Spectrum Expert, StackWise, The Fastest Way to Increase Your Internet Quotient, TransPath, WebEx, and the WebEx logo are registered trademarks of Cisco Systems, Inc. and/or its affiliates in the United States and certain other countries. All other trademarks mentioned in this document or website are the property of their respective owners. The use of the word partner does not imply a partnership relationship between Cisco and any other company. (0903R) Any Internet Protocol (IP) addresses used in this document are not intended to be actual addresses. Any examples, command display output, and figures included in the document are shown for illustrative purposes only. Any use of actual IP addresses in illustrative content is unintentional and coincidental. Cisco Security Appliance Command Line Configuration Guide Copyright © 2008 Cisco Systems, Inc. All rights reserved. iii Cisco Security Appliance Command Line Configuration Guide OL-10088-02 CONTENTS About This Guide xxxv Document Objectives xxxv Audience xxxv Related Documentation xxxvi Document Organization xxxvi Document Conventions xxxix Obtaining Documentation and Submitting a Service Request xxxix 1-xl PART 1 Getting Started and General Information CHAPTER 1 Introduction to the Security Appliance 1-1 Firewall Functional Overview 1-1 Security Policy Overview 1-2 Permitting or Denying Traffic with Access Lists 1-2 Applying NAT 1-2 Using AAA for Through Traffic 1-2 Applying HTTP, HTTPS, or FTP Filtering 1-3 Applying Application Inspection 1-3 Sending Traffic to the Advanced Inspection and Prevention Security Services Module 1-3 Sending Traffic to the Content Security and Control Security Services Module 1-3 Applying QoS Policies 1-3 Applying Connection Limits and TCP Normalization 1-3 Firewall Mode Overview 1-3 Stateful Inspection Overview 1-4 VPN Functional Overview 1-5 Intrusion Prevention Services Functional Overview 1-5 Security Context Overview 1-6 CHAPTER 2 Getting Started 2-1 Getting Started with Your Platform Model 2-1 Factory Default Configurations 2-1 Restoring the Factory Default Configuration 2-2 Contents iv Cisco Security Appliance Command Line Configuration Guide OL-10088-02 ASA 5505 Default Configuration 2-2 ASA 5510 and Higher Default Configuration 2-3 PIX 515/515E Default Configuration 2-4 Accessing the Command-Line Interface 2-4 Setting Transparent or Routed Firewall Mode 2-5 Working with the Configuration 2-6 Saving Configuration Changes 2-6 Saving Configuration Changes in Single Context Mode 2-7 Saving Configuration Changes in Multiple Context Mode 2-7 Copying the Startup Configuration to the Running Configuration 2-8 Viewing the Configuration 2-8 Clearing and Removing Configuration Settings 2-9 Creating Text Configuration Files Offline 2-9 CHAPTER 3 Enabling Multiple Context Mode 3-1 Security Context Overview 3-1 Common Uses for Security Contexts 3-1 Unsupported Features 3-2 Context Configuration Files 3-2 Context Configurations 3-2 System Configuration 3-2 Admin Context Configuration 3-2 How the Security Appliance Classifies Packets 3-3 Valid Classifier Criteria 3-3 Invalid Classifier Criteria 3-4 Classification Examples 3-5 Cascading Security Contexts 3-8 Management Access to Security Contexts 3-9 System Administrator Access 3-9 Context Administrator Access 3-10 Enabling or Disabling Multiple Context Mode 3-10 Backing Up the Single Mode Configuration 3-10 Enabling Multiple Context Mode 3-10 Restoring Single Context Mode 3-11 CHAPTER 4 Configuring Switch Ports and VLAN Interfaces for the Cisco ASA 5505 Adaptive Security Appliance 4-1 Interface Overview 4-1 Understanding ASA 5505 Ports and Interfaces 4-2 Contents v Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Maximum Active VLAN Interfaces for Your License 4-2 Default Interface Configuration 4-4 VLAN MAC Addresses 4-4 Power Over Ethernet 4-4 Monitoring Traffic Using SPAN 4-4 Security Level Overview 4-5 Configuring VLAN Interfaces 4-5 Configuring Switch Ports as Access Ports 4-9 Configuring a Switch Port as a Trunk Port 4-11 Allowing Communication Between VLAN Interfaces on the Same Security Level 4-13 CHAPTER 5 Configuring Ethernet Settings and Subinterfaces 5-1 Configuring and Enabling RJ-45 Interfaces 5-1 Configuring and Enabling Fiber Interfaces 5-3 Configuring and Enabling VLAN Subinterfaces and 802.1Q Trunking 5-3 CHAPTER 6 Adding and Managing Security Contexts 6-1 Configuring Resource Management 6-1 Classes and Class Members Overview 6-1 Resource Limits 6-2 Default Class 6-3 Class Members 6-4 Configuring a Class 6-4 Configuring a Security Context 6-7 Automatically Assigning MAC Addresses to Context Interfaces 6-11 Changing Between Contexts and the System Execution Space 6-11 Managing Security Contexts 6-12 Removing a Security Context 6-12 Changing the Admin Context 6-13 Changing the Security Context URL 6-13 Reloading a Security Context 6-14 Reloading by Clearing the Configuration 6-14 Reloading by Removing and Re-adding the Context 6-15 Monitoring Security Contexts 6-15 Viewing Context Information 6-15 Viewing Resource Allocation 6-16 Viewing Resource Usage 6-19 Monitoring SYN Attacks in Contexts 6-20 Contents vi Cisco Security Appliance Command Line Configuration Guide OL-10088-02 CHAPTER 7 Configuring Interface Parameters 7-1 Security Level Overview 7-1 Configuring the Interface 7-2 Allowing Communication Between Interfaces on the Same Security Level 7-6 CHAPTER 8 Configuring Basic Settings 8-1 Changing the Login Password 8-1 Changing the Enable Password 8-1 Setting the Hostname 8-2 Setting the Domain Name 8-2 Setting the Date and Time 8-2 Setting the Time Zone and Daylight Saving Time Date Range 8-3 Setting the Date and Time Using an NTP Server 8-4 Setting the Date and Time Manually 8-5 Setting the Management IP Address for a Transparent Firewall 8-5 CHAPTER 9 Configuring IP Routing 9-1 How Routing Behaves Within the ASA Security Appliance 9-1 Egress Interface Selection Process 9-1 Next Hop Selection Process 9-2 Configuring Static and Default Routes 9-2 Configuring a Static Route 9-3 Configuring a Default Route 9-4 Configuring Static Route Tracking 9-5 Defining Route Maps 9-7 Configuring OSPF 9-8 OSPF Overview 9-9 Enabling OSPF 9-10 Redistributing Routes Into OSPF 9-10 Configuring OSPF Interface Parameters 9-11 Configuring OSPF Area Parameters 9-13 Configuring OSPF NSSA 9-14 Configuring Route Summarization Between OSPF Areas 9-15 Configuring Route Summarization When Redistributing Routes into OSPF 9-16 Defining Static OSPF Neighbors 9-16 Generating a Default Route 9-17 Configuring Route Calculation Timers 9-17 Logging Neighbors Going Up or Down 9-18 Contents vii Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Displaying OSPF Update Packet Pacing 9-19 Monitoring OSPF 9-19 Restarting the OSPF Process 9-20 Configuring RIP 9-20 Enabling and Configuring RIP 9-20 Redistributing Routes into the RIP Routing Process 9-22 Configuring RIP Send/Receive Version on an Interface 9-22 Enabling RIP Authentication 9-23 Monitoring RIP 9-23 The Routing Table 9-24 Displaying the Routing Table 9-24 How the Routing Table is Populated 9-24 Backup Routes 9-26 How Forwarding Decisions are Made 9-26 Dynamic Routing and Failover 9-26 CHAPTER 10 Configuring DHCP, DDNS, and WCCP Services 10-1 Configuring a DHCP Server 10-1 Enabling the DHCP Server 10-2 Configuring DHCP Options 10-3 Using Cisco IP Phones with a DHCP Server 10-4 Configuring DHCP Relay Services 10-5 Configuring Dynamic DNS 10-6 Example 1: Client Updates Both A and PTR RRs for Static IP Addresses 10-7 Example 2: Client Updates Both A and PTR RRs; DHCP Server Honors Client Update Request; FQDN Provided Through Configuration 10-7 Example 3: Client Includes FQDN Option Instructing Server Not to Update Either RR; Server Overrides Client and Updates Both RRs. 10-8 Example 4: Client Asks Server To Perform Both Updates; Server Configured to Update PTR RR Only; Honors Client Request and Updates Both A and PTR RR 10-8 Example 5: Client Updates A RR; Server Updates PTR RR 10-9 Configuring Web Cache Services Using WCCP 10-9 WCCP Feature Support 10-9 WCCP Interaction With Other Features 10-10 Enabling WCCP Redirection 10-10 CHAPTER 11 Configuring Multicast Routing 11-13 Multicast Routing Overview 11-13 Enabling Multicast Routing 11-14 Contents viii Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Configuring IGMP Features 11-14 Disabling IGMP on an Interface 11-15 Configuring Group Membership 11-15 Configuring a Statically Joined Group 11-15 Controlling Access to Multicast Groups 11-15 Limiting the Number of IGMP States on an Interface 11-16 Modifying the Query Interval and Query Timeout 11-16 Changing the Query Response Time 11-17 Changing the IGMP Version 11-17 Configuring Stub Multicast Routing 11-17 Configuring a Static Multicast Route 11-17 Configuring PIM Features 11-18 Disabling PIM on an Interface 11-18 Configuring a Static Rendezvous Point Address 11-19 Configuring the Designated Router Priority 11-19 Filtering PIM Register Messages 11-19 Configuring PIM Message Intervals 11-20 Configuring a Multicast Boundary 11-20 Filtering PIM Neighbors 11-20 Supporting Mixed Bidirectional/Sparse-Mode PIM Networks 11-21 For More Information about Multicast Routing 11-22 CHAPTER 12 Configuring IPv6 12-1 IPv6-enabled Commands 12-1 Configuring IPv6 12-2 Configuring IPv6 on an Interface 12-3 Configuring a Dual IP Stack on an Interface 12-4 Enforcing the Use of Modified EUI-64 Interface IDs in IPv6 Addresses 12-4 Configuring IPv6 Duplicate Address Detection 12-4 Configuring IPv6 Default and Static Routes 12-5 Configuring IPv6 Access Lists 12-6 Configuring IPv6 Neighbor Discovery 12-7 Configuring Neighbor Solicitation Messages 12-7 Configuring Router Advertisement Messages 12-9 Multicast Listener Discovery Support 12-11 Configuring a Static IPv6 Neighbor 12-11 Verifying the IPv6 Configuration 12-11 The show ipv6 interface Command 12-12 The show ipv6 route Command 12-12 Contents ix Cisco Security Appliance Command Line Configuration Guide OL-10088-02 The show ipv6 mld traffic Command 12-13 CHAPTER 13 Configuring AAA Servers and the Local Database 13-1 AAA Overview 13-1 About Authentication 13-1 About Authorization 13-2 About Accounting 13-2 AAA Server and Local Database Support 13-2 Summary of Support 13-3 RADIUS Server Support 13-3 Authentication Methods 13-4 Attribute Support 13-4 RADIUS Authorization Functions 13-4 TACACS+ Server Support 13-4 SDI Server Support 13-4 SDI Version Support 13-5 Two-step Authentication Process 13-5 SDI Primary and Replica Servers 13-5 NT Server Support 13-5 Kerberos Server Support 13-5 LDAP Server Support 13-6 Authentication with LDAP 13-6 Authorization with LDAP for VPN 13-7 LDAP Attribute Mapping 13-8 SSO Support for WebVPN with HTTP Forms 13-9 Local Database Support 13-9 User Profiles 13-10 Fallback Support 13-10 Configuring the Local Database 13-10 Identifying AAA Server Groups and Servers 13-12 Using Certificates and User Login Credentials 13-15 Using User Login Credentials 13-15 Using certificates 13-16 Supporting a Zone Labs Integrity Server 13-16 Overview of Integrity Server and Security Appliance Interaction 13-17 Configuring Integrity Server Support 13-17 CHAPTER 14 Configuring Failover 14-1 Understanding Failover 14-1 Contents x Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Failover System Requirements 14-2 Hardware Requirements 14-2 Software Requirements 14-2 License Requirements 14-2 The Failover and Stateful Failover Links 14-3 Failover Link 14-3 Stateful Failover Link 14-5 Active/Active and Active/Standby Failover 14-6 Active/Standby Failover 14-6 Active/Active Failover 14-10 Determining Which Type of Failover to Use 14-15 Regular and Stateful Failover 14-15 Regular Failover 14-16 Stateful Failover 14-16 Failover Health Monitoring 14-16 Unit Health Monitoring 14-17 Interface Monitoring 14-17 Failover Feature/Platform Matrix 14-18 Failover Times by Platform 14-18 Configuring Failover 14-19 Failover Configuration Limitations 14-19 Configuring Active/Standby Failover 14-19 Prerequisites 14-20 Configuring Cable-Based Active/Standby Failover (PIX Security Appliance Only) 14-20 Configuring LAN-Based Active/Standby Failover 14-21 Configuring Optional Active/Standby Failover Settings 14-25 Configuring Active/Active Failover 14-27 Prerequisites 14-27 Configuring Cable-Based Active/Active Failover (PIX security appliance) 14-27 Configuring LAN-Based Active/Active Failover 14-29 Configuring Optional Active/Active Failover Settings 14-33 Configuring Unit Health Monitoring 14-39 Configuring Failover Communication Authentication/Encryption 14-39 Verifying the Failover Configuration 14-40 Using the show failover Command 14-40 Viewing Monitored Interfaces 14-48 Displaying the Failover Commands in the Running Configuration 14-48 Testing the Failover Functionality 14-49 Controlling and Monitoring Failover 14-49 Forcing Failover 14-49 Contents xi Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Disabling Failover 14-50 Restoring a Failed Unit or Failover Group 14-50 Monitoring Failover 14-50 Failover System Messages 14-51 Debug Messages 14-51 SNMP 14-51 PART 2 Configuring the Firewall CHAPTER 15 Firewall Mode Overview 15-1 Routed Mode Overview 15-1 IP Routing Support 15-1 Network Address Translation 15-2 How Data Moves Through the Security Appliance in Routed Firewall Mode 15-3 An Inside User Visits a Web Server 15-3 An Outside User Visits a Web Server on the DMZ 15-4 An Inside User Visits a Web Server on the DMZ 15-6 An Outside User Attempts to Access an Inside Host 15-7 A DMZ User Attempts to Access an Inside Host 15-8 Transparent Mode Overview 15-8 Transparent Firewall Network 15-9 Allowing Layer 3 Traffic 15-9 Allowed MAC Addresses 15-9 Passing Traffic Not Allowed in Routed Mode 15-9 MAC Address Lookups 15-10 Using the Transparent Firewall in Your Network 15-10 Transparent Firewall Guidelines 15-10 Unsupported Features in Transparent Mode 15-11 How Data Moves Through the Transparent Firewall 15-13 An Inside User Visits a Web Server 15-14 An Outside User Visits a Web Server on the Inside Network 15-15 An Outside User Attempts to Access an Inside Host 15-16 CHAPTER 16 Identifying Traffic with Access Lists 16-1 Access List Overview 16-1 Access List Types 16-2 Access Control Entry Order 16-2 Access Control Implicit Deny 16-3 IP Addresses Used for Access Lists When You Use NAT 16-3 Contents xii Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Adding an Extended Access List 16-5 Extended Access List Overview 16-5 Allowing Broadcast and Multicast Traffic through the Transparent Firewall 16-6 Adding an Extended ACE 16-6 Adding an EtherType Access List 16-8 EtherType Access List Overview 16-8 Supported EtherTypes 16-8 Implicit Permit of IP and ARPs Only 16-9 Implicit and Explicit Deny ACE at the End of an Access List 16-9 IPv6 Unsupported 16-9 Using Extended and EtherType Access Lists on the Same Interface 16-9 Allowing MPLS 16-9 Adding an EtherType ACE 16-10 Adding a Standard Access List 16-11 Adding a Webtype Access List 16-11 Simplifying Access Lists with Object Grouping 16-11 How Object Grouping Works 16-12 Adding Object Groups 16-12 Adding a Protocol Object Group 16-13 Adding a Network Object Group 16-13 Adding a Service Object Group 16-14 Adding an ICMP Type Object Group 16-15 Nesting Object Groups 16-15 Using Object Groups with an Access List 16-16 Displaying Object Groups 16-17 Removing Object Groups 16-17 Adding Remarks to Access Lists 16-18 Scheduling Extended Access List Activation 16-18 Adding a Time Range 16-18 Applying the Time Range to an ACE 16-19 Logging Access List Activity 16-20 Access List Logging Overview 16-20 Configuring Logging for an Access Control Entry 16-21 Managing Deny Flows 16-22 CHAPTER 17 Applying NAT 17-1 NAT Overview 17-1 Introduction to NAT 17-2 NAT Control 17-3 Contents xiii Cisco Security Appliance Command Line Configuration Guide OL-10088-02 NAT Types 17-5 Dynamic NAT 17-5 PAT 17-7 Static NAT 17-7 Static PAT 17-8 Bypassing NAT When NAT Control is Enabled 17-9 Policy NAT 17-9 NAT and Same Security Level Interfaces 17-13 Order of NAT Commands Used to Match Real Addresses 17-14 Mapped Address Guidelines 17-14 DNS and NAT 17-14 Configuring NAT Control 17-16 Using Dynamic NAT and PAT 17-17 Dynamic NAT and PAT Implementation 17-17 Configuring Dynamic NAT or PAT 17-23 Using Static NAT 17-26 Using Static PAT 17-27 Bypassing NAT 17-29 Configuring Identity NAT 17-30 Configuring Static Identity NAT 17-30 Configuring NAT Exemption 17-32 NAT Examples 17-33 Overlapping Networks 17-34 Redirecting Ports 17-35 CHAPTER 18 Permitting or Denying Network Access 18-1 Inbound and Outbound Access List Overview 18-1 Applying an Access List to an Interface 18-2 CHAPTER 19 Applying AAA for Network Access 19-1 AAA Performance 19-1 Configuring Authentication for Network Access 19-1 Authentication Overview 19-2 One-Time Authentication 19-2 Applications Required to Receive an Authentication Challenge 19-2 Security Appliance Authentication Prompts 19-2 Static PAT and HTTP 19-3 Enabling Network Access Authentication 19-3 Contents xiv Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Enabling Secure Authentication of Web Clients 19-5 Authenticating Directly with the Security Appliance 19-6 Enabling Direct Authentication Using HTTP and HTTPS 19-6 Enabling Direct Authentication Using Telnet 19-6 Configuring Authorization for Network Access 19-6 Configuring TACACS+ Authorization 19-7 Configuring RADIUS Authorization 19-8 Configuring a RADIUS Server to Send Downloadable Access Control Lists 19-9 Configuring a RADIUS Server to Download Per-User Access Control List Names 19-12 Configuring Accounting for Network Access 19-13 Using MAC Addresses to Exempt Traffic from Authentication and Authorization 19-14 CHAPTER 20 Applying Filtering Services 20-1 Filtering Overview 20-1 Filtering ActiveX Objects 20-2 ActiveX Filtering Overview 20-2 Enabling ActiveX Filtering 20-2 Filtering Java Applets 20-3 Filtering URLs and FTP Requests with an External Server 20-4 URL Filtering Overview 20-4 Identifying the Filtering Server 20-4 Buffering the Content Server Response 20-6 Caching Server Addresses 20-6 Filtering HTTP URLs 20-7 Configuring HTTP Filtering 20-7 Enabling Filtering of Long HTTP URLs 20-7 Truncating Long HTTP URLs 20-7 Exempting Traffic from Filtering 20-8 Filtering HTTPS URLs 20-8 Filtering FTP Requests 20-9 Viewing Filtering Statistics and Configuration 20-9 Viewing Filtering Server Statistics 20-10 Viewing Buffer Configuration and Statistics 20-11 Viewing Caching Statistics 20-11 Viewing Filtering Performance Statistics 20-11 Viewing Filtering Configuration 20-12 Contents xv Cisco Security Appliance Command Line Configuration Guide OL-10088-02 CHAPTER 21 Using Modular Policy Framework 21-1 Modular Policy Framework Overview 21-1 Modular Policy Framework Features 21-1 Modular Policy Framework Configuration Overview 21-2 Default Global Policy 21-3 Identifying Traffic (Layer 3/4 Class Map) 21-4 Default Class Maps 21-4 Creating a Layer 3/4 Class Map for Through Traffic 21-5 Creating a Layer 3/4 Class Map for Management Traffic 21-7 Configuring Special Actions for Application Inspections (Inspection Policy Map) 21-7 Inspection Policy Map Overview 21-8 Defining Actions in an Inspection Policy Map 21-8 Identifying Traffic in an Inspection Class Map 21-11 Creating a Regular Expression 21-12 Creating a Regular Expression Class Map 21-14 Defining Actions (Layer 3/4 Policy Map) 21-15 Layer 3/4 Policy Map Overview 21-15 Policy Map Guidelines 21-16 Supported Feature Types 21-16 Hierarchical Policy Maps 21-16 Feature Directionality 21-17 Feature Matching Guidelines within a Policy Map 21-17 Feature Matching Guidelines for multiple Policy Maps 21-18 Order in Which Multiple Feature Actions are Applied 21-18 Default Layer 3/4 Policy Map 21-18 Adding a Layer 3/4 Policy Map 21-19 Applying Actions to an Interface (Service Policy) 21-21 Modular Policy Framework Examples 21-21 Applying Inspection and QoS Policing to HTTP Traffic 21-22 Applying Inspection to HTTP Traffic Globally 21-22 Applying Inspection and Connection Limits to HTTP Traffic to Specific Servers 21-23 Applying Inspection to HTTP Traffic with NAT 21-24 CHAPTER 22 Managing AIP SSM and CSC SSM 22-1 Managing the AIP SSM 22-1 About the AIP SSM 22-1 Getting Started with the AIP SSM 22-2 Diverting Traffic to the AIP SSM 22-2 Sessioning to the AIP SSM and Running Setup 22-4 Contents xvi Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Managing the CSC SSM 22-5 About the CSC SSM 22-5 Getting Started with the CSC SSM 22-7 Determining What Traffic to Scan 22-9 Limiting Connections Through the CSC SSM 22-11 Diverting Traffic to the CSC SSM 22-11 Checking SSM Status 22-13 Transferring an Image onto an SSM 22-14 CHAPTER 23 Preventing Network Attacks 23-1 Configuring TCP Normalization 23-1 TCP Normalization Overview 23-1 Enabling the TCP Normalizer 23-2 Configuring Connection Limits and Timeouts 23-6 Connection Limit Overview 23-7 TCP Intercept Overview 23-7 Disabling TCP Intercept for Management Packets for Clientless SSL Compatibility 23-7 Dead Connection Detection (DCD) Overview 23-7 TCP Sequence Randomization Overview 23-8 Enabling Connection Limits and Timeouts 23-8 Preventing IP Spoofing 23-10 Configuring the Fragment Size 23-11 Blocking Unwanted Connections 23-11 Configuring IP Audit for Basic IPS Support 23-12 CHAPTER 24 Configuring QoS 24-1 QoS Overview 24-1 Supported QoS Features 24-2 What is a Token Bucket? 24-2 Policing Overview 24-3 Priority Queueing Overview 24-3 Traffic Shaping Overview 24-4 How QoS Features Interact 24-4 DSCP and DiffServ Preservation 24-5 Creating the Standard Priority Queue for an Interface 24-5 Determining the Queue and TX Ring Limits 24-6 Configuring the Priority Queue 24-7 Identifying Traffic for QoS Using Class Maps 24-8 Contents xvii Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Creating a QoS Class Map 24-8 QoS Class Map Examples 24-8 Creating a Policy for Standard Priority Queueing and/or Policing 24-9 Creating a Policy for Traffic Shaping and Hierarchical Priority Queueing 24-11 Viewing QoS Statistics 24-13 Viewing QoS Police Statistics 24-13 Viewing QoS Standard Priority Statistics 24-14 Viewing QoS Shaping Statistics 24-14 Viewing QoS Standard Priority Queue Statistics 24-15 CHAPTER 25 Configuring Application Layer Protocol Inspection 25-1 Inspection Engine Overview 25-2 When to Use Application Protocol Inspection 25-2 Inspection Limitations 25-2 Default Inspection Policy 25-3 Configuring Application Inspection 25-5 CTIQBE Inspection 25-9 CTIQBE Inspection Overview 25-9 Limitations and Restrictions 25-10 Verifying and Monitoring CTIQBE Inspection 25-10 DCERPC Inspection 25-11 DCERPC Overview 25-11 Configuring a DCERPC Inspection Policy Map for Additional Inspection Control 25-12 DNS Inspection 25-13 How DNS Application Inspection Works 25-13 How DNS Rewrite Works 25-14 Configuring DNS Rewrite 25-15 Using the Static Command for DNS Rewrite 25-15 Using the Alias Command for DNS Rewrite 25-16 Configuring DNS Rewrite with Two NAT Zones 25-16 DNS Rewrite with Three NAT Zones 25-17 Configuring DNS Rewrite with Three NAT Zones 25-19 Verifying and Monitoring DNS Inspection 25-20 Configuring a DNS Inspection Policy Map for Additional Inspection Control 25-20 ESMTP Inspection 25-23 Configuring an ESMTP Inspection Policy Map for Additional Inspection Control 25-24 FTP Inspection 25-26 FTP Inspection Overview 25-27 Contents xviii Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Using the strict Option 25-27 Configuring an FTP Inspection Policy Map for Additional Inspection Control 25-28 Verifying and Monitoring FTP Inspection 25-31 GTP Inspection 25-32 GTP Inspection Overview 25-32 Configuring a GTP Inspection Policy Map for Additional Inspection Control 25-33 Verifying and Monitoring GTP Inspection 25-37 H.323 Inspection 25-38 H.323 Inspection Overview 25-38 How H.323 Works 25-38 Limitations and Restrictions 25-39 Configuring an H.323 Inspection Policy Map for Additional Inspection Control 25-40 Configuring H.323 and H.225 Timeout Values 25-42 Verifying and Monitoring H.323 Inspection 25-43 Monitoring H.225 Sessions 25-43 Monitoring H.245 Sessions 25-43 Monitoring H.323 RAS Sessions 25-44 HTTP Inspection 25-44 HTTP Inspection Overview 25-44 Configuring an HTTP Inspection Policy Map for Additional Inspection Control 25-45 Instant Messaging Inspection 25-49 IM Inspection Overview 25-49 Configuring an Instant Messaging Inspection Policy Map for Additional Inspection Control 25-49 ICMP Inspection 25-52 ICMP Error Inspection 25-52 ILS Inspection 25-53 IPSec Pass Through Inspection 25-54 IPSec Pass Through Inspection Overview 25-54 Configuring an IPSec Pass Through Inspection Policy Map for Additional Inspection Control 25-54 MGCP Inspection 25-56 MGCP Inspection Overview 25-56 Configuring an MGCP Inspection Policy Map for Additional Inspection Control 25-58 Configuring MGCP Timeout Values 25-59 Verifying and Monitoring MGCP Inspection 25-59 NetBIOS Inspection 25-60 Configuring a NetBIOS Inspection Policy Map for Additional Inspection Control 25-60 PPTP Inspection 25-62 RADIUS Accounting Inspection 25-62 Contents xix Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Configuring a RADIUS Inspection Policy Map for Additional Inspection Control 25-63 RSH Inspection 25-63 RTSP Inspection 25-63 RTSP Inspection Overview 25-63 Using RealPlayer 25-64 Restrictions and Limitations 25-64 SIP Inspection 25-65 SIP Inspection Overview 25-65 SIP Instant Messaging 25-65 Configuring a SIP Inspection Policy Map for Additional Inspection Control 25-66 Configuring SIP Timeout Values 25-70 Verifying and Monitoring SIP Inspection 25-70 Skinny (SCCP) Inspection 25-71 SCCP Inspection Overview 25-71 Supporting Cisco IP Phones 25-71 Restrictions and Limitations 25-72 Verifying and Monitoring SCCP Inspection 25-72 Configuring a Skinny (SCCP) Inspection Policy Map for Additional Inspection Control 25-73 SMTP and Extended SMTP Inspection 25-74 SNMP Inspection 25-76 SQL*Net Inspection 25-76 Sun RPC Inspection 25-77 Sun RPC Inspection Overview 25-77 Managing Sun RPC Services 25-77 Verifying and Monitoring Sun RPC Inspection 25-78 TFTP Inspection 25-79 XDMCP Inspection 25-80 CHAPTER 26 Configuring ARP Inspection and Bridging Parameters 26-1 Configuring ARP Inspection 26-1 ARP Inspection Overview 26-1 Adding a Static ARP Entry 26-2 Enabling ARP Inspection 26-2 Customizing the MAC Address Table 26-3 MAC Address Table Overview 26-3 Adding a Static MAC Address 26-3 Setting the MAC Address Timeout 26-4 Disabling MAC Address Learning 26-4 Contents xx Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Viewing the MAC Address Table 26-4 PART 3 Configuring VPN CHAPTER 27 Configuring IPsec and ISAKMP 27-1 Tunneling Overview 27-1 IPsec Overview 27-2 Configuring ISAKMP 27-2 ISAKMP Overview 27-2 Configuring ISAKMP Policies 27-5 Enabling ISAKMP on the Outside Interface 27-6 Disabling ISAKMP in Aggressive Mode 27-6 Determining an ID Method for ISAKMP Peers 27-6 Enabling IPsec over NAT-T 27-7 Using NAT-T 27-7 Enabling IPsec over TCP 27-8 Waiting for Active Sessions to Terminate Before Rebooting 27-9 Alerting Peers Before Disconnecting 27-9 Configuring Certificate Group Matching 27-9 Creating a Certificate Group Matching Rule and Policy 27-10 Using the Tunnel-group-map default-group Command 27-11 Configuring IPsec 27-11 Understanding IPsec Tunnels 27-11 Understanding Transform Sets 27-12 Defining Crypto Maps 27-12 Applying Crypto Maps to Interfaces 27-20 Using Interface Access Lists 27-20 Changing IPsec SA Lifetimes 27-22 Creating a Basic IPsec Configuration 27-22 Using Dynamic Crypto Maps 27-24 Providing Site-to-Site Redundancy 27-26 Viewing an IPsec Configuration 27-26 Clearing Security Associations 27-27 Clearing Crypto Map Configurations 27-27 Supporting the Nokia VPN Client 27-28 CHAPTER 28 Configuring L2TP over IPSec 28-1 L2TP Overview 28-1 Contents xxi Cisco Security Appliance Command Line Configuration Guide OL-10088-02 IPSec Transport and Tunnel Modes 28-2 Configuring L2TP over IPSec Connections 28-2 Tunnel Group Switching 28-5 Viewing L2TP over IPSec Connection Information 28-5 Using L2TP Debug Commands 28-7 Enabling IPSec Debug 28-7 Getting Additional Information 28-8 CHAPTER 29 Setting General IPSec VPN Parameters 29-1 Configuring VPNs in Single, Routed Mode 29-1 Configuring IPSec to Bypass ACLs 29-1 Permitting Intra-Interface Traffic 29-2 NAT Considerations for Intra-Interface Traffic 29-3 Setting Maximum Active IPSec VPN Sessions 29-3 Using Client Update to Ensure Acceptable Client Revision Levels 29-3 Understanding Load Balancing 29-5 Implementing Load Balancing 29-6 Prerequisites 29-6 Eligible Platforms 29-7 Eligible Clients 29-7 VPN Load-Balancing Cluster Configurations 29-7 Some Typical Mixed Cluster Scenarios 29-8 Scenario 1: Mixed Cluster with No WebVPN Connections 29-8 Scenario 2: Mixed Cluster Handling WebVPN Connections 29-8 Configuring Load Balancing 29-9 Configuring the Public and Private Interfaces for Load Balancing 29-9 Configuring the Load Balancing Cluster Attributes 29-10 Configuring VPN Session Limits 29-11 CHAPTER 30 Configuring Tunnel Groups, Group Policies, and Users 30-1 Overview of Tunnel Groups, Group Policies, and Users 30-1 Tunnel Groups 30-2 General Tunnel-Group Connection Parameters 30-2 IPSec Tunnel-Group Connection Parameters 30-3 WebVPN Tunnel-Group Connection Parameters 30-4 Configuring Tunnel Groups 30-5 Maximum Tunnel Groups 30-5 Default IPSec Remote Access Tunnel Group Configuration 30-5 Contents xxii Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Configuring IPSec Tunnel-Group General Attributes 30-6 Configuring IPSec Remote-Access Tunnel Groups 30-6 Specifying a Name and Type for the IPSec Remote Access Tunnel Group 30-6 Configuring IPSec Remote-Access Tunnel Group General Attributes 30-7 Configuring IPSec Remote-Access Tunnel Group IPSec Attributes 30-10 Configuring IPSec Remote-Access Tunnel Group PPP Attributes 30-12 Configuring LAN-to-LAN Tunnel Groups 30-13 Default LAN-to-LAN Tunnel Group Configuration 30-13 Specifying a Name and Type for a LAN-to-LAN Tunnel Group 30-14 Configuring LAN-to-LAN Tunnel Group General Attributes 30-14 Configuring LAN-to-LAN IPSec Attributes 30-15 Configuring WebVPN Tunnel Groups 30-17 Specifying a Name and Type for a WebVPN Tunnel Group 30-17 Configuring WebVPN Tunnel-Group General Attributes 30-17 Configuring WebVPN Tunnel-Group WebVPN Attributes 30-20 Customizing Login Windows for WebVPN Users 30-23 Configuring Microsoft Active Directory Settings for Password Management 30-24 Using Active Directory to Force the User to Change Password at Next Logon 30-25 Using Active Directory to Specify Maximum Password Age 30-27 Using Active Directory to Override an Account Disabled AAA Indicator 30-28 Using Active Directory to Enforce Minimum Password Length 30-29 Using Active Directory to Enforce Password Complexity 30-30 Group Policies 30-31 Default Group Policy 30-32 Configuring Group Policies 30-34 Configuring an External Group Policy 30-34 Configuring an Internal Group Policy 30-35 Configuring Group Policy Attributes 30-35 Configuring WINS and DNS Servers 30-35 Configuring VPN-Specific Attributes 30-36 Configuring Security Attributes 30-39 Configuring the Banner Message 30-41 Configuring IPSec-UDP Attributes 30-41 Configuring Split-Tunneling Attributes 30-42 Configuring Domain Attributes for Tunneling 30-43 Configuring Attributes for VPN Hardware Clients 30-45 Configuring Backup Server Attributes 30-48 Configuring Microsoft Internet Explorer Client Parameters 30-49 Configuring Network Admission Control Parameters 30-51 Configuring Address Pools 30-54 Contents xxiii Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Configuring Firewall Policies 30-55 Configuring Client Access Rules 30-58 Configuring Group-Policy WebVPN Attributes 30-59 Configuring User Attributes 30-70 Viewing the Username Configuration 30-71 Configuring Attributes for Specific Users 30-71 Setting a User Password and Privilege Level 30-71 Configuring User Attributes 30-72 Configuring VPN User Attributes 30-72 Configuring WebVPN for Specific Users 30-76 CHAPTER 31 Configuring IP Addresses for VPNs 31-1 Configuring an IP Address Assignment Method 31-1 Configuring Local IP Address Pools 31-2 Configuring AAA Addressing 31-2 Configuring DHCP Addressing 31-3 CHAPTER 32 Configuring Remote Access IPSec VPNs 32-1 Summary of the Configuration 32-1 Configuring Interfaces 32-2 Configuring ISAKMP Policy and Enabling ISAKMP on the Outside Interface 32-3 Configuring an Address Pool 32-4 Adding a User 32-4 Creating a Transform Set 32-4 Defining a Tunnel Group 32-5 Creating a Dynamic Crypto Map 32-6 Creating a Crypto Map Entry to Use the Dynamic Crypto Map 32-7 CHAPTER 33 Configuring Network Admission Control 33-1 Uses, Requirements, and Limitations 33-1 Configuring Basic Settings 33-1 Specifying the Access Control Server Group 33-2 Enabling NAC 33-2 Configuring the Default ACL for NAC 33-3 Configuring Exemptions from NAC 33-4 Changing Advanced Settings 33-5 Changing Clientless Authentication Settings 33-5 Enabling and Disabling Clientless Authentication 33-5 Contents xxiv Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Changing the Login Credentials Used for Clientless Authentication 33-6 Configuring NAC Session Attributes 33-7 Setting the Query-for-Posture-Changes Timer 33-8 Setting the Revalidation Timer 33-9 CHAPTER 34 Configuring Easy VPN Services on the ASA 5505 34-1 Specifying the Client/Server Role of the Cisco ASA 5505 34-1 Specifying the Primary and Secondary Servers 34-2 Specifying the Mode 34-3 NEM with Multiple Interfaces 34-3 Configuring Automatic Xauth Authentication 34-4 Configuring IPSec Over TCP 34-4 Comparing Tunneling Options 34-5 Specifying the Tunnel Group or Trustpoint 34-6 Specifying the Tunnel Group 34-6 Specifying the Trustpoint 34-7 Configuring Split Tunneling 34-7 Configuring Device Pass-Through 34-8 Configuring Remote Management 34-8 Guidelines for Configuring the Easy VPN Server 34-9 Group Policy and User Attributes Pushed to the Client 34-9 Authentication Options 34-11 CHAPTER 35 Configuring the PPPoE Client 35-1 PPPoE Client Overview 35-1 Configuring the PPPoE Client Username and Password 35-2 Enabling PPPoE 35-3 Using PPPoE with a Fixed IP Address 35-3 Monitoring and Debugging the PPPoE Client 35-4 Clearing the Configuration 35-5 Using Related Commands 35-5 CHAPTER 36 Configuring LAN-to-LAN IPsec VPNs 36-1 Summary of the Configuration 36-1 Configuring Interfaces 36-2 Configuring ISAKMP Policy and Enabling ISAKMP on the Outside Interface 36-2 Creating a Transform Set 36-4 Contents xxv Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Configuring an ACL 36-4 Defining a Tunnel Group 36-5 Creating a Crypto Map and Applying It To an Interface 36-6 Applying Crypto Maps to Interfaces 36-7 CHAPTER 37 Configuring WebVPN 37-1 Getting Started with WebVPN 37-1 Observing WebVPN Security Precautions 37-2 Understanding Features Not Supported for WebVPN 37-2 Using SSL to Access the Central Site 37-3 Using HTTPS for WebVPN Sessions 37-3 Configuring WebVPN and ASDM on the Same Interface 37-3 Setting WebVPN HTTP/HTTPS Proxy 37-4 Configuring SSL/TLS Encryption Protocols 37-4 Authenticating with Digital Certificates 37-5 Enabling Cookies on Browsers for WebVPN 37-5 Managing Passwords 37-5 Using Single Sign-on with WebVPN 37-6 Configuring SSO with HTTP Basic or NTLM Authentication 37-6 Configuring SSO Authentication Using SiteMinder 37-7 Configuring SSO with the HTTP Form Protocol 37-9 Authenticating with Digital Certificates 37-15 Creating and Applying WebVPN Policies 37-15 Creating Port Forwarding, URL, and Access Lists in Global Configuration Mode 37-16 Assigning Lists to Group Policies and Users in Group-Policy or User Mode 37-16 Enabling Features for Group Policies and Users 37-16 Assigning Users to Group Policies 37-16 Using the Security Appliance Authentication Server 37-16 Using a RADIUS Server 37-16 Configuring WebVPN Tunnel Group Attributes 37-17 Configuring WebVPN Group Policy and User Attributes 37-17 Configuring Application Access 37-18 Downloading the Port-Forwarding Applet Automatically 37-18 Closing Application Access to Prevent hosts File Errors 37-18 Recovering from hosts File Errors When Using Application Access 37-18 Understanding the hosts File 37-19 Stopping Application Access Improperly 37-19 Reconfiguring a hosts File 37-20 Configuring File Access 37-22 Contents xxvi Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Configuring Access to Citrix MetaFrame Services 37-24 Using WebVPN with PDAs 37-25 Using E-Mail over WebVPN 37-26 Configuring E-mail Proxies 37-26 E-mail Proxy Certificate Authentication 37-27 Configuring MAPI 37-27 Configuring Web E-mail: MS Outlook Web Access 37-27 Optimizing WebVPN Performance 37-28 Configuring Caching 37-28 Configuring Content Transformation 37-28 Configuring a Certificate for Signing Rewritten Java Content 37-29 Disabling Content Rewrite 37-29 Using Proxy Bypass 37-29 Configuring Application Profile Customization Framework 37-30 APCF Syntax 37-30 APCF Example 37-32 WebVPN End User Setup 37-32 Defining the End User Interface 37-32 Viewing the WebVPN Home Page 37-33 Viewing the WebVPN Application Access Panel 37-33 Viewing the Floating Toolbar 37-34 Customizing WebVPN Pages 37-35 Using Cascading Style Sheet Parameters 37-35 Customizing the WebVPN Login Page 37-36 Customizing the WebVPN Logout Page 37-37 Customizing the WebVPN Home Page 37-38 Customizing the Application Access Window 37-40 Customizing the Prompt Dialogs 37-41 Applying Customizations to Tunnel Groups, Groups and Users 37-42 Requiring Usernames and Passwords 37-43 Communicating Security Tips 37-44 Configuring Remote Systems to Use WebVPN Features 37-44 Capturing WebVPN Data 37-50 Creating a Capture File 37-51 Using a Browser to Display Capture Data 37-51 CHAPTER 38 Configuring SSL VPN Client 38-1 Installing SVC 38-1 Platform Requirements 38-1 Contents xxvii Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Installing the SVC Software 38-2 Enabling SVC 38-3 Enabling Permanent SVC Installation 38-4 Enabling Rekey 38-5 Enabling and Adjusting Dead Peer Detection 38-5 Enabling Keepalive 38-6 Using SVC Compression 38-6 Viewing SVC Sessions 38-7 Logging Off SVC Sessions 38-8 Updating SVCs 38-8 CHAPTER 39 Configuring Certificates 39-1 Public Key Cryptography 39-1 About Public Key Cryptography 39-1 Certificate Scalability 39-2 About Key Pairs 39-2 About Trustpoints 39-3 About Revocation Checking 39-3 About CRLs 39-3 About OCSP 39-4 Supported CA Servers 39-5 Certificate Configuration 39-5 Preparing for Certificates 39-5 Configuring Key Pairs 39-6 Generating Key Pairs 39-6 Removing Key Pairs 39-7 Configuring Trustpoints 39-7 Obtaining Certificates 39-9 Obtaining Certificates with SCEP 39-9 Obtaining Certificates Manually 39-11 Configuring CRLs for a Trustpoint 39-13 Exporting and Importing Trustpoints 39-14 Exporting a Trustpoint Configuration 39-15 Importing a Trustpoint Configuration 39-15 Configuring CA Certificate Map Rules 39-15 PART 4 System Administration Contents xxviii Cisco Security Appliance Command Line Configuration Guide OL-10088-02 CHAPTER 40 Managing System Access 40-1 Allowing Telnet Access 40-1 Allowing SSH Access 40-2 Configuring SSH Access 40-2 Using an SSH Client 40-3 Allowing HTTPS Access for ASDM 40-3 Configuring ASDM and WebVPN on the Same Interface 40-4 Configuring AAA for System Administrators 40-5 Configuring Authentication for CLI Access 40-5 Configuring Authentication To Access Privileged EXEC Mode 40-6 Configuring Authentication for the Enable Command 40-6 Authenticating Users Using the Login Command 40-6 Configuring Command Authorization 40-7 Command Authorization Overview 40-7 Configuring Local Command Authorization 40-8 Configuring TACACS+ Command Authorization 40-11 Configuring Command Accounting 40-14 Viewing the Current Logged-In User 40-14 Recovering from a Lockout 40-15 Configuring a Login Banner 40-16 CHAPTER 41 Managing Software, Licenses, and Configurations 41-1 Managing Licenses 41-1 Obtaining an Activation Key 41-1 Entering a New Activation Key 41-2 Viewing Files in Flash Memory 41-2 Retrieving Files from Flash Memory 41-3 Downloading Software or Configuration Files to Flash Memory 41-3 Downloading a File to a Specific Location 41-4 Downloading a File to the Startup or Running Configuration 41-4 Configuring the Application Image and ASDM Image to Boot 41-5 Configuring the File to Boot as the Startup Configuration 41-6 Performing Zero Downtime Upgrades for Failover Pairs 41-6 Upgrading an Active/Standby Failover Configuration 41-7 Upgrading and Active/Active Failover Configuration 41-8 Backing Up Configuration Files 41-8 Backing up the Single Mode Configuration or Multiple Mode System Configuration 41-9 Backing Up a Context Configuration in Flash Memory 41-9 Contents xxix Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Backing Up a Context Configuration within a Context 41-9 Copying the Configuration from the Terminal Display 41-10 Configuring Auto Update Support 41-10 Configuring Communication with an Auto Update Server 41-10 Configuring Client Updates as an Auto Update Server 41-12 Viewing Auto Update Status 41-13 CHAPTER 42 Monitoring the Security Appliance 42-1 Using SNMP 42-1 SNMP Overview 42-1 Enabling SNMP 42-3 Configuring and Managing Logs 42-5 Logging Overview 42-5 Logging in Multiple Context Mode 42-5 Enabling and Disabling Logging 42-6 Enabling Logging to All Configured Output Destinations 42-6 Disabling Logging to All Configured Output Destinations 42-6 Viewing the Log Configuration 42-6 Configuring Log Output Destinations 42-7 Sending System Log Messages to a Syslog Server 42-7 Sending System Log Messages to the Console Port 42-8 Sending System Log Messages to an E-mail Address 42-9 Sending System Log Messages to ASDM 42-10 Sending System Log Messages to a Telnet or SSH Session 42-11 Sending System Log Messages to the Log Buffer 42-12 Filtering System Log Messages 42-14 Message Filtering Overview 42-15 Filtering System Log Messages by Class 42-15 Filtering System Log Messages with Custom Message Lists 42-17 Customizing the Log Configuration 42-18 Customizing the Log Configuration 42-18 Configuring the Logging Queue 42-19 Including the Date and Time in System Log Messages 42-19 Including the Device ID in System Log Messages 42-19 Generating System Log Messages in EMBLEM Format 42-20 Disabling a System Log Message 42-20 Changing the Severity Level of a System Log Message 42-21 Changing the Amount of Internal Flash Memory Available for Logs 42-22 Understanding System Log Messages 42-23 Contents xxx Cisco Security Appliance Command Line Configuration Guide OL-10088-02 System Log Message Format 42-23 Severity Levels 42-23 CHAPTER 43 Troubleshooting the Security Appliance 43-1 Testing Your Configuration 43-1 Enabling ICMP Debug Messages and System Messages 43-1 Pinging Security Appliance Interfaces 43-2 Pinging Through the Security Appliance 43-4 Disabling the Test Configuration 43-5 Traceroute 43-6 Packet Tracer 43-6 Reloading the Security Appliance 43-6 Performing Password Recovery 43-7 Performing Password Recovery for the ASA 5500 Series Adaptive Security Appliance 43-7 Password Recovery for the PIX 500 Series Security Appliance 43-8 Disabling Password Recovery 43-9 Resetting the Password on the SSM Hardware Module 43-10 Other Troubleshooting Tools 43-10 Viewing Debug Messages 43-11 Capturing Packets 43-11 Viewing the Crash Dump 43-11 Common Problems 43-11 PART 2 Reference Supported Platforms and Feature Licenses A-1 Security Services Module Support A-9 VPN Specifications A-10 Cisco VPN Client Support A-11 Cisco Secure Desktop Support A-11 Site-to-Site VPN Compatibility A-11 Cryptographic Standards A-12 Example 1: Multiple Mode Firewall With Outside Access B-1 Example 1: System Configuration B-2 Example 1: Admin Context Configuration B-4 Example 1: Customer A Context Configuration B-4 Example 1: Customer B Context Configuration B-4 Example 1: Customer C Context Configuration B-5 Example 2: Single Mode Firewall Using Same Security Level B-6 Contents xxxi Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Example 3: Shared Resources for Multiple Contexts B-8 Example 3: System Configuration B-9 Example 3: Admin Context Configuration B-9 Example 3: Department 1 Context Configuration B-10 Example 3: Department 2 Context Configuration B-11 Example 4: Multiple Mode, Transparent Firewall with Outside Access B-12 Example 4: System Configuration B-13 Example 4: Admin Context Configuration B-14 Example 4: Customer A Context Configuration B-15 Example 4: Customer B Context Configuration B-15 Example 4: Customer C Context Configuration B-16 Example 5: WebVPN Configuration B-16 Example 6: IPv6 Configuration B-18 Example 7: Cable-Based Active/Standby Failover (Routed Mode) B-20 Example 8: LAN-Based Active/Standby Failover (Routed Mode) B-21 Example 8: Primary Unit Configuration B-21 Example 8: Secondary Unit Configuration B-22 Example 9: LAN-Based Active/Active Failover (Routed Mode) B-22 Example 9: Primary Unit Configuration B-23 Example 9: Primary System Configuration B-23 Example 9: Primary admin Context Configuration B-24 Example 9: Primary ctx1 Context Configuration B-25 Example 9: Secondary Unit Configuration B-25 Example 10: Cable-Based Active/Standby Failover (Transparent Mode) B-26 Example 11: LAN-Based Active/Standby Failover (Transparent Mode) B-27 Example 11: Primary Unit Configuration B-27 Example 11: Secondary Unit Configuration B-28 Example 12: LAN-Based Active/Active Failover (Transparent Mode) B-28 Example 12: Primary Unit Configuration B-29 Example 12: Primary System Configuration B-29 Example 12: Primary admin Context Configuration B-30 Example 12: Primary ctx1 Context Configuration B-31 Example 12: Secondary Unit Configuration B-31 Example 13: Dual ISP Support Using Static Route Tracking B-31 Example 14: ASA 5505 Base License B-33 Example 15: ASA 5505 Security Plus License with Failover and Dual-ISP Backup B-35 Example 15: Primary Unit Configuration B-35 Example 15: Secondary Unit Configuration B-37 Contents xxxii Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Example 16: Network Traffic Diversion B-37 Inspecting All Traffic with the AIP SSM B-43 Inspecting Specific Traffic with the AIP SSM B-44 Verifying the Recording of Alert Events B-45 Troubleshooting the Configuration B-47 Firewall Mode and Security Context Mode C-1 Command Modes and Prompts C-2 Syntax Formatting C-3 Abbreviating Commands C-3 Command-Line Editing C-3 Command Completion C-4 Command Help C-4 Filtering show Command Output C-4 Command Output Paging C-5 Adding Comments C-6 Text Configuration Files C-6 How Commands Correspond with Lines in the Text File C-6 Command-Specific Configuration Mode Commands C-6 Automatic Text Entries C-7 Line Order C-7 Commands Not Included in the Text Configuration C-7 Passwords C-7 Multiple Security Context Files C-7 IPv4 Addresses and Subnet Masks D-1 Classes D-1 Private Networks D-2 Subnet Masks D-2 Determining the Subnet Mask D-3 Determining the Address to Use with the Subnet Mask D-3 IPv6 Addresses D-5 IPv6 Address Format D-5 IPv6 Address Types D-6 Unicast Addresses D-6 Multicast Address D-8 Anycast Address D-9 Required Addresses D-10 IPv6 Address Prefixes D-10 Protocols and Applications D-11 Contents xxxiii Cisco Security Appliance Command Line Configuration Guide OL-10088-02 TCP and UDP Ports D-11 Local Ports and Protocols D-14 ICMP Types D-15 Selecting LDAP, RADIUS, or Local Authentication and Authorization E-1 Understanding Policy Enforcement of Permissions and Attributes E-2 Configuring an External LDAP Server E-2 Reviewing the LDAP Directory Structure and Configuration Procedure E-3 Organizing the Security Appliance LDAP Schema E-3 Searching the Hierarchy E-4 Binding the Security Appliance to the LDAP Server E-5 Defining the Security Appliance LDAP Schema E-5 Cisco -AV-Pair Attribute Syntax E-14 Example Security Appliance Authorization Schema E-15 Loading the Schema in the LDAP Server E-18 Defining User Permissions E-18 Example User File E-18 Reviewing Examples of Active Directory Configurations E-19 Example 1: Configuring LDAP Authorization with Microsoft Active Directory (ASA/PIX) E-19 Example 2: Configuring LDAP Authentication with Microsoft Active Directory E-20 Example 3: LDAP Authentication and LDAP Authorization with Microsoft Active Directory E-22 Configuring an External RADIUS Server E-24 Reviewing the RADIUS Configuration Procedure E-24 Security Appliance RADIUS Authorization Attributes E-25 Security Appliance TACACS+ Attributes E-32 GLOSSARY INDEX Contents xxxiv Cisco Security Appliance Command Line Configuration Guide OL-10088-02 xxxv Cisco Security Appliance Command Line Configuration Guide OL-10088-02 About This Guide This preface introduce the Cisco Security Appliance Command Line Configuration Guide, and includes the following sections: • Document Objectives, page xxxv • Audience, page xxxv • Related Documentation, page xxxvi • Document Organization, page xxxvi • Document Conventions, page xxxix • , page xxxix Document Objectives The purpose of this guide is to help you configure the security appliance using the command-line interface. This guide does not cover every feature, but describes only the most common configuration scenarios. You can also configure and monitor the security appliance by using ASDM, a web-based GUI application. ASDM includes configuration wizards to guide you through some common configuration scenarios, and online Help for less common scenarios. For more information, see: http://www.cisco.com/univercd/cc/td/doc/product/netsec/secmgmt/asdm/index.htm This guide applies to the Cisco PIX 500 series security appliances (PIX 515E, PIX 525, and PIX 535) and the Cisco ASA 5500 series security appliances (ASA 5505, ASA 5510, ASA 5520, ASA 5540, and ASA 5550). Throughout this guide, the term “security appliance” applies generically to all supported models, unless specified otherwise. The PIX 501, PIX 506E, and PIX 520 security appliances are not supported. Audience This guide is for network managers who perform any of the following tasks: • Manage network security • Install and configure firewalls/security appliances • Configure VPNs • Configure intrusion detection software xxxvi Cisco Security Appliance Command Line Configuration Guide OL-10088-02 About This Guide Related Documentation For more information, refer to the following documentation: • Cisco PIX Security Appliance Release Notes • Cisco ASDM Release Notes • Cisco PIX 515E Quick Start Guide • Guide for Cisco PIX 6.2 and 6.3 Users Upgrading to Cisco PIX Software Version 7.0 • Migrating to ASA for VPN 3000 Series Concentrator Administrators • Cisco Security Appliance Command Reference • Cisco ASA 5500 Series Adaptive Security Appliance Getting Started Guide • Cisco ASA 5500 Series Release Notes • Cisco Security Appliance Logging Configuration and System Log Messages • Cisco Secure Desktop Configuration Guide for Cisco ASA 5500 Series Administrators Document Organization This guide includes the chapters and appendixes described in Table 1. Table 1 Document Organization Chapter/Appendix Definition Part 1: Getting Started and General Information Chapter 1, “Introduction to the Security Appliance” Provides a high-level overview of the security appliance. Chapter 2, “Getting Started” Describes how to access the command-line interface, configure the firewall mode, and work with the configuration. Chapter 3, “Enabling Multiple Context Mode” Describes how to use security contexts and enable multiple context mode. Chapter 4, “Configuring Switch Ports and VLAN Interfaces for the Cisco ASA 5505 Adaptive Security Appliance” Describes how to configure switch ports and VLAN interfaces for the ASA 5505 adaptive security appliance. Chapter 5, “Configuring Ethernet Settings and Subinterfaces” Describes how to configure Ethernet settings for physical interfaces and add subinterfaces. Chapter 6, “Adding and Managing Security Contexts” Describes how to configure multiple security contexts on the security appliance. Chapter 7, “Configuring Interface Parameters” Describes how to configure each interface and subinterface for a name, security, level, and IP address. Chapter 8, “Configuring Basic Settings” Describes how to configure basic settings that are typically required for a functioning configuration. Chapter 9, “Configuring IP Routing” Describes how to configure IP routing. xxxvii Cisco Security Appliance Command Line Configuration Guide OL-10088-02 About This Guide Chapter 10, “Configuring DHCP, DDNS, and WCCP Services” Describes how to configure the DHCP server and DHCP relay. Chapter 11, “Configuring Multicast Routing” Describes how to configure multicast routing. Chapter 12, “Configuring IPv6” Describes how to enable and configure IPv6. Chapter 13, “Configuring AAA Servers and the Local Database” Describes how to configure AAA servers and the local database. Chapter 14, “Configuring Failover” Describes the failover feature, which lets you configure two security appliances so that one will take over operation if the other one fails. Part 2: Configuring the Firewall Chapter 15, “Firewall Mode Overview” Describes in detail the two operation modes of the security appliance, routed and transparent mode, and how data is handled differently with each mode. Chapter 16, “Identifying Traffic with Access Lists” Describes how to identify traffic with access lists. Chapter 17, “Applying NAT” Describes how address translation is performed. Chapter 18, “Permitting or Denying Network Access” Describes how to control network access through the security appliance using access lists. Chapter 19, “Applying AAA for Network Access” Describes how to enable AAA for network access. Chapter 20, “Applying Filtering Services” Describes ways to filter web traffic to reduce security risks or prevent inappropriate use. Chapter 21, “Using Modular Policy Framework” Describes how to use the Modular Policy Framework to create security policies for TCP, general connection settings, inspection, and QoS. Chapter 22, “Managing AIP SSM and CSC SSM” Describes how to configure the security appliance to send traffic to an AIP SSM or a CSC SSM, how to check the status of an SSM, and how to update the software image on an intelligent SSM. Chapter 23, “Preventing Network Attacks” Describes how to configure protection features to intercept and respond to network attacks. Chapter 24, “Configuring QoS” Describes how to configure the network to provide better service to selected network traffic over various technologies, including Frame Relay, Asynchronous Transfer Mode (ATM), Ethernet and 802.1 networks, SONET, and IP routed networks. Chapter 25, “Configuring Application Layer Protocol Inspection” Describes how to use and configure application inspection. Chapter 26, “Configuring ARP Inspection and Bridging Parameters” Describes how to enable ARP inspection and how to customize bridging operations. Part 3: Configuring VPN Chapter 27, “Configuring IPsec and ISAKMP” Describes how to configure ISAKMP and IPSec tunneling to build and manage VPN “tunnels,” or secure connections between remote users and a private corporate network. Table 1 Document Organization (continued) Chapter/Appendix Definition xxxviii Cisco Security Appliance Command Line Configuration Guide OL-10088-02 About This Guide Chapter 28, “Configuring L2TP over IPSec” Describes how to configure IPSec over L2TP on the security appliance. Chapter 29, “Setting General IPSec VPN Parameters” Describes miscellaneous VPN configuration procedures. Chapter 30, “Configuring Tunnel Groups, Group Policies, and Users” Describes how to configure VPN tunnel groups, group policies, and users. Chapter 31, “Configuring IP Addresses for VPNs” Describes how to configure IP addresses in your private network addressing scheme, which let the client function as a tunnel endpoint. Chapter 32, “Configuring Remote Access IPSec VPNs” Describes how to configure a remote access VPN connection. Chapter 33, “Configuring Network Admission Control” Describes how to configure Network Admission Control (NAC). Chapter 34, “Configuring Easy VPN Services on the ASA 5505” Describes how to configure Easy VPN on the ASA 5505 adaptive security appliance. Chapter 35, “Configuring the PPPoE Client” Describes how to configure the PPPoE client provided with the security appliance. Chapter 36, “Configuring LAN-to-LAN IPsec VPNs” Describes how to build a LAN-to-LAN VPN connection. Chapter 37, “Configuring WebVPN” Describes how to establish a secure, remote-access VPN tunnel to a security appliance using a web browser. Chapter 38, “Configuring SSL VPN Client” Describes how to install and configure the SSL VPN Client. Chapter 39, “Configuring Certificates” Describes how to configure a digital certificates, which contains information that identifies a user or device. Such information can include a name, serial number, company, department, or IP address. A digital certificate also contains a copy of the public key for the user or device. Part 4: System Administration Chapter 40, “Managing System Access” Describes how to access the security appliance for system management through Telnet, SSH, and HTTPS. Chapter 41, “Managing Software, Licenses, and Configurations” Describes how to enter license keys and download software and configurations files. Chapter 42, “Monitoring the Security Appliance” Describes how to monitor the security appliance. Chapter 43, “Troubleshooting the Security Appliance” Describes how to troubleshoot the security appliance. Part 4: Reference Appendix A, “Feature Licenses and Specifications” Describes the feature licenses and specifications. Appendix B, “Sample Configurations” Describes a number of common ways to implement the security appliance. Table 1 Document Organization (continued) Chapter/Appendix Definition xxxix Cisco Security Appliance Command Line Configuration Guide OL-10088-02 About This Guide Document Conventions Command descriptions use these conventions: • Braces ({ }) indicate a required choice. • Square brackets ([ ]) indicate optional elements. • Vertical bars ( | ) separate alternative, mutually exclusive elements. • Boldface indicates commands and keywords that are entered literally as shown. • Italics indicate arguments for which you supply values. Examples use these conventions: • Examples depict screen displays and the command line in screen font. • Information you need to enter in examples is shown in boldface screen font. • Variables for which you must supply a value are shown in italic screen font. Note Means reader take note. Notes contain helpful suggestions or references to material not covered in the manual. Obtaining Documentation and Submitting a Service Request For information on obtaining documentation, submitting a service request, and gathering additional information, see the monthly What’s New in Cisco Product Documentation, which also lists all new and revised Cisco technical documentation, at: http://www.cisco.com/en/US/docs/general/whatsnew/whatsnew.html Subscribe to the What’s New in Cisco Product Documentation as a Really Simple Syndication (RSS) feed and set content to be delivered directly to your desktop using a reader application. The RSS feeds are a free service and Cisco currently supports RSS Version 2.0. Appendix C, “Using the Command-Line Interface” Describes how to use the CLI to configure the the security appliance. Appendix D, “Addresses, Protocols, and Ports” Provides a quick reference for IP addresses, protocols, and applications. Appendix E, “Configuring an External Server for Authorization and Authentication” Provides information about configuring LDAP and RADIUS authorization servers. “Glossary” Provides a handy reference for commonly-used terms and acronyms. “Index” Provides an index for the guide. Table 1 Document Organization (continued) Chapter/Appendix Definition xl Cisco Security Appliance Command Line Configuration Guide OL-10088-02 About This Guide P A R T 1 Getting Started and General Information CH A P T E R 1-1 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 1 Introduction to the Security Appliance The security appliance combines advanced stateful firewall and VPN concentrator functionality in one device, and for some models, an integrated intrusion prevention module called the AIP SSM or an integrated content security and control module called the CSC SSM. The security appliance includes many advanced features, such as multiple security contexts (similar to virtualized firewalls), transparent (Layer 2) firewall or routed (Layer 3) firewall operation, advanced inspection engines, IPSec and WebVPN support, and many more features. See Appendix A, “Feature Licenses and Specifications,” for a list of supported platforms and features. For a list of new features, see the Cisco ASA 5500 Series Release Notes or the Cisco PIX Security Appliance Release Notes. Note The Cisco PIX 501 and PIX 506E security appliances are not supported. This chapter includes the following sections: • Firewall Functional Overview, page 1-1 • VPN Functional Overview, page 1-5 • Intrusion Prevention Services Functional Overview, page 1-5 • Security Context Overview, page 1-6 Firewall Functional Overview Firewalls protect inside networks from unauthorized access by users on an outside network. A firewall can also protect inside networks from each other, for example, by keeping a human resources network separate from a user network. If you have network resources that need to be available to an outside user, such as a web or FTP server, you can place these resources on a separate network behind the firewall, called a demilitarized zone (DMZ). The firewall allows limited access to the DMZ, but because the DMZ only includes the public servers, an attack there only affects the servers and does not affect the other inside networks. You can also control when inside users access outside networks (for example, access to the Internet), by allowing only certain addresses out, by requiring authentication or authorization, or by coordinating with an external URL filtering server. When discussing networks connected to a firewall, the outside network is in front of the firewall, the inside network is protected and behind the firewall, and a DMZ, while behind the firewall, allows limited access to outside users. Because the security appliance lets you configure many interfaces with varied security policies, including many inside interfaces, many DMZs, and even many outside interfaces if desired, these terms are used in a general sense only. 1-2 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 1 Introduction to the Security Appliance Firewall Functional Overview This section includes the following topics: • Security Policy Overview, page 1-2 • Firewall Mode Overview, page 1-3 • Stateful Inspection Overview, page 1-4 Security Policy Overview A security policy determines which traffic is allowed to pass through the firewall to access another network. By default, the security appliance allows traffic to flow freely from an inside network (higher security level) to an outside network (lower security level). You can apply actions to traffic to customize the security policy. This section includes the following topics: • Permitting or Denying Traffic with Access Lists, page 1-2 • Applying NAT, page 1-2 • Using AAA for Through Traffic, page 1-2 • Applying HTTP, HTTPS, or FTP Filtering, page 1-3 • Applying Application Inspection, page 1-3 • Sending Traffic to the Advanced Inspection and Prevention Security Services Module, page 1-3 • Sending Traffic to the Content Security and Control Security Services Module, page 1-3 • Applying QoS Policies, page 1-3 • Applying Connection Limits and TCP Normalization, page 1-3 Permitting or Denying Traffic with Access Lists You can apply an access list to limit traffic from inside to outside, or allow traffic from outside to inside. For transparent firewall mode, you can also apply an EtherType access list to allow non-IP traffic. Applying NAT Some of the benefits of NAT include the following: • You can use private addresses on your inside networks. Private addresses are not routable on the Internet. • NAT hides the local addresses from other networks, so attackers cannot learn the real address of a host. • NAT can resolve IP routing problems by supporting overlapping IP addresses. Using AAA for Through Traffic You can require authentication and/or authorization for certain types of traffic, for example, for HTTP. The security appliance also sends accounting information to a RADIUS or TACACS+ server. 1-3 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 1 Introduction to the Security Appliance Firewall Functional Overview Applying HTTP, HTTPS, or FTP Filtering Although you can use access lists to prevent outbound access to specific websites or FTP servers, configuring and managing web usage this way is not practical because of the size and dynamic nature of the Internet. We recommend that you use the security appliance in conjunction with a separate server running one of the following Internet filtering products: • Websense Enterprise • Secure Computing SmartFilter Applying Application Inspection Inspection engines are required for services that embed IP addressing information in the user data packet or that open secondary channels on dynamically assigned ports. These protocols require the security appliance to do a deep packet inspection. Sending Traffic to the Advanced Inspection and Prevention Security Services Module If your model supports the AIP SSM for intrusion prevention, then you can send traffic to the AIP SSM for inspection. Sending Traffic to the Content Security and Control Security Services Module If your model supports it, the CSC SSM provides protection against viruses, spyware, spam, and other unwanted traffic. It accomplishes this by scanning the FTP, HTTP, POP3, and SMTP traffic that you configure the adaptive security appliance to send to it. Applying QoS Policies Some network traffic, such as voice and streaming video, cannot tolerate long latency times. QoS is a network feature that lets you give priority to these types of traffic. QoS refers to the capability of a network to provide better service to selected network traffic. Applying Connection Limits and TCP Normalization You can limit TCP and UDP connections and embryonic connections. Limiting the number of connections and embryonic connections protects you from a DoS attack. The security appliance uses the embryonic limit to trigger TCP Intercept, which protects inside systems from a DoS attack perpetrated by flooding an interface with TCP SYN packets. An embryonic connection is a connection request that has not finished the necessary handshake between source and destination. TCP normalization is a feature consisting of advanced TCP connection settings designed to drop packets that do not appear normal. Firewall Mode Overview The security appliance runs in two different firewall modes: • Routed • Transparent 1-4 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 1 Introduction to the Security Appliance Firewall Functional Overview In routed mode, the security appliance is considered to be a router hop in the network. In transparent mode, the security appliance acts like a “bump in the wire,” or a “stealth firewall,” and is not considered a router hop. The security appliance connects to the same network on its inside and outside interfaces. You might use a transparent firewall to simplify your network configuration. Transparent mode is also useful if you want the firewall to be invisible to attackers. You can also use a transparent firewall for traffic that would otherwise be blocked in routed mode. For example, a transparent firewall can allow multicast streams using an EtherType access list. Stateful Inspection Overview All traffic that goes through the security appliance is inspected using the Adaptive Security Algorithm and either allowed through or dropped. A simple packet filter can check for the correct source address, destination address, and ports, but it does not check that the packet sequence or flags are correct. A filter also checks every packet against the filter, which can be a slow process. A stateful firewall like the security appliance, however, takes into consideration the state of a packet: • Is this a new connection? If it is a new connection, the security appliance has to check the packet against access lists and perform other tasks to determine if the packet is allowed or denied. To perform this check, the first packet of the session goes through the “session management path,” and depending on the type of traffic, it might also pass through the “control plane path.” The session management path is responsible for the following tasks: – Performing the access list checks – Performing route lookups – Allocating NAT translations (xlates) – Establishing sessions in the “fast path” Note The session management path and the fast path make up the “accelerated security path.” Some packets that require Layer 7 inspection (the packet payload must be inspected or altered) are passed on to the control plane path. Layer 7 inspection engines are required for protocols that have two or more channels: a data channel, which uses well-known port numbers, and a control channel, which uses different port numbers for each session. These protocols include FTP, H.323, and SNMP. • Is this an established connection? If the connection is already established, the security appliance does not need to re-check packets; most matching packets can go through the fast path in both directions. The fast path is responsible for the following tasks: – IP checksum verification – Session lookup – TCP sequence number check – NAT translations based on existing sessions – Layer 3 and Layer 4 header adjustments 1-5 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 1 Introduction to the Security Appliance VPN Functional Overview For UDP or other connectionless protocols, the security appliance creates connection state information so that it can also use the fast path. Data packets for protocols that require Layer 7 inspection can also go through the fast path. Some established session packets must continue to go through the session management path or the control plane path. Packets that go through the session management path include HTTP packets that require inspection or content filtering. Packets that go through the control plane path include the control packets for protocols that require Layer 7 inspection. VPN Functional Overview A VPN is a secure connection across a TCP/IP network (such as the Internet) that appears as a private connection. This secure connection is called a tunnel. The security appliance uses tunneling protocols to negotiate security parameters, create and manage tunnels, encapsulate packets, transmit or receive them through the tunnel, and unencapsulate them. The security appliance functions as a bidirectional tunnel endpoint: it can receive plain packets, encapsulate them, and send them to the other end of the tunnel where they are unencapsulated and sent to their final destination. It can also receive encapsulated packets, unencapsulate them, and send them to their final destination. The security appliance invokes various standard protocols to accomplish these functions. The security appliance performs the following functions: • Establishes tunnels • Negotiates tunnel parameters • Authenticates users • Assigns user addresses • Encrypts and decrypts data • Manages security keys • Manages data transfer across the tunnel • Manages data transfer inbound and outbound as a tunnel endpoint or router The security appliance invokes various standard protocols to accomplish these functions. Intrusion Prevention Services Functional Overview The Cisco ASA 5500 series adaptive security appliance supports the AIP SSM, an intrusion prevention services module that monitors and performs real-time analysis of network traffic by looking for anomalies and misuse based on an extensive, embedded signature library. When the system detects unauthorized activity, it can terminate the specific connection, permanently block the attacking host, log the incident, and send an alert to the device manager. Other legitimate connections continue to operate independently without interruption. For more information, see Configuring the Cisco Intrusion Prevention System Sensor Using the Command Line Interface. 1-6 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 1 Introduction to the Security Appliance Security Context Overview Security Context Overview You can partition a single security appliance into multiple virtual devices, known as security contexts. Each context is an independent device, with its own security policy, interfaces, and administrators. Multiple contexts are similar to having multiple standalone devices. Many features are supported in multiple context mode, including routing tables, firewall features, IPS, and management. Some features are not supported, including VPN and dynamic routing protocols. In multiple context mode, the security appliance includes a configuration for each context that identifies the security policy, interfaces, and almost all the options you can configure on a standalone device. The system administrator adds and manages contexts by configuring them in the system configuration, which, like a single mode configuration, is the startup configuration. The system configuration identifies basic settings for the security appliance. The system configuration does not include any network interfaces or network settings for itself; rather, when the system needs to access network resources (such as downloading the contexts from the server), it uses one of the contexts that is designated as the admin context. The admin context is just like any other context, except that when a user logs into the admin context, then that user has system administrator rights and can access the system and all other contexts. Note You can run all your contexts in routed mode or transparent mode; you cannot run some contexts in one mode and others in another. Multiple context mode supports static routing only. CH A P T E R 2-1 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 2 Getting Started This chapter describes how to access the command-line interface, configure the firewall mode, and work with the configuration. This chapter includes the following sections: • Getting Started with Your Platform Model, page 2-1 • Factory Default Configurations, page 2-1 • Accessing the Command-Line Interface, page 2-4 • Setting Transparent or Routed Firewall Mode, page 2-5 • Working with the Configuration, page 2-6 Getting Started with Your Platform Model This guide applies to multiple security appliance platforms and models: the PIX 500 series security appliances and the ASA 5500 series adaptive security appliances. There are some hardware differences between the PIX and the ASA security appliance. Moreover, the ASA 5505 includes a built-in switch, and requires some special configuration. For these hardware-based differences, the platforms or models supported are noted directly in each section. Some models do not support all features covered in this guide. For example, the ASA 5505 adaptive security appliance does not support security contexts. This guide might not list each supported model when discussing a feature. To determine the features that are supported for your model before you start your configuration, see the “Supported Platforms and Feature Licenses” section on page A-1 for a detailed list of the features supported for each model. Factory Default Configurations The factory default configuration is the configuration applied by Cisco to new security appliances. The factory default configuration is supported on all models except for the PIX 525 and PIX 535 security appliances. For the PIX 515/515E and the ASA 5510 and higher security appliances, the factory default configuration configures an interface for management so you can connect to it using ASDM, with which you can then complete your configuration. For the ASA 5505 adaptive security appliance, the factory default configuration configures interfaces and NAT so that the security appliance is ready to use in your network immediately. 2-2 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 2 Getting Started Factory Default Configurations The factory default configuration is available only for routed firewall mode and single context mode. See Chapter 3, “Enabling Multiple Context Mode,” for more information about multiple context mode. See the “Setting Transparent or Routed Firewall Mode” section on page 2-5 for more information about routed and transparent firewall mode. This section includes the following topics: • Restoring the Factory Default Configuration, page 2-2 • ASA 5505 Default Configuration, page 2-2 • ASA 5510 and Higher Default Configuration, page 2-3 • PIX 515/515E Default Configuration, page 2-4 Restoring the Factory Default Configuration To restore the factory default configuration, enter the following command: hostname(config)# configure factory-default [ip_address [mask]] If you specify the ip_address, then you set the inside or management interface IP address, depending on your model, instead of using the default IP address of 192.168.1.1. The http command uses the subnet you specify. Similarly, the dhcpd address command range consists of addresses within the subnet that you specify. After you restore the factory default configuration, save it to internal Flash memory using the write memory command. The write memory command saves the running configuration to the default location for the startup configuration, even if you previously configured the boot config command to set a different location; when the configuration was cleared, this path was also cleared. Note This command also clears the boot system command, if present, along with the rest of the configuration. The boot system command lets you boot from a specific image, including an image on the external Flash memory card. The next time you reload the security appliance after restoring the factory configuration, it boots from the first image in internal Flash memory; if you do not have an image in internal Flash memory, the security appliance does not boot. To configure additional settings that are useful for a full configuration, see the setup command. ASA 5505 Default Configuration The default factory configuration for the ASA 5505 adaptive security appliance configures the following: • An inside VLAN 1 interface that includes the Ethernet 0/1 through 0/7 switch ports. If you did not set the IP address in the configure factory-default command, then the VLAN 1 IP address and mask are 192.168.1.1 and 255.255.255.0. • An outside VLAN 2 interface that includes the Ethernet 0/0 switch port. VLAN 2 derives its IP address using DHCP. • The default route is also derived from DHCP. • All inside IP addresses are translated when accessing the outside using interface PAT. • By default, inside users can access the outside with an access list, and outside users are prevented from accessing the inside. 2-3 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 2 Getting Started Factory Default Configurations • The DHCP server is enabled on the security appliance, so a PC connecting to the VLAN 1 interface receives an address between 192.168.1.2 and 192.168.1.254. • The HTTP server is enabled for ASDM and is accessible to users on the 192.168.1.0 network. The configuration consists of the following commands: interface Ethernet 0/0 switchport access vlan 2 no shutdown interface Ethernet 0/1 switchport access vlan 1 no shutdown interface Ethernet 0/2 switchport access vlan 1 no shutdown interface Ethernet 0/3 switchport access vlan 1 no shutdown interface Ethernet 0/4 switchport access vlan 1 no shutdown interface Ethernet 0/5 switchport access vlan 1 no shutdown interface Ethernet 0/6 switchport access vlan 1 no shutdown interface Ethernet 0/7 switchport access vlan 1 no shutdown interface vlan2 nameif outside no shutdown ip address dhcp setroute interface vlan1 nameif inside ip address 192.168.1.1 255.255.255.0 security-level 100 no shutdown global (outside) 1 interface nat (inside) 1 0 0 http server enable http 192.168.1.0 255.255.255.0 inside dhcpd address 192.168.1.2-192.168.1.254 inside dhcpd auto_config outside dhcpd enable inside logging asdm informational ASA 5510 and Higher Default Configuration The default factory configuration for the ASA 5510 and higher adaptive security appliance configures the following: • The management interface, Management 0/0. If you did not set the IP address in the configure factory-default command, then the IP address and mask are 192.168.1.1 and 255.255.255.0. • The DHCP server is enabled on the security appliance, so a PC connecting to the interface receives an address between 192.168.1.2 and 192.168.1.254. • The HTTP server is enabled for ASDM and is accessible to users on the 192.168.1.0 network. 2-4 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 2 Getting Started Accessing the Command-Line Interface The configuration consists of the following commands: interface management 0/0 ip address 192.168.1.1 255.255.255.0 nameif management security-level 100 no shutdown asdm logging informational 100 asdm history enable http server enable http 192.168.1.0 255.255.255.0 management dhcpd address 192.168.1.2-192.168.1.254 management dhcpd lease 3600 dhcpd ping_timeout 750 dhcpd enable management PIX 515/515E Default Configuration The default factory configuration for the PIX 515/515E security appliance configures the following: • The inside Ethernet1 interface. If you did not set the IP address in the configure factory-default command, then the IP address and mask are 192.168.1.1 and 255.255.255.0. • The DHCP server is enabled on the security appliance, so a PC connecting to the interface receives an address between 192.168.1.2 and 192.168.1.254. • The HTTP server is enabled for ASDM and is accessible to users on the 192.168.1.0 network. The configuration consists of the following commands: interface ethernet 1 ip address 192.168.1.1 255.255.255.0 nameif management security-level 100 no shutdown asdm logging informational 100 asdm history enable http server enable http 192.168.1.0 255.255.255.0 management dhcpd address 192.168.1.2-192.168.1.254 management dhcpd lease 3600 dhcpd ping_timeout 750 dhcpd enable management Accessing the Command-Line Interface For initial configuration, access the command-line interface directly from the console port. Later, you can configure remote access using Telnet or SSH according to Chapter 40, “Managing System Access.” If your system is already in multiple context mode, then accessing the console port places you in the system execution space. See Chapter 3, “Enabling Multiple Context Mode,” for more information about multiple context mode. Note If you want to use ASDM to configure the security appliance instead of the command-line interface, you can connect to the default management address of 192.168.1.1 (if your security appliance includes a factory default configuration. See the “Factory Default Configurations” section on page 2-1.). On the 2-5 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 2 Getting Started Setting Transparent or Routed Firewall Mode ASA 5510 and higher adaptive security appliances, the interface to which you connect with ASDM is Management 0/0. For the ASA 5505 adaptive security appliance, the switch port to which you connect with ASDM is any port, except for Ethernet 0/0. For the PIX 515/515E security appliance, the interface to which you connect with ASDM is Ethernet 1. If you do not have a factory default configuration, follow the steps in this section to access the command-line interface. You can then configure the minimum parameters to access ASDM by entering the setup command. To access the command-line interface, perform the following steps: Step 1 Connect a PC to the console port using the provided console cable, and connect to the console using a terminal emulator set for 9600 baud, 8 data bits, no parity, 1 stop bit, no flow control. See the hardware guide that came with your security appliance for more information about the console cable. Step 2 Press the Enter key to see the following prompt: hostname> This prompt indicates that you are in user EXEC mode. Step 3 To access privileged EXEC mode, enter the following command: hostname> enable The following prompt appears: Password: Step 4 Enter the enable password at the prompt. By default, the password is blank, and you can press the Enter key to continue. See the “Changing the Enable Password” section on page 8-1 to change the enable password. The prompt changes to: hostname# To exit privileged mode, enter the disable, exit, or quit command. Step 5 To access global configuration mode, enter the following command: hostname# configure terminal The prompt changes to the following: hostname(config)# To exit global configuration mode, enter the exit, quit, or end command. Setting Transparent or Routed Firewall Mode You can set the security appliance to run in routed firewall mode (the default) or transparent firewall mode. For multiple context mode, you can use only one firewall mode for all contexts. You must set the mode in the system execution space. 2-6 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 2 Getting Started Working with the Configuration When you change modes, the security appliance clears the configuration because many commands are not supported for both modes. If you already have a populated configuration, be sure to back up your configuration before changing the mode; you can use this backup for reference when creating your new configuration. See the “Backing Up Configuration Files” section on page 41-8. For multiple context mode, the system configuration is erased. This action removes any contexts from running. If you then re-add a context that has an existing configuration that was created for the wrong mode, the context configuration will not work correctly. Be sure to recreate your context configurations for the correct mode before you re-add them, or add new contexts with new paths for the new configurations. If you download a text configuration to the security appliance that changes the mode with the firewall transparent command, be sure to put the command at the top of the configuration; the security appliance changes the mode as soon as it reads the command and then continues reading the configuration you downloaded. If the command is later in the configuration, the security appliance clears all the preceding lines in the configuration. See the “Downloading Software or Configuration Files to Flash Memory” section on page 41-3 for information about downloading text files. • To set the mode to transparent, enter the following command in the system execution space: hostname(config)# firewall transparent This command also appears in each context configuration for informational purposes only; you cannot enter this command in a context. • To set the mode to routed, enter the following command in the system execution space: hostname(config)# no firewall transparent Working with the Configuration This section describes how to work with the configuration. The security appliance loads the configuration from a text file, called the startup configuration. This file resides by default as a hidden file in internal Flash memory. You can, however, specify a different path for the startup configuration. (For more information, see Chapter 41, “Managing Software, Licenses, and Configurations.”) When you enter a command, the change is made only to the running configuration in memory. You must manually save the running configuration to the startup configuration for your changes to remain after a reboot. The information in this section applies to both single and multiple security contexts, except where noted. Additional information about contexts is in Chapter 3, “Enabling Multiple Context Mode.” This section includes the following topics: • Saving Configuration Changes, page 2-6 • Copying the Startup Configuration to the Running Configuration, page 2-8 • Viewing the Configuration, page 2-8 • Clearing and Removing Configuration Settings, page 2-9 • Creating Text Configuration Files Offline, page 2-9 Saving Configuration Changes This section describes how to save your configuration, and includes the following topics: • Saving Configuration Changes in Single Context Mode, page 2-7 2-7 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 2 Getting Started Working with the Configuration • Saving Configuration Changes in Multiple Context Mode, page 2-7 Saving Configuration Changes in Single Context Mode To save the running configuration to the startup configuration, enter the following command: hostname# write memory Note The copy running-config startup-config command is equivalent to the write memory command. Saving Configuration Changes in Multiple Context Mode You can save each context (and system) configuration separately, or you can save all context configurations at the same time. This section includes the following topics: • Saving Each Context and System Separately, page 2-7 • Saving All Context Configurations at the Same Time, page 2-7 Saving Each Context and System Separately To save the system or context configuration, enter the following command within the system or context: hostname# write memory Note The copy running-config startup-config command is equivalent to the write memory command. For multiple context mode, context startup configurations can reside on external servers. In this case, the security appliance saves the configuration back to the server you identified in the context URL, except for an HTTP or HTTPS URL, which do not let you save the configuration to the server. Saving All Context Configurations at the Same Time To save all context configurations at the same time, as well as the system configuration, enter the following command in the system execution space: hostname# write memory all [/noconfirm] If you do not enter the /noconfirm keyword, you see the following prompt: Are you sure [Y/N]: After you enter Y, the security appliance saves the system configuration and each context. Context startup configurations can reside on external servers. In this case, the security appliance saves the configuration back to the server you identified in the context URL, except for an HTTP or HTTPS URL, which do not let you save the configuration to the server. After the security appliance saves each context, the following message appears: ‘Saving context ‘b’ ... ( 1/3 contexts saved ) ’ Sometimes, a context is not saved because of an error. See the following information for errors: • For contexts that are not saved because of low memory, the following message appears: The context 'context a' could not be saved due to Unavailability of resources 2-8 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 2 Getting Started Working with the Configuration • For contexts that are not saved because the remote destination is unreachable, the following message appears: The context 'context a' could not be saved due to non-reachability of destination • For contexts that are not saved because the context is locked, the following message appears: Unable to save the configuration for the following contexts as these contexts are locked. context ‘a’ , context ‘x’ , context ‘z’ . A context is only locked if another user is already saving the configuration or in the process of deleting the context. • For contexts that are not saved because the startup configuration is read-only (for example, on an HTTP server), the following message report is printed at the end of all other messages: Unable to save the configuration for the following contexts as these contexts have read-only config-urls: context ‘a’ , context ‘b’ , context ‘c’ . • For contexts that are not saved because of bad sectors in the Flash memory, the following message appears: The context 'context a' could not be saved due to Unknown errors Copying the Startup Configuration to the Running Configuration Copy a new startup configuration to the running configuration using one of these options: • To merge the startup configuration with the running configuration, enter the following command: hostname(config)# copy startup-config running-config A merge adds any new commands from the new configuration to the running configuration. If the configurations are the same, no changes occur. If commands conflict or if commands affect the running of the context, then the effect of the merge depends on the command. You might get errors, or you might have unexpected results. • To load the startup configuration and discard the running configuration, restart the security appliance by entering the following command: hostname# reload Alternatively, you can use the following commands to load the startup configuration and discard the running configuration without requiring a reboot: hostname/contexta(config)# clear configure all hostname/contexta(config)# copy startup-config running-config Viewing the Configuration The following commands let you view the running and startup configurations. • To view the running configuration, enter the following command: hostname# show running-config 2-9 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 2 Getting Started Working with the Configuration • To view the running configuration of a specific command, enter the following command: hostname# show running-config command • To view the startup configuration, enter the following command: hostname# show startup-config Clearing and Removing Configuration Settings To erase settings, enter one of the following commands. • To clear all the configuration for a specified command, enter the following command: hostname(config)# clear configure configurationcommand [level2configurationcommand] This command clears all the current configuration for the specified configuration command. If you only want to clear the configuration for a specific version of the command, you can enter a value for level2configurationcommand. For example, to clear the configuration for all aaa commands, enter the following command: hostname(config)# clear configure aaa To clear the configuration for only aaa authentication commands, enter the following command: hostname(config)# clear configure aaa authentication • To disable the specific parameters or options of a command, enter the following command: hostname(config)# no configurationcommand [level2configurationcommand] qualifier In this case, you use the no command to remove the specific configuration identified by qualifier. For example, to remove a specific nat command, enter enough of the command to identify it uniquely as follows: hostname(config)# no nat (inside) 1 • To erase the startup configuration, enter the following command: hostname(config)# write erase • To erase the running configuration, enter the following command: hostname(config)# clear configure all Note In multiple context mode, if you enter clear configure all from the system configuration, you also remove all contexts and stop them from running. Creating Text Configuration Files Offline This guide describes how to use the CLI to configure the security appliance; when you save commands, the changes are written to a text file. Instead of using the CLI, however, you can edit a text file directly on your PC and paste a configuration at the configuration mode command-line prompt in its entirety, or line by line. Alternatively, you can download a text file to the security appliance internal Flash memory. See Chapter 41, “Managing Software, Licenses, and Configurations,” for information on downloading the configuration file to the security appliance. 2-10 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 2 Getting Started Working with the Configuration In most cases, commands described in this guide are preceded by a CLI prompt. The prompt in the following example is “hostname(config)#”: hostname(config)# context a In the text configuration file you are not prompted to enter commands, so the prompt is omitted as follows: context a For additional information about formatting the file, see Appendix C, “Using the Command-Line Interface.” CH A P T E R 3-1 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 3 Enabling Multiple Context Mode This chapter describes how to use security contexts and enable multiple context mode. This chapter includes the following sections: • Security Context Overview, page 3-1 • Enabling or Disabling Multiple Context Mode, page 3-10 Security Context Overview You can partition a single security appliance into multiple virtual devices, known as security contexts. Each context is an independent device, with its own security policy, interfaces, and administrators. Multiple contexts are similar to having multiple standalone devices. Many features are supported in multiple context mode, including routing tables, firewall features, IPS, and management. Some features are not supported, including VPN and dynamic routing protocols. This section provides an overview of security contexts, and includes the following topics: • Common Uses for Security Contexts, page 3-1 • Unsupported Features, page 3-2 • Context Configuration Files, page 3-2 • How the Security Appliance Classifies Packets, page 3-3 • Cascading Security Contexts, page 3-8 • Management Access to Security Contexts, page 3-9 Common Uses for Security Contexts You might want to use multiple security contexts in the following situations: • You are a service provider and want to sell security services to many customers. By enabling multiple security contexts on the security appliance, you can implement a cost-effective, space-saving solution that keeps all customer traffic separate and secure, and also eases configuration. • You are a large enterprise or a college campus and want to keep departments completely separate. • You are an enterprise that wants to provide distinct security policies to different departments. • You have any network that requires more than one security appliance. 3-2 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 3 Enabling Multiple Context Mode Security Context Overview Unsupported Features Multiple context mode does not support the following features: • Dynamic routing protocols Security contexts support only static routes. You cannot enable OSPF or RIP in multiple context mode. • VPN • Multicast Context Configuration Files This section describes how the security appliance implements multiple context mode configurations and includes the following sections: • Context Configurations, page 3-2 • System Configuration, page 3-2 • Admin Context Configuration, page 3-2 Context Configurations The security appliance includes a configuration for each context that identifies the security policy, interfaces, and almost all the options you can configure on a standalone device. You can store context configurations on the internal Flash memory or the external Flash memory card, or you can download them from a TFTP, FTP, or HTTP(S) server. System Configuration The system administrator adds and manages contexts by configuring each context configuration location, allocated interfaces, and other context operating parameters in the system configuration, which, like a single mode configuration, is the startup configuration. The system configuration identifies basic settings for the security appliance. The system configuration does not include any network interfaces or network settings for itself; rather, when the system needs to access network resources (such as downloading the contexts from the server), it uses one of the contexts that is designated as the admin context. The system configuration does include a specialized failover interface for failover traffic only. Admin Context Configuration The admin context is just like any other context, except that when a user logs in to the admin context, then that user has system administrator rights and can access the system and all other contexts. The admin context is not restricted in any way, and can be used as a regular context. However, because logging into the admin context grants you administrator privileges over all contexts, you might need to restrict access to the admin context to appropriate users. The admin context must reside on Flash memory, and not remotely. If your system is already in multiple context mode, or if you convert from single mode, the admin context is created automatically as a file on the internal Flash memory called admin.cfg. This context is named “admin.” If you do not want to use admin.cfg as the admin context, you can change the admin context. 3-3 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 3 Enabling Multiple Context Mode Security Context Overview How the Security Appliance Classifies Packets Each packet that enters the security appliance must be classified, so that the security appliance can determine to which context to send a packet. This section includes the following topics: • Valid Classifier Criteria, page 3-3 • Invalid Classifier Criteria, page 3-4 • Classification Examples, page 3-5 Note If the destination MAC address is a multicast or broadcast MAC address, the packet is duplicated and delivered to each context. Valid Classifier Criteria This section describes the criteria used by the classifier, and includes the following topics: • Unique Interfaces, page 3-3 • Unique MAC Addresses, page 3-3 • NAT Configuration, page 3-3 Unique Interfaces If only one context is associated with the ingress interface, the security appliance classifies the packet into that context. In transparent firewall mode, unique interfaces for contexts are required, so this method is used to classify packets at all times. Unique MAC Addresses If multiple contexts share an interface, then the classifier uses the interface MAC address. The security appliance lets you assign a different MAC address in each context to the same shared interface, whether it is a shared physical interface or a shared subinterface. By default, shared interfaces do not have unique MAC addresses; the interface uses the physical interface burned-in MAC address in every context. An upstream router cannot route directly to a context without unique MAC addresses. You can set the MAC addresses manually when you configure each interface (see the “Configuring the Interface” section on page 7-2), or you can automatically generate MAC addresses (see the “Automatically Assigning MAC Addresses to Context Interfaces” section on page 6-11). NAT Configuration If you do not have unique MAC addresses, then the classifier intercepts the packet and performs a destination IP address lookup. All other fields are ignored; only the destination IP address is used. To use the destination address for classification, the classifier must have knowledge about the subnets located behind each security context. The classifier relies on the NAT configuration to determine the subnets in each context. The classifier matches the destination IP address to either a static command or a global command. In the case of the global command, the classifier does not need a matching nat command or an active NAT session to classify the packet. Whether the packet can communicate with the destination IP address after classification depends on how you configure NAT and NAT control. For example, the classifier gains knowledge about subnets 10.10.10.0, 10.20.10.0 and 10.30.10.0 when the context administrators configure static commands in each context: • Context A: 3-4 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 3 Enabling Multiple Context Mode Security Context Overview static (inside,shared) 10.10.10.0 10.10.10.0 netmask 255.255.255.0 • Context B: static (inside,shared) 10.20.10.0 10.20.10.0 netmask 255.255.255.0 • Context C: static (inside,shared) 10.30.10.0 10.30.10.0 netmask 255.255.255.0 Note For management traffic destined for an interface, the interface IP address is used for classification. Invalid Classifier Criteria The following configurations are not used for packet classification: • NAT exemption—The classifier does not use a NAT exemption configuration for classification purposes because NAT exemption does not identify a mapped interface. • Routing table—If a context includes a static route that points to an external router as the next-hop to a subnet, and a different context includes a static command for the same subnet, then the classifier uses the static command to classify packets destined for that subnet and ignores the static route. 3-5 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 3 Enabling Multiple Context Mode Security Context Overview Classification Examples Figure 3-2 shows multiple contexts sharing an outside interface. The classifier assigns the packet to Context B because Context B includes the MAC address to which the router sends the packet. Figure 3-1 Packet Classification with a Shared Interface using MAC Addresses Classifier Context A Context B MAC 000C.F142.4CDA MAC 000C.F142.4CDB MAC 000C.F142.4CDC GE 0/1.2 GE 0/1.3 GE 0/0.1 (Shared Interface) Admin Context GE 0/1.1 Host 209.165.201.1 Host 209.165.200.225 Host 209.165.202.129 Packet Destination: 209.165.201.1 via MAC 000C.F142.4CDC Internet Inside Customer A Inside Customer B Admin Network 153367 3-6 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 3 Enabling Multiple Context Mode Security Context Overview Figure 3-2 shows multiple contexts sharing an outside interface without MAC addresses assigned. The classifier assigns the packet to Context B because Context B includes the address translation that matches the destination address. Figure 3-2 Packet Classification with a Shared Interface using NAT Note that all new incoming traffic must be classified, even from inside networks. Figure 3-3 shows a host on the Context B inside network accessing the Internet. The classifier assigns the packet to Context B because the ingress interface is Gigabit Ethernet 0/1.3, which is assigned to Context B. Note If you share an inside interface and do not use unique MAC addresses, the classifier imposes some major restrictions. The classifier relies on the address translation configuration to classify the packet within a context, and you must translate the destination addresses of the traffic. Because you do not usually perform NAT on outside addresses, sending packets from inside to outside on a shared interface is not always possible; the outside network is large, (the Web, for example), and addresses are not predictable for an outside NAT configuration. If you share an inside interface, we suggest you use unique MAC addresses. Classifier Context A Context B GE 0/1.2 GE 0/1.3 GE 0/0.1 (Shared Interface) Admin Context GE 0/1.1 Host 10.1.1.13 Host 10.1.1.13 Host 10.1.1.13 Dest Addr Translation 209.165.201.3 Packet Destination: 209.165.201.3 10.1.1.13 Internet Inside Customer A Inside Customer B Admin Network 92399 3-7 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 3 Enabling Multiple Context Mode Security Context Overview Figure 3-3 Incoming Traffic from Inside Networks Host 10.1.1.13 Host 10.1.1.13 Host 10.1.1.13 Classifier Context A Context B GE 0/1.2 GE 0/1.3 GE 0/0.1 Admin Context GE 0/1.1 Inside Customer A Inside Customer B Internet Admin Network 92395 3-8 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 3 Enabling Multiple Context Mode Security Context Overview For transparent firewalls, you must use unique interfaces. Figure 3-4 shows a host on the Context B inside network accessing the Internet. The classifier assigns the packet to Context B because the ingress interface is Gigabit Ethernet 1/0.3, which is assigned to Context B. Figure 3-4 Transparent Firewall Contexts Cascading Security Contexts Placing a context directly in front of another context is called cascading contexts; the outside interface of one context is the same interface as the inside interface of another context. You might want to cascade contexts if you want to simplify the configuration of some contexts by configuring shared parameters in the top context. Note Cascading contexts requires that you configure unique MAC addresses for each context interface. Because of the limitations of classifying packets on shared interfaces without MAC addresses, we do not recommend using cascading contexts without unique MAC addresses. Host 10.1.3.13 Host 10.1.2.13 Host 10.1.1.13 Context A Context B GE 1/0.2 GE 1/0.3 Admin Context GE 1/0.1 GE 0/0.1 GE 0/0.3 GE 0/0.2 Classifier Inside Customer A Inside Customer B Internet Admin Network 92401 3-9 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 3 Enabling Multiple Context Mode Security Context Overview Figure 3-5 shows a gateway context with two contexts behind the gateway. Figure 3-5 Cascading Contexts Management Access to Security Contexts The security appliance provides system administrator access in multiple context mode as well as access for individual context administrators. The following sections describe logging in as a system administrator or as a a context administrator: • System Administrator Access, page 3-9 • Context Administrator Access, page 3-10 System Administrator Access You can access the security appliance as a system administrator in two ways: • Access the security appliance console. From the console, you access the system execution space. • Access the admin context using Telnet, SSH, or ASDM. See Chapter 40, “Managing System Access,” to enable Telnet, SSH, and SDM access. As the system administrator, you can access all contexts. When you change to a context from admin or the system, your username changes to the default “enable_15” username. If you configured command authorization in that context, you need to either configure authorization privileges for the “enable_15” user, or you can log in as a different name for which you provide sufficient privileges in the command authorization configuration for the context. To log in with a username, enter the login command. For example, you log in to the admin context with the Admin Context Context A Gateway Context GE 1/1.43 GE 0/0.2 Outside GE 1/1.8 GE 0/0.1 (Shared Interface) Internet Inside Inside Outside Inside Outside 153366 3-10 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 3 Enabling Multiple Context Mode Enabling or Disabling Multiple Context Mode username “admin.” The admin context does not have any command authorization configuration, but all other contexts include command authorization. For convenience, each context configuration includes a user “admin” with maximum privileges. When you change from the admin context to context A, your username is altered, so you must log in again as “admin” by entering the login command. When you change to context B, you must again enter the login command to log in as “admin.” The system execution space does not support any AAA commands, but you can configure its own enable password, as well as usernames in the local database to provide individual logins. Context Administrator Access You can access a context using Telnet, SSH, or ASDM. If you log in to a non-admin context, you can only access the configuration for that context. You can provide individual logins to the context. See See Chapter 40, “Managing System Access,” to enable Telnet, SSH, and SDM access and to configure management authentication. Enabling or Disabling Multiple Context Mode Your security appliance might already be configured for multiple security contexts depending on how you ordered it from Cisco. If you are upgrading, however, you might need to convert from single mode to multiple mode by following the procedures in this section. ASDM does not support changing modes, so you need to change modes using the CLI. This section includes the following topics: • Backing Up the Single Mode Configuration, page 3-10 • Enabling Multiple Context Mode, page 3-10 • Restoring Single Context Mode, page 3-11 Backing Up the Single Mode Configuration When you convert from single mode to multiple mode, the security appliance converts the running configuration into two files. The original startup configuration is not saved, so if it differs from the running configuration, you should back it up before proceeding. Enabling Multiple Context Mode The context mode (single or multiple) is not stored in the configuration file, even though it does endure reboots. If you need to copy your configuration to another device, set the mode on the new device to match using the mode command. When you convert from single mode to multiple mode, the security appliance converts the running configuration into two files: a new startup configuration that comprises the system configuration, and admin.cfg that comprises the admin context (in the root directory of the internal Flash memory). The original running configuration is saved as old_running.cfg (in the root directory of the internal Flash memory). The original startup configuration is not saved. The security appliance automatically adds an entry for the admin context to the system configuration with the name “admin.” To enable multiple mode, enter the following command: hostname(config)# mode multiple 3-11 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 3 Enabling Multiple Context Mode Enabling or Disabling Multiple Context Mode You are prompted to reboot the security appliance. Restoring Single Context Mode If you convert from multiple mode to single mode, you might want to first copy a full startup configuration (if available) to the security appliance; the system configuration inherited from multiple mode is not a complete functioning configuration for a single mode device. Because the system configuration does not have any network interfaces as part of its configuration, you must access the security appliance from the console to perform the copy. To copy the old running configuration to the startup configuration and to change the mode to single mode, perform the following steps in the system execution space: Step 1 To copy the backup version of your original running configuration to the current startup configuration, enter the following command in the system execution space: hostname(config)# copy flash:old_running.cfg startup-config Step 2 To set the mode to single mode, enter the following command in the system execution space: hostname(config)# mode single The security appliance reboots. 3-12 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 3 Enabling Multiple Context Mode Enabling or Disabling Multiple Context Mode CH A P T E R 4-1 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 4 Configuring Switch Ports and VLAN Interfaces for the Cisco ASA 5505 Adaptive Security Appliance This chapter describes how to configure the switch ports and VLAN interfaces of the ASA 5505 adaptive security appliance. Note To configure interfaces of other models, see Chapter 5, “Configuring Ethernet Settings and Subinterfaces,” and Chapter 7, “Configuring Interface Parameters.” This chapter includes the following sections: • Interface Overview, page 4-1 • Configuring VLAN Interfaces, page 4-5 • Configuring Switch Ports as Access Ports, page 4-9 • Configuring a Switch Port as a Trunk Port, page 4-11 • Allowing Communication Between VLAN Interfaces on the Same Security Level, page 4-13 Interface Overview This section describes the ports and interfaces of the ASA 5505 adaptive security appliance, and includes the following topics: • Understanding ASA 5505 Ports and Interfaces, page 4-2 • Maximum Active VLAN Interfaces for Your License, page 4-2 • Default Interface Configuration, page 4-4 • VLAN MAC Addresses, page 4-4 • Power Over Ethernet, page 4-4 • Security Level Overview, page 4-5 4-2 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 4 Configuring Switch Ports and VLAN Interfaces for the Cisco ASA 5505 Adaptive Security Appliance Interface Overview Understanding ASA 5505 Ports and Interfaces The ASA 5505 adaptive security appliance supports a built-in switch. There are two kinds of ports and interfaces that you need to configure: • Physical switch ports—The adaptive security appliance has eight Fast Ethernet switch ports that forward traffic at Layer 2, using the switching function in hardware. Two of these ports are PoE ports. See the “Power Over Ethernet” section on page 4-4 for more information. You can connect these interfaces directly to user equipment such as PCs, IP phones, or a DSL modem. Or you can connect to another switch. • Logical VLAN interfaces—In routed mode, these interfaces forward traffic between VLAN networks at Layer 3, using the configured security policy to apply firewall and VPN services. In transparent mode, these interfaces forward traffic between the VLANs on the same network at Layer 2, using the configured security policy to apply firewall services. See the “Maximum Active VLAN Interfaces for Your License” section for more information about the maximum VLAN interfaces. VLAN interfaces let you divide your equipment into separate VLANs, for example, home, business, and Internet VLANs. To segregate the switch ports into separate VLANs, you assign each switch port to a VLAN interface. Switch ports on the same VLAN can communicate with each other using hardware switching. But when a switch port on VLAN 1 wants to communicate with a switch port on VLAN 2, then the adaptive security appliance applies the security policy to the traffic and routes or bridges between the two VLANs. Note Subinterfaces are not available for the ASA 5505 adaptive security appliance. Maximum Active VLAN Interfaces for Your License In transparent firewall mode, you can configure two active VLANs in the Base license and three active VLANs in the Security Plus license, one of which must be for failover. In routed mode, you can configure up to three active VLANs with the Base license, and up to 20 active VLANs with the Security Plus license. An active VLAN is a VLAN with a nameif command configured. 4-3 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 4 Configuring Switch Ports and VLAN Interfaces for the Cisco ASA 5505 Adaptive Security Appliance Interface Overview With the Base license, the third VLAN can only be configured to initiate traffic to one other VLAN. See Figure 4-1 for an example network where the Home VLAN can communicate with the Internet, but cannot initiate contact with Business. Figure 4-1 ASA 5505 Adaptive Security Appliance with Base License With the Security Plus license, you can configure 20 VLAN interfaces. You can configure trunk ports to accomodate multiple VLANs per port. Note The ASA 5505 adaptive security appliance supports Active/Standby failover, but not Stateful failover. See Figure 4-2 for an example network. Figure 4-2 ASA 5505 Adaptive Security Appliance with Security Plus License ASA 5505 with Base License Business Internet Home 153364 ASA 5505 with Security Plus License Failover ASA 5505 Inside Backup ISP Primary ISP DMZ Failover Link 153365 4-4 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 4 Configuring Switch Ports and VLAN Interfaces for the Cisco ASA 5505 Adaptive Security Appliance Interface Overview Default Interface Configuration If your adaptive security appliance includes the default factory configuration, your interfaces are configured as follows: • The outside interface (security level 0) is VLAN 2. Ethernet0/0 is assigned to VLAN 2 and is enabled. The VLAN 2 IP address is obtained from the DHCP server. • The inside interface (security level 100) is VLAN 1 Ethernet 0/1 through Ethernet 0/7 are assigned to VLAN 1 and is enabled. VLAN 1 has IP address 192.168.1.1. Restore the default factory configuration using the configure factory-default command. Use the procedures in this chapter to modify the default configuration, for example, to add VLAN interfaces. If you do not have a factory default configuration, all switch ports are in VLAN 1, but no other parameters are configured. VLAN MAC Addresses In routed firewall mode, all VLAN interfaces share a MAC address. Ensure that any connected switches can support this scenario. If the connected switches require unique MAC addresses, you can manually assign MAC addresses. In transparent firewall mode, each VLAN has a unique MAC address. You can override the generated MAC addresses if desired by manually assigning MAC addresses. Power Over Ethernet Ethernet 0/6 and Ethernet 0/7 support PoE for devices such as IP phones or wireless access points. If you install a non-PoE device or do not connect to these switch ports, the adaptive security appliance does not supply power to the switch ports. If you shut down the switch port using the shutdown command, you disable power to the device. Power is restored when you enter no shutdown. See the “Configuring Switch Ports as Access Ports” section on page 4-9 for more information about shutting down a switch port. To view the status of PoE switch ports, including the type of device connected (Cisco or IEEE 802.3af), use the show power inline command. Monitoring Traffic Using SPAN If you want to monitor traffic that enters or exits one or more switch ports, you can enable SPAN, also known as switch port monitoring. The port for which you enable SPAN (called the destination port) receives a copy of every packet transmitted or received on a specified source port. The SPAN feature lets you attach a sniffer to the destination port so you can monitor all traffic; without SPAN, you would have to attach a sniffer to every port you want to monitor. You can only enable SPAN for one destination port. 4-5 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 4 Configuring Switch Ports and VLAN Interfaces for the Cisco ASA 5505 Adaptive Security Appliance Configuring VLAN Interfaces See the switchport monitor command in the Cisco Security Appliance Command Reference for more information. Security Level Overview Each VLAN interface must have a security level in the range 0 to 100 (from lowest to highest). For example, you should assign your most secure network, such as the inside business network, to level 100. The outside network connected to the Internet can be level 0. Other networks, such as a home network can be in-between. You can assign interfaces to the same security level. The level controls the following behavior: • Network access—By default, there is an implicit permit from a higher security interface to a lower security interface (outbound). Hosts on the higher security interface can access any host on a lower security interface. You can limit access by applying an access list to the interface. • If you enable communication for same security interfaces, there is an implicit permit for interfaces to access other interfaces on the same security level or lower. See the “Allowing Communication Between VLAN Interfaces on the Same Security Level” section on page 4-13 for more information. • Inspection engines—Some application inspection engines are dependent on the security level. For same security interfaces, inspection engines apply to traffic in either direction. – NetBIOS inspection engine—Applied only for outbound connections. – SQL*Net inspection engine—If a control connection for the SQL*Net (formerly OraServ) port exists between a pair of hosts, then only an inbound data connection is permitted through the adaptive security appliance. • Filtering—HTTP(S) and FTP filtering applies only for outbound connections (from a higher level to a lower level). For same security interfaces, you can filter traffic in either direction. • NAT control—When you enable NAT control, you must configure NAT for hosts on a higher security interface (inside) when they access hosts on a lower security interface (outside). Without NAT control, or for same security interfaces, you can choose to use NAT between any interface, or you can choose not to use NAT. Keep in mind that configuring NAT for an outside interface might require a special keyword. • established command—This command allows return connections from a lower security host to a higher security host if there is already an established connection from the higher level host to the lower level host. For same security interfaces, you can configure established commands for both directions. Configuring VLAN Interfaces For each VLAN to pass traffic, you need to configure an interface name (the nameif command), and for routed mode, an IP address. You should also change the security level from the default, which is 0. If you name an interface “inside” and you do not set the security level explicitly, then the adaptive security appliance sets the security level to 100. For information about how many VLANs you can configure, see the “Maximum Active VLAN Interfaces for Your License” section on page 4-2. 4-6 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 4 Configuring Switch Ports and VLAN Interfaces for the Cisco ASA 5505 Adaptive Security Appliance Configuring VLAN Interfaces Note If you are using failover, do not use this procedure to name interfaces that you are reserving for failover communications. See Chapter 14, “Configuring Failover,” to configure the failover link. If you change the security level of an interface, and you do not want to wait for existing connections to time out before the new security information is used, you can clear the connections using the clear local-host command. To configure a VLAN interface, perform the following steps: Step 1 To specify the VLAN ID, enter the following command: hostname(config)# interface vlan number Where the number is between 1 and 4090. For example, enter the following command: hostname(config)# interface vlan 100 To remove this VLAN interface and all associated configuration, enter the no interface vlan command. Because this interface also includes the interface name configuration, and the name is used in other commands, those commands are also removed. Step 2 (Optional) For the Base license, allow this interface to be the third VLAN by limiting it from initiating contact to one other VLAN using the following command: hostname(config-if)# no forward interface vlan number Where number specifies the VLAN ID to which this VLAN interface cannot initiate traffic. With the Base license, you can only configure a third VLAN if you use this command to limit it. For example, you have one VLAN assigned to the outside for Internet access, one VLAN assigned to an inside business network, and a third VLAN assigned to your home network. The home network does not need to access the business network, so you can use the no forward interface command on the home VLAN; the business network can access the home network, but the home network cannot access the business network. If you already have two VLAN interfaces configured with a nameif command, be sure to enter the no forward interface command before the nameif command on the third interface; the adaptive security appliance does not allow three fully functioning VLAN interfaces with the Base license on the ASA 5505 adaptive security appliance. Note If you upgrade to the Security Plus license, you can remove this command and achieve full functionality for this interface. If you leave this command in place, this interface continues to be limited even after upgrading. Step 3 To name the interface, enter the following command: hostname(config-if)# nameif name The name is a text string up to 48 characters, and is not case-sensitive. You can change the name by reentering this command with a new value. Do not enter the no form, because that command causes all commands that refer to that name to be deleted. Step 4 To set the security level, enter the following command: hostname(config-if)# security-level number 4-7 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 4 Configuring Switch Ports and VLAN Interfaces for the Cisco ASA 5505 Adaptive Security Appliance Configuring VLAN Interfaces Where number is an integer between 0 (lowest) and 100 (highest). Step 5 (Routed mode only) To set the IP address, enter one of the following commands. Note To set an IPv6 address, see the “Configuring IPv6 on an Interface” section on page 12-3. To set the management IP address for transparent firewall mode, see the “Setting the Management IP Address for a Transparent Firewall” section on page 8-5. In transparent mode, you do not set the IP address for each interface, but rather for the whole adaptive security appliance or context. For failover, you must set the IP address an standby address manually; DHCP and PPPoE are not supported. • To set the IP address manually, enter the following command: hostname(config-if)# ip address ip_address [mask] [standby ip_address] The standby keyword and address is used for failover. See Chapter 14, “Configuring Failover,” for more information. • To obtain an IP address from a DHCP server, enter the following command: hostname(config-if)# ip address dhcp [setroute] Reenter this command to reset the DHCP lease and request a new lease. If you do not enable the interface using the no shutdown command before you enter the ip address dhcp command, some DHCP requests might not be sent. • To obtain an IP address from a PPPoE server, see Chapter 35, “Configuring the PPPoE Client.” Step 6 (Optional) To assign a private MAC address to this interface, enter the following command: hostname(config-if)# mac-address mac_address [standby mac_address] By default in routed mode, all VLANs use the same MAC address. In transparent mode, the VLANs use unique MAC addresses. You might want to set unique VLANs or change the generated VLANs if your switch requires it, or for access control purposes. Step 7 (Optional) To set an interface to management-only mode, so that it does not allow through traffic, enter the following command: hostname(config-if)# management-only Step 8 By default, VLAN interfaces are enabled. To enable the interface, if it is not already enabled, enter the following command: hostname(config-if)# no shutdown To disable the interface, enter the shutdown command. The following example configures seven VLAN interfaces, including the failover interface which is configured separately using the failover lan command: hostname(config)# interface vlan 100 hostname(config-if)# nameif outside hostname(config-if)# security-level 0 hostname(config-if)# ip address 10.1.1.1 255.255.255.0 4-8 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 4 Configuring Switch Ports and VLAN Interfaces for the Cisco ASA 5505 Adaptive Security Appliance Configuring VLAN Interfaces hostname(config-if)# no shutdown hostname(config-if)# interface vlan 200 hostname(config-if)# nameif inside hostname(config-if)# security-level 100 hostname(config-if)# ip address 10.2.1.1 255.255.255.0 hostname(config-if)# no shutdown hostname(config-if)# interface vlan 201 hostname(config-if)# nameif dept1 hostname(config-if)# security-level 90 hostname(config-if)# ip address 10.2.2.1 255.255.255.0 hostname(config-if)# no shutdown hostname(config-if)# interface vlan 202 hostname(config-if)# nameif dept2 hostname(config-if)# security-level 90 hostname(config-if)# ip address 10.2.3.1 255.255.255.0 hostname(config-if)# no shutdown hostname(config-if)# interface vlan 300 hostname(config-if)# nameif dmz hostname(config-if)# security-level 50 hostname(config-if)# ip address 10.3.1.1 255.255.255.0 hostname(config-if)# no shutdown hostname(config-if)# interface vlan 400 hostname(config-if)# nameif backup-isp hostname(config-if)# security-level 50 hostname(config-if)# ip address 10.1.2.1 255.255.255.0 hostname(config-if)# no shutdown hostname(config-if)# failover lan faillink vlan500 hostname(config)# failover interface ip faillink 10.4.1.1 255.255.255.0 standby 10.4.1.2 255.255.255.0 The following example configures three VLAN interfaces for the Base license. The third home interface cannot forward traffic to the business interface. hostname(config)# interface vlan 100 hostname(config-if)# nameif outside hostname(config-if)# security-level 0 hostname(config-if)# ip address dhcp hostname(config-if)# no shutdown hostname(config-if)# interface vlan 200 hostname(config-if)# nameif business hostname(config-if)# security-level 100 hostname(config-if)# ip address 10.1.1.1 255.255.255.0 hostname(config-if)# no shutdown hostname(config-if)# interface vlan 300 hostname(config-if)# no forward interface vlan 200 hostname(config-if)# nameif home hostname(config-if)# security-level 50 hostname(config-if)# ip address 10.2.1.1 255.255.255.0 hostname(config-if)# no shutdown 4-9 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 4 Configuring Switch Ports and VLAN Interfaces for the Cisco ASA 5505 Adaptive Security Appliance Configuring Switch Ports as Access Ports Configuring Switch Ports as Access Ports By default, all switch ports are shut down. To assign a switch port to one VLAN, configure it as an access port. To create a trunk port to carry multiple VLANs, see the “Configuring a Switch Port as a Trunk Port” section on page 4-11. By default, the speed and duplex for switch ports are set to auto-negotiate. The default auto-negotiation setting also includes the Auto-MDI/MDIX feature. Auto-MDI/MDIX eliminates the need for crossover cabling by performing an internal crossover when a straight cable is detected during the auto-negotiation phase. Either the speed or duplex must be set to auto-negotiate to enable Auto-MDI/MDIX for the interface. If you explicitly set both the speed and duplex to a fixed value, thus disabling auto-negotiation for both settings, then Auto-MDI/MDIX is also disabled. Caution The ASA 5505 adaptive security appliance does not support Spanning Tree Protocol for loop detection in the network. Therefore you must ensure that any connection with the adaptive security appliance does not end up in a network loop. To configure a switch port, perform the following steps: Step 1 To specify the switch port you want to configure, enter the following command: hostname(config)# interface ethernet0/port Where port is 0 through 7. For example, enter the following command: hostname(config)# interface ethernet0/1 Step 2 To assign this switch port to a VLAN, enter the following command: hostname(config-if)# switchport access vlan number Where number is the VLAN ID, between 1 and 4090. Note You might assign multiple switch ports to the primary or backup VLANs if the Internet access device includes Layer 2 redundancy. Step 3 (Optional) To prevent the switch port from communicating with other protected switch ports on the same VLAN, enter the following command: hostname(config-if)# switchport protected You might want to prevent switch ports from communicating with each other if the devices on those switch ports are primarily accessed from other VLANs, you do not need to allow intra-VLAN access, and you want to isolate the devices from each other in case of infection or other security breach. For example, if you have a DMZ that hosts three web servers, you can isolate the web servers from each other if you apply the switchport protected command to each switch port. The inside and outside networks can both communicate with all three web servers, and vice versa, but the web servers cannot communicate with each other. Step 4 (Optional) To set the speed, enter the following command: hostname(config-if)# speed {auto | 10 | 100} 4-10 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 4 Configuring Switch Ports and VLAN Interfaces for the Cisco ASA 5505 Adaptive Security Appliance Configuring Switch Ports as Access Ports The auto setting is the default. If you set the speed to anything other than auto on PoE ports Ethernet 0/6 or 0/7, then Cisco IP phones and Cisco wireless access points that do not support IEEE 802.3af will not be detected and supplied with power. Step 5 (Optional) To set the duplex, enter the following command: hostname(config-if)# duplex {auto | full | half} The auto setting is the default. If you set the duplex to anything other than auto on PoE ports Ethernet 0/6 or 0/7, then Cisco IP phones and Cisco wireless access points that do not support IEEE 802.3af will not be detected and supplied with power. Step 6 To enable the switch port, if it is not already enabled, enter the following command: hostname(config-if)# no shutdown To disable the switch port, enter the shutdown command. The following example configures five VLAN interfaces, including the failover interface which is configured using the failover lan command: hostname(config)# interface vlan 100 hostname(config-if)# nameif outside hostname(config-if)# security-level 0 hostname(config-if)# ip address 10.1.1.1 255.255.255.0 hostname(config-if)# no shutdown hostname(config-if)# interface vlan 200 hostname(config-if)# nameif inside hostname(config-if)# security-level 100 hostname(config-if)# ip address 10.2.1.1 255.255.255.0 hostname(config-if)# no shutdown hostname(config-if)# interface vlan 300 hostname(config-if)# nameif dmz hostname(config-if)# security-level 50 hostname(config-if)# ip address 10.3.1.1 255.255.255.0 hostname(config-if)# no shutdown hostname(config-if)# interface vlan 400 hostname(config-if)# nameif backup-isp hostname(config-if)# security-level 50 hostname(config-if)# ip address 10.1.2.1 255.255.255.0 hostname(config-if)# no shutdown hostname(config-if)# failover lan faillink vlan500 hostname(config)# failover interface ip faillink 10.4.1.1 255.255.255.0 standby 10.4.1.2 255.255.255.0 hostname(config)# interface ethernet 0/0 hostname(config-if)# switchport access vlan 100 hostname(config-if)# no shutdown hostname(config-if)# interface ethernet 0/1 hostname(config-if)# switchport access vlan 200 hostname(config-if)# no shutdown hostname(config-if)# interface ethernet 0/2 hostname(config-if)# switchport access vlan 300 hostname(config-if)# no shutdown hostname(config-if)# interface ethernet 0/3 4-11 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 4 Configuring Switch Ports and VLAN Interfaces for the Cisco ASA 5505 Adaptive Security Appliance Configuring a Switch Port as a Trunk Port hostname(config-if)# switchport access vlan 400 hostname(config-if)# no shutdown hostname(config-if)# interface ethernet 0/4 hostname(config-if)# switchport access vlan 500 hostname(config-if)# no shutdown Configuring a Switch Port as a Trunk Port By default, all switch ports are shut down. This procedure tells how to create a trunk port that can carry multiple VLANs using 802.1Q tagging. Trunk mode is available only with the Security Plus license. To create an access port, where an interface is assigned to only one VLAN, see the “Configuring Switch Ports as Access Ports” section on page 4-9. By default, the speed and duplex for switch ports are set to auto-negotiate. The default auto-negotiation setting also includes the Auto-MDI/MDIX feature. Auto-MDI/MDIX eliminates the need for crossover cabling by performing an internal crossover when a straight cable is detected during the auto-negotiation phase. Either the speed or duplex must be set to auto-negotiate to enable Auto-MDI/MDIX for the interface. If you explicitly set both the speed and duplex to a fixed value, thus disabling auto-negotiation for both settings, then Auto-MDI/MDIX is also disabled. To configure a trunk port, perform the following steps: Step 1 To specify the switch port you want to configure, enter the following command: hostname(config)# interface ethernet0/port Where port is 0 through 7. For example, enter the following command: hostname(config)# interface ethernet0/1 Step 2 To assign VLANs to this trunk, enter one or more of the following commands. • To assign native VLANs, enter the following command: hostname(config-if)# switchport trunk native vlan vlan_id where the vlan_id is a single VLAN ID between 1 and 4090. Packets on the native VLAN are not modified when sent over the trunk. For example, if a port has VLANs 2, 3 and 4 assigned to it, and VLAN 2 is the native VLAN, then packets on VLAN 2 that egress the port are not modified with an 802.1Q header. Frames which ingress (enter) this port and have no 802.1Q header are put into VLAN 2. Each port can only have one native VLAN, but every port can have either the same or a different native VLAN. • To assign VLANs, enter the following command: hostname(config-if)# switchport trunk allowed vlan vlan_range where the vlan_range (with VLANs between 1 and 4090) can be identified in one of the following ways: A single number (n) A range (n-x) Separate numbers and ranges by commas, for example: 4-12 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 4 Configuring Switch Ports and VLAN Interfaces for the Cisco ASA 5505 Adaptive Security Appliance Configuring a Switch Port as a Trunk Port 5,7-10,13,45-100 You can enter spaces instead of commas, but the command is saved to the configuration with commas. You can include the native VLAN in this command, but it is not required; the native VLAN is passed whether it is included in this command or not. This switch port cannot pass traffic until you assign at least one VLAN to it, native or non-native. Step 3 To make this switch port a trunk port, enter the following command: hostname(config-if)# switchport mode trunk To restore this port to access mode, enter the switchport mode access command. Step 4 (Optional) To prevent the switch port from communicating with other protected switch ports on the same VLAN, enter the following command: hostname(config-if)# switchport protected You might want to prevent switch ports from communicating with each other if the devices on those switch ports are primarily accessed from other VLANs, you do not need to allow intra-VLAN access, and you want to isolate the devices from each other in case of infection or other security breach. For example, if you have a DMZ that hosts three web servers, you can isolate the web servers from each other if you apply the switchport protected command to each switch port. The inside and outside networks can both communicate with all three web servers, and vice versa, but the web servers cannot communicate with each other. Step 5 (Optional) To set the speed, enter the following command: hostname(config-if)# speed {auto | 10 | 100} The auto setting is the default. Step 6 (Optional) To set the duplex, enter the following command: hostname(config-if)# duplex {auto | full | half} The auto setting is the default. Step 7 To enable the switch port, if it is not already enabled, enter the following command: hostname(config-if)# no shutdown To disable the switch port, enter the shutdown command. The following example configures seven VLAN interfaces, including the failover interface which is configured using the failover lan command. VLANs 200, 201, and 202 are trunked on Ethernet 0/1. hostname(config)# interface vlan 100 hostname(config-if)# nameif outside hostname(config-if)# security-level 0 hostname(config-if)# ip address 10.1.1.1 255.255.255.0 hostname(config-if)# no shutdown hostname(config-if)# interface vlan 200 hostname(config-if)# nameif inside hostname(config-if)# security-level 100 hostname(config-if)# ip address 10.2.1.1 255.255.255.0 hostname(config-if)# no shutdown hostname(config-if)# interface vlan 201 hostname(config-if)# nameif dept1 4-13 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 4 Configuring Switch Ports and VLAN Interfaces for the Cisco ASA 5505 Adaptive Security Appliance Allowing Communication Between VLAN Interfaces on the Same Security Level hostname(config-if)# security-level 90 hostname(config-if)# ip address 10.2.2.1 255.255.255.0 hostname(config-if)# no shutdown hostname(config-if)# interface vlan 202 hostname(config-if)# nameif dept2 hostname(config-if)# security-level 90 hostname(config-if)# ip address 10.2.3.1 255.255.255.0 hostname(config-if)# no shutdown hostname(config-if)# interface vlan 300 hostname(config-if)# nameif dmz hostname(config-if)# security-level 50 hostname(config-if)# ip address 10.3.1.1 255.255.255.0 hostname(config-if)# no shutdown hostname(config-if)# interface vlan 400 hostname(config-if)# nameif backup-isp hostname(config-if)# security-level 50 hostname(config-if)# ip address 10.1.2.1 255.255.255.0 hostname(config-if)# no shutdown hostname(config-if)# failover lan faillink vlan500 hostname(config)# failover interface ip faillink 10.4.1.1 255.255.255.0 standby 10.4.1.2 255.255.255.0 hostname(config)# interface ethernet 0/0 hostname(config-if)# switchport access vlan 100 hostname(config-if)# no shutdown hostname(config-if)# interface ethernet 0/1 hostname(config-if)# switchport mode trunk hostname(config-if)# switchport trunk allowed vlan 200-202 hostname(config-if)# switchport trunk native vlan 5 hostname(config-if)# no shutdown hostname(config-if)# interface ethernet 0/2 hostname(config-if)# switchport access vlan 300 hostname(config-if)# no shutdown hostname(config-if)# interface ethernet 0/3 hostname(config-if)# switchport access vlan 400 hostname(config-if)# no shutdown hostname(config-if)# interface ethernet 0/4 hostname(config-if)# switchport access vlan 500 hostname(config-if)# no shutdown Allowing Communication Between VLAN Interfaces on the Same Security Level By default, interfaces on the same security level cannot communicate with each other. Allowing communication between same security interfaces lets traffic flow freely between all same security interfaces without access lists. 4-14 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 4 Configuring Switch Ports and VLAN Interfaces for the Cisco ASA 5505 Adaptive Security Appliance Allowing Communication Between VLAN Interfaces on the Same Security Level Note If you enable NAT control, you do not need to configure NAT between same security level interfaces. See the “NAT and Same Security Level Interfaces” section on page 17-13 for more information on NAT and same security level interfaces. If you enable same security interface communication, you can still configure interfaces at different security levels as usual. To enable interfaces on the same security level so that they can communicate with each other, enter the following command: hostname(config)# same-security-traffic permit inter-interface To disable this setting, use the no form of this command. CH A P T E R 5-1 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 5 Configuring Ethernet Settings and Subinterfaces This chapter describes how to configure and enable physical Ethernet interfaces and how to add subinterfaces. If you have both fiber and copper Ethernet ports (for example, on the 4GE SSM for the ASA 5510 and higher series adaptive security appliance), this chapter describes how to configure the inteface media type. In single context mode, complete the procedures in this chapter and then continue your interface configuration in Chapter 7, “Configuring Interface Parameters.” In multiple context mode, complete the procedures in this chapter in the system execution space, then assign interfaces and subinterfaces to contexts according to Chapter 6, “Adding and Managing Security Contexts,” and finally configure the interface parameters within each context according to Chapter 7, “Configuring Interface Parameters.” Note To configure interfaces for the ASA 5505 adaptive security appliance, see Chapter 4, “Configuring Switch Ports and VLAN Interfaces for the Cisco ASA 5505 Adaptive Security Appliance.” This chapter includes the following sections: • Configuring and Enabling RJ-45 Interfaces, page 5-1 • Configuring and Enabling Fiber Interfaces, page 5-3 • Configuring and Enabling VLAN Subinterfaces and 802.1Q Trunking, page 5-3 Configuring and Enabling RJ-45 Interfaces This section describes how to configure Ethernet settings for physical interfaces, and how to enable the interface. By default, all physical interfaces are shut down. You must enable the physical interface before any traffic can pass through it or through a subinterface. For multiple context mode, if you allocate a physical interface or subinterface to a context, the interfaces are enabled by default in the context. However, before traffic can pass through the context interface, you must also enable the interface in the system configuration according to this procedure. By default, the speed and duplex for copper (RJ-45) interfaces are set to auto-negotiate. The ASA 5550 adaptive security appliance and the 4GE SSM for the ASA 5510 and higher adaptive security appliance includes two connector types: copper RJ-45 and fiber SFP. RJ-45 is the default. If you want to configure the security appliance to use the fiber SFP connectors, see the “Configuring and Enabling Fiber Interfaces” section on page 5-3. For RJ-45 interfaces on the ASA 5500 series adaptive security appliance, the default auto-negotiation setting also includes the Auto-MDI/MDIX feature. Auto-MDI/MDIX eliminates the need for crossover cabling by performing an internal crossover when a straight cable is detected during the auto-negotiation 5-2 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 5 Configuring Ethernet Settings and Subinterfaces Configuring and Enabling RJ-45 Interfaces phase. Either the speed or duplex must be set to auto-negotiate to enable Auto-MDI/MDIX for the interface. If you explicitly set both the speed and duplex to a fixed value, thus disabling auto-negotiation for both settings, then Auto-MDI/MDIX is also disabled. For Gigabit Ethernet, when the speed and duplex are set to 1000 and full, then the interface always auto-negotiates; therefore Auto-MDI/MDIX is always enabled and you cannot disable it. To enable the interface, or to set a specific speed and duplex, perform the following steps: Step 1 To specify the interface you want to configure, enter the following command: hostname(config)# interface physical_interface The physical_interface ID includes the type, slot, and port number as type[slot/]port. The physical interface types include the following: • ethernet • gigabitethernet For the PIX 500 series security appliance, enter the type followed by the port number, for example, ethernet0. For the ASA 5500 series adaptive security appliance, enter the type followed by slot/port, for example, gigabitethernet0/1. Interfaces that are built into the chassis are assigned to slot 0, while interfaces on the 4GE SSM are assigned to slot 1. The ASA 5500 series adaptive security appliance also includes the following type: • management The management interface is a Fast Ethernet interface designed for management traffic only, and is specified as management0/0. You can, however, use it for through traffic if desired (see the management-only command). In transparent firewall mode, you can use the management interface in addition to the two interfaces allowed for through traffic. You can also add subinterfaces to the management interface to provide management in each security context for multiple context mode. Step 2 (Optional) To set the speed, enter the following command: hostname(config-if)# speed {auto | 10 | 100 | 1000 | nonegotiate} The auto setting is the default. The speed nonegotiate command disables link negotiation. Step 3 (Optional) To set the duplex, enter the following command: hostname(config-if)# duplex {auto | full | half} The auto setting is the default. Step 4 To enable the interface, enter the following command: hostname(config-if)# no shutdown To disable the interface, enter the shutdown command. If you enter the shutdown command for a physical interface, you also shut down all subinterfaces. If you shut down an interface in the system execution space, then that interface is shut down in all contexts that share it. 5-3 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 5 Configuring Ethernet Settings and Subinterfaces Configuring and Enabling Fiber Interfaces Configuring and Enabling Fiber Interfaces This section describes how to configure Ethernet settings for physical interfaces, and how to enable the interface. By default, all physical interfaces are shut down. You must enable the physical interface before any traffic can pass through it or through a subinterface. For multiple context mode, if you allocate a physical interface or subinterface to a context, the interfaces are enabled by default in the context. However, before traffic can pass through the context interface, you must also enable the interface in the system configuration according to this procedure. By default, the connectors used on the 4GE SSM or for built-in interfaces in slot 1 on the ASA 5550 adaptive security appliance are the RJ-45 connectors. To use the fiber SFP connectors, you must set the media type to SFP. The fiber interface has a fixed speed and does not support duplex, but you can set the interface to negotiate link parameters (the default) or not to negotiate. To enable the interface, set the media type, or to set negotiation settings, perform the following steps: Step 1 To specify the interface you want to configure, enter the following command: hostname(config)# interface gigabitethernet 1/port The 4GE SSM interfaces are assigned to slot 1, as shown in the interface ID in the syntax (the interfaces built into the chassis are assigned to slot 0). Step 2 To set the media type to SFP, enter the following command: hostname(config-if)# media-type sfp To restore the defaukt RJ-45, enter the media-type rj45 command. Step 3 (Optional) To disable link negotiation, enter the following command: hostname(config-if)# speed nonegotiate For fiber Gigabit Ethernet interfaces, the default is no speed nonegotiate, which sets the speed to 1000 Mbps and enables link negotiation for flow-control parameters and remote fault information. The speed nonegotiate command disables link negotiation. Step 4 To enable the interface, enter the following command: hostname(config-if)# no shutdown To disable the interface, enter the shutdown command. If you enter the shutdown command for a physical interface, you also shut down all subinterfaces. If you shut down an interface in the system execution space, then that interface is shut down in all contexts that share it. Configuring and Enabling VLAN Subinterfaces and 802.1Q Trunking This section describes how to configure and enable a VLAN subinterface. An interface with one or more VLAN subinterfaces is automatically configured as an 802.1Q trunk. 5-4 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 5 Configuring Ethernet Settings and Subinterfaces Configuring and Enabling VLAN Subinterfaces and 802.1Q Trunking You must enable the physical interface before any traffic can pass through an enabled subinterface (see the “Configuring and Enabling RJ-45 Interfaces” section on page 5-1 or the “Configuring and Enabling Fiber Interfaces” section on page 5-3). For multiple context mode, if you allocate a subinterface to a context, the interfaces are enabled by default in the context. However, before traffic can pass through the context interface, you must also enable the interface in the system configuration with this procedure. Subinterfaces let you divide a physical interface into multiple logical interfaces that are tagged with different VLAN IDs. Because VLANs allow you to keep traffic separate on a given physical interface, you can increase the number of interfaces available to your network without adding additional physical interfaces or security appliances. This feature is particularly useful in multiple context mode so you can assign unique interfaces to each context. To determine how many subinterfaces are allowed for your platform, see Appendix A, “Feature Licenses and Specifications.” Note If you use subinterfaces, you typically do not also want the physical interface to pass traffic, because the physical interface passes untagged packets. Because the physical interface must be enabled for the subinterface to pass traffic, ensure that the physical interface does not pass traffic by leaving out the nameif command. If you want to let the physical interface pass untagged packets, you can configure the nameif command as usual. See the “Configuring Interface Parameters” section on page 7-1 for more information about completing the interface configuration. To add a subinterface and assign a VLAN to it, perform the following steps: Step 1 To specify the new subinterface, enter the following command: hostname(config)# interface physical_interface.subinterface See the “Configuring and Enabling RJ-45 Interfaces” section for a description of the physical interface ID. The subinterface ID is an integer between 1 and 4294967293. For example, enter the following command: hostname(config)# interface gigabitethernet0/1.100 Step 2 To specify the VLAN for the subinterface, enter the following command: hostname(config-subif)# vlan vlan_id The vlan_id is an integer between 1 and 4094. Some VLAN IDs might be reserved on connected switches, so check the switch documentation for more information. You can only assign a single VLAN to a subinterface, and not to the physical interface. Each subinterface must have a VLAN ID before it can pass traffic. To change a VLAN ID, you do not need to remove the old VLAN ID with the no option; you can enter the vlan command with a different VLAN ID, and the security appliance changes the old ID. Step 3 To enable the subinterface, enter the following command: hostname(config-subif)# no shutdown To disable the interface, enter the shutdown command. If you shut down an interface in the system execution space, then that interface is shut down in all contexts that share it. CH A P T E R 6-1 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 6 Adding and Managing Security Contexts This chapter describes how to configure multiple security contexts on the security appliance, and includes the following sections: • Configuring Resource Management, page 6-1 • Configuring a Security Context, page 6-7 • Automatically Assigning MAC Addresses to Context Interfaces, page 6-11 • Changing Between Contexts and the System Execution Space, page 6-11 • Managing Security Contexts, page 6-12 For information about how contexts work and how to enable multiple context mode, see Chapter 3, “Enabling Multiple Context Mode.” Configuring Resource Management By default, all security contexts have unlimited access to the resources of the security appliance, except where maximum limits per context are enforced. However, if you find that one or more contexts use too many resources, and they cause other contexts to be denied connections, for example, then you can configure resource management to limit the use of resources per context. This section includes the following topics: • Classes and Class Members Overview, page 6-1 • Configuring a Class, page 6-4 Classes and Class Members Overview The security appliance manages resources by assigning contexts to resource classes. Each context uses the resource limits set by the class. This section includes the following topics: • Resource Limits, page 6-2 • Default Class, page 6-3 • Class Members, page 6-4 6-2 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 6 Adding and Managing Security Contexts Configuring Resource Management Resource Limits When you create a class, the security appliance does not set aside a portion of the resources for each context assigned to the class; rather, the security appliance sets the maximum limit for a context. If you oversubscribe resources, or allow some resources to be unlimited, a few contexts can “use up” those resources, potentially affecting service to other contexts. You can set the limit for individual resources, as a percentage (if there is a hard system limit) or as an absolute value. You can oversubscribe the security appliance by assigning more than 100 percent of a resource across all contexts. For example, you can set the Bronze class to limit connections to 20 percent per context, and then assign 10 contexts to the class for a total of 200 percent. If contexts concurrently use more than the system limit, then each context gets less than the 20 percent you intended. (See Figure 6-1.) Figure 6-1 Resource Oversubscription If you assign an absolute value to a resource across all contexts that exceeds the practical limit of the security appliance, then the performance of the security appliance might be impaired. The security appliance lets you assign unlimited access to one or more resources in a class, instead of a percentage or absolute number. When a resource is unlimited, contexts can use as much of the resource as the system has available or that is practically available. For example, Context A, B, and C are in the Silver Class, which limits each class member to 1 percent of the connections, for a total of 3 percent; but the three contexts are currently only using 2 percent combined. Gold Class has unlimited access to connections. The contexts in the Gold Class can use more than the 97 percent of “unassigned” connections; they can also use the 1 percent of connections not currently in use by Context A, B, and C, even if that means that Context A, B, and C are unable to reach their 3 percent combined limit. (See Figure 6-2.) Setting unlimited access is similar to oversubscribing the security appliance, except that you have less control over how much you oversubscribe the system. Total Number of System Connections = 999,900 Maximum connections allowed. Connections denied because system limit was reached. Connections in use. 1 2 3 4 5 6 7 8 9 10 Max. 20% (199,800) 16% (159,984) 12% (119,988) 8% (79,992) 4% (39,996) Contexts in Class 104895 6-3 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 6 Adding and Managing Security Contexts Configuring Resource Management Figure 6-2 Unlimited Resources Default Class All contexts belong to the default class if they are not assigned to another class; you do not have to actively assign a context to the default class. If a context belongs to a class other than the default class, those class settings always override the default class settings. However, if the other class has any settings that are not defined, then the member context uses the default class for those limits. For example, if you create a class with a 2 percent limit for all concurrent connections, but no other limits, then all other limits are inherited from the default class. Conversely, if you create a class with a limit for all resources, the class uses no settings from the default class. By default, the default class provides unlimited access to resources for all contexts, except for the following limits, which are by default set to the maximum allowed per context: • Telnet sessions—5 sessions. • SSH sessions—5 sessions. • IPSec sessions—5 sessions. • MAC addresses—65,535 entries. Maximum connections allowed. Connections denied because system limit was reached. Connections in use. A B C 1 2 3 1% 2% 3% 5% 4% Contexts Silver Class Contexts Gold Class 50% 43% 153211 6-4 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 6 Adding and Managing Security Contexts Configuring Resource Management Figure 6-3 shows the relationship between the default class and other classes. Contexts A and C belong to classes with some limits set; other limits are inherited from the default class. Context B inherits no limits from default because all limits are set in its class, the Gold class. Context D was not assigned to a class, and is by default a member of the default class. Figure 6-3 Resource Classes Class Members To use the settings of a class, assign the context to the class when you define the context. All contexts belong to the default class if they are not assigned to another class; you do not have to actively assign a context to default. You can only assign a context to one resource class. The exception to this rule is that limits that are undefined in the member class are inherited from the default class; so in effect, a context could be a member of default plus another class. Configuring a Class To configure a class in the system configuration, perform the following steps. You can change the value of a particular resource limit by reentering the command with a new value. Step 1 To specify the class name and enter the class configuration mode, enter the following command in the system execution space: hostname(config)# class name The name is a string up to 20 characters long. To set the limits for the default class, enter default for the name. Step 2 To set the resource limits, see the following options: • To set all resource limits (shown in Table 6-1) to be unlimited, enter the following command: hostname(config-resmgmt)# limit-resource all 0 Default Class Class Gold (All Limits Set) Class Silver (Some Limits Set) Class Bronze (Some Limits Set) Context A Context B Context C Context D 104689 6-5 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 6 Adding and Managing Security Contexts Configuring Resource Management For example, you might want to create a class that includes the admin context that has no limitations. The default class has all resources set to unlimited by default. • To set a particular resource limit, enter the following command: hostname(config-resmgmt)# limit-resource [rate] resource_name number[%] For this particular resource, the limit overrides the limit set for all. Enter the rate argument to set the rate per second for certain resources. For resources that do not have a system limit, you cannot set the percentage (%) between 1 and 100; you can only set an absolute value. See Table 6-1 for resources for which you can set the rate per second and which to not have a system limit. Table 6-1 lists the resource types and the limits. See also the show resource types command. 6-6 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 6 Adding and Managing Security Contexts Configuring Resource Management For example, to set the default class limit for conns to 10 percent instead of unlimited, enter the following commands: hostname(config)# class default hostname(config-class)# limit-resource conns 10% All other resources remain at unlimited. To add a class called gold, enter the following commands: hostname(config)# class gold Table 6-1 Resource Names and Limits Resource Name Rate or Concurrent Minimum and Maximum Number per Context System Limit1 1. If this column value is N/A, then you cannot set a percentage of the resource because there is no hard system limit for the resource. Description mac-addresses Concurrent N/A 65,535 For transparent firewall mode, the number of MAC addresses allowed in the MAC address table. conns Concurrent or Rate N/A Concurrent connections: See the “Supported Platforms and Feature Licenses” section on page A-1 for the connection limit for your platform. Rate: N/A TCP or UDP connections between any two hosts, including connections between one host and multiple other hosts. inspects Rate N/A N/A Application inspections. hosts Concurrent N/A N/A Hosts that can connect through the security appliance. asdm Concurrent 1 minimum 5 maximum 32 ASDM management sessions. Note ASDM sessions use two HTTPS connections: one for monitoring that is always present, and one for making configuration changes that is present only when you make changes. For example, the system limit of 32 ASDM sessions represents a limit of 64 HTTPS sessions. ssh Concurrent 1 minimum 5 maximum 100 SSH sessions. syslogs Rate N/A N/A System log messages. telnet Concurrent 1 minimum 5 maximum 100 Telnet sessions. xlates Concurrent N/A N/A Address translations. 6-7 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 6 Adding and Managing Security Contexts Configuring a Security Context hostname(config-class)# limit-resource mac-addresses 10000 hostname(config-class)# limit-resource conns 15% hostname(config-class)# limit-resource rate conns 1000 hostname(config-class)# limit-resource rate inspects 500 hostname(config-class)# limit-resource hosts 9000 hostname(config-class)# limit-resource asdm 5 hostname(config-class)# limit-resource ssh 5 hostname(config-class)# limit-resource rate syslogs 5000 hostname(config-class)# limit-resource telnet 5 hostname(config-class)# limit-resource xlates 36000 Configuring a Security Context The security context definition in the system configuration identifies the context name, configuration file URL, and interfaces that a context can use. Note If you do not have an admin context (for example, if you clear the configuration) then you must first specify the admin context name by entering the following command: hostname(config)# admin-context name Although this context name does not exist yet in your configuration, you can subsequently enter the context name command to match the specified name to continue the admin context configuration. To add or change a context in the system configuration, perform the following steps: Step 1 To add or modify a context, enter the following command in the system execution space: hostname(config)# context name The name is a string up to 32 characters long. This name is case sensitive, so you can have two contexts named “customerA” and “CustomerA,” for example. You can use letters, digits, or hyphens, but you cannot start or end the name with a hyphen. “System” or “Null” (in upper or lower case letters) are reserved names, and cannot be used. Step 2 (Optional) To add a description for this context, enter the following command: hostname(config-ctx)# description text Step 3 To specify the interfaces you can use in the context, enter the command appropriate for a physical interface or for one or more subinterfaces. • To allocate a physical interface, enter the following command: hostname(config-ctx)# allocate-interface physical_interface [map_name] [visible | invisible] • To allocate one or more subinterfaces, enter the following command: hostname(config-ctx)# allocate-interface physical_interface.subinterface[-physical_interface.subinterface] [map_name[-map_name]] [visible | invisible] 6-8 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 6 Adding and Managing Security Contexts Configuring a Security Context You can enter these commands multiple times to specify different ranges. If you remove an allocation with the no form of this command, then any context commands that include this interface are removed from the running configuration. Transparent firewall mode allows only two interfaces to pass through traffic; however, on the ASA adaptive security appliance, you can use the dedicated management interface, Management 0/0, (either the physical interface or a subinterface) as a third interface for management traffic. Note The management interface for transparent mode does not flood a packet out the interface when that packet is not in the MAC address table. You can assign the same interfaces to multiple contexts in routed mode, if desired. Transparent mode does not allow shared interfaces. The map_name is an alphanumeric alias for the interface that can be used within the context instead of the interface ID. If you do not specify a mapped name, the interface ID is used within the context. For security purposes, you might not want the context administrator to know which interfaces are being used by the context. A mapped name must start with a letter, end with a letter or digit, and have as interior characters only letters, digits, or an underscore. For example, you can use the following names: int0 inta int_0 For subinterfaces, you can specify a range of mapped names. If you specify a range of subinterfaces, you can specify a matching range of mapped names. Follow these guidelines for ranges: • The mapped name must consist of an alphabetic portion followed by a numeric portion. The alphabetic portion of the mapped name must match for both ends of the range. For example, enter the following range: int0-int10 If you enter gigabitethernet0/1.1-gigabitethernet0/1.5 happy1-sad5, for example, the command fails. • The numeric portion of the mapped name must include the same quantity of numbers as the subinterface range. For example, both ranges include 100 interfaces: gigabitethernet0/0.100-gigabitethernet0/0.199 int1-int100 If you enter gigabitethernet0/0.100-gigabitethernet0/0.199 int1-int15, for example, the command fails. Specify visible to see physical interface properties in the show interface command even if you set a mapped name. The default invisible keyword specifies to only show the mapped name. The following example shows gigabitethernet0/1.100, gigabitethernet0/1.200, and gigabitethernet0/2.300 through gigabitethernet0/1.305 assigned to the context. The mapped names are int1 through int8. hostname(config-ctx)# allocate-interface gigabitethernet0/1.100 int1 hostname(config-ctx)# allocate-interface gigabitethernet0/1.200 int2 hostname(config-ctx)# allocate-interface gigabitethernet0/2.300-gigabitethernet0/2.305 int3-int8 6-9 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 6 Adding and Managing Security Contexts Configuring a Security Context Step 4 To identify the URL from which the system downloads the context configuration, enter the following command: hostname(config-ctx)# config-url url When you add a context URL, the system immediately loads the context so that it is running, if the configuration is available. Note Enter the allocate-interface command(s) before you enter the config-url command. The security appliance must assign interfaces to the context before it loads the context configuration; the context configuration might include commands that refer to interfaces (interface, nat, global...). If you enter the config-url command first, the security appliance loads the context configuration immediately. If the context contains any commands that refer to interfaces, those commands fail. See the following URL syntax: • disk:/[path/]filename This URL indicates the internal Flash memory. The filename does not require a file extension, although we recommend using “.cfg”. If the configuration file is not available, you see the following message: WARNING: Could not fetch the URL disk:/url INFO: Creating context with default config You can then change to the context, configure it at the CLI, and enter the write memory command to write the file to Flash memory. Note The admin context file must be stored on the internal Flash memory. • ftp://[user[:password]@]server[:port]/[path/]filename[;type=xx] The type can be one of the following keywords: – ap—ASCII passive mode – an—ASCII normal mode – ip—(Default) Binary passive mode – in—Binary normal mode The server must be accessible from the admin context. The filename does not require a file extension, although we recommend using “.cfg”. If the configuration file is not available, you see the following message: WARNING: Could not fetch the URL ftp://url INFO: Creating context with default config You can then change to the context, configure it at the CLI, and enter the write memory command to write the file to the FTP server. • http[s]://[user[:password]@]server[:port]/[path/]filename The server must be accessible from the admin context. The filename does not require a file extension, although we recommend using “.cfg”. If the configuration file is not available, you see the following message: WARNING: Could not fetch the URL http://url INFO: Creating context with default config 6-10 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 6 Adding and Managing Security Contexts Configuring a Security Context If you change to the context and configure the context at the CLI, you cannot save changes back to HTTP or HTTPS servers using the write memory command. You can, however, use the copy tftp command to copy the running configuration to a TFTP server. • tftp://[user[:password]@]server[:port]/[path/]filename[;int=interface_name] The server must be accessible from the admin context. Specify the interface name if you want to override the route to the server address. The filename does not require a file extension, although we recommend using “.cfg”. If the configuration file is not available, you see the following message: WARNING: Could not fetch the URL tftp://url INFO: Creating context with default config You can then change to the context, configure it at the CLI, and enter the write memory command to write the file to the TFTP server. To change the URL, reenter the config-url command with a new URL. See the “Changing the Security Context URL” section on page 6-13 for more information about changing the URL. For example, enter the following command: hostname(config-ctx)# config-url ftp://joe:passw0rd1@10.1.1.1/configlets/test.cfg Step 5 (Optional) To assign the context to a resource class, enter the following command: hostname(config-ctx)# member class_name If you do not specify a class, the context belongs to the default class. You can only assign a context to one resource class. For example, to assign the context to the gold class, enter the following command: hostname(config-ctx)# member gold Step 6 To view context information, see the show context command in the Cisco Security Appliance Command Reference. The following example sets the admin context to be “administrator,” creates a context called “administrator” on the internal Flash memory, and then adds two contexts from an FTP server: hostname(config)# admin-context administrator hostname(config)# context administrator hostname(config-ctx)# allocate-interface gigabitethernet0/0.1 hostname(config-ctx)# allocate-interface gigabitethernet0/1.1 hostname(config-ctx)# config-url flash:/admin.cfg hostname(config-ctx)# context test hostname(config-ctx)# allocate-interface gigabitethernet0/0.100 int1 hostname(config-ctx)# allocate-interface gigabitethernet0/0.102 int2 hostname(config-ctx)# allocate-interface gigabitethernet0/0.110-gigabitethernet0/0.115 int3-int8 hostname(config-ctx)# config-url ftp://user1:passw0rd@10.1.1.1/configlets/test.cfg hostname(config-ctx)# member gold hostname(config-ctx)# context sample hostname(config-ctx)# allocate-interface gigabitethernet0/1.200 int1 hostname(config-ctx)# allocate-interface gigabitethernet0/1.212 int2 hostname(config-ctx)# allocate-interface gigabitethernet0/1.230-gigabitethernet0/1.235 int3-int8 6-11 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 6 Adding and Managing Security Contexts Automatically Assigning MAC Addresses to Context Interfaces hostname(config-ctx)# config-url ftp://user1:passw0rd@10.1.1.1/configlets/sample.cfg hostname(config-ctx)# member silver Automatically Assigning MAC Addresses to Context Interfaces To allow contexts to share interfaces, we suggest that you assign unique MAC addresses to each context interface. The MAC address is used to classify packets within a context. If you share an interface, but do not have unique MAC addresses for the interface in each context, then the destination IP address is used to classify packets. The destination address is matched with the context NAT configuration, and this method has some limitations compared to the MAC address method. See the “How the Security Appliance Classifies Packets” section on page 3-3 for information about classifying packets. By default, the physical interface uses the burned-in MAC address, and all subinterfaces of a physical interface use the same burned-in MAC address. You can automatically assign private MAC addresses to each shared context interface by entering the following command in the system configuration: hostname(config)# mac-address auto For use with failover, the security appliance generates both an active and standby MAC address for each interface. If the active unit fails over and the standby unit becomes active, the new active unit starts using the active MAC addresses to minimize network disruption. When you assign an interface to a context, the new MAC address is generated immediately. If you enable this command after you create context interfaces, then MAC addresses are generated for all interfaces immediately after you enter the command. If you use the no mac-address auto command, the MAC address for each interface reverts to the default MAC address. For example, subinterfaces of GigabitEthernet 0/1 revert to using the MAC address of GigabitEthernet 0/1. The MAC address is generated using the following format: • Active unit MAC address: 12_slot.port_subid.contextid. • Standby unit MAC address: 02_slot.port_subid.contextid. For platforms with no interface slots, the slot is always 0. The port is the interface port. The subid is an internal ID for the subinterface, which is not viewable. The contextid is an internal ID for the context, viewable with the show context detail command. For example, the interface GigabitEthernet 0/1.200 in the context with the ID 1 has the following generated MAC addresses, where the internal ID for subinterface 200 is 31: • Active: 1200.0131.0001 • Standby: 0200.0131.0001 In the rare circumstance that the generated MAC address conflicts with another private MAC address in your network, you can manually set the MAC address for the interface within the context. See the “Configuring the Interface” section on page 7-2 to manually set the MAC address. Changing Between Contexts and the System Execution Space If you log in to the system execution space (or the admin context using Telnet or SSH), you can change between contexts and perform configuration and monitoring tasks within each context. The running configuration that you edit in a configuration mode, or that is used in the copy or write commands, 6-12 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 6 Adding and Managing Security Contexts Managing Security Contexts depends on your location. When you are in the system execution space, the running configuration consists only of the system configuration; when you are in a context, the running configuration consists only of that context. For example, you cannot view all running configurations (system plus all contexts) by entering the show running-config command. Only the current configuration displays. To change between the system execution space and a context, or between contexts, see the following commands: • To change to a context, enter the following command: hostname# changeto context name The prompt changes to the following: hostname/name# • To change to the system execution space, enter the following command: hostname/admin# changeto system The prompt changes to the following: hostname# Managing Security Contexts This section describes how to manage security contexts, and includes the following topics: • Removing a Security Context, page 6-12 • Changing the Admin Context, page 6-13 • Changing the Security Context URL, page 6-13 • Reloading a Security Context, page 6-14 • Monitoring Security Contexts, page 6-15 Removing a Security Context You can only remove a context by editing the system configuration. You cannot remove the current admin context, unless you remove all contexts using the clear context command. Note If you use failover, there is a delay between when you remove the context on the active unit and when the context is removed on the standby unit. You might see an error message indicating that the number of interfaces on the active and standby units are not consistent; this error is temporary and can be ignored. Use the following commands for removing contexts: • To remove a single context, enter the following command in the system execution space: hostname(config)# no context name All context commands are also removed. • To remove all contexts (including the admin context), enter the following command in the system execution space: 6-13 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 6 Adding and Managing Security Contexts Managing Security Contexts hostname(config)# clear context Changing the Admin Context The system configuration does not include any network interfaces or network settings for itself; rather, when the system needs to access network resources (such as downloading the contexts from the server), it uses one of the contexts that is designated as the admin context. The admin context is just like any other context, except that when a user logs in to the admin context, then that user has system administrator rights and can access the system and all other contexts. The admin context is not restricted in any way, and can be used as a regular context. However, because logging into the admin context grants you administrator privileges over all contexts, you might need to restrict access to the admin context to appropriate users. You can set any context to be the admin context, as long as the configuration file is stored in the internal Flash memory. To set the admin context, enter the following command in the system execution space: hostname(config)# admin-context context_name Any remote management sessions, such as Telnet, SSH, or HTTPS, that are connected to the admin context are terminated. You must reconnect to the new admin context. Note A few system commands, including ntp server, identify an interface name that belongs to the admin context. If you change the admin context, and that interface name does not exist in the new admin context, be sure to update any system commands that refer to the interface. Changing the Security Context URL You cannot change the security context URL without reloading the configuration from the new URL. The security appliance merges the new configuration with the current running configuration. Reentering the same URL also merges the saved configuration with the running configuration. A merge adds any new commands from the new configuration to the running configuration. If the configurations are the same, no changes occur. If commands conflict or if commands affect the running of the context, then the effect of the merge depends on the command. You might get errors, or you might have unexpected results. If the running configuration is blank (for example, if the server was unavailable and the configuration was never downloaded), then the new configuration is used. If you do not want to merge the configurations, you can clear the running configuration, which disrupts any communications through the context, and then reload the configuration from the new URL. To change the URL for a context, perform the following steps: Step 1 If you do not want to merge the configuration, change to the context and clear its configuration by entering the following commands. If you want to perform a merge, skip to Step 2. hostname# changeto context name hostname/name# configure terminal hostname/name(config)# clear configure all Step 2 If required, change to the system execution space by entering the following command: hostname/name(config)# changeto system 6-14 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 6 Adding and Managing Security Contexts Managing Security Contexts Step 3 To enter the context configuration mode for the context you want to change, enter the following command: hostname(config)# context name Step 4 To enter the new URL, enter the following command: hostname(config)# config-url new_url The system immediately loads the context so that it is running. Reloading a Security Context You can reload the context in two ways: • Clear the running configuration and then import the startup configuration. This action clears most attributes associated with the context, such as connections and NAT tables. • Remove the context from the system configuration. This action clears additional attributes, such as memory allocation, which might be useful for troubleshooting. However, to add the context back to the system requires you to respecify the URL and interfaces. This section includes the following topics: • Reloading by Clearing the Configuration, page 6-14 • Reloading by Removing and Re-adding the Context, page 6-15 Reloading by Clearing the Configuration To reload the context by clearing the context configuration, and reloading the configuration from the URL, perform the following steps: Step 1 To change to the context that you want to reload, enter the following command: hostname# changeto context name Step 2 To access configuration mode, enter the following command: hostname/name# configure terminal Step 3 To clear the running configuration, enter the following command: hostname/name(config)# clear configure all This command clears all connections. Step 4 To reload the configuration, enter the following command: hostname/name(config)# copy startup-config running-config The security appliance copies the configuration from the URL specified in the system configuration. You cannot change the URL from within a context. 6-15 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 6 Adding and Managing Security Contexts Managing Security Contexts Reloading by Removing and Re-adding the Context To reload the context by removing the context and then re-adding it, perform the steps in the following sections: 1. “Automatically Assigning MAC Addresses to Context Interfaces” section on page 6-11 2. “Configuring a Security Context” section on page 6-7 Monitoring Security Contexts This section describes how to view and monitor context information, and includes the following topics: • Viewing Context Information, page 6-15 • Viewing Resource Allocation, page 6-16 • Viewing Resource Usage, page 6-19 • Monitoring SYN Attacks in Contexts, page 6-20 Viewing Context Information From the system execution space, you can view a list of contexts including the name, allocated interfaces, and configuration file URL. From the system execution space, view all contexts by entering the following command: hostname# show context [name | detail| count] The detail option shows additional information. See the following sample displays below for more information. If you want to show information for a particular context, specify the name. The count option shows the total number of contexts. The following is sample output from the show context command. The following sample display shows three contexts: hostname# show context Context Name Interfaces URL *admin GigabitEthernet0/1.100 disk0:/admin.cfg GigabitEthernet0/1.101 contexta GigabitEthernet0/1.200 disk0:/contexta.cfg GigabitEthernet0/1.201 contextb GigabitEthernet0/1.300 disk0:/contextb.cfg GigabitEthernet0/1.301 Total active Security Contexts: 3 Table 6-2 shows each field description. Table 6-2 show context Fields Field Description Context Name Lists all context names. The context name with the asterisk (*) is the admin context. Interfaces The interfaces assigned to the context. URL The URL from which the security appliance loads the context configuration. 6-16 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 6 Adding and Managing Security Contexts Managing Security Contexts The following is sample output from the show context detail command: hostname# show context detail Context "admin", has been created, but initial ACL rules not complete Config URL: disk0:/admin.cfg Real Interfaces: Management0/0 Mapped Interfaces: Management0/0 Flags: 0x00000013, ID: 1 Context "ctx", has been created, but initial ACL rules not complete Config URL: ctx.cfg Real Interfaces: GigabitEthernet0/0.10, GigabitEthernet0/1.20, GigabitEthernet0/2.30 Mapped Interfaces: int1, int2, int3 Flags: 0x00000011, ID: 2 Context "system", is a system resource Config URL: startup-config Real Interfaces: Mapped Interfaces: Control0/0, GigabitEthernet0/0, GigabitEthernet0/0.10, GigabitEthernet0/1, GigabitEthernet0/1.10, GigabitEthernet0/1.20, GigabitEthernet0/2, GigabitEthernet0/2.30, GigabitEthernet0/3, Management0/0, Management0/0.1 Flags: 0x00000019, ID: 257 Context "null", is a system resource Config URL: ... null ... Real Interfaces: Mapped Interfaces: Flags: 0x00000009, ID: 258 See the Cisco Security Appliance Command Reference for more information about the detail output. The following is sample output from the show context count command: hostname# show context count Total active contexts: 2 Viewing Resource Allocation From the system execution space, you can view the allocation for each resource across all classes and class members. To view the resource allocation, enter the following command: hostname# show resource allocation [detail] This command shows the resource allocation, but does not show the actual resources being used. See the “Viewing Resource Usage” section on page 6-19 for more information about actual resource usage. The detail argument shows additional information. See the following sample displays for more information. The following sample display shows the total allocation of each resource as an absolute value and as a percentage of the available system resources: hostname# show resource allocation Resource Total % of Avail Conns [rate] 35000 N/A Inspects [rate] 35000 N/A Syslogs [rate] 10500 N/A Conns 305000 30.50% Hosts 78842 N/A 6-17 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 6 Adding and Managing Security Contexts Managing Security Contexts SSH 35 35.00% Telnet 35 35.00% Xlates 91749 N/A All unlimited Table 6-3 shows each field description. The following is sample output from the show resource allocation detail command: hostname# show resource allocation detail Resource Origin: A Value was derived from the resource 'all' C Value set in the definition of this class D Value set in default class Resource Class Mmbrs Origin Limit Total Total % Conns [rate] default all CA unlimited gold 1 C 34000 34000 N/A silver 1 CA 17000 17000 N/A bronze 0 CA 8500 All Contexts: 3 51000 N/A Inspects [rate] default all CA unlimited gold 1 DA unlimited silver 1 CA 10000 10000 N/A bronze 0 CA 5000 All Contexts: 3 10000 N/A Syslogs [rate] default all CA unlimited gold 1 C 6000 6000 N/A silver 1 CA 3000 3000 N/A bronze 0 CA 1500 All Contexts: 3 9000 N/A Conns default all CA unlimited gold 1 C 200000 200000 20.00% silver 1 CA 100000 100000 10.00% bronze 0 CA 50000 All Contexts: 3 300000 30.00% Hosts default all CA unlimited gold 1 DA unlimited silver 1 CA 26214 26214 N/A bronze 0 CA 13107 All Contexts: 3 26214 N/A SSH default all C 5 gold 1 D 5 5 5.00% Table 6-3 show resource allocation Fields Field Description Resource The name of the resource that you can limit. Total The total amount of the resource that is allocated across all contexts. The amount is an absolute number of concurrent instances or instances per second. If you specified a percentage in the class definition, the security appliance converts the percentage to an absolute number for this display. % of Avail The percentage of the total system resources that is allocated across all contexts, if the resource has a hard system limit. If a resource does not have a system limit, this column shows N/A. 6-18 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 6 Adding and Managing Security Contexts Managing Security Contexts silver 1 CA 10 10 10.00% bronze 0 CA 5 All Contexts: 3 20 20.00% Telnet default all C 5 gold 1 D 5 5 5.00% silver 1 CA 10 10 10.00% bronze 0 CA 5 All Contexts: 3 20 20.00% Xlates default all CA unlimited gold 1 DA unlimited silver 1 CA 23040 23040 N/A bronze 0 CA 11520 All Contexts: 3 23040 N/A mac-addresses default all C 65535 gold 1 D 65535 65535 100.00% silver 1 CA 6553 6553 9.99% bronze 0 CA 3276 All Contexts: 3 137623 209.99% Table 6-4 shows each field description. Table 6-4 show resource allocation detail Fields Field Description Resource The name of the resource that you can limit. Class The name of each class, including the default class. The All contexts field shows the total values across all classes. Mmbrs The number of contexts assigned to each class. Origin The origin of the resource limit, as follows: • A—You set this limit with the all option, instead of as an individual resource. • C—This limit is derived from the member class. • D—This limit was not defined in the member class, but was derived from the default class. For a context assigned to the default class, the value will be “C” instead of “D.” The security appliance can combine “A” with “C” or “D.” Limit The limit of the resource per context, as an absolute number. If you specified a percentage in the class definition, the security appliance converts the percentage to an absolute number for this display. Total The total amount of the resource that is allocated across all contexts in the class. The amount is an absolute number of concurrent instances or instances per second. If the resource is unlimited, this display is blank. % of Avail The percentage of the total system resources that is allocated across all contexts in the class. If the resource is unlimited, this display is blank. If the resource does not have a system limit, then this column shows N/A. 6-19 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 6 Adding and Managing Security Contexts Managing Security Contexts Viewing Resource Usage From the system execution space, you can view the resource usage for each context and display the system resource usage. From the system execution space, view the resource usage for each context by entering the following command: hostname# show resource usage [context context_name | top n | all | summary | system] [resource {resource_name | all} | detail] [counter counter_name [count_threshold]] By default, all context usage is displayed; each context is listed separately. Enter the top n keyword to show the contexts that are the top n users of the specified resource. You must specify a single resource type, and not resource all, with this option. The summary option shows all context usage combined. The system option shows all context usage combined, but shows the system limits for resources instead of the combined context limits. For the resource resource_name, see Table 6-1 for available resource names. See also the show resource type command. Specify all (the default) for all types. The detail option shows the resource usage of all resources, including those you cannot manage. For example, you can view the number of TCP intercepts. The counter counter_name is one of the following keywords: • current—Shows the active concurrent instances or the current rate of the resource. • denied—Shows the number of instances that were denied because they exceeded the resource limit shown in the Limit column. • peak—Shows the peak concurrent instances, or the peak rate of the resource since the statistics were last cleared, either using the clear resource usage command or because the device rebooted. • all—(Default) Shows all statistics. The count_threshold sets the number above which resources are shown. The default is 1. If the usage of the resource is below the number you set, then the resource is not shown. If you specify all for the counter name, then the count_threshold applies to the current usage. Note To show all resources, set the count_threshold to 0. The following is sample output from the show resource usage context command, which shows the resource usage for the admin context: hostname# show resource usage context admin Resource Current Peak Limit Denied Context Telnet 1 1 5 0 admin Conns 44 55 N/A 0 admin Hosts 45 56 N/A 0 admin The following is sample output from the show resource usage summary command, which shows the resource usage for all contexts and all resources. This sample shows the limits for 6 contexts. hostname# show resource usage summary Resource Current Peak Limit Denied Context Syslogs [rate] 1743 2132 N/A 0 Summary Conns 584 763 280000(S) 0 Summary 6-20 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 6 Adding and Managing Security Contexts Managing Security Contexts Xlates 8526 8966 N/A 0 Summary Hosts 254 254 N/A 0 Summary Conns [rate] 270 535 N/A 1704 Summary Inspects [rate] 270 535 N/A 0 Summary S = System: Combined context limits exceed the system limit; the system limit is shown. The following is sample output from the show resource usage summary command, which shows the limits for 25 contexts. Because the context limit for Telnet and SSH connections is 5 per context, then the combined limit is 125. The system limit is only 100, so the system limit is shown. hostname# show resource usage summary Resource Current Peak Limit Denied Context Telnet 1 1 100[S] 0 Summary SSH 2 2 100[S] 0 Summary Conns 56 90 N/A 0 Summary Hosts 89 102 N/A 0 Summary S = System: Combined context limits exceed the system limit; the system limit is shown. The following is sample output from the show resource usage system command, which shows the resource usage for all contexts, but it shows the system limit instead of the combined context limits. The counter all 0 option is used to show resources that are not currently in use. The Denied statistics indicate how many times the resource was denied due to the system limit, if available. hostname# show resource usage system counter all 0 Resource Current Peak Limit Denied Context Telnet 0 0 100 0 System SSH 0 0 100 0 System ASDM 0 0 32 0 System Syslogs [rate] 1 18 N/A 0 System Conns 0 1 280000 0 System Xlates 0 0 N/A 0 System Hosts 0 2 N/A 0 System Conns [rate] 1 1 N/A 0 System Inspects [rate] 0 0 N/A 0 System Monitoring SYN Attacks in Contexts The security appliance prevents SYN attacks using TCP Intercept. TCP Intercept uses the SYN cookies algorithm to prevent TCP SYN-flooding attacks. A SYN-flooding attack consists of a series of SYN packets usually originating from spoofed IP addresses. The constant flood of SYN packets keeps the server SYN queue full, which prevents it from servicing connection requests. When the embryonic connection threshold of a connection is crossed, the security appliance acts as a proxy for the server and generates a SYN-ACK response to the client SYN request. When the security appliance receives an ACK back from the client, it can then authenticate the client and allow the connection to the server. You can monitor the rate of attacks for individual contexts using the show perfmon command; you can monitor the amount of resources being used by TCP intercept for individual contexts using the show resource usage detail command; you can monitor the resources being used by TCP intercept for the entire system using the show resource usage summary detail command. The following is sample output from the show perfmon command that shows the rate of TCP intercepts for a context called admin. hostname/admin# show perfmon Context:admin PERFMON STATS: Current Average Xlates 0/s 0/s 6-21 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 6 Adding and Managing Security Contexts Managing Security Contexts Connections 0/s 0/s TCP Conns 0/s 0/s UDP Conns 0/s 0/s URL Access 0/s 0/s URL Server Req 0/s 0/s WebSns Req 0/s 0/s TCP Fixup 0/s 0/s HTTP Fixup 0/s 0/s FTP Fixup 0/s 0/s AAA Authen 0/s 0/s AAA Author 0/s 0/s AAA Account 0/s 0/s TCP Intercept 322779/s 322779/s The following is sample output from the show resource usage detail command that shows the amount of resources being used by TCP Intercept for individual contexts. (Sample text in italics shows the TCP intercept information.) hostname(config)# show resource usage detail Resource Current Peak Limit Denied Context memory 843732 847288 unlimited 0 admin chunk:channels 14 15 unlimited 0 admin chunk:fixup 15 15 unlimited 0 admin chunk:hole 1 1 unlimited 0 admin chunk:ip-users 10 10 unlimited 0 admin chunk:list-elem 21 21 unlimited 0 admin chunk:list-hdr 3 4 unlimited 0 admin chunk:route 2 2 unlimited 0 admin chunk:static 1 1 unlimited 0 admin tcp-intercepts 328787 803610 unlimited 0 admin np-statics 3 3 unlimited 0 admin statics 1 1 unlimited 0 admin ace-rules 1 1 unlimited 0 admin console-access-rul 2 2 unlimited 0 admin fixup-rules 14 15 unlimited 0 admin memory 959872 960000 unlimited 0 c1 chunk:channels 15 16 unlimited 0 c1 chunk:dbgtrace 1 1 unlimited 0 c1 chunk:fixup 15 15 unlimited 0 c1 chunk:global 1 1 unlimited 0 c1 chunk:hole 2 2 unlimited 0 c1 chunk:ip-users 10 10 unlimited 0 c1 chunk:udp-ctrl-blk 1 1 unlimited 0 c1 chunk:list-elem 24 24 unlimited 0 c1 chunk:list-hdr 5 6 unlimited 0 c1 chunk:nat 1 1 unlimited 0 c1 chunk:route 2 2 unlimited 0 c1 chunk:static 1 1 unlimited 0 c1 tcp-intercept-rate 16056 16254 unlimited 0 c1 globals 1 1 unlimited 0 c1 np-statics 3 3 unlimited 0 c1 statics 1 1 unlimited 0 c1 nats 1 1 unlimited 0 c1 ace-rules 2 2 unlimited 0 c1 console-access-rul 2 2 unlimited 0 c1 fixup-rules 14 15 unlimited 0 c1 memory 232695716 232020648 unlimited 0 system chunk:channels 17 20 unlimited 0 system chunk:dbgtrace 3 3 unlimited 0 system chunk:fixup 15 15 unlimited 0 system chunk:ip-users 4 4 unlimited 0 system chunk:list-elem 1014 1014 unlimited 0 system chunk:list-hdr 1 1 unlimited 0 system chunk:route 1 1 unlimited 0 system 6-22 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 6 Adding and Managing Security Contexts Managing Security Contexts block:16384 510 885 unlimited 0 system block:2048 32 34 unlimited 0 system The following sample output shows the resources being used by TCP intercept for the entire system. (Sample text in italics shows the TCP intercept information.) hostname(config)# show resource usage summary detail Resource Current Peak Limit Denied Context memory 238421312 238434336 unlimited 0 Summary chunk:channels 46 48 unlimited 0 Summary chunk:dbgtrace 4 4 unlimited 0 Summary chunk:fixup 45 45 unlimited 0 Summary chunk:global 1 1 unlimited 0 Summary chunk:hole 3 3 unlimited 0 Summary chunk:ip-users 24 24 unlimited 0 Summary chunk:udp-ctrl-blk 1 1 unlimited 0 Summary chunk:list-elem 1059 1059 unlimited 0 Summary chunk:list-hdr 10 11 unlimited 0 Summary chunk:nat 1 1 unlimited 0 Summary chunk:route 5 5 unlimited 0 Summary chunk:static 2 2 unlimited 0 Summary block:16384 510 885 unlimited 0 Summary block:2048 32 35 unlimited 0 Summary tcp-intercept-rate 341306 811579 unlimited 0 Summary globals 1 1 unlimited 0 Summary np-statics 6 6 unlimited 0 Summary statics 2 2 N/A 0 Summary nats 1 1 N/A 0 Summary ace-rules 3 3 N/A 0 Summary console-access-rul 4 4 N/A 0 Summary fixup-rules 43 44 N/A 0 Summary CH A P T E R 7-1 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 7 Configuring Interface Parameters This chapter describes how to configure each interface and subinterface for a name, security level, and IP address. For single context mode, the procedures in this chapter continue the interface configuration started in Chapter 5, “Configuring Ethernet Settings and Subinterfaces.” For multiple context mode, the procedures in Chapter 5, “Configuring Ethernet Settings and Subinterfaces,” are performed in the system execution space, while the procedures in this chapter are performed within each security context. Note To configure interfaces for the ASA 5505 adaptive security appliance, see Chapter 4, “Configuring Switch Ports and VLAN Interfaces for the Cisco ASA 5505 Adaptive Security Appliance.” This chapter includes the following sections: • Security Level Overview, page 7-1 • Configuring the Interface, page 7-2 • Allowing Communication Between Interfaces on the Same Security Level, page 7-6 Security Level Overview Each interface must have a security level from 0 (lowest) to 100 (highest). For example, you should assign your most secure network, such as the inside host network, to level 100. While the outside network connected to the Internet can be level 0. Other networks, such as DMZs can be in between. You can assign interfaces to the same security level. See the “Allowing Communication Between Interfaces on the Same Security Level” section on page 7-6 for more information. The level controls the following behavior: • Network access—By default, there is an implicit permit from a higher security interface to a lower security interface (outbound). Hosts on the higher security interface can access any host on a lower security interface. You can limit access by applying an access list to the interface. If you enable communication for same security interfaces (see the “Allowing Communication Between Interfaces on the Same Security Level” section on page 7-6), there is an implicit permit for interfaces to access other interfaces on the same security level or lower. • Inspection engines—Some application inspection engines are dependent on the security level. For same security interfaces, inspection engines apply to traffic in either direction. – NetBIOS inspection engine—Applied only for outbound connections. 7-2 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 7 Configuring Interface Parameters Configuring the Interface – SQL*Net inspection engine—If a control connection for the SQL*Net (formerly OraServ) port exists between a pair of hosts, then only an inbound data connection is permitted through the security appliance. • Filtering—HTTP(S) and FTP filtering applies only for outbound connections (from a higher level to a lower level). For same security interfaces, you can filter traffic in either direction. • NAT control—When you enable NAT control, you must configure NAT for hosts on a higher security interface (inside) when they access hosts on a lower security interface (outside). Without NAT control, or for same security interfaces, you can choose to use NAT between any interface, or you can choose not to use NAT. Keep in mind that configuring NAT for an outside interface might require a special keyword. • established command—This command allows return connections from a lower security host to a higher security host if there is already an established connection from the higher level host to the lower level host. For same security interfaces, you can configure established commands for both directions. Configuring the Interface By default, all physical interfaces are shut down. You must enable the physical interface before any traffic can pass through an enabled subinterface. For multiple context mode, if you allocate a physical interface or subinterface to a context, the interfaces are enabled by default in the context. However, before traffic can pass through the context interface, you must also enable the interface in the system configuration. If you shut down an interface in the system execution space, then that interface is down in all contexts that share it. Before you can complete your configuration and allow traffic through the security appliance, you need to configure an interface name, and for routed mode, an IP address. You should also change the security level from the default, which is 0. If you name an interface “inside” and you do not set the security level explicitly, then the security appliance sets the security level to 100. Note If you are using failover, do not use this procedure to name interfaces that you are reserving for failover and Stateful Failover communications. See Chapter 14, “Configuring Failover.” to configure the failover and state links. For multiple context mode, follow these guidelines: • Configure the context interfaces from within each context. • You can only configure context interfaces that you already assigned to the context in the system configuration. • The system configuration only lets you configure Ethernet settings and VLANs. The exception is for failover interfaces; do not configure failover interfaces with this procedure. See the Failover chapter for more information. Note If you change the security level of an interface, and you do not want to wait for existing connections to time out before the new security information is used, you can clear the connections using the clear local-host command. 7-3 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 7 Configuring Interface Parameters Configuring the Interface To configure an interface or subinterface, perform the following steps: Step 1 To specify the interface you want to configure, enter the following command: hostname(config)# interface {physical_interface[.subinterface] | mapped_name} The physical_interface ID includes the type, slot, and port number as type[slot/]port. The physical interface types include the following: • ethernet • gigabitethernet For the PIX 500 series security appliance, enter the type followed by the port number, for example, ethernet0. For the ASA 5500 series adaptive security appliance, enter the type followed by slot/port, for example, gigabitethernet0/1. Interfaces that are built into the chassis are assigned to slot 0, while interfaces on the 4GE SSM are assigned to slot 1. For the ASA 5550 adaptive security appliance, for maximum throughput, be sure to balance your traffic over the two interface slots; for example, assign the inside interface to slot 1 and the outside interface to slot 0. The ASA 5510 and higher adaptive security appliance also includes the following type: • management The management interface is a Fast Ethernet interface designed for management traffic only, and is specified as management0/0. You can, however, use it for through traffic if desired (see the management-only command). In transparent firewall mode, you can use the management interface in addition to the two interfaces allowed for through traffic. You can also add subinterfaces to the management interface to provide management in each security context for multiple context mode. Append the subinterface ID to the physical interface ID separated by a period (.). In multiple context mode, enter the mapped name if one was assigned using the allocate-interface command. For example, enter the following command: hostname(config)# interface gigabitethernet0/1.1 Step 2 To name the interface, enter the following command: hostname(config-if)# nameif name The name is a text string up to 48 characters, and is not case-sensitive. You can change the name by reentering this command with a new value. Do not enter the no form, because that command causes all commands that refer to that name to be deleted. Step 3 To set the security level, enter the following command: hostname(config-if)# security-level number Where number is an integer between 0 (lowest) and 100 (highest). Step 4 (Optional) To set an interface to management-only mode, enter the following command: hostname(config-if)# management-only The ASA 5510 and higher adaptive security appliance includes a dedicated management interface called Management 0/0, which is meant to support traffic to the security appliance. However, you can configure any interface to be a management-only interface using the management-only command. Also, for Management 0/0, you can disable management-only mode so the interface can pass through traffic just like any other interface. 7-4 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 7 Configuring Interface Parameters Configuring the Interface Note Transparent firewall mode allows only two interfaces to pass through traffic; however, on the The ASA 5510 and higher adaptive security appliance, you can use the Management 0/0 interface (either the physical interface or a subinterface) as a third interface for management traffic. The mode is not configurable in this case and must always be management-only. Step 5 To set the IP address, enter one of the following commands. In routed firewall mode, you set the IP address for all interfaces. In transparent firewall mode, you do not set the IP address for each interface, but rather for the whole security appliance or context. The exception is for the Management 0/0 management-only interface, which does not pass through traffic. To set the management IP address for transparent firewall mode, see the “Setting the Management IP Address for a Transparent Firewall” section on page 8-5. To set the IP address of the Management 0/0 interface or subinterface, use one of the following commands. To set an IPv6 address, see the “Configuring IPv6 on an Interface” section on page 12-3. For failover, you must set the IP address an standby address manually; DHCP and PPPoE are not supported. • To set the IP address manually, enter the following command: hostname(config-if)# ip address ip_address [mask] [standby ip_address] The standby keyword and address is used for failover. See Chapter 14, “Configuring Failover,” for more information. • To obtain an IP address from a DHCP server, enter the following command: hostname(config-if)# ip address dhcp [setroute] Reenter this command to reset the DHCP lease and request a new lease. If you do not enable the interface using the no shutdown command before you enter the ip address dhcp command, some DHCP requests might not be sent. • To obtain an IP address from a PPPoE server, see Chapter 35, “Configuring the PPPoE Client.” Step 6 (Optional) To assign a private MAC address to this interface, enter the following command: hostname(config-if)# mac-address mac_address [standby mac_address] The mac_address is in H.H.H format, where H is a 16-bit hexadecimal digit. For example, the MAC address 00-0C-F1-42-4C-DE would be entered as 000C.F142.4CDE. By default, the physical interface uses the burned-in MAC address, and all subinterfaces of a physical interface use the same burned-in MAC address. For use with failover, set the standby MAC address. If the active unit fails over and the standby unit becomes active, the new active unit starts using the active MAC addresses to minimize network disruption, while the old active unit uses the standby address. In multiple context mode, if you share an interface between contexts, you can assign a unique MAC address to the interface in each context. This feature lets the security appliance easily classify packets into the appropriate context. Using a shared interface without unique MAC addresses is possible, but has some limitations. See the “How the Security Appliance Classifies Packets” section on page 3-3 for more information. You can assign each MAC address manually, or you can automatically generate MAC addresses for shared interfaces in contexts. See the “Automatically Assigning MAC Addresses to Context Interfaces” section on page 6-11 to automatically generate MAC addresses. If you automatically generate MAC addresses, you can use the mac-address command to override the generated address. 7-5 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 7 Configuring Interface Parameters Configuring the Interface For single context mode, or for interfaces that are not shared in multiple context mode, you might want to assign unique MAC addresses to subinterfaces. For example, your service provider might perform access control based on the MAC address. Step 7 To enable the interface, if it is not already enabled, enter the following command: hostname(config-if)# no shutdown To disable the interface, enter the shutdown command. If you enter the shutdown command for a physical interface, you also shut down all subinterfaces. If you shut down an interface in the system execution space, then that interface is shut down in all contexts that share it, even though the context configurations show the interface as enabled. The following example configures parameters for the physical interface in single mode: hostname(config)# interface gigabitethernet0/1 hostname(config-if)# speed 1000 hostname(config-if)# duplex full hostname(config-if)# nameif inside hostname(config-if)# security-level 100 hostname(config-if)# ip address 10.1.1.1 255.255.255.0 hostname(config-if)# no shutdown The following example configures parameters for a subinterface in single mode: hostname(config)# interface gigabitethernet0/1.1 hostname(config-subif)# vlan 101 hostname(config-subif)# nameif dmz1 hostname(config-subif)# security-level 50 hostname(config-subif)# ip address 10.1.2.1 255.255.255.0 hostname(config-subif)# mac-address 000C.F142.4CDE standby 020C.F142.4CDE hostname(config-subif)# no shutdown The following example configures interface parameters in multiple context mode for the system configuration, and allocates the gigabitethernet 0/1.1 subinterface to contextA: hostname(config)# interface gigabitethernet0/1 hostname(config-if)# speed 1000 hostname(config-if)# duplex full hostname(config-if)# no shutdown hostname(config-if)# interface gigabitethernet0/1.1 hostname(config-subif)# vlan 101 hostname(config-subif)# no shutdown hostname(config-subif)# context contextA hostname(config-ctx)# ... hostname(config-ctx)# allocate-interface gigabitethernet0/1.1 The following example configures parameters in multiple context mode for the context configuration: hostname/contextA(config)# interface gigabitethernet0/1.1 hostname/contextA(config-if)# nameif inside hostname/contextA(config-if)# security-level 100 hostname/contextA(config-if)# ip address 10.1.2.1 255.255.255.0 hostname/contextA(config-if)# mac-address 030C.F142.4CDE standby 040C.F142.4CDE hostname/contextA(config-if)# no shutdown 7-6 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 7 Configuring Interface Parameters Allowing Communication Between Interfaces on the Same Security Level Allowing Communication Between Interfaces on the Same Security Level By default, interfaces on the same security level cannot communicate with each other. Allowing communication between same security interfaces provides the following benefits: • You can configure more than 101 communicating interfaces. If you use different levels for each interface and do not assign any interfaces to the same security level, you can configure only one interface per level (0 to 100). • You want traffic to flow freely between all same security interfaces without access lists. Note If you enable NAT control, you do not need to configure NAT between same security level interfaces. See the “NAT and Same Security Level Interfaces” section on page 17-13 for more information on NAT and same security level interfaces. If you enable same security interface communication, you can still configure interfaces at different security levels as usual. To enable interfaces on the same security level so that they can communicate with each other, enter the following command: hostname(config)# same-security-traffic permit inter-interface To disable this setting, use the no form of this command. CH A P T E R 8-1 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 8 Configuring Basic Settings This chapter describes how to configure basic settings on your security appliance that are typically required for a functioning configuration. This chapter includes the following sections: • Changing the Login Password, page 8-1 • Changing the Enable Password, page 8-1 • Setting the Hostname, page 8-2 • Setting the Domain Name, page 8-2 • Setting the Date and Time, page 8-2 • Setting the Management IP Address for a Transparent Firewall, page 8-5 Changing the Login Password The login password is used for Telnet and SSH connections. By default, the login password is “cisco.” To change the password, enter the following command: hostname(config)# {passwd | password} password You can enter passwd or password. The password is a case-sensitive password of up to 16 alphanumeric and special characters. You can use any character in the password except a question mark or a space. The password is saved in the configuration in encrypted form, so you cannot view the original password after you enter it. Use the no password command to restore the password to the default setting. Changing the Enable Password The enable password lets you enter privileged EXEC mode. By default, the enable password is blank. To change the enable password, enter the following command: hostname(config)# enable password password The password is a case-sensitive password of up to 16 alphanumeric and special characters. You can use any character in the password except a question mark or a space. This command changes the password for the highest privilege level. If you configure local command authorization, you can set enable passwords for each privilege level from 0 to 15. 8-2 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 8 Configuring Basic Settings Setting the Hostname The password is saved in the configuration in encrypted form, so you cannot view the original password after you enter it. Enter the enable password command without a password to set the password to the default, which is blank. Setting the Hostname When you set a hostname for the security appliance, that name appears in the command line prompt. If you establish sessions to multiple devices, the hostname helps you keep track of where you enter commands. The default hostname depends on your platform. For multiple context mode, the hostname that you set in the system execution space appears in the command line prompt for all contexts. The hostname that you optionally set within a context does not appear in the command line, but can be used by the banner command $(hostname) token. To specify the hostname for the security appliance or for a context, enter the following command: hostname(config)# hostname name This name can be up to 63 characters. A hostname must start and end with a letter or digit, and have as interior characters only letters, digits, or a hyphen. This name appears in the command line prompt. For example: hostname(config)# hostname farscape farscape(config)# Setting the Domain Name The security appliance appends the domain name as a suffix to unqualified names. For example, if you set the domain name to “example.com,” and specify a syslog server by the unqualified name of “jupiter,” then the security appliance qualifies the name to “jupiter.example.com.” The default domain name is default.domain.invalid. For multiple context mode, you can set the domain name for each context, as well as within the system execution space. To specify the domain name for the security appliance, enter the following command: hostname(config)# domain-name name For example, to set the domain as example.com, enter the following command: hostname(config)# domain-name example.com Setting the Date and Time This section describes how to set the date and time, either manually or dynamically using an NTP server. Time derived from an NTP server overrides any time set manually. This section also describes how to set the time zone and daylight saving time date range. Note In multiple context mode, set the time in the system configuration only. 8-3 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 8 Configuring Basic Settings Setting the Date and Time This section includes the following topics: • Setting the Time Zone and Daylight Saving Time Date Range, page 8-3 • Setting the Date and Time Using an NTP Server, page 8-4 • Setting the Date and Time Manually, page 8-5 Setting the Time Zone and Daylight Saving Time Date Range By default, the time zone is UTC and the daylight saving time date range is from 2:00 a.m. on the first Sunday in April to 2:00 a.m. on the last Sunday in October. To change the time zone and daylight saving time date range, perform the following steps: Step 1 To set the time zone, enter the following command in global configuration mode: hostname(config)# clock timezone zone [-]hours [minutes] Where zone specifies the time zone as a string, for example, PST for Pacific Standard Time. The [-]hours value sets the number of hours of offset from UTC. For example, PST is -8 hours. The minutes value sets the number of minutes of offset from UTC. Step 2 To change the date range for daylight saving time from the default, enter one of the following commands. The default recurring date range is from 2:00 a.m. on the first Sunday in April to 2:00 a.m. on the last Sunday in October. • To set the start and end dates for daylight saving time as a specific date in a specific year, enter the following command: hostname(config)# clock summer-time zone date {day month | month day} year hh:mm {day month | month day} year hh:mm [offset] If you use this command, you need to reset the dates every year. The zone value specifies the time zone as a string, for example, PDT for Pacific Daylight Time. The day value sets the day of the month, from 1 to 31. You can enter the day and month as April 1 or as 1 April, for example, depending on your standard date format. The month value sets the month as a string. You can enter the day and month as April 1 or as 1 April, for example, depending on your standard date format. The year value sets the year using four digits, for example, 2004. The year range is 1993 to 2035. The hh:mm value sets the hour and minutes in 24-hour time. The offset value sets the number of minutes to change the time for daylight saving time. By default, the value is 60 minutes. • To specify the start and end dates for daylight saving time, in the form of a day and time of the month, and not a specific date in a year, enter the following command. hostname(config)# clock summer-time zone recurring [week weekday month hh:mm week weekday month hh:mm] [offset] This command lets you set a recurring date range that you do not need to alter yearly. The zone value specifies the time zone as a string, for example, PDT for Pacific Daylight Time. The week value specifies the week of the month as an integer between 1 and 4 or as the words first or last. For example, if the day might fall in the partial fifth week, then specify last. 8-4 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 8 Configuring Basic Settings Setting the Date and Time The weekday value specifies the day of the week: Monday, Tuesday, Wednesday, and so on. The month value sets the month as a string. The hh:mm value sets the hour and minutes in 24-hour time. The offset value sets the number of minutes to change the time for daylight saving time. By default, the value is 60 minutes. Setting the Date and Time Using an NTP Server To obtain the date and time from an NTP server, perform the following steps: Step 1 To configure authentication with an NTP server, perform the following steps: a. To enable authentication, enter the following command: hostname(config)# ntp authenticate b. To specify an authentication key ID to be a trusted key, which is required for authentication with an NTP server, enter the following command: hostname(config)# ntp trusted-key key_id Where the key_id is between 1 and 4294967295. You can enter multiple trusted keys for use with multiple servers. c. To set a key to authenticate with an NTP server, enter the following command: hostname(config)# ntp authentication-key key_id md5 key Where key_id is the ID you set in Step 1b using the ntp trusted-key command, and key is a string up to 32 characters in length. Step 2 To identify an NTP server, enter the following command: hostname(config)# ntp server ip_address [key key_id] [source interface_name] [prefer] Where the key_id is the ID you set in Step 1b using the ntp trusted-key command. The source interface_name identifies the outgoing interface for NTP packets if you do not want to use the default interface in the routing table. Because the system does not include any interfaces in multiple context mode, specify an interface name defined in the admin context. The prefer keyword sets this NTP server as the preferred server if multiple servers have similar accuracy. NTP uses an algorithm to determine which server is the most accurate and synchronizes to that one. If servers are of similar accuracy, then the prefer keyword specifies which of those servers to use. However, if a server is significantly more accurate than the preferred one, the security appliance uses the more accurate one. For example, the security appliance uses a server of stratum 2 over a server of stratum 3 that is preferred. You can identify multiple servers; the security appliance uses the most accurate server. Note SNTP is not supported; only NTP is supported. 8-5 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 8 Configuring Basic Settings Setting the Management IP Address for a Transparent Firewall Setting the Date and Time Manually To set the date time manually, enter the following command: hostname# clock set hh:mm:ss {month day | day month} year Where hh:mm:ss sets the hour, minutes, and seconds in 24-hour time. For example, set 20:54:00 for 8:54 pm. The day value sets the day of the month, from 1 to 31. You can enter the day and month as april 1 or as 1 april, for example, depending on your standard date format. The month value sets the month. Depending on your standard date format, you can enter the day and month as april 1 or as 1 april. The year value sets the year using four digits, for example, 2004. The year range is 1993 to 2035. The default time zone is UTC. If you change the time zone after you enter the clock set command using the clock timezone command, the time automatically adjusts to the new time zone. This command sets the time in the hardware chip, and does not save the time in the configuration file. This time endures reboots. Unlike the other clock commands, this command is a privileged EXEC command. To reset the clock, you need to set a new time for the clock set command. Setting the Management IP Address for a Transparent Firewall Transparent firewall mode only A transparent firewall does not participate in IP routing. The only IP configuration required for the security appliance is to set the management IP address. This address is required because the security appliance uses this address as the source address for traffic originating on the security appliance, such as system messages or communications with AAA servers. You can also use this address for remote management access. For multiple context mode, set the management IP address within each context. To set the management IP address, enter the following command: hostname(config)# ip address ip_address [mask] [standby ip_address] This address must be on the same subnet as the upstream and downstream routers. You cannot set the subnet to a host subnet (255.255.255.255). This address must be IPv4; the transparent firewall does not support IPv6. The standby keyword and address is used for failover. See Chapter 14, “Configuring Failover,” for more information. 8-6 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 8 Configuring Basic Settings Setting the Management IP Address for a Transparent Firewall CH A P T E R 9-1 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 9 Configuring IP Routing This chapter describes how to configure IP routing on the security appliance. This chapter includes the following sections: • How Routing Behaves Within the ASA Security Appliance, page 9-1 • Configuring Static and Default Routes, page 9-2 • Defining Route Maps, page 9-7 • Configuring OSPF, page 9-8 • Configuring RIP, page 9-20 • The Routing Table, page 9-24 • Dynamic Routing and Failover, page 9-26 How Routing Behaves Within the ASA Security Appliance The ASA security appliance uses both routing table and XLATE tables for routing decisions. To handle destination IP translated traffic, that is, untranslated traffic, ASA searches for existing XLATE, or static translation to select the egress interface. The selection process is as follows: Egress Interface Selection Process 1. If destination IP translating XLATE already exists, the egress interface for the packet is determined from the XLATE table, but not from the routing table. 2. If destination IP translating XLATE does not exist, but a matching static translation exists, then the egress interface is determined from the static route and an XLATE is created, and the routing table is not used. 3. If destination IP translating XLATE does not exist and no matching static translation exists, the packet is not destination IP translated. The security appliance processes this packet by looking up the route to select egress interface, then source IP translation is performed (if necessary). For regular dynamic outbound NAT, initial outgoing packets are routed using the route table and then creating the XLATE. Incoming return packets are forwarded using existing XLATE only. For static NAT, destination translated incoming packets are always forwarded using existing XLATE or static translation rules. 9-2 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 9 Configuring IP Routing Configuring Static and Default Routes Next Hop Selection Process After selecting egress interface using any method described above, an additional route lookup is performed to find out suitable next hop(s) that belong to previously selected egress interface. If there are no routes in routing table that explicitly belong to selected interface, the packet is dropped with level 6 error message 110001 "no route to host", even if there is another route for a given destination network that belongs to different egress interface. If the route that belongs to selected egress interface is found, the packet is forwarded to corresponding next hop. Load sharing on the security appliance is possible only for multiple next-hops available using single egress interface. Load sharing cannot share multiple egress interfaces. If dynamic routing is in use on security appliance and route table changes after XLATE creation, for example route flap, then destination translated traffic is still forwarded using old XLATE, not via route table, until XLATE times out. It may be either forwarded to wrong interface or dropped with message 110001 "no route to host" if old route was removed from the old interface and attached to another one by routing process. The same problem may happen when there is no route flaps on the security appliance itself, but some routing process is flapping around it, sending source translated packets that belong to the same flow through the security appliance using different interfaces. Destination translated return packets may be forwarded back using the wrong egress interface. This issue has a high probability in same security traffic configuration, where virtually any traffic may be either source-translated or destination-translated, depending on direction of initial packet in the flow. When this issue occurs after a route flap, it can be resolved manually by using the clear xlate command, or automatically resolved by an XLATE timeout. XLATE timeout may be decreased if necessary. To ensure that this rarely happens, make sure that there is no route flaps on security appliance and around it. That is, ensure that destination translated packets that belong to the same flow are always forwarded the same way through the security appliance. Configuring Static and Default Routes This section describes how to configure static and default routes on the security appliance. Multiple context mode does not support dynamic routing, so you must use static routes for any networks to which the security appliance is not directly connected; for example, when there is a router between a network and the security appliance. You might want to use static routes in single context mode in the following cases: • Your networks use a different router discovery protocol from RIP or OSPF. • Your network is small and you can easily manage static routes. • You do not want the traffic or CPU overhead associated with routing protocols. The simplest option is to configure a default route to send all traffic to an upstream router, relying on the router to route the traffic for you. However, in some cases the default gateway might not be able to reach the destination network, so you must also configure more specific static routes. For example, if the default gateway is outside, then the default route cannot direct traffic to any inside networks that are not directly connected to the security appliance. In transparent firewall mode, for traffic that originates on the security appliance and is destined for a non-directly connected network, you need to configure either a default route or static routes so the security appliance knows out of which interface to send traffic. Traffic that originates on the security 9-3 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 9 Configuring IP Routing Configuring Static and Default Routes appliance might include communications to a syslog server, Websense or N2H2 server, or AAA server. If you have servers that cannot all be reached through a single default route, then you must configure static routes. The security appliance supports up to three equal cost routes on the same interface for load balancing. This section includes the following topics: • Configuring a Static Route, page 9-3 • Configuring a Default Route, page 9-4 • Configuring Static Route Tracking, page 9-5 For information about configuring IPv6 static and default routes, see the “Configuring IPv6 Default and Static Routes” section on page 12-5. Configuring a Static Route To add a static route, enter the following command: hostname(config)# route if_name dest_ip mask gateway_ip [distance] The dest_ip and mask is the IP address for the destination network and the gateway_ip is the address of the next-hop router.The addresses you specify for the static route are the addresses that are in the packet before entering the security appliance and performing NAT. The distance is the administrative distance for the route. The default is 1 if you do not specify a value. Administrative distance is a parameter used to compare routes among different routing protocols. The default administrative distance for static routes is 1, giving it precedence over routes discovered by dynamic routing protocols but not directly connect routes. The default administrative distance for routes discovered by OSPF is 110. If a static route has the same administrative distance as a dynamic route, the static routes take precedence. Connected routes always take precedence over static or dynamically discovered routes. Static routes remain in the routing table even if the specified gateway becomes unavailable. If the specified gateway becomes unavailable, you need to remove the static route from the routing table manually. However, static routes are removed from the routing table if the specified interface goes down. They are reinstated when the interface comes back up. Note If you create a static route with an administrative distance greater than the administrative distance of the routing protocol running on the security appliance, then a route to the specified destination discovered by the routing protocol takes precedence over the static route. The static route is used only if the dynamically discovered route is removed from the routing table. The following example creates a static route that sends all traffic destined for 10.1.1.0/24 to the router (10.1.2.45) connected to the inside interface: hostname(config)# route inside 10.1.1.0 255.255.255.0 10.1.2.45 1 You can define up to three equal cost routes to the same destination per interface. ECMP is not supported across multiple interfaces. With ECMP, the traffic is not necessarily divided evenly between the routes; traffic is distributed among the specified gateways based on an algorithm that hashes the source and destination IP addresses. The following example shows static routes that are equal cost routes that direct traffic to three different gateways on the outside interface. The security appliance distributes the traffic among the specified gateways. 9-4 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 9 Configuring IP Routing Configuring Static and Default Routes hostname(config)# route outside 10.10.10.0 255.255.255.0 192.168.1.1 hostname(config)# route outside 10.10.10.0 255.255.255.0 192.168.1.2 hostname(config)# route outside 10.10.10.0 255.255.255.0 192.168.1.3 Configuring a Default Route A default route identifies the gateway IP address to which the security appliance sends all IP packets for which it does not have a learned or static route. A default route is simply a static route with 0.0.0.0/0 as the destination IP address. Routes that identify a specific destination take precedence over the default route. Note In ASA software Versions 7.0 and later, if you have two default routes configured on different interfaces that have different metrics, the connection to the ASA firewall that is made from the higher metric interface fails, but connections to the ASA firewall from the lower metric interface succeed as expected. PIX software Version 6.3 supports connections from both the the higher and the lower metric interfaces. You can define up to three equal cost default route entries per device. Defining more than one equal cost default route entry causes the traffic sent to the default route to be distributed among the specified gateways. When defining more than one default route, you must specify the same interface for each entry. If you attempt to define more than three equal cost default routes, or if you attempt to define a default route with a different interface than a previously defined default route, you receive the message “ERROR: Cannot add route entry, possible conflict with existing routes.” You can define a separate default route for tunneled traffic along with the standard default route. When you create a default route with the tunneled option, all traffic from a tunnel terminating on the security appliance that cannot be routed using learned or static routes, is sent to this route. For traffic emerging from a tunnel, this route overrides over any other configured or learned default routes. The following restrictions apply to default routes with the tunneled option: • Do not enable unicast RPF (ip verify reverse-path) on the egress interface of tunneled route. Enabling uRPF on the egress interface of a tunneled route causes the session to fail. • Do not enable TCP intercept on the egress interface of the tunneled route. Doing so causes the session to fail. • Do not use the VoIP inspection engines (CTIQBE, H.323, GTP, MGCP, RTSP, SIP, SKINNY), the DNS inspect engine, or the DCE RPC inspection engine with tunneled routes. These inspection engines ignore the tunneled route. You cannot define more than one default route with the tunneled option; ECMP for tunneled traffic is not supported. To define the default route, enter the following command: hostname(config)# route if_name 0.0.0.0 0.0.0.0 gateway_ip [distance | tunneled] Tip You can enter 0 0 instead of 0.0.0.0 0.0.0.0 for the destination network address and mask, for example: hostname(config)# route outside 0 0 192.168.1 1 9-5 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 9 Configuring IP Routing Configuring Static and Default Routes The following example shows a security appliance configured with three equal cost default routes and a default route for tunneled traffic. Unencrypted traffic received by the security appliance for which there is no static or learned route is distributed among the gateways with the IP addresses 192.168.2.1, 192.168.2.2, 192.168.2.3. Encrypted traffic receive by the security appliance for which there is no static or learned route is passed to the gateway with the IP address 192.168.2.4. hostname(config)# route outside 0 0 192.168.2.1 hostname(config)# route outside 0 0 192.168.2.2 hostname(config)# route outside 0 0 192.168.2.3 hostname(config)# route outside 0 0 192.168.2.4 tunneled Configuring Static Route Tracking One of the problems with static routes is that there is no inherent mechanism for determining if the route is up or down. They remain in the routing table even if the next hop gateway becomes unavailable. Static routes are only removed from the routing table if the associated interface on the security appliance goes down. The static route tracking feature provides a method for tracking the availability of a static route and installing a backup route if the primary route should fail. This allows you to, for example, define a default route to an ISP gateway and a backup default route to a secondary ISP in case the primary ISP becomes unavailable. The security appliance does this by associating a static route with a monitoring target that you define. It monitors the target using ICMP echo requests. If an echo reply is not received within a specified time period, the object is considered down and the associated route is removed from the routing table. A previously configured backup route is used in place of the removed route. When selecting a monitoring target, you need to make sure it can respond to ICMP echo requests. The target can be any network object that you choose, but you should consider using: • the ISP gateway (for dual ISP support) address • the next hop gateway address (if you are concerned about the availability of the gateway) • a server on the target network, such as a AAA server, that the security appliance needs to communicate with • a persistent network object on the destination network (a desktop or notebook computer that may be shut down at night is not a good choice) You can configure static route tracking for statically defined routes or default routes obtained through DHCP or PPPoE. You can only enable PPPoE clients on multiple interface with route tracking. To configure static route tracking, perform the following steps: Step 1 Configure the tracked object monitoring parameters: a. Define the monitoring process: hostname(config)# sla monitor sla_id If you are configuring a new monitoring process, you are taken to SLA monitor configuration mode. If you are changing the monitoring parameters for an unscheduled monitoring process that already has a type defined, you are taken directly to the SLA protocol configuration mode. b. Specify the monitoring protocol. If you are changing the monitoring parameters for an unscheduled monitoring process that already has a type defined, you are taken directly to SLA protocol configuration mode and cannot change this setting. 9-6 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 9 Configuring IP Routing Configuring Static and Default Routes hostname(config-sla-monitor)# type echo protocol ipIcmpEcho target_ip interface if_name The target_ip is the IP address of the network object whose availability the tracking process monitors. While this object is available, the tracking process route is installed in the routing table. When this object becomes unavailable, the tracking process removed the route and the backup route is used in its place. c. Schedule the monitoring process: hostname(config)# sla monitor schedule sla_id [life {forever | seconds}] [start-time {hh:mm[:ss] [month day | day month] | pending | now | after hh:mm:ss}] [ageout seconds] [recurring] Typically, you will use sla monitor schedule sla_id life forever start-time now for the monitoring schedule, and allow the monitoring configuration determine how often the testing occurs. However, you can schedule this monitoring process to begin in the future and to only occur at specified times. Step 2 Associate a tracked static route with the SLA monitoring process by entering the following command: hostname(config)# track track_id rtr sla_id reachability The track_id is a tracking number you assign with this command. The sla_id is the ID number of the SLA process you defined in Step 1. Step 3 Define the static route to be installed in the routing table while the tracked object is reachable using one of the following options: • To track a static route, enter the following command: hostname(config)# route if_name dest_ip mask gateway_ip [admin_distance] track track_id You cannot use the tunneled option with the route command with static route tracking. • To track a default route obtained through DHCP, enter the following commands: hostname(config)# interface phy_if hostname(config-if)# dhcp client route track track_id hostname(config-if)# ip addresss dhcp setroute hostname(config-if)# exit Note You must use the setroute argument with the ip address dhcp command to obtain the default route using DHCP. • To track a default route obtained through PPPoE, enter the following commands: hostname(config)# interface phy_if hostname(config-if)# pppoe client route track track_id hostname(config-if)# ip addresss pppoe setroute hostname(config-if)# exit Note You must use the setroute argument with the ip address pppoe command to obtain the default route using PPPoE. Step 4 Define the backup route to use when the tracked object is unavailable using one of the following options. The administrative distance of the backup route must be greater than the administrative distance of the tracked route. If it is not, the backup route will be installed in the routing table instead of the tracked route. 9-7 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 9 Configuring IP Routing Defining Route Maps • To use a static route, enter the following command: hostname(config)# route if_name dest_ip mask gateway_ip [admin_distance] The static route must have the same destination and mask as the tracked route. If you are tracking a default route obtained through DHCP or PPPoE, then the address and mask would be 0.0.0.0 0.0.0.0. • To use a default route obtained through DHCP, enter the following commands: hostname(config)# interface phy_if hostname(config-if)# dhcp client route track track_id hostname(config-if)# dhcp client route distance admin_distance hostname(config-if)# ip addresss dhcp setroute hostname(config-if)# exit You must use the setroute argument with the ip address dhcp command to obtain the default route using DHCP. Make sure the administrative distance is greater than the administrative distance of the tracked route. • To use a default route obtained through PPPoE, enter the following commands: hostname(config)# interface phy_if hostname(config-if)# pppoe client route track track_id hostname(config-if)# pppoe client route distance admin_distance hostname(config-if)# ip addresss pppoe setroute hostname(config-if)# exit You must use the setroute argument with the ip address pppoe command to obtain the default route using PPPoE. Make sure the administrative distance is greater than the administrative distance of the tracked route. Defining Route Maps Route maps are used when redistributing routes into an OSPF or RIP routing process. They are also used when generating a default route into an OSPF routing process. A route map defines which of the routes from the specified routing protocol are allowed to be redistributed into the target routing process. To define a route map, perform the following steps: Step 1 To create a route map entry, enter the following command: hostname(config)# route-map name {permit | deny} [sequence_number] Route map entries are read in order. You can identify the order using the sequence_number option, or the security appliance uses the order in which you add the entries. Step 2 Enter one or more match commands: • To match any routes that have a destination network that matches a standard ACL, enter the following command: hostname(config-route-map)# match ip address acl_id [acl_id] [...] If you specify more than one ACL, then the route can match any of the ACLs. • To match any routes that have a specified metric, enter the following command: hostname(config-route-map)# match metric metric_value 9-8 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 9 Configuring IP Routing Configuring OSPF The metric_value can be from 0 to 4294967295. • To match any routes that have a next hop router address that matches a standard ACL, enter the following command: hostname(config-route-map)# match ip next-hop acl_id [acl_id] [...] If you specify more than one ACL, then the route can match any of the ACLs. • To match any routes with the specified next hop interface, enter the following command: hostname(config-route-map)# match interface if_name If you specify more than one interface, then the route can match either interface. • To match any routes that have been advertised by routers that match a standard ACL, enter the following command: hostname(config-route-map)# match ip route-source acl_id [acl_id] [...] If you specify more than one ACL, then the route can match any of the ACLs. • To match the route type, enter the following command: hostname(config-route-map)# match route-type {internal | external [type-1 | type-2]} Step 3 Enter one or more set commands. If a route matches the match commands, then the following set commands determine the action to perform on the route before redistributing it. • To set the metric, enter the following command: hostname(config-route-map)# set metric metric_value The metric_value can be a value between 0 and 294967295 • To set the metric type, enter the following command: hostname(config-route-map)# set metric-type {type-1 | type-2} The following example shows how to redistribute routes with a hop count equal to 1 into OSPF. The security appliance redistributes these routes as external LSAs with a metric of 5, metric type of Type 1. hostname(config)# route-map 1-to-2 permit hostname(config-route-map)# match metric 1 hostname(config-route-map)# set metric 5 hostname(config-route-map)# set metric-type type-1 Configuring OSPF This section describes how to configure OSPF. This section includes the following topics: • OSPF Overview, page 9-9 • Enabling OSPF, page 9-10 • Redistributing Routes Into OSPF, page 9-10 • Configuring OSPF Interface Parameters, page 9-11 • Configuring OSPF Area Parameters, page 9-13 9-9 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 9 Configuring IP Routing Configuring OSPF • Configuring OSPF NSSA, page 9-14 • Defining Static OSPF Neighbors, page 9-16 • Configuring Route Summarization Between OSPF Areas, page 9-15 • Configuring Route Summarization When Redistributing Routes into OSPF, page 9-16 • Generating a Default Route, page 9-17 • Configuring Route Calculation Timers, page 9-17 • Logging Neighbors Going Up or Down, page 9-18 • Displaying OSPF Update Packet Pacing, page 9-19 • Monitoring OSPF, page 9-19 • Restarting the OSPF Process, page 9-20 OSPF Overview OSPF uses a link-state algorithm to build and calculate the shortest path to all known destinations. Each router in an OSPF area contains an identical link-state database, which is a list of each of the router usable interfaces and reachable neighbors. The advantages of OSPF over RIP include the following: • OSPF link-state database updates are sent less frequently than RIP updates, and the link-state database is updated instantly rather than gradually as stale information is timed out. • Routing decisions are based on cost, which is an indication of the overhead required to send packets across a certain interface. The security appliance calculates the cost of an interface based on link bandwidth rather than the number of hops to the destination. The cost can be configured to specify preferred paths. The disadvantage of shortest path first algorithms is that they require a lot of CPU cycles and memory. The security appliance can run two processes of OSPF protocol simultaneously, on different sets of interfaces. You might want to run two processes if you have interfaces that use the same IP addresses (NAT allows these interfaces to coexist, but OSPF does not allow overlapping addresses). Or you might want to run one process on the inside, and another on the outside, and redistribute a subset of routes between the two processes. Similarly, you might need to segregate private addresses from public addresses. You can redistribute routes into an OSPF routing process from another OSPF routing process, a RIP routing process, or from static and connected routes configured on OSPF-enabled interfaces. The security appliance supports the following OSPF features: • Support of intra-area, interarea, and external (Type I and Type II) routes. • Support of a virtual link. • OSPF LSA flooding. • Authentication to OSPF packets (both password and MD5 authentication). • Support for configuring the security appliance as a designated router or a designated backup router. The security appliance also can be set up as an ABR; however, the ability to configure the security appliance as an ASBR is limited to default information only (for example, injecting a default route). • Support for stub areas and not-so-stubby-areas. 9-10 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 9 Configuring IP Routing Configuring OSPF • Area boundary router type-3 LSA filtering. • Advertisement of static and global address translations. Enabling OSPF To enable OSPF, you need to create an OSPF routing process, specify the range of IP addresses associated with the routing process, then assign area IDs associated with that range of IP addresses. To enable OSPF, perform the following steps: Step 1 To create an OSPF routing process, enter the following command: hostname(config)# router ospf process_id This command enters the router configuration mode for this OSPF process. The process_id is an internally used identifier for this routing process. It can be any positive integer. This ID does not have to match the ID on any other device; it is for internal use only. You can use a maximum of two processes. Step 2 To define the IP addresses on which OSPF runs and to define the area ID for that interface, enter the following command: hostname(config-router)# network ip_address mask area area_id The following example shows how to enable OSPF: hostname(config)# router ospf 2 hostname(config-router)# network 10.0.0.0 255.0.0.0 area 0 Redistributing Routes Into OSPF The security appliance can control the redistribution of routes between OSPF routing processes. The security appliance matches and changes routes according to settings in the redistribute command or by using a route map. See also the “Generating a Default Route” section on page 9-17 for another use for route maps. To redistribute static, connected, RIP, or OSPF routes into an OSPF process, perform the following steps: Step 1 (Optional) Create a route-map to further define which routes from the specified routing protocol are redistributed in to the OSPF routing process. See the “Defining Route Maps” section on page 9-7. Step 2 If you have not already done so, enter the router configuration mode for the OSPF process you want to redistribute into by entering the following command: hostname(config)# router ospf process_id Step 3 To specify the routes you want to redistribute, enter the following command: hostname(config-router)# redistribute {ospf process_id [match {internal | external 1 | external 2}] | static | connected | rip} [metric metric-value] [metric-type {type-1 | type-2}] [tag tag_value] [subnets] [route-map map_name] 9-11 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 9 Configuring IP Routing Configuring OSPF The ospf process_id, static, connected, and rip keywords specify from where you want to redistribute routes. You can either use the options in this command to match and set route properties, or you can use a route map. The tag and subnets options do not have equivalents in the route-map command. If you use both a route map and options in the redistribute command, then they must match. The following example shows route redistribution from OSPF process 1 into OSPF process 2 by matching routes with a metric equal to 1. The security appliance redistributes these routes as external LSAs with a metric of 5, metric type of Type 1, and a tag equal to 1. hostname(config)# route-map 1-to-2 permit hostname(config-route-map)# match metric 1 hostname(config-route-map)# set metric 5 hostname(config-route-map)# set metric-type type-1 hostname(config-route-map)# set tag 1 hostname(config-route-map)# router ospf 2 hostname(config-router)# redistribute ospf 1 route-map 1-to-2 The following example shows the specified OSPF process routes being redistributed into OSPF process 109. The OSPF metric is remapped to 100. hostname(config)# router ospf 109 hostname(config-router)# redistribute ospf 108 metric 100 subnets The following example shows route redistribution where the link-state cost is specified as 5 and the metric type is set to external, indicating that it has lower priority than internal metrics. hostname(config)# router ospf 1 hostname(config-router)# redistribute ospf 2 metric 5 metric-type external Configuring OSPF Interface Parameters You can alter some interface-specific OSPF parameters as necessary. You are not required to alter any of these parameters, but the following interface parameters must be consistent across all routers in an attached network: ospf hello-interval, ospf dead-interval, and ospf authentication-key. Be sure that if you configure any of these parameters, the configurations for all routers on your network have compatible values. To configure OSPF interface parameters, perform the following steps: Step 1 To enter the interface configuration mode, enter the following command: hostname(config)# interface interface_name Step 2 Enter any of the following commands: • To specify the authentication type for an interface, enter the following command: hostname(config-interface)# ospf authentication [message-digest | null] • To assign a password to be used by neighboring OSPF routers on a network segment that is using the OSPF simple password authentication, enter the following command: hostname(config-interface)# ospf authentication-key key The key can be any continuous string of characters up to 8 bytes in length. 9-12 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 9 Configuring IP Routing Configuring OSPF The password created by this command is used as a key that is inserted directly into the OSPF header when the security appliance software originates routing protocol packets. A separate password can be assigned to each network on a per-interface basis. All neighboring routers on the same network must have the same password to be able to exchange OSPF information. • To explicitly specify the cost of sending a packet on an OSPF interface, enter the following command: hostname(config-interface)# ospf cost cost The cost is an integer from 1 to 65535. • To set the number of seconds that a device must wait before it declares a neighbor OSPF router down because it has not received a hello packet, enter the following command: hostname(config-interface)# ospf dead-interval seconds The value must be the same for all nodes on the network. • To specify the length of time between the hello packets that the security appliance sends on an OSPF interface, enter the following command: hostname(config-interface)# ospf hello-interval seconds The value must be the same for all nodes on the network. • To enable OSPF MD5 authentication, enter the following command: hostname(config-interface)# ospf message-digest-key key_id md5 key Set the following values: – key_id—An identifier in the range from 1 to 255. – key—Alphanumeric password of up to 16 bytes. Usually, one key per interface is used to generate authentication information when sending packets and to authenticate incoming packets. The same key identifier on the neighbor router must have the same key value. We recommend that you not keep more than one key per interface. Every time you add a new key, you should remove the old key to prevent the local system from continuing to communicate with a hostile system that knows the old key. Removing the old key also reduces overhead during rollover. • To set the priority to help determine the OSPF designated router for a network, enter the following command: hostname(config-interface)# ospf priority number_value The number_value is between 0 to 255. • To specify the number of seconds between LSA retransmissions for adjacencies belonging to an OSPF interface, enter the following command: hostname(config-interface)# ospf retransmit-interval seconds The seconds must be greater than the expected round-trip delay between any two routers on the attached network. The range is from 1 to 65535 seconds. The default is 5 seconds. • To set the estimated number of seconds required to send a link-state update packet on an OSPF interface, enter the following command: hostname(config-interface)# ospf transmit-delay seconds 9-13 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 9 Configuring IP Routing Configuring OSPF The seconds is from 1 to 65535 seconds. The default is 1 second. The following example shows how to configure the OSPF interfaces: hostname(config)# router ospf 2 hostname(config-router)# network 2.0.0.0 255.0.0.0 area 0 hostname(config-router)# interface inside hostname(config-interface)# ospf cost 20 hostname(config-interface)# ospf retransmit-interval 15 hostname(config-interface)# ospf transmit-delay 10 hostname(config-interface)# ospf priority 20 hostname(config-interface)# ospf hello-interval 10 hostname(config-interface)# ospf dead-interval 40 hostname(config-interface)# ospf authentication-key cisco hostname(config-interface)# ospf message-digest-key 1 md5 cisco hostname(config-interface)# ospf authentication message-digest The following is sample output from the show ospf command: hostname(config)# show ospf Routing Process "ospf 2" with ID 20.1.89.2 and Domain ID 0.0.0.2 Supports only single TOS(TOS0) routes Supports opaque LSA SPF schedule delay 5 secs, Hold time between two SPFs 10 secs Minimum LSA interval 5 secs. Minimum LSA arrival 1 secs Number of external LSA 5. Checksum Sum 0x 26da6 Number of opaque AS LSA 0. Checksum Sum 0x 0 Number of DCbitless external and opaque AS LSA 0 Number of DoNotAge external and opaque AS LSA 0 Number of areas in this router is 1. 1 normal 0 stub 0 nssa External flood list length 0 Area BACKBONE(0) Number of interfaces in this area is 1 Area has no authentication SPF algorithm executed 2 times Area ranges are Number of LSA 5. Checksum Sum 0x 209a3 Number of opaque link LSA 0. Checksum Sum 0x 0 Number of DCbitless LSA 0 Number of indication LSA 0 Number of DoNotAge LSA 0 Flood list length 0 Configuring OSPF Area Parameters You can configure several area parameters. These area parameters (shown in the following task table) include setting authentication, defining stub areas, and assigning specific costs to the default summary route. Authentication provides password-based protection against unauthorized access to an area. Stub areas are areas into which information on external routes is not sent. Instead, there is a default external route generated by the ABR, into the stub area for destinations outside the autonomous system. To take advantage of the OSPF stub area support, default routing must be used in the stub area. To further reduce the number of LSAs sent into a stub area, you can configure the no-summary keyword of the area stub command on the ABR to prevent it from sending summary link advertisement (LSA type 3) into the stub area. To specify area parameters for your network, perform the following steps: 9-14 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 9 Configuring IP Routing Configuring OSPF Step 1 If you have not already done so, enter the router configuration mode for the OSPF process you want to configure by entering the following command: hostname(config)# router ospf process_id Step 2 Enter any of the following commands: • To enable authentication for an OSPF area, enter the following command: hostname(config-router)# area area-id authentication • To enable MD5 authentication for an OSPF area, enter the following command: hostname(config-router)# area area-id authentication message-digest • To define an area to be a stub area, enter the following command: hostname(config-router)# area area-id stub [no-summary] • To assign a specific cost to the default summary route used for the stub area, enter the following command: hostname(config-router)# area area-id default-cost cost The cost is an integer from 1 to 65535. The default is 1. The following example shows how to configure the OSPF area parameters: hostname(config)# router ospf 2 hostname(config-router)# area 0 authentication hostname(config-router)# area 0 authentication message-digest hostname(config-router)# area 17 stub hostname(config-router)# area 17 default-cost 20 Configuring OSPF NSSA The OSPF implementation of an NSSA is similar to an OSPF stub area. NSSA does not flood type 5 external LSAs from the core into the area, but it can import autonomous system external routes in a limited way within the area. NSSA imports type 7 autonomous system external routes within an NSSA area by redistribution. These type 7 LSAs are translated into type 5 LSAs by NSSA ABRs, which are flooded throughout the whole routing domain. Summarization and filtering are supported during the translation. You can simplify administration if you are an ISP or a network administrator that must connect a central site using OSPF to a remote site that is using a different routing protocol using NSSA. Before the implementation of NSSA, the connection between the corporate site border router and the remote router could not be run as an OSPF stub area because routes for the remote site could not be redistributed into the stub area, and two routing protocols needed to be maintained. A simple protocol such as RIP was usually run and handled the redistribution. With NSSA, you can extend OSPF to cover the remote connection by defining the area between the corporate router and the remote router as an NSSA. 9-15 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 9 Configuring IP Routing Configuring OSPF To specify area parameters for your network as needed to configure OSPF NSSA, perform the following steps: Step 1 If you have not already done so, enter the router configuration mode for the OSPF process you want to configure by entering the following command: hostname(config)# router ospf process_id Step 2 Enter any of the following commands: • To define an NSSA area, enter the following command: hostname(config-router)# area area-id nssa [no-redistribution] [default-information-originate] • To summarize groups of addresses, enter the following command: hostname(config-router)# summary address ip_address mask [not-advertise] [tag tag] This command helps reduce the size of the routing table. Using this command for OSPF causes an OSPF ASBR to advertise one external route as an aggregate for all redistributed routes that are covered by the address. OSPF does not support summary-address 0.0.0.0 0.0.0.0. In the following example, the summary address 10.1.0.0 includes address 10.1.1.0, 10.1.2.0, 10.1.3.0, and so on. Only the address 10.1.0.0 is advertised in an external link-state advertisement: hostname(config-router)# summary-address 10.1.1.0 255.255.0.0 Before you use this feature, consider these guidelines: – You can set a type 7 default route that can be used to reach external destinations. When configured, the router generates a type 7 default into the NSSA or the NSSA area boundary router. – Every router within the same area must agree that the area is NSSA; otherwise, the routers will not be able to communicate. Configuring Route Summarization Between OSPF Areas Route summarization is the consolidation of advertised addresses. This feature causes a single summary route to be advertised to other areas by an area boundary router. In OSPF, an area boundary router advertises networks in one area into another area. If the network numbers in an area are assigned in a way such that they are contiguous, you can configure the area boundary router to advertise a summary route that covers all the individual networks within the area that fall into the specified range. To define an address range for route summarization, perform the following steps: Step 1 If you have not already done so, enter the router configuration mode for the OSPF process you want to configure by entering the following command: hostname(config)# router ospf process_id 9-16 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 9 Configuring IP Routing Configuring OSPF Step 2 To set the address range, enter the following command: hostname(config-router)# area area-id range ip-address mask [advertise | not-advertise] The following example shows how to configure route summarization between OSPF areas: hostname(config)# router ospf 1 hostname(config-router)# area 17 range 12.1.0.0 255.255.0.0 Configuring Route Summarization When Redistributing Routes into OSPF When routes from other protocols are redistributed into OSPF, each route is advertised individually in an external LSA. However, you can configure the security appliance to advertise a single route for all the redistributed routes that are covered by a specified network address and mask. This configuration decreases the size of the OSPF link-state database. To configure the software advertisement on one summary route for all redistributed routes covered by a network address and mask, perform the following steps: Step 1 If you have not already done so, enter the router configuration mode for the OSPF process you want to configure by entering the following command: hostname(config)# router ospf process_id Step 2 To set the summary address, enter the following command: hostname(config-router)# summary-address ip_address mask [not-advertise] [tag tag] Note OSPF does not support summary-address 0.0.0.0 0.0.0.0. The following example shows how to configure route summarization. The summary address 10.1.0.0 includes address 10.1.1.0, 10.1.2.0, 10.1.3.0, and so on. Only the address 10.1.0.0 is advertised in an external link-state advertisement: hostname(config)# router ospf 1 hostname(config-router)# summary-address 10.1.0.0 255.255.0.0 Defining Static OSPF Neighbors You need to define static OSPF neighbors to advertise OSPF routes over a point-to-point, non-broadcast network. This lets you broadcast OSPF advertisements across an existing VPN connection without having to encapsulate the advertisements in a GRE tunnel. To define a static OSPF neighbor, perform the following tasks: Step 1 Create a static route to the OSPF neighbor. See the “Configuring Static and Default Routes” section on page 9-2 for more information about creating static routes. 9-17 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 9 Configuring IP Routing Configuring OSPF Step 2 Define the OSPF neighbor by performing the following tasks: a. Enter router configuration mode for the OSPF process. Enter the following command: hostname(config)# router ospf pid b. Define the OSPF neighbor by entering the following command: hostname(config-router)# neighbor addr [interface if_name] The addr argument is the IP address of the OSPF neighbor. The if_name is the interface used to communicate with the neighbor. If the OSPF neighbor is not on the same network as any of the directly-connected interfaces, you must specify the interface. Generating a Default Route You can force an autonomous system boundary router to generate a default route into an OSPF routing domain. Whenever you specifically configure redistribution of routes into an OSPF routing domain, the router automatically becomes an autonomous system boundary router. However, an autonomous system boundary router does not by default generate a default route into the OSPF routing domain. To generate a default route, perform the following steps: Step 1 If you have not already done so, enter the router configuration mode for the OSPF process you want to configure by entering the following command: hostname(config)# router ospf process_id Step 2 To force the autonomous system boundary router to generate a default route, enter the following command: hostname(config-router)# default-information originate [always] [metric metric-value] [metric-type {1 | 2}] [route-map map-name] The following example shows how to generate a default route: hostname(config)# router ospf 2 hostname(config-router)# default-information originate always Configuring Route Calculation Timers You can configure the delay time between when OSPF receives a topology change and when it starts an SPF calculation. You also can configure the hold time between two consecutive SPF calculations. To configure route calculation timers, perform the following steps: Step 1 If you have not already done so, enter the router configuration mode for the OSPF process you want to configure by entering the following command: hostname(config)# router ospf process_id 9-18 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 9 Configuring IP Routing Configuring OSPF Step 2 To configure the route calculation time, enter the following command: hostname(config-router)# timers spf spf-delay spf-holdtime The spf-delay is the delay time (in seconds) between when OSPF receives a topology change and when it starts an SPF calculation. It can be an integer from 0 to 65535. The default time is 5 seconds. A value of 0 means that there is no delay; that is, the SPF calculation is started immediately. The spf-holdtime is the minimum time (in seconds) between two consecutive SPF calculations. It can be an integer from 0 to 65535. The default time is 10 seconds. A value of 0 means that there is no delay; that is, two SPF calculations can be done, one immediately after the other. The following example shows how to configure route calculation timers: hostname(config)# router ospf 1 hostname(config-router)# timers spf 10 120 Logging Neighbors Going Up or Down By default, the system sends a system message when an OSPF neighbor goes up or down. Configure this command if you want to know about OSPF neighbors going up or down without turning on the debug ospf adjacency command. The log-adj-changes router configuration command provides a higher level view of the peer relationship with less output. Configure log-adj-changes detail if you want to see messages for each state change. To log neighbors going up or down, perform the following steps: Step 1 If you have not already done so, enter the router configuration mode for the OSPF process you want to configure by entering the following command: hostname(config)# router ospf process_id Step 2 To configure logging for neighbors going up or down, enter the following command: hostname(config-router)# log-adj-changes [detail] Note Logging must be enabled for the the neighbor up/down messages to be sent. The following example shows how to log neighbors up/down messages: hostname(config)# router ospf 1 hostname(config-router)# log-adj-changes detail 9-19 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 9 Configuring IP Routing Configuring OSPF Displaying OSPF Update Packet Pacing OSPF update packets are automatically paced so they are not sent less than 33 milliseconds apart. Without pacing, some update packets could get lost in situations where the link is slow, a neighbor could not receive the updates quickly enough, or the router could run out of buffer space. For example, without pacing packets might be dropped if either of the following topologies exist: • A fast router is connected to a slower router over a point-to-point link. • During flooding, several neighbors send updates to a single router at the same time. Pacing is also used between resends to increase efficiency and minimize lost retransmissions. You also can display the LSAs waiting to be sent out an interface. The benefit of the pacing is that OSPF update and retransmission packets are sent more efficiently. There are no configuration tasks for this feature; it occurs automatically. To observe OSPF packet pacing by displaying a list of LSAs waiting to be flooded over a specified interface, enter the following command: hostname# show ospf flood-list if_name Monitoring OSPF You can display specific statistics such as the contents of IP routing tables, caches, and databases. You can use the information provided to determine resource utilization and solve network problems. You can also display information about node reachability and discover the routing path that your device packets are taking through the network. To display various OSPF routing statistics, perform one of the following tasks, as needed: • To display general information about OSPF routing processes, enter the following command: hostname# show ospf [process-id [area-id]] • To display the internal OSPF routing table entries to the ABR and ASBR, enter the following command: hostname# show ospf border-routers • To display lists of information related to the OSPF database for a specific router, enter the following command: hostname# show ospf [process-id [area-id]] database • To display a list of LSAs waiting to be flooded over an interface (to observe OSPF packet pacing), enter the following command: hostname# show ospf flood-list if-name • To display OSPF-related interface information, enter the following command: hostname# show ospf interface [if_name] • To display OSPF neighbor information on a per-interface basis, enter the following command: hostname# show ospf neighbor [interface-name] [neighbor-id] [detail] • To display a list of all LSAs requested by a router, enter the following command: hostname# show ospf request-list neighbor if_name 9-20 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 9 Configuring IP Routing Configuring RIP • To display a list of all LSAs waiting to be resent, enter the following command: hostname# show ospf retransmission-list neighbor if_name • To display a list of all summary address redistribution information configured under an OSPF process, enter the following command: hostname# show ospf [process-id] summary-address • To display OSPF-related virtual links information, enter the following command: hostname# show ospf [process-id] virtual-links Restarting the OSPF Process To restart an OSPF process, clear redistribution, or counters, enter the following command: hostname(config)# clear ospf pid {process | redistribution | counters [neighbor [neighbor-interface] [neighbor-id]]} Configuring RIP Devices that support RIP send routing-update messages at regular intervals and when the network topology changes. These RIP packets contain information about the networks that the devices can reach, as well as the number of routers or gateways that a packet must travel through to reach the destination address. RIP generates more traffic than OSPF, but is easier to configure. RIP has advantages over static routes because the initial configuration is simple, and you do not need to update the configuration when the topology changes. The disadvantage to RIP is that there is more network and processing overhead than static routing. The security appliance supports RIP Version 1 and RIP Version 2. This section describes how to configure RIP. This section includes the following topics: • Enabling and Configuring RIP, page 9-20 • Redistributing Routes into the RIP Routing Process, page 9-22 • Configuring RIP Send/Receive Version on an Interface, page 9-22 • Enabling RIP Authentication, page 9-23 • Monitoring RIP, page 9-23 Enabling and Configuring RIP You can only enable one RIP routing process on the security appliance. After you enable the RIP routing process, you must define the interfaces that will participate in that routing process using the network command. By default, the security appliance sends RIP Version 1 updates and accepts RIP Version 1 and Version 2 updates. 9-21 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 9 Configuring IP Routing Configuring RIP To enable and configure the RIP routing process, perform the following steps: Step 1 Start the RIP routing process by entering the following command in global configuration mode: hostname(config): router rip You enter router configuration mode for the RIP routing process. Step 2 Specify the interfaces that will participate in the RIP routing process. Enter the following command for each interface that will participate in the RIP routing process: hostname(config-router): network network_address If an interface belongs to a network defined by this command, the interface will participate in the RIP routing process. If an interface does not belong to a network defined by this command, it will not send or receive RIP updates. Step 3 (Optional) Specify the version of RIP used by the security appliance by entering the following command: hostname(config-router): version [1 | 2] You can override this setting on a per-interface basis. Step 4 (Optional) To generate a default route into RIP, enter the following command: hostname(config-router): default-information originate Step 5 (Optional) To specify an interface to operate in passive mode, enter the following command: hostname(config-router): passive-interface [default | if_name] Using the default keyword causes all interfaces to operate in passive mode. Specifying an interface name sets only that interface to passive RIP mode. In passive mode, RIP routing updates are accepted by but not sent out of the specified interface. You can enter this command for each interface you want to set to passive mode. Step 6 (Optional) Disable automatic route summarization by entering the following command: hostname(config-router): no auto-summarize RIP Version 1 always uses automatic route summarization; you cannot disable it for RIP Version 1. RIP Version 2 uses route summarization by default; you can disable it using this command. Step 7 (Optional) To filter the networks received in updates, perform the following steps: a. Create a standard access list permitting the networks you want the RIP process to allow in the routing table and denying the networks you want the RIP process to discard. b. Enter the following command to apply the filter. You can specify an interface to apply the filter to only those updates received by that interface. hostname(config-router): distribute-list acl in [interface if_name] You can enter this command for each interface you want to apply a filter to. If you do not specify an interface name, the filter is applied to all RIP updates. Step 8 (Optional) To filter the networks sent in updates, perform the following steps: a. Create a standard access list permitting the networks you want the RIP process to advertise and denying the networks you do not want the RIP process to advertise. b. Enter the following command to apply the filter. You can specify an interface to apply the filter to only those updates sent by that interface. hostname(config-router): distribute-list acl out [interface if_name] 9-22 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 9 Configuring IP Routing Configuring RIP You can enter this command for each interface you want to apply a filter to. If you do not specify an interface name, the filter is applied to all RIP updates. Redistributing Routes into the RIP Routing Process You can redistribute routes from the OSPF, static, and connected routing processes into the RIP routing process. To redistribute a routes into the RIP routing process, perform the following steps: Step 1 (Optional) Create a route-map to further define which routes from the specified routing protocol are redistributed in to the RIP routing process. See the “Defining Route Maps” section on page 9-7 for more information about creating a route map. Step 2 Choose one of the following options to redistribute the selected route type into the RIP routing process. • To redistribute connected routes into the RIP routing process, enter the following command: hostname(config-router): redistribute connected [metric {metric_value | transparent}] [route-map map_name] • To redistribute static routes into the RIP routing process, enter the following command: hostname(config-router): redistribute static [metric {metric_value | transparent}] [route-map map_name] • To redistribute routes from an OSPF routing process into the RIP routing process, enter the following command: hostname(config-router): redistribute ospf pid [match {internal | external [1 | 2] | nssa-external [1 | 2]}] [metric {metric_value | transparent}] [route-map map_name] Configuring RIP Send/Receive Version on an Interface You can override the globally-set version of RIP the security appliance uses to send and receive RIP updates on a per-interface basis. To configure the RIP send and receive Step 1 (Optional) To specify the version of RIP advertisements sent from an interface, perform the following steps: a. Enter interface configuration mode for the interface you are configuring by entering the following command: hostname(config)# interface phy_if b. Specify the version of RIP to use when sending RIP updates out of the interface by entering the following command: hostname(config-if)# rip send version {[1] [2]} 9-23 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 9 Configuring IP Routing Configuring RIP Step 2 (Optional) To specify the version of RIP advertisements permitted to be received by an interface, perform the following steps: a. Enter interface configuration mode for the interface you are configuring by entering the following command: hostname(config)# interface phy_if b. Specify the version of RIP to allow when receiving RIP updates on the interface by entering the following command: hostname(config-if)# rip receive version {[1] [2]} RIP updates received on the interface that do not match the allowed version are dropped. Enabling RIP Authentication The security appliance supports RIP message authentication for RIP Version 2 messages. To enable RIP message authentication, perform the following steps: Step 1 Enter interface configuration mode for the interface you are configuring by entering the following command: hostname(config)# interface phy_if Step 2 (Optional) Set the authentication mode by entering the following command. By default, text authentication is used. MD5 authentication is recommended. hostname(config-if)# rip authentication mode {text | md5} Step 3 Enable authentication and configure the authentication key by entering the following command: hostname(config-if)# rip authentication key key key_id key-id Monitoring RIP To display various RIP routing statistics, perform one of the following tasks, as needed: • To display the contents of the RIP routing database, enter the following command: hostname# show rip database • To display the RIP commands in the running configuration, enter the following command: hostname# show running-config router rip Use the following debug commands only to troubleshoot specific problems or during troubleshooting sessions with Cisco TAC. Debugging output is assigned high priority in the CPU process and can render the system unusable. It is best to use debug commands during periods of lower network traffic and fewer users. Debugging during these periods decreases the likelihood that increased debug command processing overhead will affect system performance. • To display RIP processing events, enter the following command: hostname# debug rip events 9-24 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 9 Configuring IP Routing The Routing Table • To display RIP database events, enter the following command: hostname# debug rip database The Routing Table This section contains the following topics: • Displaying the Routing Table, page 9-24 • How the Routing Table is Populated, page 9-24 • How Forwarding Decisions are Made, page 9-26 Displaying the Routing Table To view the entries in the routing table, enter the following command: hostname# show route Codes: C - connected, S - static, I - IGRP, R - RIP, M - mobile, B - BGP D - EIGRP, EX - EIGRP external, O - OSPF, IA - OSPF inter area N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2 E1 - OSPF external type 1, E2 - OSPF external type 2, E - EGP i - IS-IS, L1 - IS-IS level-1, L2 - IS-IS level-2, ia - IS-IS inter area * - candidate default, U - per-user static route, o - ODR P - periodic downloaded static route Gateway of last resort is 10.86.194.1 to network 0.0.0.0 S 10.1.1.0 255.255.255.0 [3/0] via 10.86.194.1, outside C 10.86.194.0 255.255.254.0 is directly connected, outside S* 0.0.0.0 0.0.0.0 [1/0] via 10.86.194.1, outside On the ASA 5505 adaptive security appliance, the following route is also shown. It is the internal loopback interface, which is used by the VPN Hardware Client feature for individual user authentication. C 127.1.0.0 255.255.0.0 is directly connected, _internal_loopback How the Routing Table is Populated The security appliance routing table can be populated by statically defined routes, directly connected routes, and routes discovered by the RIP and OSPF routing protocols. Because the security appliance can run multiple routing protocols in addition to having static and connected routed in the routing table, it is possible that the same route is discovered or entered in more than one manner. When two routes to the same destination are put into the routing table, the one that remains in the routing table is determined as follows: • If the two routes have different network prefix lengths (network masks), then both routes are considered unique and are entered in to the routing table. The packet forwarding logic then determines which of the two to use. For example, if the RIP and OSPF processes discovered the following routes: – RIP: 192.168.32.0/24 9-25 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 9 Configuring IP Routing The Routing Table – OSPF: 192.168.32.0/19 Even though OSPF routes have the better administrative distance, both routes are installed in the routing table because each of these routes has a different prefix length (subnet mask). They are considered different destinations and the packet forwarding logic determine which route to use. • If the security appliance learns about multiple paths to the same destination from a single routing protocol, such as RIP, the route with the better metric (as determined by the routing protocol) is entered into the routing table. Metrics are values associated with specific routes, ranking them from most preferred to least preferred. The parameters used to determine the metrics differ for different routing protocols. The path with the lowest metric is selected as the optimal path and installed in the routing table. If there are multiple paths to the same destination with equal metrics, load balancing is done on these equal cost paths. • If the security appliance learns about a destination from more than one routing protocol, the administrative distances of the routes are compared and the routes with lower administrative distance is entered into the routing table. Administrative distance is a route parameter that security appliance uses to select the best path when there are two or more different routes to the same destination from two different routing protocols. Because the routing protocols have metrics based on algorithms that are different from the other protocols, it is not always possible to determine the “best path” for two routes to the same destination that were generated by different routing protocols. Each routing protocol is prioritized using an administrative distance value. Table 9-1 shows the default administrative distance values for the routing protocols supported by the security appliance. The smaller the administrative distance value, the more preference is given to the protocol. For example, if the security appliance receives a route to a certain network from both an OSPF routing process (default administrative distance - 110) and a RIP routing process (default administrative distance - 100), the security appliance chooses the OSPF route because OSPF has a higher preference. This means the router adds the OSPF version of the route to the routing table. In the above example, if the source of the OSPF-derived route was lost (for example, due to a power shutdown), the security appliance would then use the RIP-derived route until the OSPF-derived route reappears. The administrative distance is a local setting. For example, if you use the distance-ospf command to change the administrative distance of routes obtained through OSPF, that change would only affect the routing table for the security appliance the command was entered on. The administrative distance is not advertised in routing updates. Administrative distance does not affect the routing process. The OSPF and RIP routing processes only advertise the routes that have been discovered by the routing process or redistributed into the routing process. For example, the RIP routing process advertises RIP routes, even if routes discovered by the OSPF routing process are used in the security appliance routing table. Table 9-1 Default Administrative Distance for Supported Routing Protocols Route Source Default Administrative Distance Connected interface 0 Static route 1 OSPF 110 RIP 120 9-26 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 9 Configuring IP Routing Dynamic Routing and Failover Backup Routes A backup route is registered when the initial attempt to install the route in the routing table fails because another route was installed instead. If the route that was installed in the routing table fails, the routing table maintenance process calls each routing protocol process that has registered a backup route and requests them to reinstall the route in the routing table. If there are multiple protocols with registered backup routes for the failed route, the preferred route is chosen based on administrative distance. Because of this process, you can create “floating” static routes that are installed in the routing table when the route discovered by a dynamic routing protocol fails. A floating static route is simply a static route configured with a greater administrative distance than the dynamic routing protocols running on the security appliance. When the corresponding route discover by a dynamic routing process fails, the static route is installed in the routing table. How Forwarding Decisions are Made Forwarding decisions are made as follows: • If the destination does not match an entry in the routing table, the packet is forwarded through the interface specified for the default route. If a default route has not been configured, the packet is discarded. • If the destination matches a single entry in the routing table, the packet is forwarded through the interface associated with that route. • If the destination matches more than one entry in the routing table, and the entries all have the same network prefix length, the packets for that destination are distributed among the interfaces associated with that route. • If the destination matches more than one entry in the routing table, and the entries have different network prefix lengths, then the packet is forwarded out of the interface associated with the route that has the longer network prefix length. For example, a packet destined for 192.168.32.1 arrives on an interface of a security appliance with the following routes in the routing table: hostname# show route .... R 192.168.32.0/24 [120/4] via 10.1.1.2 O 192.168.32.0/19 [110/229840] via 10.1.1.3 .... In this case, a packet destined to 192.168.32.1 is directed toward 10.1.1.2, because 192.168.32.1 falls within the 192.168.32.0/24 network. It also falls within the other route in the routing table, but the 192.168.32.0/24 has the longest prefix within the routing table (24 bits verses 19 bits). Longer prefixes are always preferred over shorter ones when forwarding a packet. Dynamic Routing and Failover Dynamic routes are not replicated to the standby unit or failover group in a failover configuration. Therefore, immediately after a failover occurs, some packets received by the security appliance may be dropped because of a lack of routing information or routed to a default static route while the routing table is repopulated by the configured dynamic routing protocols. CH A P T E R 10-1 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 10 Configuring DHCP, DDNS, and WCCP Services This chapter describes how to configure the DHCP server, dynamic DNS (DDNS) update methods, and WCCP on the security appliance. DHCP provides network configuration parameters, such as IP addresses, to DHCP clients. The security appliance can provide a DHCP server or DHCP relay services to DHCP clients attached to security appliance interfaces. The DHCP server provides network configuration parameters directly to DHCP clients. DHCP relay passes DHCP requests received on one interface to an external DHCP server located behind a different interface. DDNS update integrates DNS with DHCP. The two protocols are complementary: DHCP centralizes and automates IP address allocation; DDNS update automatically records the association between assigned addresses and hostnames at pre-defined intervals. DDNS allows frequently changing address-hostname associations to be updated frequently. Mobile hosts, for example, can then move freely on a network without user or administrator intervention. DDNS provides the necessary dynamic updating and synchronizing of the name to address and address to name mappings on the DNS server. WCCP specifies interactions between one or more routers, Layer 3 switches, or security appliances and one or more web caches. The feature transparently redirects selected types of traffic to a group of web cache engines to optimize resource usage and lower response times. This chapter includes the following sections: • Configuring a DHCP Server, page 10-1 • Configuring DHCP Relay Services, page 10-5 • Configuring Dynamic DNS, page 10-6 • Configuring Web Cache Services Using WCCP, page 10-9 Configuring a DHCP Server This section describes how to configure DHCP server provided by the security appliance. This section includes the following topics: • Enabling the DHCP Server, page 10-2 • Configuring DHCP Options, page 10-3 • Using Cisco IP Phones with a DHCP Server, page 10-4 10-2 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 10 Configuring DHCP, DDNS, and WCCP Services Configuring a DHCP Server Enabling the DHCP Server The security appliance can act as a DHCP server. DHCP is a protocol that supplies network settings to hosts including the host IP address, the default gateway, and a DNS server. Note The security appliance DHCP server does not support BOOTP requests. In multiple context mode, you cannot enable the DHCP server or DHCP relay on an interface that is used by more than one context. You can configure a DHCP server on each interface of the security appliance. Each interface can have its own pool of addresses to draw from. However the other DHCP settings, such as DNS servers, domain name, options, ping timeout, and WINS servers, are configured globally and used by the DHCP server on all interfaces. You cannot configure a DHCP client or DHCP Relay services on an interface on which the server is enabled. Additionally, DHCP clients must be directly connected to the interface on which the server is enabled. To enable the DHCP server on a given security appliance interface, perform the following steps: Step 1 Create a DHCP address pool. Enter the following command to define the address pool: hostname(config)# dhcpd address ip_address-ip_address interface_name The security appliance assigns a client one of the addresses from this pool to use for a given length of time. These addresses are the local, untranslated addresses for the directly connected network. The address pool must be on the same subnet as the security appliance interface. Step 2 (Optional) To specify the IP address(es) of the DNS server(s) the client will use, enter the following command: hostname(config)# dhcpd dns dns1 [dns2] You can specify up to two DNS servers. Step 3 (Optional) To specify the IP address(es) of the WINS server(s) the client will use, enter the following command: hostname(config)# dhcpd wins wins1 [wins2] You can specify up to two WINS servers. Step 4 (Optional) To change the lease length to be granted to the client, enter the following command: hostname(config)# dhcpd lease lease_length This lease equals the amount of time (in seconds) the client can use its allocated IP address before the lease expires. Enter a value between 300 to 1,048,575. The default value is 3600 seconds. Step 5 (Optional) To configure the domain name the client uses, enter the following command: hostname(config)# dhcpd domain domain_name Step 6 (Optional) To configure the DHCP ping timeout value, enter the following command: hostname(config)# dhcpd ping_timeout milliseconds To avoid address conflicts, the security appliance sends two ICMP ping packets to an address before assigning that address to a DHCP client. This command specifies the timeout value for those packets. 10-3 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 10 Configuring DHCP, DDNS, and WCCP Services Configuring a DHCP Server Step 7 (Transparent Firewall Mode) Define a default gateway. To define the default gateway that is sent to DHCP clients, enter the following command. hostname(config)# dhcpd option 3 ip gateway_ip If you do not use the DHCP option 3 to define the default gateway, DHCP clients use the IP address of the management interface. The management interface does not route traffic. Step 8 To enable the DHCP daemon within the security appliance to listen for DHCP client requests on the enabled interface, enter the following command: hostname(config)# dhcpd enable interface_name For example, to assign the range 10.0.1.101 to 10.0.1.110 to hosts connected to the inside interface, enter the following commands: hostname(config)# dhcpd address 10.0.1.101-10.0.1.110 inside hostname(config)# dhcpd dns 209.165.201.2 209.165.202.129 hostname(config)# dhcpd wins 209.165.201.5 hostname(config)# dhcpd lease 3000 hostname(config)# dhcpd domain example.com hostname(config)# dhcpd enable inside Configuring DHCP Options You can configure the security appliance to send information for the DHCP options listed in RFC 2132. The DHCP options fall into one of three categories: • Options that return an IP address. • Options that return a text string. • Options that return a hexadecimal value. The security appliance supports all three categories of DHCP options. To configure a DHCP option, do one of the following: • To configure a DHCP option that returns one or two IP addresses, enter the following command: hostname(config)# dhcpd option code ip addr_1 [addr_2] • To configure a DHCP option that returns a text string, enter the following command: hostname(config)# dhcpd option code ascii text • To configure a DHCP option that returns a hexadecimal value, enter the following command: hostname(config)# dhcpd option code hex value Note The security appliance does not verify that the option type and value that you provide match the expected type and value for the option code as defined in RFC 2132. For example, you can enter the dhcpd option 46 ascii hello command and the security appliance accepts the configuration although option 46 is defined in RFC 2132 as expecting a single-digit, hexadecimal value. For more information about the option codes and their associated types and expected values, refer to RFC 2132. Table 10-1 shows the DHCP options that are not supported by the dhcpd option command. 10-4 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 10 Configuring DHCP, DDNS, and WCCP Services Configuring a DHCP Server Specific options, DHCP option 3, 66, and 150, are used to configure Cisco IP Phones. See the “Using Cisco IP Phones with a DHCP Server” section on page 10-4 topic for more information about configuring those options. Using Cisco IP Phones with a DHCP Server Enterprises with small branch offices that implement a Cisco IP Telephony Voice over IP solution typically implement Cisco CallManager at a central office to control Cisco IP Phones at small branch offices. This implementation allows centralized call processing, reduces the equipment required, and eliminates the administration of additional Cisco CallManager and other servers at branch offices. Cisco IP Phones download their configuration from a TFTP server. When a Cisco IP Phone starts, if it does not have both the IP address and TFTP server IP address preconfigured, it sends a request with option 150 or 66 to the DHCP server to obtain this information. • DHCP option 150 provides the IP addresses of a list of TFTP servers. • DHCP option 66 gives the IP address or the hostname of a single TFTP server. Cisco IP Phones might also include DHCP option 3 in their requests, which sets the default route. Cisco IP Phones might include both option 150 and 66 in a single request. In this case, the security appliance DHCP server provides values for both options in the response if they are configured on the security appliance. You can configure the security appliance to send information for most options listed in RFC 2132. The following example shows the syntax for any option number, as well as the syntax for commonly-used options 66, 150, and 3: • To provide information for DHCP requests that include an option number as specified in RFC-2132, enter the following command: Table 10-1 Unsupported DHCP Options Option Code Description 0 DHCPOPT_PAD 1 HCPOPT_SUBNET_MASK 12 DHCPOPT_HOST_NAME 50 DHCPOPT_REQUESTED_ADDRESS 51 DHCPOPT_LEASE_TIME 52 DHCPOPT_OPTION_OVERLOAD 53 DHCPOPT_MESSAGE_TYPE 54 DHCPOPT_SERVER_IDENTIFIER 58 DHCPOPT_RENEWAL_TIME 59 DHCPOPT_REBINDING_TIME 61 DHCPOPT_CLIENT_IDENTIFIER 67 DHCPOPT_BOOT_FILE_NAME 82 DHCPOPT_RELAY_INFORMATION 255 DHCPOPT_END 10-5 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 10 Configuring DHCP, DDNS, and WCCP Services Configuring DHCP Relay Services hostname(config)# dhcpd option number value • To provide the IP address or name of a TFTP server for option 66, enter the following command: hostname(config)# dhcpd option 66 ascii server_name • To provide the IP address or names of one or two TFTP servers for option 150, enter the following command: hostname(config)# dhcpd option 150 ip server_ip1 [server_ip2] The server_ip1 is the IP address or name of the primary TFTP server while server_ip2 is the IP address or name of the secondary TFTP server. A maximum of two TFTP servers can be identified using option 150. • To set the default route, enter the following command: hostname(config)# dhcpd option 3 ip router_ip1 Configuring DHCP Relay Services A DHCP relay agent allows the security appliance to forward DHCP requests from clients to a router connected to a different interface. The following restrictions apply to the use of the DHCP relay agent: • The relay agent cannot be enabled if the DHCP server feature is also enabled. • Clients must be directly connected to the security appliance and cannot send requests through another relay agent or a router. • For multiple context mode, you cannot enable DHCP relay on an interface that is used by more than one context. Note DHCP Relay services are not available in transparent firewall mode. A security appliance in transparent firewall mode only allows ARP traffic through; all other traffic requires an access list. To allow DHCP requests and replies through the security appliance in transparent mode, you need to configure two access lists, one that allows DCHP requests from the inside interface to the outside, and one that allows the replies from the server in the other direction. Note When DHCP relay is enabled and more than one DHCP relay server is defined, the security appliance forwards client requests to each defined DHCP relay server. Replies from the servers are also forwarded to the client until the client DHCP relay binding is removed. The binding is removed when the security appliance receives any of the following DHCP messages: ACK, NACK, or decline. To enable DHCP relay, perform the following steps: Step 1 To set the IP address of a DHCP server on a different interface from the DHCP client, enter the following command: hostname(config)# dhcprelay server ip_address if_name You can use this command up to 4 times to identify up to 4 servers. Step 2 To enable DHCP relay on the interface connected to the clients, enter the following command: 10-6 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 10 Configuring DHCP, DDNS, and WCCP Services Configuring Dynamic DNS hostname(config)# dhcprelay enable interface Step 3 (Optional) To set the number of seconds allowed for relay address negotiation, enter the following command: hostname(config)# dhcprelay timeout seconds Step 4 (Optional) To change the first default router address in the packet sent from the DHCP server to the address of the security appliance interface, enter the following command: hostname(config)# dhcprelay setroute interface_name This action allows the client to set its default route to point to the security appliance even if the DHCP server specifies a different router. If there is no default router option in the packet, the security appliance adds one containing the interface address. The following example enables the security appliance to forward DHCP requests from clients connected to the inside interface to a DHCP server on the outside interface: hostname(config)# dhcprelay server 201.168.200.4 hostname(config)# dhcprelay enable inside hostname(config)# dhcprelay setroute inside Configuring Dynamic DNS This section describes examples for configuring the security appliance to support Dynamic DNS. DDNS update integrates DNS with DHCP. The two protocols are complementary—DHCP centralizes and automates IP address allocation, while dynamic DNS update automatically records the association between assigned addresses and hostnames. When you use DHCP and dynamic DNS update, this configures a host automatically for network access whenever it attaches to the IP network. You can locate and reach the host using its permanent, unique DNS hostname. Mobile hosts, for example, can move freely without user or administrator intervention. DDNS provides address and domain name mappings so hosts can find each other even though their DHCP-assigned IP addresses change frequently. The DDNS name and address mappings are held on the DHCP server in two resource records: the A RR contains the name to IP address mapping while the PTR RR maps addresses to names. Of the two methods for performing DDNS updates—the IETF standard defined by RFC 2136 and a generic HTTP method—the security appliance supports the IETF method in this release. The two most common DDNS update configurations are: • The DHCP client updates the A RR while the DHCP server updates PTR RR. • The DHCP server updates both the A and PTR RRs. In general, the DHCP server maintains DNS PTR RRs on behalf of clients. Clients may be configured to perform all desired DNS updates. The server may be configured to honor these updates or not. To update the PTR RR, the DHCP server must know the Fully Qualified Domain Name of the client. The client provides an FQDN to the server using a DHCP option called Client FQDN. The following examples present these common scenarios: • Example 1: Client Updates Both A and PTR RRs for Static IP Addresses, page 10-7 10-7 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 10 Configuring DHCP, DDNS, and WCCP Services Configuring Dynamic DNS • Example 2: Client Updates Both A and PTR RRs; DHCP Server Honors Client Update Request; FQDN Provided Through Configuration, page 10-7 • Example 3: Client Includes FQDN Option Instructing Server Not to Update Either RR; Server Overrides Client and Updates Both RRs., page 10-8 • Example 4: Client Asks Server To Perform Both Updates; Server Configured to Update PTR RR Only; Honors Client Request and Updates Both A and PTR RR, page 10-8 • Example 5: Client Updates A RR; Server Updates PTR RR, page 10-9 Example 1: Client Updates Both A and PTR RRs for Static IP Addresses The following example configures the client to request that it update both A and PTR resource records for static IP addresses. To configure this example, perform the following steps: Step 1 To define a DDNS update method called ddns-2 that requests that the client update both the A and PTR RRs, enter the following commands: hostname(config)# ddns update method ddns-2 hostname(DDNS-update-method)# ddns both Step 2 To associate the method ddns-2 with the eth1 interface, enter the following commands: hostname(DDNS-update-method)# interface eth1 hostname(config-if)# ddns update ddns-2 hostname(config-if)# ddns update hostname asa.example.com Step 3 To configure a static IP address for eth1, enter the following commands: hostname(config-if)# ip address 10.0.0.40 255.255.255.0 Example 2: Client Updates Both A and PTR RRs; DHCP Server Honors Client Update Request; FQDN Provided Through Configuration The following example configures 1) the DHCP client to request that it update both the A and PTR RRs, and 2) the DHCP server to honor the requests. To configure this example, perform the following steps: Step 1 To configure the DHCP client to request that the DHCP server perform no updates, enter the following command: hostname(config)# dhcp-client update dns server none Step 2 To create a DDNS update method named ddns-2 on the DHCP client that requests that the client perform both A and PTR updates, enter the following commands: hostname(config)# ddns update method ddns-2 hostname(DDNS-update-method)# ddns both Step 3 To associate the method named ddns-2 with the security appliance interface named Ethernet0, and enable DHCP on the interface, enter the following commands: hostname(DDNS-update-method)# interface Ethernet0 hostname(if-config)# ddns update ddns-2 hostname(if-config)# ddns update hostname asa.example.com hostname(if-config)# ip address dhcp 10-8 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 10 Configuring DHCP, DDNS, and WCCP Services Configuring Dynamic DNS Step 4 To configure the DHCP server, enter the following command: hostname(if-config)# dhcpd update dns Example 3: Client Includes FQDN Option Instructing Server Not to Update Either RR; Server Overrides Client and Updates Both RRs. The following example configures the DHCP client to include the FQDN option instructing the DHCP server not to update either the A or PTR updates. The example also configures the server to override the client request. As a result, the client backs off without performing any updates. To configure this scenario, perform the following steps: Step 1 To configure the update method named ddns-2 to request that it make both A and PTR RR updates, enter the following commands: hostname(config)# ddns update method ddns-2 hostname(DDNS-update-method)# ddns both Step 2 To assign the DDNS update method named ddns-2 on interface Ethernet0 and provide the client hostname (asa), enter the following commands: hostname(DDNS-update-method)# interface Ethernet0 hostname(if-config)# ddns update ddns-2 hostname(if-config)# ddns update hostname asa.example.com Step 3 To enable the DHCP client feature on the interface, enter the following commands: hostname(if-config)# dhcp client update dns server none hostname(if-config)# ip address dhcp Step 4 To configure the DHCP server to override the client update requests, enter the following command: hostname(if-config)# dhcpd update dns both override Example 4: Client Asks Server To Perform Both Updates; Server Configured to Update PTR RR Only; Honors Client Request and Updates Both A and PTR RR The following example configures the server to perform only PTR RR updates by default. However, the server honors the client request that it perform both A and PTR updates. The server also forms the FQDN by appending the domain name (example.com) to the hostname provided by the client (asa). To configure this scenario, perform the following steps: Step 1 To configure the DHCP client on interface Ethernet0, enter the following commands: hostname(config)# interface Ethernet0 hostname(config-if)# dhcp client update dns both hostname(config-if)# ddns update hostname asa Step 2 To configure the DHCP server, enter the following commands: hostname(config-if)# dhcpd update dns 10-9 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 10 Configuring DHCP, DDNS, and WCCP Services Configuring Web Cache Services Using WCCP hostname(config-if)# dhcpd domain example.com Example 5: Client Updates A RR; Server Updates PTR RR The following example configures the client to update the A resource record and the server to update the PTR records. Also, the client uses the domain name from the DHCP server to form the FQDN. To configure this scenario, perform the following steps: Step 1 To define the DDNS update method named ddns-2, enter the following commands: hostname(config)# ddns update method ddns-2 hostname(DDNS-update-method)# ddns Step 2 To configure the DHCP client for interface Ethernet0 and assign the update method to the interface, enter the following commands: hostname(DDNS-update-method)# interface Ethernet0 hostname(config-if)# dhcp client update dns hostname(config-if)# ddns update ddns-2 hostname(config-if)# ddns update hostname asa Step 3 To configure the DHCP server, enter the following commands: hostname(config-if)# dhcpd update dns hostname(config-if)# dhcpd domain example.com Configuring Web Cache Services Using WCCP The purpose of web caching is to reduce latency and network traffic. Previously-accessed web pages are stored in a cache buffer, so if a user needs the page again, they can retrieve it from the cache instead of the web server. WCCP specifies interactions between the security appliance and external web caches. The feature transparently redirects selected types of traffic to a group of web cache engines to optimize resource usage and lower response times. The security appliance only supports WCCP version 2. Using a security appliance as an intermediary eliminates the need for a separate router to do the WCCP redirect because the security appliance takes care of redirecting requests to cache engines. When the security appliance knows when a packet needs redirection, it skips TCP state tracking, TCP sequence number randomization, and NAT on these traffic flows. This section includes the following topics: • WCCP Feature Support, page 10-9 • WCCP Interaction With Other Features, page 10-10 • Enabling WCCP Redirection, page 10-10 WCCP Feature Support The following WCCPv2 features are supported with the security appliance: 10-10 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 10 Configuring DHCP, DDNS, and WCCP Services Configuring Web Cache Services Using WCCP • Redirection of multiple TCP/UDP port-destined traffic. • Authentication for cache engines in a service group. The following WCCPv2 features are not supported with the security appliance: • Multiple routers in a service group is not supported. Multiple Cache Engines in a service group is still supported. • Multicast WCCP is not supported. • The Layer 2 redirect method is not supported; only GRE encapsulation is supported. • WCCP source address spoofing. WCCP Interaction With Other Features In the security appliance implementation of WCCP, the following applies as to how the protocol interacts with other configurable features: • An ingress access list entry always takes higher priority over WCCP. For example, if an access list does not permit a client to communicate with a server then traffic will not be redirected to a cache engine. Both ingress interface access lists and egress interface access lists will be applied. • TCP intercept, authorization, URL filtering, inspect engines, and IPS features are not applied to a redirected flow of traffic. • When a cache engine cannot service a request and packet is returned, or when a cache miss happens on a cache engine and it requests data from a web server, then the contents of the traffic flow will be subject to all the other configured features of the security appliance. • In failover, WCCP redirect tables are not replicated to standby units. After a failover, packets will not be redirected until the tables are rebuilt. Sessions redirected prior to failover will likely be reset by the web server. Enabling WCCP Redirection There are two steps to configuring WCCP redirection on the security appliance. The first involves identifying the service to be redirected with the wccp command, and the second is defining on which interface the redirection occurs with the wccp redirect command. The wccp command can optionally also define which cache engines can participate in the service group, and what traffic should be redirected to the cache engine. WCCP redirect is supported only on the ingress of an interface. The only topology that the security appliance supports is when client and cache engine are behind the same interface of the security appliance and the cache engine can directly communicate with the client without going through the security appliance. The following configuration tasks assume you have already installed and configured the cache engines you wish to include in your network. To configure WCCP redirection, perform the following steps: Step 1 To enable a WCCP service group, enter the following command: hostname(config)# wccp {web-cache | service_number} [redirect-list access_list] [group-list access_list] [password password] 10-11 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 10 Configuring DHCP, DDNS, and WCCP Services Configuring Web Cache Services Using WCCP The standard service is web-cache, which intercepts TCP port 80 (HTTP) traffic and redirects that traffic to the cache engines, but you can identify a service number if desired between 0 and 254. For example, to transparently redirect native FTP traffic to a cache engine, use WCCP service 60. You can enter this command multiple times for each service group you want to enable. The redirect-list access_list argument controls traffic redirected to this service group. The group-list access_list argument determines which web cache IP addresses are allowed to participate in the service group. The password password argument specifies MD5 authentication for messages received from the service group. Messages that are not accepted by the authentication are discarded. Step 2 To enable WCCP redirection on an interface, enter the following command: hostname(config)# wccp interface interface_name {web-cache | service_number} redirect in The standard service is web-cache, which intercepts TCP port 80 (HTTP) traffic and redirects that traffic to the cache engines, but you can identify a service number if desired between 0 and 254. For example, to transparently redirect native FTP traffic to a cache engine, use WCCP service 60. You can enter this command multiple times for each service group you want to participate in. For example, to enable the standard web-cache service and redirect HTTP traffic that enters the inside interface to a web cache, enter the following commands: hostname(config)# wccp web-cache hostname(config)# wccp interface inside web-cache redirect in 10-12 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 10 Configuring DHCP, DDNS, and WCCP Services Configuring Web Cache Services Using WCCP CH A P T E R 11-13 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 11 Configuring Multicast Routing This chapter describes how to configure multicast routing. This section includes the following topics: • Multicast Routing Overview, page 11-13 • Enabling Multicast Routing, page 11-14 • Configuring IGMP Features, page 11-14 • Configuring Stub Multicast Routing, page 11-17 • Configuring a Static Multicast Route, page 11-17 • Configuring PIM Features, page 11-18 • For More Information about Multicast Routing, page 11-22 Multicast Routing Overview The security appliance supports both stub multicast routing and PIM multicast routing. However, you cannot configure both concurrently on a single security appliance. Stub multicast routing provides dynamic host registration and facilitates multicast routing. When configured for stub multicast routing, the security appliance acts as an IGMP proxy agent. Instead of fully participating in multicast routing, the security appliance forwards IGMP messages to an upstream multicast router, which sets up delivery of the multicast data. When configured for stub multicast routing, the security appliance cannot be configured for PIM. The security appliance supports both PIM-SM and bi-directional PIM. PIM-SM is a multicast routing protocol that uses the underlying unicast routing information base or a separate multicast-capable routing information base. It builds unidirectional shared trees rooted at a single Rendezvous Point per multicast group and optionally creates shortest-path trees per multicast source. Bi-directional PIM is a variant of PIM-SM that builds bi-directional shared trees connecting multicast sources and receivers. Bi-directional trees are built using a DF election process operating on each link of the multicast topology. With the assistance of the DF, multicast data is forwarded from sources to the Rendezvous Point, and therefore along the shared tree to receivers, without requiring source-specific state. The DF election takes place during Rendezvous Point discovery and provides a default route to the Rendezvous Point. Note If the security appliance is the PIM RP, use the untranslated outside address of the security appliance as the RP address. 11-14 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 11 Configuring Multicast Routing Enabling Multicast Routing Enabling Multicast Routing Enabling multicast routing lets the security appliance forward multicast packets. Enabling multicast routing automatically enables PIM and IGMP on all interfaces. To enable multicast routing, enter the following command: hostname(config)# multicast-routing The number of entries in the multicast routing tables are limited by the amount of RAM on the system. Table 11-1 lists the maximum number of entries for specific multicast tables based on the amount of RAM on the security appliance. Once these limits are reached, any new entries are discarded. Configuring IGMP Features IP hosts use IGMP to report their group memberships to directly connected multicast routers. IGMP uses group addresses (Class D IP address) as group identifiers. Host group address can be in the range 224.0.0.0 to 239.255.255.255. The address 224.0.0.0 is never assigned to any group. The address 224.0.0.1 is assigned to all systems on a subnet. The address 224.0.0.2 is assigned to all routers on a subnet. When you enable multicast routing on the security appliance, IGMP Version 2 is automatically enabled on all interfaces. Note Only the no igmp command appears in the interface configuration when you use the show run command. If the multicast-routing command appears in the device configuration, then IGMP is automatically enabled on all interfaces. This section describes how to configure optional IGMP setting on a per-interface basis. This section includes the following topics: • Disabling IGMP on an Interface, page 11-15 • Configuring Group Membership, page 11-15 • Configuring a Statically Joined Group, page 11-15 • Controlling Access to Multicast Groups, page 11-15 • Limiting the Number of IGMP States on an Interface, page 11-16 • Modifying the Query Interval and Query Timeout, page 11-16 • Changing the Query Response Time, page 11-17 • Changing the IGMP Version, page 11-17 Table 11-1 Entry Limits for Multicast Tables Table 16 MB 128 MB 128+ MB MFIB 1000 3000 5000 IGMP Groups 1000 3000 5000 PIM Routes 3000 7000 12000 11-15 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 11 Configuring Multicast Routing Configuring IGMP Features Disabling IGMP on an Interface You can disable IGMP on specific interfaces. This is useful if you know that you do not have any multicast hosts on a specific interface and you want to prevent the security appliance from sending host query messages on that interface. To disable IGMP on an interface, enter the following command: hostname(config-if)# no igmp To reenable IGMP on an interface, enter the following command: hostname(config-if)# igmp Note Only the no igmp command appears in the interface configuration. Configuring Group Membership You can configure the security appliance to be a member of a multicast group. Configuring the security appliance to join a multicast group causes upstream routers to maintain multicast routing table information for that group and keep the paths for that group active. To have the security appliance join a multicast group, enter the following command: hostname(config-if)# igmp join-group group-address Configuring a Statically Joined Group Sometimes a group member cannot report its membership in the group, or there may be no members of a group on the network segment, but you still want multicast traffic for that group to be sent to that network segment. You can have multicast traffic for that group sent to the segment in one of two ways: • Using the igmp join-group command (see Configuring Group Membership, page 11-15). This causes the security appliance to accept and to forward the multicast packets. • Using the igmp static-group command. The security appliance does not accept the multicast packets but rather forwards them to the specified interface. To configure a statically joined multicast group on an interface, enter the following command: hostname(config-if)# igmp static-group group-address Controlling Access to Multicast Groups To control the multicast groups that hosts on the security appliance interface can join, perform the following steps: Step 1 Create an access list for the multicast traffic. You can create more than one entry for a single access list. You can use extended or standard access lists. • To create a standard access list, enter the following command: 11-16 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 11 Configuring Multicast Routing Configuring IGMP Features hostname(config)# access-list name standard [permit | deny] ip_addr mask The ip_addr argument is the IP address of the multicast group being permitted or denied. • To create an extended access list, enter the following command: hostname(config)# access-list name extended [permit | deny] protocol src_ip_addr src_mask dst_ip_addr dst_mask The dst_ip_addr argument is the IP address of the multicast group being permitted or denied. Step 2 Apply the access list to an interface by entering the following command: hostname(config-if)# igmp access-group acl The acl argument is the name of a standard or extended IP access list. Limiting the Number of IGMP States on an Interface You can limit the number of IGMP states resulting from IGMP membership reports on a per-interface basis. Membership reports exceeding the configured limits are not entered in the IGMP cache and traffic for the excess membership reports is not forwarded. To limit the number of IGMP states on an interface, enter the following command: hostname(config-if)# igmp limit number Valid values range from 0 to 500, with 500 being the default value. Setting this value to 0 prevents learned groups from being added, but manually defined memberships (using the igmp join-group and igmp static-group commands) are still permitted. The no form of this command restores the default value. Modifying the Query Interval and Query Timeout The security appliance sends query messages to discover which multicast groups have members on the networks attached to the interfaces. Members respond with IGMP report messages indicating that they want to receive multicast packets for specific groups. Query messages are addressed to the all-systems multicast group, which has an address of 224.0.0.1, with a time-to-live value of 1. These messages are sent periodically to refresh the membership information stored on the security appliance. If the security appliance discovers that there are no local members of a multicast group still attached to an interface, it stops forwarding multicast packet for that group to the attached network and it sends a prune message back to the source of the packets. By default, the PIM designated router on the subnet is responsible for sending the query messages. By default, they are sent once every 125 seconds. To change this interval, enter the following command: hostname(config-if)# igmp query-interval seconds If the security appliance does not hear a query message on an interface for the specified timeout value (by default, 255 seconds), then the security appliance becomes the designated router and starts sending the query messages. To change this timeout value, enter the following command: hostname(config-if)# igmp query-timeout seconds 11-17 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 11 Configuring Multicast Routing Configuring Stub Multicast Routing Note The igmp query-timeout and igmp query-interval commands require IGMP Version 2. Changing the Query Response Time By default, the maximum query response time advertised in IGMP queries is 10 seconds. If the security appliance does not receive a response to a host query within this amount of time, it deletes the group. To change the maximum query response time, enter the following command: hostname(config-if)# igmp query-max-response-time seconds Changing the IGMP Version By default, the security appliance runs IGMP Version 2, which enables several additional features such as the igmp query-timeout and igmp query-interval commands. All multicast routers on a subnet must support the same version of IGMP. The security appliance does not automatically detect version 1 routers and switch to version 1. However, a mix of IGMP Version 1 and 2 hosts on the subnet works; the security appliance running IGMP Version 2 works correctly when IGMP Version 1 hosts are present. To control which version of IGMP is running on an interface, enter the following command: hostname(config-if)# igmp version {1 | 2} Configuring Stub Multicast Routing A security appliance acting as the gateway to the stub area does not need to participate in PIM. Instead, you can configure it to act as an IGMP proxy agent and forward IGMP messages from hosts connected on one interface to an upstream multicast router on another. To configure the security appliance as an IGMP proxy agent, forward the host join and leave messages from the stub area interface to an upstream interface. To forward the host join and leave messages, enter the following command from the interface attached to the stub area: hostname(config-if)# igmp forward interface if_name Note Stub Multicast Routing and PIM are not supported concurrently. Configuring a Static Multicast Route When using PIM, the security appliance expects to receive packets on the same interface where it sends unicast packets back to the source. In some cases, such as bypassing a route that does not support multicast routing, you may want unicast packets to take one path and multicast packets to take another. Static multicast routes are not advertised or redistributed. 11-18 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 11 Configuring Multicast Routing Configuring PIM Features To configure a static multicast route for PIM, enter the following command: hostname(config)# mroute src_ip src_mask {input_if_name | rpf_addr) [distance] To configure a static multicast route for a stub area, enter the following command: hostname(config)# mroute src_ip src_mask input_if_name [dense output_if_name] [distance] Note The dense output_if_name keyword and argument pair is only supported for stub multicast routing. Configuring PIM Features Routers use PIM to maintain forwarding tables for forwarding multicast diagrams. When you enable multicast routing on the security appliance, PIM and IGMP are automatically enabled on all interfaces. Note PIM is not supported with PAT. The PIM protocol does not use ports and PAT only works with protocols that use ports. This section describes how to configure optional PIM settings. This section includes the following topics: • Disabling PIM on an Interface, page 11-18 • Configuring a Static Rendezvous Point Address, page 11-19 • Configuring the Designated Router Priority, page 11-19 • Filtering PIM Register Messages, page 11-19 • Configuring PIM Message Intervals, page 11-20 • Configuring a Multicast Boundary, page 11-20 • Filtering PIM Neighbors, page 11-20 • Supporting Mixed Bidirectional/Sparse-Mode PIM Networks, page 11-21 Disabling PIM on an Interface You can disable PIM on specific interfaces. To disable PIM on an interface, enter the following command: hostname(config-if)# no pim To reenable PIM on an interface, enter the following command: hostname(config-if)# pim Note Only the no pim command appears in the interface configuration. 11-19 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 11 Configuring Multicast Routing Configuring PIM Features Configuring a Static Rendezvous Point Address All routers within a common PIM sparse mode or bidir domain require knowledge of the PIM RP address. The address is statically configured using the pim rp-address command. Note The security appliance does not support Auto-RP or PIM BSR; you must use the pim rp-address command to specify the RP address. You can configure the security appliance to serve as RP to more than one group. The group range specified in the access list determines the PIM RP group mapping. If an access list is not specified, then the RP for the group is applied to the entire multicast group range (224.0.0.0/4). To configure the address of the PIM PR, enter the following command: hostname(config)# pim rp-address ip_address [acl] [bidir] The ip_address argument is the unicast IP address of the router to be a PIM RP. The acl argument is the name or number of a standard access list that defines which multicast groups the RP should be used with. Do not use a host ACL with this command. Excluding the bidir keyword causes the groups to operate in PIM sparse mode. Note The security appliance always advertises the bidir capability in the PIM hello messages regardless of the actual bidir configuration. Configuring the Designated Router Priority The DR is responsible for sending PIM register, join, and prune messaged to the RP. When there is more than one multicast router on a network segment, there is an election process to select the DR based on DR priority. If multiple devices have the same DR priority, then the device with the highest IP address becomes the DR. By default, the security appliance has a DR priority of 1. You can change this value by entering the following command: hostname(config-if)# pim dr-priority num The num argument can be any number from 1 to 4294967294. Filtering PIM Register Messages You can configure the security appliance to filter PIM register messages. To filter PIM register messages, enter the following command: hostname(config)# pim accept-register {list acl | route-map map-name} 11-20 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 11 Configuring Multicast Routing Configuring PIM Features Configuring PIM Message Intervals Router query messages are used to elect the PIM DR. The PIM DR is responsible for sending router query messages. By default, router query messages are sent every 30 seconds. You can change this value by entering the following command: hostname(config-if)# pim hello-interval seconds Valid values for the seconds argument range from 1 to 3600 seconds. Every 60 seconds, the security appliance sends PIM join/prune messages. To change this value, enter the following command: hostname(config-if)# pim join-prune-interval seconds Valid values for the seconds argument range from 10 to 600 seconds. Configuring a Multicast Boundary Address scoping defines domain boundaries so that domains with RPs that have the same IP address do not leak into each other. Scoping is performed on the subnet boundaries within large domains and on the boundaries between the domain and the Internet. You can set up an administratively scoped boundary on an interface for multicast group addresses using the multicast boundary command. IANA has designated the multicast address range 239.0.0.0 to 239.255.255.255 as the administratively scoped addresses. This range of addresses can be reused in domains administered by different organizations. They would be considered local, not globally unique. To configure a multicast boundary, enter the following command: hostname(config-if)# multicast boundary acl [filter-autorp] A standard ACL defines the range of addresses affected. When a boundary is set up, no multicast data packets are allowed to flow across the boundary from either direction. The boundary allows the same multicast group address to be reused in different administrative domains. You can configure the filter-autorp keyword to examine and filter Auto-RP discovery and announcement messages at the administratively scoped boundary. Any Auto-RP group range announcements from the Auto-RP packets that are denied by the boundary access control list (ACL) are removed. An Auto-RP group range announcement is permitted and passed by the boundary only if all addresses in the Auto-RP group range are permitted by the boundary ACL. If any address is not permitted, the entire group range is filtered and removed from the Auto-RP message before the Auto-RP message is forwarded. Filtering PIM Neighbors You can define the routers that can become PIM neighbors with the pim neighbor-filter command. By filtering the routers that can become PIM neighbors, you can: • Prevent unauthorized routers from becoming PIM neighbors. • Prevent attached stub routers from participating in PIM. To define the neighbors that can become a PIM neighbor, perform the following steps: 11-21 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 11 Configuring Multicast Routing Configuring PIM Features Step 1 Use the access-list command to define a standard access list defines the routers you want to participate in PIM. For example the following access list, when used with the pim neighbor-filter command, prevents the 10.1.1.1 router from becoming a PIM neighbor: hostname(config)# access-list pim_nbr deny 10.1.1.1 255.255.255.255 Step 2 Use the pim neighbor-filter command on an interface to filter the neighbor routers. For example, the following commands prevent the 10.1.1.1 router from becoming a PIM neighbor on interface GigabitEthernet0/3: hostname(config)# interface GigabitEthernet0/3 hostname(config-if)# pim neighbor-filter pim_nbr Supporting Mixed Bidirectional/Sparse-Mode PIM Networks Bidirectional PIM allows multicast routers to keep reduced state information. All of the multicast routers in a segment must be bidirectionally enabled in order for bidir to elect a DF. The pim bidir-neighbor-filter command enables the transition from a sparse-mode-only network to a bidir network by letting you specify the routers that should participate in DF election while still allowing all routers to participate in the sparse-mode domain. The bidir-enabled routers can elect a DF from among themselves, even when there are non-bidir routers on the segment. Multicast boundaries on the non-bidir routers prevent PIM messages and data from the bidir groups from leaking in or out of the bidir subset cloud. When the pim bidir-neighbor-filter command is enabled, the routers that are permitted by the ACL are considered to be bidir-capable. Therefore: • If a permitted neighbor does not support bidir, the DF election does not occur. • If a denied neighbor supports bidir, then DF election does not occur. • If a denied neighbor des not support bidir, the DF election occurs. To control which neighbors can participate in the DF election, perform the following steps: Step 1 Use the access-list command to define a standard access list that permits the routers you want to participate in the DF election and denies all others. For example, the following access list permits the routers at 10.1.1.1 and 10.2.2.2 to participate in the DF election and denies all others: hostname(config)# access-list pim_bidir permit 10.1.1.1 255.255.255.255 hostname(config)# access-list pim_bidir permit 10.1.1.2 255.255.255.255 hostname(config)# access-list pim_bidir deny any Step 2 Enable the pim bidir-neighbor-filter command on an interface. The following example applies the access list created previous step to the interface GigabitEthernet0/3. hostname(config)# interface GigabitEthernet0/3 hostname(config-if)# pim bidir-neighbor-filter pim_bidir 11-22 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 11 Configuring Multicast Routing For More Information about Multicast Routing For More Information about Multicast Routing The following RFCs from the IETF provide technical details about the IGMP and multicast routing standards used for implementing the SMR feature: • RFC 2236 IGMPv2 • RFC 2362 PIM-SM • RFC 2588 IP Multicast and Firewalls • RFC 2113 IP Router Alert Option • IETF draft-ietf-idmr-igmp-proxy-01.txt CH A P T E R 12-1 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 12 Configuring IPv6 This chapter describes how to enable and configure IPv6 on the security appliance. IPv6 is available in Routed firewall mode only. This chapter includes the following sections: • IPv6-enabled Commands, page 12-1 • Configuring IPv6, page 12-2 • Verifying the IPv6 Configuration, page 12-11 For an sample IPv6 configuration, see Appendix B, “Sample Configurations.” IPv6-enabled Commands The following security appliance commands can accept and display IPv6 addresses: • capture • configure • copy • http • name • object-group • ping • show conn • show local-host • show tcpstat • ssh • telnet • tftp-server • who • write 12-2 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 12 Configuring IPv6 Configuring IPv6 Note Failover does not support IPv6. The ipv6 address command does not support setting standby addresses for failover configurations. The failover interface ip command does not support using IPv6 addresses on the failover and Stateful Failover interfaces. When entering IPv6 addresses in commands that support them, simply enter the IPv6 address using standard IPv6 notation, for example ping fe80::2e0:b6ff:fe01:3b7a. The security appliance correctly recognizes and processes the IPv6 address. However, you must enclose the IPv6 address in square brackets ([ ]) in the following situations: • You need to specify a port number with the address, for example [fe80::2e0:b6ff:fe01:3b7a]:8080. • The command uses a colon as a separator, such as the write net and config net commands, for example configure net [fe80::2e0:b6ff:fe01:3b7a]:/tftp/config/pixconfig. The following commands were modified to work for IPv6: • debug • fragment • ip verify • mtu • icmp (entered as ipv6 icmp) The following inspection engines support IPv6: • FTP • HTTP • ICMP • SMTP • TCP • UDP Configuring IPv6 This section contains the following topics: • Configuring IPv6 on an Interface, page 12-3 • Configuring a Dual IP Stack on an Interface, page 12-4 • Enforcing the Use of Modified EUI-64 Interface IDs in IPv6 Addresses, page 12-4 • Configuring IPv6 Duplicate Address Detection, page 12-4 • Configuring IPv6 Default and Static Routes, page 12-5 • Configuring IPv6 Access Lists, page 12-6 • Configuring IPv6 Neighbor Discovery, page 12-7 • Configuring a Static IPv6 Neighbor, page 12-11 12-3 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 12 Configuring IPv6 Configuring IPv6 Configuring IPv6 on an Interface At a minimum, each interface needs to be configured with an IPv6 link-local address. Additionally, you can add a site-local and global address to the interface. Note The security appliance does not support IPv6 anycast addresses. You can configure both IPv6 and IPv4 addresses on an interface. To configure IPv6 on an interface, perform the following steps: Step 1 Enter interface configuration mode for the interface on which you are configuring the IPv6 addresses: hostname(config)# interface if Step 2 Configure an IPv6 address on the interface. You can assign several IPv6 addresses to an interface, such as an IPv6 link-local, site-local, and global address. However, at a minimum, you must configure a link-local address. There are several methods for configuring IPv6 addresses. Pick the method that suits your needs from the following: • The simplest method is to enable stateless autoconfiguration on the interface. Enabling stateless autoconfiguration on the interface configures IPv6 addresses based on prefixes received in Router Advertisement messages. A link-local address, based on the Modified EUI-64 interface ID, is automatically generated for the interface when stateless autoconfiguration is enabled. To enable stateless autoconfiguration, enter the following command: hostname(config-if)# ipv6 address autoconfig • If you only need to configure a link-local address on the interface and are not going to assign any other IPv6 addresses to the interface, you have the option of manually defining the link-local address or generating one based on the interface MAC address (Modified EUI-64 format): – Enter the following command to manually specify the link-local address: hostname(config-if)# ipv6 address ipv6-address link-local – Enter the following command to enable IPv6 on the interface and automatically generate the link-local address using the Modified EUI-64 interface ID based on the interface MAC address: hostname(config-if)# ipv6 enable Note You do not need to use the ipv6 enable command if you enter any other ipv6 address commands on an interface; IPv6 support is automatically enabled as soon as you assign an IPv6 address to the interface. • Assign a site-local or global address to the interface. When you assign a site-local or global address, a link-local address is automatically created. Enter the following command to add a global or site-local address to the interface. Use the optional eui-64 keyword to use the Modified EUI-64 interface ID in the low order 64 bits of the address. hostname(config-if)# ipv6 address ipv6-address [eui-64] 12-4 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 12 Configuring IPv6 Configuring IPv6 Step 3 (Optional) Suppress Router Advertisement messages on an interface. By default, Router Advertisement messages are automatically sent in response to router solicitation messages. You may want to disable these messages on any interface for which you do not want the security appliance to supply the IPv6 prefix (for example, the outside interface). Enter the following command to suppress Router Advertisement messages on an interface: hostname(config-if)# ipv6 nd suppress-ra Configuring a Dual IP Stack on an Interface The security appliance supports the configuration of both IPv6 and IPv4 on an interface. You do not need to enter any special commands to do so; simply enter the IPv4 configuration commands and IPv6 configuration commands as you normally would. Make sure you configure a default route for both IPv4 and IPv6. Enforcing the Use of Modified EUI-64 Interface IDs in IPv6 Addresses RFC 3513: Internet Protocol Version 6 (IPv6) Addressing Architecture requires that the interface identifier portion of all unicast IPv6 addresses, except those that start with binary value 000, be 64 bits long and be constructed in Modified EUI-64 format. The security appliance can enforce this requirement for hosts attached to the local link. To enforce the use of Modified EUI-64 format interface identifiers in IPv6 addresses on a local link, enter the following command: hostname(config)# ipv6 enforce-eui64 if_name The if_name argument is the name of the interface, as specified by the namif command, on which you are enabling the address format enforcement. When this command is enabled on an interface, the source addresses of IPv6 packets received on that interface are verified against the source MAC addresses to ensure that the interface identifiers use the Modified EUI-64 format. If the IPv6 packets do not use the Modified EUI-64 format for the interface identifier, the packets are dropped and the following system log message is generated: %PIX|ASA-3-325003: EUI-64 source address check failed. The address format verification is only performed when a flow is created. Packets from an existing flow are not checked. Additionally, the address verification can only be performed for hosts on the local link. Packets received from hosts behind a router will fail the address format verification, and be dropped, because their source MAC address will be the router MAC address and not the host MAC address. Configuring IPv6 Duplicate Address Detection During the stateless autoconfiguration process, duplicate address detection verifies the uniqueness of new unicast IPv6 addresses before the addresses are assigned to interfaces (the new addresses remain in a tentative state while duplicate address detection is performed). Duplicate address detection is performed first on the new link-local address. When the link local address is verified as unique, then duplicate address detection is performed all the other IPv6 unicast addresses on the interface. 12-5 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 12 Configuring IPv6 Configuring IPv6 Duplicate address detection is suspended on interfaces that are administratively down. While an interface is administratively down, the unicast IPv6 addresses assigned to the interface are set to a pending state. An interface returning to an administratively up state restarts duplicate address detection for all of the unicast IPv6 addresses on the interface. When a duplicate address is identified, the state of the address is set to DUPLICATE, the address is not used, and the following error message is generated: %PIX|ASA-4-325002: Duplicate address ipv6_address/MAC_address on interface If the duplicate address is the link-local address of the interface, the processing of IPv6 packets is disabled on the interface. If the duplicate address is a global address, the address is not used. However, all configuration commands associated with the duplicate address remain as configured while the state of the address is set to DUPLICATE. If the link-local address for an interface changes, duplicate address detection is performed on the new link-local address and all of the other IPv6 address associated with the interface are regenerated (duplicate address detection is performed only on the new link-local address). The security appliance uses neighbor solicitation messages to perform duplicate address detection. By default, the number of times an interface performs duplicate address detection is 1. To change the number of duplicate address detection attempts, enter the following command: hostname(config-if)# ipv6 nd dad attempts value The value argument can be any value from 0 to 600. Setting the value argument to 0 disables duplicate address detection on the interface. When you configure an interface to send out more than one duplicate address detection attempt, you can also use the ipv6 nd ns-interval command to configure the interval at which the neighbor solicitation messages are sent out. By default, they are sent out once every 1000 milliseconds. To change the neighbor solicitation message interval, enter the following command: hostname(config-if)# ipv6 nd ns-interval value The value argument can be from 1000 to 3600000 milliseconds. Note Changing this value changes it for all neighbor solicitation messages sent out on the interface, not just those used for duplicate address detection. Configuring IPv6 Default and Static Routes The security appliance automatically routes IPv6 traffic between directly connected hosts if the interfaces to which the hosts are attached are enabled for IPv6 and the IPv6 ACLs allow the traffic. The security appliance does not support dynamic routing protocols. Therefore, to route IPv6 traffic to a non-connected host or network, you need to define a static route to the host or network or, at a minimum, a default route. Without a static or default route defined, traffic to non-connected hosts or networks generate the following error message: %PIX|ASA-6-110001: No route to dest_address from source_address You can add a default route and static routes using the ipv6 route command. To configure an IPv6 default route and static routes, perform the following steps: 12-6 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 12 Configuring IPv6 Configuring IPv6 Step 1 To add the default route, use the following command: hostname(config)# ipv6 route if_name ::/0 next_hop_ipv6_addr The address ::/0 is the IPv6 equivalent of “any.” Step 2 (Optional) Define IPv6 static routes. Use the following command to add an IPv6 static route to the IPv6 routing table: hostname(config)# ipv6 route if_name destination next_hop_ipv6_addr [admin_distance] Note The ipv6 route command works like the route command used to define IPv4 static routes. Configuring IPv6 Access Lists Configuring an IPv6 access list is similar configuring an IPv4 access, but with IPv6 addresses. To configure an IPv6 access list, perform the following steps: Step 1 Create an access entry. To create an access list, use the ipv6 access-list command to create entries for the access list. There are two main forms of this command to choose from, one for creating access list entries specifically for ICMP traffic, and one to create access list entries for all other types of IP traffic. • To create an IPv6 access list entry specifically for ICMP traffic, enter the following command: hostname(config)# ipv6 access-list id [line num] {permit | deny} icmp source destination [icmp_type] • To create an IPv6 access list entry, enter the following command: hostname(config)# ipv6 access-list id [line num] {permit | deny} protocol source [src_port] destination [dst_port] The following describes the arguments for the ipv6 access-list command: • id—The name of the access list. Use the same id in each command when you are entering multiple entries for an access list. • line num—When adding an entry to an access list, you can specify the line number in the list where the entry should appear. • permit | deny—Determines whether the specified traffic is blocked or allowed to pass. • icmp—Indicates that the access list entry applies to ICMP traffic. • protocol—Specifies the traffic being controlled by the access list entry. This can be the name (ip, tcp, or udp) or number (1-254) of an IP protocol. Alternatively, you can specify a protocol object group using object-group grp_id. • source and destination—Specifies the source or destination of the traffic. The source or destination can be an IPv6 prefix, in the format prefix/length, to indicate a range of addresses, the keyword any, to specify any address, or a specific host designated by host host_ipv6_addr. 12-7 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 12 Configuring IPv6 Configuring IPv6 • src_port and dst_port—The source and destination port (or service) argument. Enter an operator (lt for less than, gt for greater than, eq for equal to, neq for not equal to, or range for an inclusive range) followed by a space and a port number (or two port numbers separated by a space for the range keyword). • icmp_type—Specifies the ICMP message type being filtered by the access rule. The value can be a valid ICMP type number (from 0 to 155) or one of the ICMP type literals as shown in Appendix D, “Addresses, Protocols, and Ports”. Alternatively, you can specify an ICMP object group using object-group id. Step 2 To apply the access list to an interface, enter the following command: hostname(config)# access-group access_list_name {in | out} interface if_name Configuring IPv6 Neighbor Discovery The IPv6 neighbor discovery process uses ICMPv6 messages and solicited-node multicast addresses to determine the link-layer address of a neighbor on the same network (local link), verify the reachability of a neighbor, and keep track of neighboring routers. This section contains the following topics: • Configuring Neighbor Solicitation Messages, page 12-7 • Configuring Router Advertisement Messages, page 12-9 • Multicast Listener Discovery Support, page 12-11 Configuring Neighbor Solicitation Messages Neighbor solicitation messages (ICMPv6 Type 135) are sent on the local link by nodes attempting to discover the link-layer addresses of other nodes on the local link. The neighbor solicitation message is sent to the solicited-node multicast address.The source address in the neighbor solicitation message is the IPv6 address of the node sending the neighbor solicitation message. The neighbor solicitation message also includes the link-layer address of the source node. After receiving a neighbor solicitation message, the destination node replies by sending a neighbor advertisement message (ICPMv6 Type 136) on the local link. The source address in the neighbor advertisement message is the IPv6 address of the node sending the neighbor advertisement message; the destination address is the IPv6 address of the node that sent the neighbor solicitation message. The data portion of the neighbor advertisement message includes the link-layer address of the node sending the neighbor advertisement message. After the source node receives the neighbor advertisement, the source node and destination node can communicate. Figure 12-1 shows the neighbor solicitation and response process. 12-8 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 12 Configuring IPv6 Configuring IPv6 Figure 12-1 IPv6 Neighbor Discovery—Neighbor Solicitation Message Neighbor solicitation messages are also used to verify the reachability of a neighbor after the link-layer address of a neighbor is identified. When a node wants to verifying the reachability of a neighbor, the destination address in a neighbor solicitation message is the unicast address of the neighbor. Neighbor advertisement messages are also sent when there is a change in the link-layer address of a node on a local link. When there is such a change, the destination address for the neighbor advertisement is the all-nodes multicast address. You can configure the neighbor solicitation message interval and neighbor reachable time on a per-interface basis. See the following topics for more information: • Configuring the Neighbor Solicitation Message Interval, page 12-8 • Configuring the Neighbor Reachable Time, page 12-8 Configuring the Neighbor Solicitation Message Interval To configure the interval between IPv6 neighbor solicitation retransmissions on an interface, enter the following command: hostname(config-if)# ipv6 nd ns-interval value Valid values for the value argument range from 1000 to 3600000 milliseconds. The default value is 1000 milliseconds. This setting is also sent in router advertisement messages. Configuring the Neighbor Reachable Time The neighbor reachable time enables detecting unavailable neighbors. Shorter configured times enable detecting unavailable neighbors more quickly; however, shorter times consume more IPv6 network bandwidth and processing resources in all IPv6 network devices. Very short configured times are not recommended in normal IPv6 operation. To configure the amount of time that a remote IPv6 node is considered reachable after a reachability confirmation event has occurred, enter the following command: hostname(config-if)# ipv6 nd reachable-time value 132958 A and B can now exchange packets on this link ICMPv6 Type = 135 Src = A Dst = solicited-node multicast of B Data = link-layer address of A Query = what is your link address? ICMPv6 Type = 136 Src = B Dst = A Data = link-layer address of B 12-9 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 12 Configuring IPv6 Configuring IPv6 Valid values for the value argument range from 0 to 3600000 milliseconds. The default is 0. This information is also sent in router advertisement messages. When 0 is used for the value, the reachable time is sent as undetermined. It is up to the receiving devices to set and track the reachable time value. To see the time used by the security appliance when this value is set to 0, use the show ipv6 interface command to display information about the IPv6 interface, including the ND reachable time being used. Configuring Router Advertisement Messages Router advertisement messages (ICMPv6 Type 134) are periodically sent out each IPv6 configured interface of security appliance. The router advertisement messages are sent to the all-nodes multicast address. Figure 12-2 IPv6 Neighbor Discovery—Router Advertisement Message Router advertisement messages typically include the following information: • One or more IPv6 prefix that nodes on the local link can use to automatically configure their IPv6 addresses. • Lifetime information for each prefix included in the advertisement. • Sets of flags that indicate the type of autoconfiguration (stateless or stateful) that can be completed. • Default router information (whether the router sending the advertisement should be used as a default router and, if so, the amount of time (in seconds) the router should be used as a default router). • Additional information for hosts, such as the hop limit and MTU a host should use in packets that it originates. • The amount of time between neighbor solicitation message retransmissions on a given link. • The amount of time a node considers a neighbor reachable. Router advertisements are also sent in response to router solicitation messages (ICMPv6 Type 133). Router solicitation messages are sent by hosts at system startup so that the host can immediately autoconfigure without needing to wait for the next scheduled router advertisement message. Because router solicitation messages are usually sent by hosts at system startup, and the host does not have a configured unicast address, the source address in router solicitation messages is usually the unspecified IPv6 address (0:0:0:0:0:0:0:0). If the host has a configured unicast address, the unicast address of the interface sending the router solicitation message is used as the source address in the message. The destination address in router solicitation messages is the all-routers multicast address with a scope of the link. When a router advertisement is sent in response to a router solicitation, the destination address in the router advertisement message is the unicast address of the source of the router solicitation message. 132917 Router advertisement packet definitions: ICMPv6 Type = 134 Src = router link-local address Dst = all-nodes multicast address Data = options, prefix, lifetime, autoconfig flag Router advertisement Router advertisement 12-10 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 12 Configuring IPv6 Configuring IPv6 You can configure the following settings for router advertisement messages: • The time interval between periodic router advertisement messages. • The router lifetime value, which indicates the amount of time IPv6 nodes should consider security appliance to be the default router. • The IPv6 network prefixes in use on the link. • Whether or not an interface transmits router advertisement messages. Unless otherwise noted, the router advertisement message settings are specific to an interface and are entered in interface configuration mode. See the following topics for information about changing these settings: • Configuring the Router Advertisement Transmission Interval, page 12-10 • Configuring the Router Lifetime Value, page 12-10 • Configuring the IPv6 Prefix, page 12-10 • Suppressing Router Advertisement Messages, page 12-11 Configuring the Router Advertisement Transmission Interval By default, router advertisements are sent out every 200 seconds. To change the interval between router advertisement transmissions on an interface, enter the following command: ipv6 nd ra-interval [msec] value Valid values range from 3 to 1800 seconds (or 500 to 1800000 milliseconds if the msec keyword is used). The interval between transmissions should be less than or equal to the IPv6 router advertisement lifetime if security appliance is configured as a default router by using the ipv6 nd ra-lifetime command. To prevent synchronization with other IPv6 nodes, randomly adjust the actual value used to within 20 percent of the desired value. Configuring the Router Lifetime Value The router lifetime value specifies how long nodes on the local link should consider security appliance as the default router on the link. To configure the router lifetime value in IPv6 router advertisements on an interface, enter the following command: hostname(config-if)# ipv6 nd ra-lifetime seconds Valid values range from 0 to 9000 seconds. The default is 1800 seconds. Entering 0 indicates that security appliance should not be considered a default router on the selected interface. Configuring the IPv6 Prefix Stateless autoconfiguration uses IPv6 prefixes provided in router advertisement messages to create the global unicast address from the link-local address. To configure which IPv6 prefixes are included in IPv6 router advertisements, enter the following command: hostname(config-if)# ipv6 nd prefix ipv6-prefix/prefix-length Note For stateless autoconfiguration to work properly, the advertised prefix length in router advertisement messages must always be 64 bits. 12-11 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 12 Configuring IPv6 Verifying the IPv6 Configuration Suppressing Router Advertisement Messages By default, Router Advertisement messages are automatically sent in response to router solicitation messages. You may want to disable these messages on any interface for which you do not want security appliance to supply the IPv6 prefix (for example, the outside interface). To suppress IPv6 router advertisement transmissions on an interface, enter the following command: hostname(config-if)# ipv6 nd suppress-ra Entering this command causes the security appliance to appear as a regular IPv6 neighbor on the link and not as an IPv6 router. Multicast Listener Discovery Support Multicast Listener Discovery Protocol (MLD) Version 2 is supported to discover the presence of multicast address listeners on their directly attached links, and to discover specifically which multicast addresses are of interest to those neighboring nodes. ASA becomes a multicast address listener, or a host, but not a multicast router, and responds to Multicast Listener Queries and sends Multicast Listener Reports only. The following commands were added or enhanced to support MLD: • clear ipv6 mld traffic Command • show ipv6 mld Command Configuring a Static IPv6 Neighbor You can manually define a neighbor in the IPv6 neighbor cache. If an entry for the specified IPv6 address already exists in the neighbor discovery cache—learned through the IPv6 neighbor discovery process—the entry is automatically converted to a static entry. Static entries in the IPv6 neighbor discovery cache are not modified by the neighbor discovery process. To configure a static entry in the IPv6 neighbor discovery cache, enter the following command: hostname(config-if)# ipv6 neighbor ipv6_address if_name mac_address The ipv6_address argument is the link-local IPv6 address of the neighbor, the if_name argument is the interface through which the neighbor is available, and the mac_address argument is the MAC address of the neighbor interface. Note The clear ipv6 neighbors command does not remove static entries from the IPv6 neighbor discovery cache; it only clears the dynamic entries. Verifying the IPv6 Configuration This section describes how to verify your IPv6 configuration. You can use various clear, and show commands to verify your IPv6 settings. This section includes the following topics: • The show ipv6 interface Command, page 12-12 12-12 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 12 Configuring IPv6 Verifying the IPv6 Configuration • The show ipv6 route Command, page 12-12 • The show ipv6 mld traffic Command, page 12-13 The show ipv6 interface Command To display the IPv6 interface settings, enter the following command: hostname# show ipv6 interface [if_name] Including the interface name, such as “outside”, displays the settings for the specified interface. Excluding the name from the command displays the setting for all interfaces that have IPv6 enabled on them. The output for the command shows the following: • The name and status of the interface. • The link-local and global unicast addresses. • The multicast groups the interface belongs to. • ICMP redirect and error message settings. • Neighbor discovery settings. The following is sample output from the show ipv6 interface command: hostname# show ipv6 interface ipv6interface is down, line protocol is down IPv6 is enabled, link-local address is fe80::20d:88ff:feee:6a82 [TENTATIVE] No global unicast address is configured Joined group address(es): ff02::1 ff02::1:ffee:6a82 ICMP error messages limited to one every 100 milliseconds ICMP redirects are enabled ND DAD is enabled, number of DAD attempts: 1 ND reachable time is 30000 milliseconds Note The show interface command only displays the IPv4 settings for an interface. To see the IPv6 configuration on an interface, you need to use the show ipv6 interface command. The show ipv6 interface command does not display any IPv4 settings for the interface (if both types of addresses are configured on the interface). The show ipv6 route Command To display the routes in the IPv6 routing table, enter the following command: hostname# show ipv6 route The output from the show ipv6 route command is similar to the IPv4 show route command. It displays the following information: • The protocol that derived the route. • The IPv6 prefix of the remote network. • The administrative distance and metric for the route. • The address of the next-hop router. 12-13 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 12 Configuring IPv6 Verifying the IPv6 Configuration • The interface through which the next hop router to the specified network is reached. The following is sample output from the show ipv6 route command: hostname# show ipv6 route IPv6 Routing Table - 7 entries Codes: C - Connected, L - Local, S - Static, R - RIP, B - BGP U - Per-user Static route I1 - ISIS L1, I2 - ISIS L2, IA - ISIS interarea O - OSPF intra, OI - OSPF inter, OE1 - OSPF ext 1, OE2 - OSPF ext 2 L fe80::/10 [0/0] via ::, inside L fec0::a:0:0:a0a:a70/128 [0/0] via ::, inside C fec0:0:0:a::/64 [0/0] via ::, inside L ff00::/8 [0/0] via ::, inside The show ipv6 mld traffic Command To display the MLD traffic counters in the IPv6 routing table, enter the following command: hostname# show ipv6 mld traffic The output from the show ipv6 mld traffic command displays whether the expected number of MLD protocol messages have been received and sent. The following is sample output from the show ipv6 mld traffic command: hostname# show ipv6 mld traffic show ipv6 mld traffic MLD Traffic Counters Elapsed time since counters cleared: 00:01:19 Received Sent Valid MLD Packets 1 3 Queries 1 0 Reports 0 3 Leaves 0 0 Mtrace packets 0 0 Errors: Malformed Packets 0 Martian source 0 Non link-local source 0 Hop limit is not equal to 1 0 12-14 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 12 Configuring IPv6 Verifying the IPv6 Configuration CH A P T E R 13-1 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 13 Configuring AAA Servers and the Local Database This chapter describes support for AAA (pronounced “triple A”) and how to configure AAA servers and the local database. This chapter contains the following sections: • AAA Overview, page 13-1 • AAA Server and Local Database Support, page 13-2 • Configuring the Local Database, page 13-10 • Identifying AAA Server Groups and Servers, page 13-12 • Using Certificates and User Login Credentials, page 13-15 • Supporting a Zone Labs Integrity Server, page 13-16 AAA Overview AAA enables the security appliance to determine who the user is (authentication), what the user can do (authorization), and what the user did (accounting). AAA provides an extra level of protection and control for user access than using access lists alone. For example, you can create an access list allowing all outside users to access Telnet on a server on the DMZ network. If you want only some users to access the server and you might not always know IP addresses of these users, you can enable AAA to allow only authenticated and/or authorized users to make it through the security appliance. (The Telnet server enforces authentication, too; the security appliance prevents unauthorized users from attempting to access the server.) You can use authentication alone or with authorization and accounting. Authorization always requires a user to be authenticated first. You can use accounting alone, or with authentication and authorization. This section includes the following topics: • About Authentication, page 13-1 • About Authorization, page 13-2 • About Accounting, page 13-2 About Authentication Authentication controls access by requiring valid user credentials, which are typically a username and password. You can configure the security appliance to authenticate the following items: 13-2 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 13 Configuring AAA Servers and the Local Database AAA Server and Local Database Support • All administrative connections to the security appliance including the following sessions: – Telnet – SSH – Serial console – ASDM (using HTTPS) – VPN management access • The enable command • Network access • VPN access About Authorization Authorization controls access per user after users authenticate. You can configure the security appliance to authorize the following items: • Management commands • Network access • VPN access Authorization controls the services and commands available to each authenticated user. Were you not to enable authorization, authentication alone would provide the same access to services for all authenticated users. If you need the control that authorization provides, you can configure a broad authentication rule, and then have a detailed authorization configuration. For example, you authenticate inside users who attempt to access any server on the outside network and then limit the outside servers that a particular user can access using authorization. The security appliance caches the first 16 authorization requests per user, so if the user accesses the same services during the current authentication session, the security appliance does not resend the request to the authorization server. About Accounting Accounting tracks traffic that passes through the security appliance, enabling you to have a record of user activity. If you enable authentication for that traffic, you can account for traffic per user. If you do not authenticate the traffic, you can account for traffic per IP address. Accounting information includes when sessions start and stop, username, the number of bytes that pass through the security appliance for the session, the service used, and the duration of each session. AAA Server and Local Database Support The security appliance supports a variety of AAA server types and a local database that is stored on the security appliance. This section describes support for each AAA server type and the local database. This section contains the following topics: • Summary of Support, page 13-3 13-3 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 13 Configuring AAA Servers and the Local Database AAA Server and Local Database Support • RADIUS Server Support, page 13-3 • TACACS+ Server Support, page 13-4 • SDI Server Support, page 13-4 • NT Server Support, page 13-5 • Kerberos Server Support, page 13-5 • LDAP Server Support, page 13-6 • SSO Support for WebVPN with HTTP Forms, page 13-9 • Local Database Support, page 13-9 Summary of Support Table 13-1 summarizes the support for each AAA service by each AAA server type, including the local database. For more information about support for a specific AAA server type, refer to the topics following the table. RADIUS Server Support The security appliance supports RADIUS servers. Table 13-1 Summary of AAA Support AAA Service Database Type Local RADIUS TACACS+ SDI NT Kerberos LDAP HTTP Form Authentication of... VPN users Yes Yes Yes Yes Yes Yes Yes Yes1 1. HTTP Form protocol supports single sign-on authentication for WebVPN users only. Firewall sessions Yes Yes Yes Yes Yes Yes Yes No Administrators Yes Yes Yes Yes2 2. SDI is not supported for HTTP administrative access. Yes Yes Yes No Authorization of... VPN users Yes Yes No No No No Yes No Firewall sessions No Yes3 3. For firewall sessions, RADIUS authorization is supported with user-specific access lists only, which are received or specified in a RADIUS authentication response. Yes No No No No No Administrators Yes4 4. Local command authorization is supported by privilege level only. No Yes No No No No No Accounting of... VPN connections No Yes Yes No No No No No Firewall sessions No Yes Yes No No No No No Administrators No Yes5 5. Command accounting is available for TACACS+ only. Yes No No No No No 13-4 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 13 Configuring AAA Servers and the Local Database AAA Server and Local Database Support This section contains the following topics: • Authentication Methods, page 13-4 • Attribute Support, page 13-4 • RADIUS Authorization Functions, page 13-4 Authentication Methods The security appliance supports the following authentication methods with RADIUS: • PAP—For all connection types. • CHAP—For L2TP-over-IPSec. • MS-CHAPv1—For L2TP-over-IPSec. • MS-CHAPv2—For L2TP-over-IPSec, and for regular IPSec remote access connections when the password management feature is enabled. Attribute Support The security appliance supports the following sets of RADIUS attributes: • Authentication attributes defined in RFC 2138. • Accounting attributes defined in RFC 2139. • RADIUS attributes for tunneled protocol support, defined in RFC 2868. • Cisco IOS VSAs, identified by RADIUS vendor ID 9. • Cisco VPN-related VSAs, identified by RADIUS vendor ID 3076. • Microsoft VSAs, defined in RFC 2548. RADIUS Authorization Functions The security appliance can use RADIUS servers for user authorization for network access using dynamic access lists or access list names per user. To implement dynamic access lists, you must configure the RADIUS server to support it. When the user authenticates, the RADIUS server sends a downloadable access list or access list name to the security appliance. Access to a given service is either permitted or denied by the access list. The security appliance deletes the access list when the authentication session expires. TACACS+ Server Support The security appliance supports TACACS+ authentication with ASCII, PAP, CHAP, and MS-CHAPv1. SDI Server Support The RSA SecureID servers are also known as SDI servers. This section contains the following topics: • SDI Version Support, page 13-5 13-5 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 13 Configuring AAA Servers and the Local Database AAA Server and Local Database Support • Two-step Authentication Process, page 13-5 • SDI Primary and Replica Servers, page 13-5 SDI Version Support The security appliance supports SDI Version 5.0 and 6.0. SDI uses the concepts of an SDI primary and SDI replica servers. Each primary and its replicas share a single node secret file. The node secret file has its name based on the hexadecimal value of the ACE/Server IP address with .sdi appended. A version 5.0 or 6.0 SDI server that you configure on the security appliance can be either the primary or any one of the replicas. See the “SDI Primary and Replica Servers” section on page 13-5 for information about how the SDI agent selects servers to authenticate users. Two-step Authentication Process SDI version 5.0 and 6.0 uses a two-step process to prevent an intruder from capturing information from an RSA SecurID authentication request and using it to authenticate to another server. The Agent first sends a lock request to the SecurID server before sending the user authentication request. The server locks the username, preventing another (replica) server from accepting it. This means that the same user cannot authenticate to two security appliances using the same authentication servers simultaneously. After a successful username lock, the security appliance sends the passcode. SDI Primary and Replica Servers The security appliance obtains the server list when the first user authenticates to the configured server, which can be either a primary or a replica. The security appliance then assigns priorities to each of the servers on the list, and subsequent server selection derives at random from those assigned priorities. The highest priority servers have a higher likelihood of being selected. NT Server Support The security appliance supports Microsoft Windows server operating systems that support NTLM version 1, collectively referred to as NT servers. Note NT servers have a maximum length of 14 characters for user passwords. Longer passwords are truncated. This is a limitation of NTLM version 1. Kerberos Server Support The security appliance supports 3DES, DES, and RC4 encryption types. Note The security appliance does not support changing user passwords during tunnel negotiation. To avoid this situation happening inadvertently, disable password expiration on the Kerberos/Active Directory server for users connecting to the security appliance. For a simple Kerberos server configuration example, see Example 13-2. 13-6 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 13 Configuring AAA Servers and the Local Database AAA Server and Local Database Support LDAP Server Support This section describes using an LDAP directory with the security appliance for user authentication and VPN authorization. This section includes the following topics: • Authentication with LDAP, page 13-6 • Authorization with LDAP for VPN, page 13-7 • LDAP Attribute Mapping, page 13-8 For example configuration procedures used to set up LDAP authentication or authorization, see Appendix E, “Configuring an External Server for Authorization and Authentication”. Authentication with LDAP During authentication, the security appliance acts as a client proxy to the LDAP server for the user, and authenticates to the LDAP server in either plain text or using the Simple Authentication and Security Layer (SASL) protocol. By default, the security appliance passes authentication parameters, usually a username and password, to the LDAP server in plain text. Whether using SASL or plain text, you can secure the communications between the security appliance and the LDAP server with SSL using the ldap-over-ssl command. Note If you do not configure SASL, we strongly recommend that you secure LDAP communications with SSL. See the ldap-over-ssl command in the Cisco Security Appliance Command Reference. When user LDAP authentication has succeeded, the LDAP server returns the attributes for the authenticated user. For VPN authentication, these attributes generally include authorization data which is applied to the VPN session. Thus, using LDAP accomplishes authentication and authorization in a single step. Securing LDAP Authentication with SASL The security appliance supports the following SASL mechanisms, listed in order of increasing strength: • Digest-MD5 — The security appliance responds to the LDAP server with an MD5 value computed from the username and password. • Kerberos — The security appliance responds to the LDAP server by sending the username and realm using the GSSAPI (Generic Security Services Application Programming Interface) Kerberos mechanism. You can configure the security appliance and LDAP server to support any combination of these SASL mechanisms. If you configure multiple mechanisms, the security appliance retrieves the list of SASL mechanisms configured on the server and sets the authentication mechanism to the strongest mechanism configured on both the security appliance and the server. For example, if both the LDAP server and the security appliance support both mechanisms, the security appliance selects Kerberos, the stronger of the mechanisms. The following example configures the security appliance for authentication to an LDAP directory server named ldap_dir_1 using the digest-MD5 SASL mechanism, and communicating over an SSL-secured connection: hostname(config)# aaa-server ldap_dir_1 protocol ldap hostname(config-aaa-server-group)# aaa-server ldap_dir_1 host 10.1.1.4 hostname(config-aaa-server-host)# sasl-mechanism digest-md5 hostname(config-aaa-server-host)# ldap-over-ssl enable 13-7 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 13 Configuring AAA Servers and the Local Database AAA Server and Local Database Support hostname(config-aaa-server-host)# Setting the LDAP Server Type The security appliance supports LDAP Version 3. In the current release, it is compatible only with the Sun Microsystems JAVA System Directory Server (formerly named the Sun ONE Directory Server) and the Microsoft Active Directory. In later releases, the security appliance will support other OpenLDAP servers. By default, the security appliance auto-detects whether it is connected to a Microsoft or a Sun LDAP directory server. However, if auto-detection fails to determine the LDAP server type, and you know the server is either a Microsoft or Sun server, you can manually configure the server type. The following example sets the LDAP directory server ldap_dir_1 to the Sun Microsystems type: hostname(config)# aaa-server ldap_dir_1 protocol ldap hostname(config-aaa-server-group)# aaa-server ldap_dir_1 host 10.1.1.4 hostname(config-aaa-server-host)# server-type sun hostname(config-aaa-server-host)# Note • Sun—The DN configured on the security appliance to access a Sun directory server must be able to access the default password policy on that server. We recommend using the directory administrator, or a user with directory administrator privileges, as the DN. Alternatively, you can place an ACI on the default password policy. • Microsoft—You must configure LDAP over SSL to enable password management with Microsoft Active Directory. Authorization with LDAP for VPN When user LDAP authentication for VPN access has succeeded, the security appliance queries the LDAP server which returns LDAP attributes. These attributes generally include authorization data that applies to the VPN session. Thus, using LDAP accomplishes authentication and authorization in a single step. There may be cases, however, where you require authorization from an LDAP directory server that is separate and distinct from the authentication mechanism. For example, if you use an SDI or certificate server for authentication, no authorization information is passed back. For user authorizations in this case, you can query an LDAP directory after successful authentication, accomplishing authentication and authorization in two steps. To set up VPN user authorization using LDAP, you must first create a AAA server group and a tunnel group. You then associate the server and tunnel groups using the tunnel-group general-attributes command. While there are other authorization-related commands and options available for specific requirements, the following example shows fundamental commands for enabling user authorization with LDAP. This example then creates an IPSec remote access tunnel group named remote-1, and assigns that new tunnel group to the previously created ldap_dir_1 AAA server for authorization. hostname(config)# tunnel-group remote-1 type ipsec-ra hostname(config)# tunnel-group remote-1 general-attributes hostname(config-general)# authorization-server-group ldap_dir_1 hostname(config-general)# 13-8 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 13 Configuring AAA Servers and the Local Database AAA Server and Local Database Support After you complete this fundamental configuration work, you can configure additional LDAP authorization parameters such as a directory password, a starting point for searching a directory, and the scope of a directory search: hostname(config)# aaa-server ldap_dir_1 protocol ldap hostname(config-aaa-server-group)# aaa-server ldap_dir_1 host 10.1.1.4 hostname(config-aaa-server-host)# ldap-login-dn obscurepassword hostname(config-aaa-server-host)# ldap-base-dn starthere hostname(config-aaa-server-host)# ldap-scope subtree hostname(config-aaa-server-host)# See LDAP commands in the Cisco Security Appliance Command Reference for more information. LDAP Attribute Mapping If you are introducing a security appliance to an existing LDAP directory, your existing LDAP attribute names and values are probably different from the existing ones. You must create LDAP attribute maps that map your existing user-defined attribute names and values to Cisco attribute names and values that are compatible with the security appliance. You can then bind these attribute maps to LDAP servers or remove them as needed. You can also show or clear attribute maps. Note To use the attribute mapping features correctly, you need to understand the Cisco LDAP attribute names and values as well as the user-defined attribute names and values. The following command, entered in global configuration mode, creates an unpopulated LDAP attribute map table named att_map_1: hostname(config)# ldap attribute-map att_map_1 hostname(config-ldap-attribute-map)# The following commands map the user-defined attribute name department to the Cisco attribute name cVPN3000-IETF-Radius-Class. The second command maps the user-defined attribute value Engineering to the user-defined attribute department and the Cisco-defined attribute value group1. hostname(config)# ldap attribute-map att_map_1 hostname(config-ldap-attribute-map)# map-name department cVPN3000-IETF-Radius-Class hostname(config-ldap-attribute-map)# map-value department Engineering group1 hostname(config-ldap-attribute-map)# The following commands bind the attribute map att_map_1 to the LDAP server ldap_dir_1: hostname(config)# aaa-server ldap_dir_1 host 10.1.1.4 hostname(config-aaa-server-host)# ldap-attribute-map att_map_1 hostname(config-aaa-server-host)# Note The command to create an attribute map (ldap attribute-map) and the command to bind it to an LDAP server (ldap-attribute-map) differ only by a hyphen and the mode. The following commands display or clear all LDAP attribute maps in the running configuration: hostname# show running-config all ldap attribute-map hostname(config)# clear configuration ldap attribute-map hostname(config)# The names of frequently mapped Cisco LDAP attributes and the type of user-defined attributes they would commonly be mapped to include: 13-9 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 13 Configuring AAA Servers and the Local Database AAA Server and Local Database Support cVPN3000-IETF-Radius-Class — Department or user group cVPN3000-IETF-Radius-Filter-Id — Access control list cVPN3000-IETF-Radius-Framed-IP-Address — A static IP address cVPN3000-IPSec-Banner1 — A organization title cVPN3000-Tunneling-Protocols — Allow or deny dial-in For a list of Cisco LDAP attribute names and values, see Appendix E, “Configuring an External Server for Authorization and Authentication”. Alternatively, you can enter “?” within ldap-attribute-map mode to display the complete list of Cisco LDAP attribute names, as shown in the following example: hostname(config)# ldap attribute-map att_map_1 hostname(config-ldap-attribute-map)# map-name att_map_1 ? ldap mode commands/options: cisco-attribute-names: cVPN3000-Access-Hours cVPN3000-Allow-Network-Extension-Mode cVPN3000-Auth-Service-Type cVPN3000-Authenticated-User-Idle-Timeout cVPN3000-Authorization-Required cVPN3000-Authorization-Type : : cVPN3000-X509-Cert-Data hostname(config-ldap-attribute-map)# SSO Support for WebVPN with HTTP Forms The security appliance can use the HTTP Form protocol for single sign-on (SSO) authentication of WebVPN users only. Single sign-on support lets WebVPN users enter a username and password only once to access multiple protected services and Web servers. The WebVPN server running on the security appliance acts as a proxy for the user to the authenticating server. When a user logs in, the WebVPN server sends an SSO authentication request, including username and password, to the authenticating server using HTTPS. If the server approves the authentication request, it returns an SSO authentication cookie to the WebVPN server. The security appliance keeps this cookie on behalf of the user and uses it to authenticate the user to secure websites within the domain protected by the SSO server. In addition to the HTTP Form protocol, WebVPN administrators can choose to configure SSO with the HTTP Basic and NTLM authentication protocols (the auto-signon command), or with Computer Associates eTrust SiteMinder SSO server (formerly Netegrity SiteMinder) as well. For an in-depth discussion of configuring SSO with either HTTP Forms, auto-signon or SiteMinder, see the Configuring WebVPN chapter. Local Database Support The security appliance maintains a local database that you can populate with user profiles. This section contains the following topics: • User Profiles, page 13-10 • Fallback Support, page 13-10 13-10 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 13 Configuring AAA Servers and the Local Database Configuring the Local Database User Profiles User profiles contain, at a minimum, a username. Typically, a password is assigned to each username, although passwords are optional. The username attributes command lets you enter the username mode. In this mode, you can add other information to a specific user profile. The information you can add includes VPN-related attributes, such as a VPN session timeout value. Fallback Support The local database can act as a fallback method for several functions. This behavior is designed to help you prevent accidental lockout from the security appliance. For users who need fallback support, we recommend that their usernames and passwords in the local database match their usernames and passwords in the AAA servers. This provides transparent fallback support. Because the user cannot determine whether a AAA server or the local database is providing the service, using usernames and passwords on AAA servers that are different than the usernames and passwords in the local database means that the user cannot be certain which username and password should be given. The local database supports the following fallback functions: • Console and enable password authentication—When you use the aaa authentication console command, you can add the LOCAL keyword after the AAA server group tag. If the servers in the group all are unavailable, the security appliance uses the local database to authenticate administrative access. This can include enable password authentication, too. • Command authorization—When you use the aaa authorization command command, you can add the LOCAL keyword after the AAA server group tag. If the TACACS+ servers in the group all are unavailable, the local database is used to authorize commands based on privilege levels. • VPN authentication and authorization—VPN authentication and authorization are supported to enable remote access to the security appliance if AAA servers that normally support these VPN services are unavailable. The authentication-server-group command, available in tunnel-group general attributes mode, lets you specify the LOCAL keyword when you are configuring attributes of a tunnel group. When VPN client of an administrator specifies a tunnel group configured to fallback to the local database, the VPN tunnel can be established even if the AAA server group is unavailable, provided that the local database is configured with the necessary attributes. Configuring the Local Database This section describes how to manage users in the local database. You can use the local database for CLI access authentication, privileged mode authentication, command authorization, network access authentication, and VPN authentication and authorization. You cannot use the local database for network access authorization. The local database does not support accounting. For multiple context mode, you can configure usernames in the system execution space to provide individual logins using the login command; however, you cannot configure any aaa commands in the system execution space. Caution If you add to the local database users who can gain access to the CLI but who should not be allowed to enter privileged mode, enable command authorization. (See the “Configuring Local Command Authorization” section on page 40-8.) Without command authorization, users can access privileged 13-11 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 13 Configuring AAA Servers and the Local Database Configuring the Local Database mode (and all commands) at the CLI using their own password if their privilege level is 2 or greater (2 is the default). Alternatively, you can use RADIUS or TACACS+ authentication so that the user cannot use the login command, or you can set all local users to level 1 so you can control who can use the system enable password to access privileged mode. To define a user account in the local database, perform the following steps: Step 1 Create the user account. To do so, enter the following command: hostname(config)# username name {nopassword | password password [mschap]} [privilege priv_level] where the options are as follows: • username—A string from 4 to 64 characters long. • password password—A string from 3 to 16 characters long. • mschap—Specifies that the password will be converted to unicode and hashed using MD4 after you enter it. Use this keyword if users are authenticated using MSCHAPv1 or MSCHAPv2. • privilege level—The privilege level that you want to assign to the new user account (from 0 to 15). The default is 2. This privilege level is used with command authorization. • nopassword—Creates a user account with no password. The encrypted and nt-encrypted keywords are typically for display only. When you define a password in the username command, the security appliance encrypts it when it saves it to the configuration for security purposes. When you enter the show running-config command, the username command does not show the actual password; it shows the encrypted password followed by the encrypted or nt-encrypted keyword (when you specify mschap). For example, if you enter the password “test,” the show running-config display would appear to be something like the following: username pat password DLaUiAX3l78qgoB5c7iVNw== nt-encrypted The only time you would actually enter the encrypted or nt-encrypted keyword at the CLI is if you are cutting and pasting a configuration to another security appliance and you are using the same password. Step 2 To configure a local user account with VPN attributes, follow these steps: a. Enter the following command: hostname(config)# username username attributes When you enter a username attributes command, you enter username mode. The commands available in this mode are as follows: • group-lock • password-storage • vpn-access-hours • vpn-filter • vpn-framed-ip-address • vpn-group-policy • vpn-idle-timeout • vpn-session-timeout • vpn-simultaneous-logins • vpn-tunnel-protocol 13-12 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 13 Configuring AAA Servers and the Local Database Identifying AAA Server Groups and Servers • webvpn Use these commands as needed to configure the user profile. For more information about these commands, see the Cisco Security Appliance Command Reference. b. When you have finished configuring the user profiles, enter exit to return to config mode. For example, the following command assigns a privilege level of 15 to the admin user account: hostname(config)# username admin password passw0rd privilege 15 The following command creates a user account with no password: hostname(config)# username bcham34 nopassword The following commands creates a user account with a password, enters username mode, and specifies a few VPN attributes: hostname(config)# username rwilliams password gOgeOus hostname(config)# username rwilliams attributes hostname(config-username)# vpn-tunnel-protocol IPSec hostname(config-username)# vpn-simultaneous-logins 6 hostname(config-username)# exit Identifying AAA Server Groups and Servers If you want to use an external AAA server for authentication, authorization, or accounting, you must first create at least one AAA server group per AAA protocol and add one or more servers to each group. You identify AAA server groups by name. Each server group is specific to one type of server: Kerberos, LDAP, NT, RADIUS, SDI, or TACACS+. The security appliance contacts the first server in the group. If that server is unavailable, the security appliance contacts the next server in the group, if configured. If all servers in the group are unavailable, the security appliance tries the local database if you configured it as a fallback method (management authentication and authorization only). If you do not have a fallback method, the security appliance continues to try the AAA servers. To create a server group and add AAA servers to it, follow these steps: Step 1 For each AAA server group you need to create, follow these steps: a. Identify the server group name and the protocol. To do so, enter the following command: hostname(config)# aaa-server server_group protocol {kerberos | ldap | nt | radius | sdi | tacacs+} For example, to use RADIUS to authenticate network access and TACACS+ to authenticate CLI access, you need to create at least two server groups, one for RADIUS servers and one for TACACS+ servers. You can have up to 15 single-mode server groups or 4 multi-mode server groups. Each server group can have up to 16 servers in single mode or up to 4 servers in multi-mode. When you enter a aaa-server protocol command, you enter group mode. b. If you want to specify the maximum number of requests sent to a AAA server in the group before trying the next server, enter the following command: 13-13 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 13 Configuring AAA Servers and the Local Database Identifying AAA Server Groups and Servers hostname(config-aaa-server-group)# max-failed-attempts number The number can be between 1 and 5. The default is 3. If you configured a fallback method using the local database (for management access only; see the “Configuring AAA for System Administrators” section on page 40-5 and the “Configuring TACACS+ Command Authorization” section on page 40-11 to configure the fallback mechanism), and all the servers in the group fail to respond, then the group is considered to be unresponsive, and the fallback method is tried. The server group remains marked as unresponsive for a period of 10 minutes (by default) so that additional AAA requests within that period do not attempt to contact the server group, and the fallback method is used immediately. To change the unresponsive period from the default, see the reactivation-mode command in the following step. If you do not have a fallback method, the security appliance continues to retry the servers in the group. c. If you want to specify the method (reactivation policy) by which failed servers in a group are reactivated, enter the following command: hostname(config-aaa-server-group)# # reactivation-mode {depletion [deadtime minutes] | timed} Where the depletion keyword reactivates failed servers only after all of the servers in the group are inactive. The deadtime minutes argument specifies the amount of time in minutes, between 0 and 1440, that elapses between the disabling of the last server in the group and the subsequent re-enabling of all servers. The default is 10 minutes. The timed keyword reactivates failed servers after 30 seconds of down time. d. If you want to send accounting messages to all servers in the group (RADIUS or TACACS+ only), enter the following command: hostname(config-aaa-server-group)# accounting-mode simultaneous To restore the default of sending messages only to the active server, enter the accounting-mode single command. Step 2 For each AAA server on your network, follow these steps: a. Identify the server, including the AAA server group it belongs to. To do so, enter the following command: hostname(config)# aaa-server server_group (interface_name) host server_ip When you enter a aaa-server host command, you enter host mode. b. As needed, use host mode commands to further configure the AAA server. The commands in host mode do not apply to all AAA server types. Table 13-2 lists the available commands, the server types they apply to, and whether a new AAA server definition has a default value for that command. Where a command is applicable to the server type you specified and no default value is provided (indicated by “—”), use the command to specify the value. For more information about these commands, see the Cisco Security Appliance Command Reference. 13-14 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 13 Configuring AAA Servers and the Local Database Identifying AAA Server Groups and Servers Example 13-1 shows commands that add one TACACS+ group with one primary and one backup server, one RADIUS group with a single server, and an NT domain server. Example 13-1 Multiple AAA Server Groups and Servers hostname(config)# aaa-server AuthInbound protocol tacacs+ hostname(config-aaa-server-group)# max-failed-attempts 2 hostname(config-aaa-server-group)# reactivation-mode depletion deadtime 20 hostname(config-aaa-server-group)# exit hostname(config)# aaa-server AuthInbound (inside) host 10.1.1.1 hostname(config-aaa-server-host)# key TACPlusUauthKey Table 13-2 Host Mode Commands, Server Types, and Defaults Command Applicable AAA Server Types Default Value accounting-port RADIUS 1646 acl-netmask-convert RADIUS standard authentication-port RADIUS 1645 kerberos-realm Kerberos — key RADIUS — TACACS+ — ldap-attribute-map LDAP — ldap-base-dn LDAP — ldap-login-dn LDAP — ldap-login-password LDAP — ldap-naming-attribute LDAP — ldap-over-ssl LDAP — ldap-scope LDAP — nt-auth-domain-controller NT — radius-common-pw RADIUS — retry-interval Kerberos 10 seconds RADIUS 10 seconds SDI 10 seconds sasl-mechanism LDAP — server-port Kerberos 88 LDAP 389 NT 139 SDI 5500 TACACS+ 49 server-type LDAP auto-discovery timeout All 10 seconds 13-15 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 13 Configuring AAA Servers and the Local Database Using Certificates and User Login Credentials hostname(config-aaa-server-host)# exit hostname(config)# aaa-server AuthInbound (inside) host 10.1.1.2 hostname(config-aaa-server-host)# key TACPlusUauthKey2 hostname(config-aaa-server-host)# exit hostname(config)# aaa-server AuthOutbound protocol radius hostname(config-aaa-server-group)# exit hostname(config)# aaa-server AuthOutbound (inside) host 10.1.1.3 hostname(config-aaa-server-host)# key RadUauthKey hostname(config-aaa-server-host)# exit hostname(config)# aaa-server NTAuth protocol nt hostname(config-aaa-server-group)# exit hostname(config)# aaa-server NTAuth (inside) host 10.1.1.4 hostname(config-aaa-server-host)# nt-auth-domain-controller primary1 hostname(config-aaa-server-host)# exit Example 13-2 shows commands that configure a Kerberos AAA server group named watchdogs, add a AAA server to the group, and define the Kerberos realm for the server. Because Example 13-2 does not define a retry interval or the port that the Kerberos server listens to, the security appliance uses the default values for these two server-specific parameters. Table 13-2 lists the default values for all AAA server host mode commands. Note Kerberos realm names use numbers and upper-case letters only. Although the security appliance accepts lower-case letters for a realm name, it does not translate lower-case letters to upper-case letters. Be sure to use upper-case letters only. Example 13-2 Kerberos Server Group and Server hostname(config)# aaa-server watchdogs protocol kerberos hostname(config-aaa-server-group)# aaa-server watchdogs host 192.168.3.4 hostname(config-aaa-server-host)# kerberos-realm EXAMPLE.COM hostname(config-aaa-server-host)# exit hostname(config)# Using Certificates and User Login Credentials The following section describes the different methods of using certificates and user login credentials (username and password) for authentication and authorization. This applies to both IPSec and WebVPN. In all cases, LDAP authorization does not use the password as a credential. RADIUS authorization uses either a common password for all users or the username as a password. Using User Login Credentials The default method for authentication and authorization uses the user login credentials. • Authentication – Enabled by authentication server group setting – Uses the username and password as credentials • Authorization – Enabled by authorization server group setting – Uses the username as a credential 13-16 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 13 Configuring AAA Servers and the Local Database Supporting a Zone Labs Integrity Server Using certificates If user digital certificates are configured, the security appliance first validates the certificate. It does not, however, use any of the DNs from the certificates as a username for the authentication. If both authentication and authorization are enabled, the security appliance uses the user login credentials for both user authentication and authorization. • Authentication – Enabled by authentication server group setting – Uses the username and password as credentials • Authorization – Enabled by authorization server group setting – Uses the username as a credential If authentication is disabled and authorization is enabled, the security appliance uses the primary DN field for authorization. • Authentication – DISABLED (set to None) by authentication server group setting – No credentials used • Authorization – Enabled by authorization server group setting – Uses the username value of the certificate primary DN field as a credential Note If the primary DN field is not present in the certificate, the security appliance uses the secondary DN field value as the username for the authorization request. For example, consider a user certificate that contains the following Subject DN fields and values: Cn=anyuser,OU=sales;O=XYZCorporation;L=boston;S=mass;C=us;ea=anyuser@example.com. If the Primary DN = EA (E-mail Address) and the Secondary DN = CN (Common Name), then the username used in the authorization request would be anyuser@example.com. Supporting a Zone Labs Integrity Server This section introduces the Zone Labs Integrity Server, also called Check Point Integrity Server, and presents an example procedure for configuring the security appliance to support the Zone Labs Integrity Server. The Integrity server is a central management station for configuring and enforcing security policies on remote PCs. If a remote PC does not conform to the security policy dictated by the Integrity Server, it will not be granted access to the private network protected by the Integrity Server and security appliance. This section includes the following topics: • Overview of Integrity Server and Security Appliance Interaction, page 13-17 • Configuring Integrity Server Support, page 13-17 13-17 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 13 Configuring AAA Servers and the Local Database Supporting a Zone Labs Integrity Server Overview of Integrity Server and Security Appliance Interaction The VPN client software and the Integrity client software are co-resident on a remote PC. The following steps summarize the actions of the remote PC, security appliance, and Integrity server in the establishment of a session between the PC and the enterprise private network: 1. The VPN client software (residing on the same remote PC as the Integrity client software) connects to the security appliance and tells the security appliance what type of firewall client it is. 2. Once it approves the client firewall type, the security appliance passes Integrity server address information back to the Integrity client. 3. With the security appliance acting as a proxy, the Integrity client establishes a restricted connection with the Integrity server. A restricted connection is only between the Integrity client and server. 4. The Integrity server determines if the Integrity client is in compliance with the mandated security policies. If the client is in compliance with security policies, the Integrity server instructs the security appliance to open the connection and provide the client with connection details. 5. On the remote PC, the VPN client passes connection details to the Integrity client and signals that policy enforcement should begin immediately and the client can no enter the private network. 6. Once the connection is established, the server continues to monitor the state of the client using client heartbeat messages. Note The current release of the security appliance supports one Integrity Server at a time even though the user interfaces support the configuration of up to five Integrity Servers. If the active Server fails, configure another Integrity Server on the security appliance and then reestablish the client VPN session. Configuring Integrity Server Support This section describes an example procedure for configuring the security appliance to support the Zone Labs Integrity Servers. The procedure involves configuring address, port, connection fail timeout and fail states, and SSL certificate parameters. First, you must configure the hostname or IP address of the Integrity server. The following example commands, entered in global configuration mode, configure an Integrity server using the IP address 10.0.0.5. They also specify port 300 (the default port is 5054) and the inside interface for communications with the Integrity server. hostname(config)# zonelabs-integrity server-address 10.0.0.5 hostname(config)# zonelabs-integrity port 300 hostname(config)# zonelabs-integrity interface inside hostname(config)# If the connection between the security appliance and the Integrity server fails, the VPN client connections remain open by default so that the enterprise VPN is not disrupted by the failure of an Integrity server. However, you may want to close the VPN connections if the Zone Labs Integrity Server fails. The following commands ensure that the security appliance waits 12 seconds for a response from either the active or standby Integrity servers before declaring an the Integrity server as failed and closing the VPN client connections: hostname(config)# zonelabs-integrity fail-timeout 12 hostname(config)# zonelabs-integrity fail-close hostname(config)# 13-18 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 13 Configuring AAA Servers and the Local Database Supporting a Zone Labs Integrity Server The following command returns the configured VPN client connection fail state to the default and ensures the client connections remain open: hostname(config)# zonelabs-integrity fail-open hostname(config)# The following example commands specify that the Integrity server connects to port 300 (default is port 80) on the security appliance to request the server SSL certificate. While the server SSL certificate is always authenticated, these commands also specify that the client SSL certificate of the Integrity server be authenticated. hostname(config)# zonelabs-integrity ssl-certificate-port 300 hostname(config)# zonelabs-integrity ssl-client-authentication hostname(config)# To set the firewall client type to the Zone Labs Integrity type, use the client-firewall command as described in the “Configuring Firewall Policies” section on page 30-55. The command arguments that specify firewall policies are not used when the firewall type is zonelabs-integrity because the Integrity server determines the policies. CH A P T E R 14-1 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 14 Configuring Failover This chapter describes the security appliance failover feature, which lets you configure two security appliances so that one takes over operation if the other one fails. Note The ASA 5505 series adaptive security appliance does not support Stateful Failover or Active/Active failover. This chapter includes the following sections: • Understanding Failover, page 14-1 • Configuring Failover, page 14-19 • Controlling and Monitoring Failover, page 14-49 For failover configuration examples, see Appendix B, “Sample Configurations.” Understanding Failover The failover configuration requires two identical security appliances connected to each other through a dedicated failover link and, optionally, a Stateful Failover link. The health of the active interfaces and units is monitored to determine if specific failover conditions are met. If those conditions are met, failover occurs. The security appliance supports two failover configurations, Active/Active failover and Active/Standby failover. Each failover configuration has its own method for determining and performing failover. With Active/Active failover, both units can pass network traffic. This lets you configure load balancing on your network. Active/Active failover is only available on units running in multiple context mode. With Active/Standby failover, only one unit passes traffic while the other unit waits in a standby state. Active/Standby failover is available on units running in either single or multiple context mode. Both failover configurations support stateful or stateless (regular) failover. Note VPN failover is not supported on units running in multiple context mode. VPN failover available for Active/Standby failover configurations only. 14-2 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Understanding Failover This section includes the following topics: • Failover System Requirements, page 14-2 • The Failover and Stateful Failover Links, page 14-3 • Active/Active and Active/Standby Failover, page 14-6 • Regular and Stateful Failover, page 14-15 • Failover Health Monitoring, page 14-16 • Failover Feature/Platform Matrix, page 14-18 • Failover Times by Platform, page 14-18 Failover System Requirements This section describes the hardware, software, and license requirements for security appliances in a failover configuration. This section contains the following topics: • Hardware Requirements, page 14-2 • Software Requirements, page 14-2 • License Requirements, page 14-2 Hardware Requirements The two units in a failover configuration must have the same hardware configuration. They must be the same model, have the same number and types of interfaces, and the same amount of RAM. Note The two units do not have to have the same size Flash memory. If using units with different Flash memory sizes in your failover configuration, make sure the unit with the smaller Flash memory has enough space to accommodate the software image files and the configuration files. If it does not, configuration synchronization from the unit with the larger Flash memory to the unit with the smaller Flash memory will fail. Software Requirements The two units in a failover configuration must be in the operating modes (routed or transparent, single or multiple context). They have the same major (first number) and minor (second number) software version. However, you can use different versions of the software during an upgrade process; for example, you can upgrade one unit from Version 7.0(1) to Version 7.0(2) and have failover remain active. We recommend upgrading both units to the same version to ensure long-term compatibility. See “Performing Zero Downtime Upgrades for Failover Pairs” section on page 41-6 for more information about upgrading the software on a failover pair. License Requirements On the PIX 500 series security appliance, at least one of the units must have an unrestricted (UR) license. The other unit can have a Failover Only (FO) license, a Failover Only Active-Active (FO_AA) license, or another UR license. Units with a Restricted license cannot be used for failover, and two units with FO or FO_AA licenses cannot be used together as a failover pair. 14-3 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Understanding Failover Note The FO license does not support Active/Active failover. The FO and FO_AA licenses are intended to be used solely for units in a failover configuration and not for units in standalone mode. If a failover unit with one of these licenses is used in standalone mode, the unit reboots at least once every 24 hours until the unit is returned to failover duty. A unit with an FO or FO_AA license operates in standalone mode if it is booted without being connected to a failover peer with a UR license. If the unit with a UR license in a failover pair fails and is removed from the configuration, the unit with the FO or FO_AA license does not automatically reboot every 24 hours; it operates uninterrupted unless the it is manually rebooted. When the unit automatically reboots, the following message displays on the console: =========================NOTICE========================= This machine is running in secondary mode without a connection to an active primary PIX. Please check your connection to the primary system. REBOOTING.... ======================================================== The ASA 5500 series adaptive security appliance platform does not have this restriction. The Failover and Stateful Failover Links This section describes the failover and the Stateful Failover links, which are dedicated connections between the two units in a failover configuration. This section includes the following topics: • Failover Link, page 14-3 • Stateful Failover Link, page 14-5 Failover Link The two units in a failover pair constantly communicate over a failover link to determine the operating status of each unit. The following information is communicated over the failover link: • The unit state (active or standby). • Power status (cable-based failover only—available only on the PIX 500 series security appliance). • Hello messages (keep-alives). • Network link status. • MAC address exchange. • Configuration replication and synchronization. Caution All information sent over the failover and Stateful Failover links is sent in clear text unless you secure the communication with a failover key. If the security appliance is used to terminate VPN tunnels, this information includes any usernames, passwords and preshared keys used for establishing the tunnels. Transmitting this sensitive data in clear text could pose a significant security risk. We recommend securing the failover communication with a failover key if you are using the security appliance to terminate VPN tunnels. 14-4 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Understanding Failover On the PIX 500 series security appliance, the failover link can be either a LAN-based connection or a dedicated serial Failover cable. On the ASA 5500 series adaptive security appliance, the failover link can only be a LAN-based connection. This section includes the following topics: • LAN-Based Failover Link, page 14-4 • Serial Cable Failover Link (PIX Security Appliance Only), page 14-4 LAN-Based Failover Link You can use any unused Ethernet interface on the device as the failover link; however, you cannot specify an interface that is currently configured with a name. The LAN failover link interface is not configured as a normal networking interface. It exists for failover communication only. This interface should only be used for the LAN failover link (and optionally for the stateful failover link). Connect the LAN failover link in one of the following two ways: • Using a switch, with no other device on the same network segment (broadcast domain or VLAN) as the LAN failover interfaces of the ASA. • Using a crossover Ethernet cable to connect the appliances directly, without the need for an external switch. Note When you use a crossover cable for the LAN failover link, if the LAN interface fails, the link is brought down on both peers. This condition may hamper troubleshooting efforts because you cannot easily determine which interface failed and caused the link to come down. Note The ASA supports Auto-MDI/MDIX on its copper Ethernet ports, so you can either use a crossover cable or a straight-through cable. If you use a straight-through cable, the interface automatically detects the cable and swaps one of the transmit/receive pairs to MDIX. Serial Cable Failover Link (PIX Security Appliance Only) The serial Failover cable, or “cable-based failover,” is only available on the PIX 500 series security appliance. If the two units are within six feet of each other, then we recommend that you use the serial Failover cable. The cable that connects the two units is a modified RS-232 serial link cable that transfers data at 117,760 bps (115 Kbps). One end of the cable is labeled “Primary”. The unit attached to this end of the cable automatically becomes the primary unit. The other end of the cable is labeled “Secondary”. The unit attached to this end of the cable automatically becomes the secondary unit. You cannot override these designations in the PIX 500 series security appliance software. If you purchased a PIX 500 series security appliance failover bundle, this cable is included. To order a spare, use part number PIX-FO=. The benefits of using cable-based failover include: • The PIX 500 series security appliance can immediately detect a power loss on the peer unit and differentiate between a power loss from an unplugged cable. • The standby unit can communicate with the active unit and can receive the entire configuration without having to be bootstrapped for failover. In LAN-based failover you need to configure the failover link on the standby unit before it can communicate with the active unit. • The switch between the two units in LAN-based failover can be another point of hardware failure; cable-based failover eliminates this potential point of failure. 14-5 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Understanding Failover • You do not have to dedicate an Ethernet interface (and switch) to the failover link. • The cable determines which unit is primary and which is secondary, eliminating the need to manually enter that information in the unit configurations. The disadvantages include: • Distance limitation—the units cannot be separated by more than 6 feet. • Slower configuration replication. Stateful Failover Link To use Stateful Failover, you must configure a Stateful Failover link to pass all state information. You have three options for configuring a Stateful Failover link: • You can use a dedicated Ethernet interface for the Stateful Failover link. • If you are using LAN-based failover, you can share the failover link. • You can share a regular data interface, such as the inside interface. However, this option is not recommended. If you are using a dedicated Ethernet interface for the Stateful Failover link, you can use either a switch or a crossover cable to directly connect the units. If you use a switch, no other hosts or routers should be on this link. Note Enable the PortFast option on Cisco switch ports that connect directly to the security appliance. If you use a data interface as the Stateful Failover link, you receive the following warning when you specify that interface as the Stateful Failover link: ******* WARNING ***** WARNING ******* WARNING ****** WARNING ********* Sharing Stateful failover interface with regular data interface is not a recommended configuration due to performance and security concerns. ******* WARNING ***** WARNING ******* WARNING ****** WARNING ********* Sharing a data interface with the Stateful Failover interface can leave you vulnerable to replay attacks. Additionally, large amounts of Stateful Failover traffic may be sent on the interface, causing performance problems on that network segment. Note Using a data interface as the Stateful Failover interface is only supported in single context, routed mode. In multiple context mode, the Stateful Failover link resides in the system context. This interface and the failover interface are the only interfaces in the system context. All other interfaces are allocated to and configured from within security contexts. Note The IP address and MAC address for the Stateful Failover link does not change at failover unless the Stateful Failover link is configured on a regular data interface. Caution All information sent over the failover and Stateful Failover links is sent in clear text unless you secure the communication with a failover key. If the security appliance is used to terminate VPN tunnels, this information includes any usernames, passwords and preshared keys used for establishing the tunnels. 14-6 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Understanding Failover Transmitting this sensitive data in clear text could pose a significant security risk. We recommend securing the failover communication with a failover key if you are using the security appliance to terminate VPN tunnels. Failover Interface Speed for Stateful Links If you use the failover link as the Stateful Failover link, you should use the fastest Ethernet interface available. If you experience performance problems on that interface, consider dedicating a separate interface for the Stateful Failover interface. Use the following failover interface speed guidelines for Cisco PIX security appliances and Cisco ASA adaptive security appliances: • Cisco ASA 5520/5540/5550 and PIX 515E/535 – The stateful link speed should match the fastest data link • Cisco ASA 5510 and PIX 525 – Stateful link speed can be 100 Mbps, even though the data interface can operate at 1 Gigabit due to the CPU speed limitation. For optimum performance when using long distance LAN failover, the latency for the failover link should be less than 10 milliseconds and no more than 250 milliseconds. If latency is less than 10 milliseconds, some performance degradation occurs due to retransmission of failover messages. All platforms support sharing of failover heartbeat and stateful link, but we recommend using a separate heartbeat link on systems with high Stateful Failover traffic. Active/Active and Active/Standby Failover This section describes each failover configuration in detail. This section includes the following topics: • Active/Standby Failover, page 14-6 • Active/Active Failover, page 14-10 • Determining Which Type of Failover to Use, page 14-15 Active/Standby Failover This section describes Active/Standby failover and includes the following topics: • Active/Standby Failover Overview, page 14-6 • Primary/Secondary Status and Active/Standby Status, page 14-7 • Device Initialization and Configuration Synchronization, page 14-7 • Command Replication, page 14-8 • Failover Triggers, page 14-9 • Failover Actions, page 14-9 Active/Standby Failover Overview Active/Standby failover lets you use a standby security appliance to take over the functionality of a failed unit. When the active unit fails, it changes to the standby state while the standby unit changes to the active state. The unit that becomes active assumes the IP addresses (or, for transparent firewall, the 14-7 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Understanding Failover management IP address) and MAC addresses of the failed unit and begins passing traffic. The unit that is now in standby state takes over the standby IP addresses and MAC addresses. Because network devices see no change in the MAC to IP address pairing, no ARP entries change or time out anywhere on the network. Note For multiple context mode, the security appliance can fail over the entire unit (including all contexts) but cannot fail over individual contexts separately. Primary/Secondary Status and Active/Standby Status The main differences between the two units in a failover pair are related to which unit is active and which unit is standby, namely which IP addresses to use and which unit actively passes traffic. However, a few differences exist between the units based on which unit is primary (as specified in the configuration) and which unit is secondary: • The primary unit always becomes the active unit if both units start up at the same time (and are of equal operational health). • The primary unit MAC addresses are always coupled with the active IP addresses. The exception to this rule occurs when the secondary unit is active, and cannot obtain the primary unit MAC addresses over the failover link. In this case, the secondary unit MAC addresses are used. Device Initialization and Configuration Synchronization Configuration synchronization occurs when one or both devices in the failover pair boot. Configurations are always synchronized from the active unit to the standby unit. When the standby unit completes its initial startup, it clears its running configuration (except for the failover commands needed to communicate with the active unit), and the active unit sends its entire configuration to the standby unit. The active unit is determined by the following: • If a unit boots and detects a peer already running as active, it becomes the standby unit. • If a unit boots and does not detect a peer, it becomes the active unit. • If both units boot simultaneously, then the primary unit becomes the active unit and the secondary unit becomes the standby unit. Note If the secondary unit boots without detecting the primary unit, it becomes the active unit. It uses its own MAC addresses for the active IP addresses. However, when the primary unit becomes available, the secondary unit changes the MAC addresses to those of the primary unit, which can cause an interruption in your network traffic. To avoid this, configure the failover pair with virtual MAC addresses. See the “Configuring Virtual MAC Addresses” section on page 14-26 for more information. When the replication starts, the security appliance console on the active unit displays the message “Beginning configuration replication: Sending to mate,” and when it is complete, the security appliance displays the message “End Configuration Replication to mate.” During replication, commands entered on the active unit may not replicate properly to the standby unit, and commands entered on the standby unit may be overwritten by the configuration being replicated from the active unit. Avoid entering commands on either unit in the failover pair during the configuration replication process. Depending upon the size of the configuration, replication can take from a few seconds to several minutes. On the standby unit, the configuration exists only in running memory. To save the configuration to Flash memory after synchronization: 14-8 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Understanding Failover • For single context mode, enter the write memory command on the active unit. The command is replicated to the standby unit, which proceeds to write its configuration to Flash memory. • For multiple context mode, enter the write memory all command on the active unit from the system execution space. The command is replicated to the standby unit, which proceeds to write its configuration to Flash memory. Using the all keyword with this command causes the system and all context configurations to be saved. Note Startup configurations saved on external servers are accessible from either unit over the network and do not need to be saved separately for each unit. Alternatively, you can copy the contexts on disk from the active unit to an external server, and then copy them to disk on the standby unit, where they become available when the unit reloads. Command Replication Command replication always flows from the active unit to the standby unit. As commands are entered on the active unit, they are sent across the failover link to the standby unit. You do not have to save the active configuration to Flash memory to replicate the commands. The following commands are replicated to the standby unit: • all configuration commands except for the mode, firewall, and failover lan unit commands • copy running-config startup-config • delete • mkdir • rename • rmdir • write memory The following commands are not replicated to the standby unit: • all forms of the copy command except for copy running-config startup-config • all forms of the write command except for write memory • debug • failover lan unit • firewall • mode • show Note Changes made on the standby unit are not replicated to the active unit. If you enter a command on the standby unit, the security appliance displays the message **** WARNING **** Configuration Replication is NOT performed from Standby unit to Active unit. Configurations are no longer synchronized. This message displays even when you enter many commands that do not affect the configuration. If you enter the write standby command on the active unit, the standby unit clears its running configuration (except for the failover commands used to communicate with the active unit), and the active unit sends its entire configuration to the standby unit. 14-9 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Understanding Failover For multiple context mode, when you enter the write standby command in the system execution space, all contexts are replicated. If you enter the write standby command within a context, the command replicates only the context configuration. Replicated commands are stored in the running configuration. To save the replicated commands to the Flash memory on the standby unit: • For single context mode, enter the copy running-config startup-config command on the active unit. The command is replicated to the standby unit, which proceeds to write its configuration to Flash memory. • For multiple context mode, enter the copy running-config startup-config command on the active unit from the system execution space and within each context on disk. The command is replicated to the standby unit, which proceeds to write its configuration to Flash memory. Contexts with startup configurations on external servers are accessible from either unit over the network and do not need to be saved separately for each unit. Alternatively, you can copy the contexts on disk from the active unit to an external server, and then copy them to disk on the standby unit. Failover Triggers The unit can fail if one of the following events occurs: • The unit has a hardware failure or a power failure. • The unit has a software failure. • Too many monitored interfaces fail. • The no failover active command is entered on the active unit or the failover active command is entered on the standby unit. Failover Actions In Active/Standby failover, failover occurs on a unit basis. Even on systems running in multiple context mode, you cannot fail over individual or groups of contexts. Table 14-1 shows the failover action for each failure event. For each failure event, the table shows the failover policy (failover or no failover), the action taken by the active unit, the action taken by the standby unit, and any special notes about the failover condition and actions. Table 14-1 Failover Behavior Failure Event Policy Active Action Standby Action Notes Active unit failed (power or hardware) Failover n/a Become active Mark active as failed No hello messages are received on any monitored interface or the failover link. Formerly active unit recovers No failover Become standby No action None. Standby unit failed (power or hardware) No failover Mark standby as failed n/a When the standby unit is marked as failed, then the active unit does not attempt to fail over, even if the interface failure threshold is surpassed. Failover link failed during operation No failover Mark failover interface as failed Mark failover interface as failed You should restore the failover link as soon as possible because the unit cannot fail over to the standby unit while the failover link is down. 14-10 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Understanding Failover Active/Active Failover This section describes Active/Active failover. This section includes the following topics: • Active/Active Failover Overview, page 14-10 • Primary/Secondary Status and Active/Standby Status, page 14-11 • Device Initialization and Configuration Synchronization, page 14-11 • Command Replication, page 14-12 • Failover Triggers, page 14-13 • Failover Actions, page 14-14 Active/Active Failover Overview Active/Active failover is only available to security appliances in multiple context mode. In an Active/Active failover configuration, both security appliances can pass network traffic. In Active/Active failover, you divide the security contexts on the security appliance into failover groups. A failover group is simply a logical group of one or more security contexts. You can create a maximum of two failover groups on the security appliance. The admin context is always a member of failover group 1. Any unassigned security contexts are also members of failover group 1 by default. The failover group forms the base unit for failover in Active/Active failover. Interface failure monitoring, failover, and active/standby status are all attributes of a failover group rather than the unit. When an active failover group fails, it changes to the standby state while the standby failover group becomes active. The interfaces in the failover group that becomes active assume the MAC and IP addresses of the interfaces in the failover group that failed. The interfaces in the failover group that is now in the standby state take over the standby MAC and IP addresses. Note A failover group failing on a unit does not mean that the unit has failed. The unit may still have another failover group passing traffic on it. When creating the failover groups, you should create them on the unit that will have failover group 1 in the active state. Failover link failed at startup No failover Mark failover interface as failed Become active If the failover link is down at startup, both units become active. Stateful Failover link failed No failover No action No action State information becomes out of date, and sessions are terminated if a failover occurs. Interface failure on active unit above threshold Failover Mark active as failed Become active None. Interface failure on standby unit above threshold No failover No action Mark standby as failed When the standby unit is marked as failed, then the active unit does not attempt to fail over even if the interface failure threshold is surpassed. Table 14-1 Failover Behavior (continued) Failure Event Policy Active Action Standby Action Notes 14-11 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Understanding Failover Note Active/Active failover generates virtual MAC addresses for the interfaces in each failover group. If you have more than one Active/Active failover pair on the same network, it is possible to have the same default virtual MAC addresses assigned to the interfaces on one pair as are assigned to the interfaces of the other pairs because of the way the default virtual MAC addresses are determined. To avoid having duplicate MAC addresses on your network, make sure you assign each physical interface a virtual active and standby MAC address. Primary/Secondary Status and Active/Standby Status As in Active/Standby failover, one unit in an Active/Active failover pair is designated the primary unit, and the other unit the secondary unit. Unlike Active/Standby failover, this designation does not indicate which unit becomes active when both units start simultaneously. Instead, the primary/secondary designation does two things: • Determines which unit provides the running configuration to the pair when they boot simultaneously. • Determines on which unit each failover group appears in the active state when the units boot simultaneously. Each failover group in the configuration is configured with a primary or secondary unit preference. You can configure both failover groups be in the active state on a single unit in the pair, with the other unit containing the failover groups in the standby state. However, a more typical configuration is to assign each failover group a different role preference to make each one active on a different unit, distributing the traffic across the devices. Note The security appliance does not provide load balancing services. Load balancing must be handled by a router passing traffic to the security appliance. Which unit each failover group becomes active on is determined as follows: • When a unit boots while the peer unit is not available, both failover groups become active on the unit. • When a unit boots while the peer unit is active (with both failover groups in the active state), the failover groups remain in the active state on the active unit regardless of the primary or secondary preference of the failover group until one of the following: – A failover occurs. – You manually force the failover group to the other unit with the no failover active command. – You configured the failover group with the preempt command, which causes the failover group to automatically become active on the preferred unit when the unit becomes available. • When both units boot at the same time, each failover group becomes active on its preferred unit after the configurations have been synchronized. Device Initialization and Configuration Synchronization Configuration synchronization occurs when one or both units in a failover pair boot. The configurations are synchronized as follows: • When a unit boots while the peer unit is active (with both failover groups active on it), the booting unit contacts the active unit to obtain the running configuration regardless of the primary or secondary designation of the booting unit. 14-12 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Understanding Failover • When both units boot simultaneously, the secondary unit obtains the running configuration from the primary unit. When the replication starts, the security appliance console on the unit sending the configuration displays the message “Beginning configuration replication: Sending to mate,” and when it is complete, the security appliance displays the message “End Configuration Replication to mate.” During replication, commands entered on the unit sending the configuration may not replicate properly to the peer unit, and commands entered on the unit receiving the configuration may be overwritten by the configuration being received. Avoid entering commands on either unit in the failover pair during the configuration replication process. Depending upon the size of the configuration, replication can take from a few seconds to several minutes. On the unit receiving the configuration, the configuration exists only in running memory. To save the configuration to Flash memory after synchronization enter the write memory all command in the system execution space on the unit that has failover group 1 in the active state. The command is replicated to the peer unit, which proceeds to write its configuration to Flash memory. Using the all keyword with this command causes the system and all context configurations to be saved. Note Startup configurations saved on external servers are accessible from either unit over the network and do not need to be saved separately for each unit. Alternatively, you can copy the contexts configuration files from the disk on the primary unit to an external server, and then copy them to disk on the secondary unit, where they become available when the unit reloads. Command Replication After both units are running, commands are replicated from one unit to the other as follows: • Commands entered within a security context are replicated from the unit on which the security context appears in the active state to the peer unit. Note A context is considered in the active state on a unit if the failover group to which it belongs is in the active state on that unit. • Commands entered in the system execution space are replicated from the unit on which failover group 1 is in the active state to the unit on which failover group 1 is in the standby state. • Commands entered in the admin context are replicated from the unit on which failover group 1 is in the active state to the unit on which failover group 1 is in the standby state. All configuration and file commands (copy, rename, delete, mkdir, rmdir, and so on) are replicated, with the following exceptions. The show, debug, mode, firewall, and failover lan unit commands are not replicated. Failure to enter the commands on the appropriate unit for command replication to occur causes the configurations to be out of synchronization. Those changes may be lost the next time the initial configuration synchronization occurs. The following commands are replicated to the standby unit: • all configuration commands except for the mode, firewall, and failover lan unit commands • copy running-config startup-config • delete • mkdir • rename 14-13 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Understanding Failover • rmdir • write memory The following commands are not replicated to the standby unit: • all forms of the copy command except for copy running-config startup-config • all forms of the write command except for write memory • debug • failover lan unit • firewall • mode • show You can use the write standby command to resynchronize configurations that have become out of sync. For Active/Active failover, the write standby command behaves as follows: • If you enter the write standby command in the system execution space, the system configuration and the configurations for all of the security contexts on the security appliance is written to the peer unit. This includes configuration information for security contexts that are in the standby state. You must enter the command in the system execution space on the unit that has failover group 1 in the active state. Note If there are security contexts in the active state on the peer unit, the write standby command causes active connections through those contexts to be terminated. Use the failover active command on the unit providing the configuration to make sure all contexts are active on that unit before entering the write standby command. • If you enter the write standby command in a security context, only the configuration for the security context is written to the peer unit. You must enter the command in the security context on the unit where the security context appears in the active state. Replicated commands are not saved to the Flash memory when replicated to the peer unit. They are added to the running configuration. To save replicated commands to Flash memory on both units, use the write memory or copy running-config startup-config command on the unit that you made the changes on. The command is replicated to the peer unit and cause the configuration to be saved to Flash memory on the peer unit. Failover Triggers In Active/Active failover, failover can be triggered at the unit level if one of the following events occurs: • The unit has a hardware failure. • The unit has a power failure. • The unit has a software failure. • The no failover active or the failover active command is entered in the system execution space. Failover is triggered at the failover group level when one of the following events occurs: • Too many monitored interfaces in the group fail. • The no failover active group group_id or failover active group group_id command is entered. 14-14 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Understanding Failover You configure the failover threshold for each failover group by specifying the number or percentage of interfaces within the failover group that must fail before the group fails. Because a failover group can contain multiple contexts, and each context can contain multiple interfaces, it is possible for all interfaces in a single context to fail without causing the associated failover group to fail. See the “Failover Health Monitoring” section on page 14-16 for more information about interface and unit monitoring. Failover Actions In an Active/Active failover configuration, failover occurs on a failover group basis, not a system basis. For example, if you designate both failover groups as active on the primary unit, and failover group 1 fails, then failover group 2 remains active on the primary unit while failover group 1 becomes active on the secondary unit. Note When configuring Active/Active failover, make sure that the combined traffic for both units is within the capacity of each unit. Table 14-2 shows the failover action for each failure event. For each failure event, the policy (whether or not failover occurs), actions for the active failover group, and actions for the standby failover group are given. Table 14-2 Failover Behavior for Active/Active Failover Failure Event Policy Active Group Action Standby Group Action Notes A unit experiences a power or software failure Failover Become standby Mark as failed Become active Mark active as failed When a unit in a failover pair fails, any active failover groups on that unit are marked as failed and become active on the peer unit. Interface failure on active failover group above threshold Failover Mark active group as failed Become active None. Interface failure on standby failover group above threshold No failover No action Mark standby group as failed When the standby failover group is marked as failed, the active failover group does not attempt to fail over, even if the interface failure threshold is surpassed. Formerly active failover group recovers No failover No action No action Unless configured with the preempt command, the failover groups remain active on their current unit. Failover link failed at startup No failover Become active Become active If the failover link is down at startup, both failover groups on both units become active. 14-15 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Understanding Failover Determining Which Type of Failover to Use The type of failover you choose depends upon your security appliance configuration and how you plan to use the security appliances. If you are running the security appliance in single mode, then you can only use Active/Standby failover. Active/Active failover is only available to security appliances running in multiple context mode. If you are running the security appliance in multiple context mode, then you can configure either Active/Active failover or Active/Standby failover. • To provide load balancing, use Active/Active failover. • If you do not want to provide load balancing, use Active/Standby or Active/Active failover. Table 14-3 provides a comparison of some of the features supported by each type of failover configuration: Regular and Stateful Failover The security appliance supports two types of failover, regular and stateful. This section includes the following topics: • Regular Failover, page 14-16 • Stateful Failover, page 14-16 Stateful Failover link failed No failover No action No action State information becomes out of date, and sessions are terminated if a failover occurs. Failover link failed during operation No failover n/a n/a Each unit marks the failover interface as failed. You should restore the failover link as soon as possible because the unit cannot fail over to the standby unit while the failover link is down. Table 14-2 Failover Behavior for Active/Active Failover (continued) Failure Event Policy Active Group Action Standby Group Action Notes Table 14-3 Failover Configuration Feature Support Feature Active/Active Active/Standby Single Context Mode No Yes Multiple Context Mode Yes Yes Load Balancing Network Configurations Yes No Unit Failover Yes Yes Failover of Groups of Contexts Yes No Failover of Individual Contexts No No 14-16 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Understanding Failover Regular Failover When a failover occurs, all active connections are dropped. Clients need to reestablish connections when the new active unit takes over. Stateful Failover When Stateful Failover is enabled, the active unit continually passes per-connection state information to the standby unit. After a failover occurs, the same connection information is available at the new active unit. Supported end-user applications are not required to reconnect to keep the same communication session. The state information passed to the standby unit includes the following: • NAT translation table. • TCP connection states. • UDP connection states. • The ARP table. • The Layer 2 bridge table (when running in transparent firewall mode). • The HTTP connection states (if HTTP replication is enabled). • The ISAKMP and IPSec SA table. • GTP PDP connection database. The information that is not passed to the standby unit when Stateful Failover is enabled includes the following: • The HTTP connection table (unless HTTP replication is enabled). • The user authentication (uauth) table. • The routing tables. After a failover occurs, some packets may be lost our routed out of the wrong interface (the default route) while the dynamic routing protocols rediscover routes. • State information for Security Service Modules. • DHCP server address leases. • L2TP over IPSec sessions. Note If failover occurs during an active Cisco IP SoftPhone session, the call remains active because the call session state information is replicated to the standby unit. When the call is terminated, the IP SoftPhone client loses connection with the Call Manager. This occurs because there is no session information for the CTIQBE hangup message on the standby unit. When the IP SoftPhone client does not receive a response back from the Call Manager within a certain time period, it considers the Call Manager unreachable and unregisters itself. Failover Health Monitoring The security appliance monitors each unit for overall health and for interface health. See the following sections for more information about how the security appliance performs tests to determine the state of each unit: • Unit Health Monitoring, page 14-17 14-17 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Understanding Failover • Interface Monitoring, page 14-17 Unit Health Monitoring The security appliance determines the health of the other unit by monitoring the failover link. When a unit does not receive three consecutive hello messages on the failover link, the unit sends an ARP request on all interfaces, including the failover interface. The action the security appliance takes depends on the response from the other unit. See the following possible actions: • If the security appliance receives a response on the failover interface, then it does not fail over. • If the security appliance does not receive a response on the failover link, but receives a response on another interface, then the unit does not failover. The failover link is marked as failed. You should restore the failover link as soon as possible because the unit cannot fail over to the standby while the failover link is down. • If the security appliance does not receive a response on any interface, then the standby unit switches to active mode and classifies the other unit as failed. Note If a failed unit does not recover and you believe it should not be failed, you can reset the state by entering the failover reset command. If the failover condition persists, however, the unit will fail again. You can configure the frequency of the hello messages and the hold time before failover occurs. A faster poll time and shorter hold time speed the detection of unit failures and make failover occur more quickly, but it can also cause “false” failures due to network congestion delaying the keepalive packets. See Configuring Unit Health Monitoring, page 14-39 for more information about configuring unit health monitoring. Interface Monitoring You can monitor up to 250 interfaces divided between all contexts. You should monitor important interfaces, for example, you might configure one context to monitor a shared interface (because the interface is shared, all contexts benefit from the monitoring). When a unit does not receive hello messages on a monitored interface for half of the configured hold time, it runs the following tests: 1. Link Up/Down test—A test of the interface status. If the Link Up/Down test indicates that the interface is operational, then the security appliance performs network tests. The purpose of these tests is to generate network traffic to determine which (if either) unit has failed. At the start of each test, each unit clears its received packet count for its interfaces. At the conclusion of each test, each unit looks to see if it has received any traffic. If it has, the interface is considered operational. If one unit receives traffic for a test and the other unit does not, the unit that received no traffic is considered failed. If neither unit has received traffic, then the next test is used. 2. Network Activity test—A received network activity test. The unit counts all received packets for up to 5 seconds. If any packets are received at any time during this interval, the interface is considered operational and testing stops. If no traffic is received, the ARP test begins. 3. ARP test—A reading of the unit ARP cache for the 2 most recently acquired entries. One at a time, the unit sends ARP requests to these machines, attempting to stimulate network traffic. After each request, the unit counts all received traffic for up to 5 seconds. If traffic is received, the interface is considered operational. If no traffic is received, an ARP request is sent to the next machine. If at the end of the list no traffic has been received, the ping test begins. 14-18 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Understanding Failover 4. Broadcast Ping test—A ping test that consists of sending out a broadcast ping request. The unit then counts all received packets for up to 5 seconds. If any packets are received at any time during this interval, the interface is considered operational and testing stops. If all network tests fail for an interface, but this interface on the other unit continues to successfully pass traffic, then the interface is considered to be failed. If the threshold for failed interfaces is met, then a failover occurs. If the other unit interface also fails all the network tests, then both interfaces go into the “Unknown” state and do not count towards the failover limit. An interface becomes operational again if it receives any traffic. A failed security appliance returns to standby mode if the interface failure threshold is no longer met. Note If a failed unit does not recover and you believe it should not be failed, you can reset the state by entering the failover reset command. If the failover condition persists, however, the unit will fail again. Failover Feature/Platform Matrix Table 14-4 shows the failover features supported by each hardware platform. Failover Times by Platform Table 14-5 shows the minimum, default, and maximum failover times for the PIX 500 series security appliance. Table 14-6 shows the minimum, default, and maximum failover times for the ASA 5500 series adaptive security appliance. Table 14-4 Failover Feature Support by Platform Platform Cable-Base Failover LAN-Based Failover Stateful Failover ASA 5505 series adaptive security appliance No Yes No ASA 5500 series adaptive security appliance (other than the ASA 5505) No Yes Yes PIX 500 series security appliance Yes Yes Yes Table 14-5 PIX 500 series security appliance failover times. Failover Condition Minimum Default Maximum Active unit loses power or stops normal operation. 800 milliseconds 45 seconds 45 seconds Active unit interface link down. 500 milliseconds 5 seconds 15 seconds Active unit interface up, but connection problem causes interface testing. 5 seconds 25 seconds 75 seconds 14-19 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Configuring Failover Configuring Failover This section describes how to configure failover and includes the following topics: • Failover Configuration Limitations, page 14-19 • Configuring Active/Standby Failover, page 14-19 • Configuring Active/Active Failover, page 14-27 • Configuring Unit Health Monitoring, page 14-39 • Configuring Failover Communication Authentication/Encryption, page 14-39 • Verifying the Failover Configuration, page 14-40 Failover Configuration Limitations You cannot configure failover with the following type of IP addresses: • IP addresses obtained through DHCP • IP addresses obtained through PPPoE • IPv6 addresses Additionally, the following restrictions apply: • Stateful Failover is not supported on the ASA 5505 adaptive security appliance. • Active/Active failover is not supported on the ASA 5505 adaptive security appliance. • You cannot configure failover when Easy VPN Remote is enabled on the ASA 5505 adaptive security appliance. • VPN failover is not supported in multiple context mode. Configuring Active/Standby Failover This section provides step-by-step procedures for configuring Active/Standby failover. This section includes the following topics: • Prerequisites, page 14-20 • Configuring Cable-Based Active/Standby Failover (PIX Security Appliance Only), page 14-20 Table 14-6 ASA 5500 series adaptive security appliance failover times. Failover Condition Minimum Default Maximum Active unit loses power or stops normal operation. 800 milliseconds 15 seconds 45 seconds Active unit main board interface link down. 500 milliseconds 5 seconds 15 seconds Active unit 4GE card interface link down. 2 seconds 5 seconds 15 seconds Active unit IPS or CSC card fails. 2 seconds 2 seconds 2 seconds Active unit interface up, but connection problem causes interface testing. 5 seconds 25 seconds 75 seconds 14-20 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Configuring Failover • Configuring LAN-Based Active/Standby Failover, page 14-21 • Configuring Optional Active/Standby Failover Settings, page 14-25 Prerequisites Before you begin, verify the following: • Both units have the same hardware, software configuration, and proper license. • Both units are in the same mode (single or multiple, transparent or routed). Configuring Cable-Based Active/Standby Failover (PIX Security Appliance Only) Follow these steps to configure Active/Standby failover using a serial cable as the failover link. The commands in this task are entered on the primary unit in the failover pair. The primary unit is the unit that has the end of the cable labeled “Primary” plugged into it. For devices in multiple context mode, the commands are entered in the system execution space unless otherwise noted. You do not need to bootstrap the secondary unit in the failover pair when you use cable-based failover. Leave the secondary unit powered off until instructed to power it on. Cable-based failover is only available on the PIX 500 series security appliance. To configure cable-based Active/Standby failover, perform the following steps: Step 1 Connect the Failover cable to the PIX 500 series security appliances. Make sure that you attach the end of the cable marked “Primary” to the unit you use as the primary unit, and that you attach the end of the cable marked “Secondary” to the other unit. Step 2 Power on the primary unit. Step 3 If you have not done so already, configure the active and standby IP addresses for each data interface (routed mode), for the management IP address (transparent mode), or for the management-only interface. To receive packets from both units in a failover pair, standby IP addresses need to be configured on all interfaces. The standby IP address is used on the security appliance that is currently the standby unit, and it must be in the same subnet as the active IP address. Note Do not configure an IP address for the Stateful Failover link if you are going to use a dedicated Stateful Failover interface. You use the failover interface ip command to configure a dedicated Stateful Failover interface in a later step. hostname(config-if)# ip address active_addr netmask standby standby_addr In routed firewall mode and for the management-only interface, this command is entered in interface configuration mode for each interface. In transparent firewall mode, the command is entered in global configuration mode. In multiple context mode, you must configure the interface addresses from within each context. Use the changeto context command to switch between contexts. The command prompt changes to hostname/context(config-if)#, where context is the name of the current context. You must enter a management IP address for each context in transparent firewall multiple context mode. Step 4 (Optional) To enable Stateful Failover, configure the Stateful Failover link. 14-21 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Configuring Failover Note Stateful Failover is not available on the ASA 5505 series adaptive security appliance. a. Specify the interface to be used as the Stateful Failover link: hostname(config)# failover link if_name phy_if The if_name argument assigns a logical name to the interface specified by the phy_if argument. The phy_if argument can be the physical port name, such as Ethernet1, or a previously created subinterface, such as Ethernet0/2.3. This interface should not be used for any other purpose. b. Assign an active and standby IP address to the Stateful Failover link: hostname(config)# failover interface ip if_name ip_addr mask standby ip_addr Note If the Stateful Failover link uses a data interface, skip this step. You have already defined the active and standby IP addresses for the interface. The standby IP address must be in the same subnet as the active IP address. You do not need to identify the standby IP address subnet mask. The Stateful Failover link IP address and MAC address do not change at failover unless it uses a data interface. The active IP address always stays with the primary unit, while the standby IP address stays with the secondary unit. c. Enable the interface: hostname(config)# interface phy_if hostname(config-if)# no shutdown Step 5 Enable failover: hostname(config)# failover Step 6 Power on the secondary unit and enable failover on the unit if it is not already enabled: hostname(config)# failover The active unit sends the configuration in running memory to the standby unit. As the configuration synchronizes, the messages “Beginning configuration replication: sending to mate.” and “End Configuration Replication to mate” appear on the primary console. Step 7 Save the configuration to Flash memory on the primary unit. Because the commands entered on the primary unit are replicated to the secondary unit, the secondary unit also saves its configuration to Flash memory. hostname(config)# copy running-config startup-config Configuring LAN-Based Active/Standby Failover This section describes how to configure Active/Standby failover using an Ethernet failover link. When configuring LAN-based failover, you must bootstrap the secondary device to recognize the failover link before the secondary device can obtain the running configuration from the primary device. 14-22 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Configuring Failover Note If you are changing from cable-based failover to LAN-based failover, you can skip any steps, such as assigning the active and standby IP addresses for each interface, that you completed for the cable-based failover configuration. This section includes the following topics: • Configuring the Primary Unit, page 14-22 • Configuring the Secondary Unit, page 14-24 Configuring the Primary Unit Follow these steps to configure the primary unit in a LAN-based, Active/Standby failover configuration. These steps provide the minimum configuration needed to enable failover on the primary unit. For multiple context mode, all steps are performed in the system execution space unless otherwise noted. To configure the primary unit in an Active/Standby failover pair, perform the following steps: Step 1 If you have not done so already, configure the active and standby IP addresses for each data interface (routed mode), for the management IP address (transparent mode), or for the management-only interface. To receive packets from both units in a failover pair, standby IP addresses need to be configured on all interfaces. The standby IP address is used on the security appliance that is currently the standby unit, and it must be in the same subnet as the active IP address. Note Do not configure an IP address for the Stateful Failover link if you are going to use a dedicated Stateful Failover interface. You use the failover interface ip command to configure a dedicated Stateful Failover interface in a later step. hostname(config-if)# ip address active_addr netmask standby standby_addr In routed firewall mode and for the management-only interface, this command is entered in interface configuration mode for each interface. In transparent firewall mode, the command is entered in global configuration mode. In multiple context mode, you must configure the interface addresses from within each context. Use the changeto context command to switch between contexts. The command prompt changes to hostname/context(config-if)#, where context is the name of the current context. You must enter a management IP address for each context in transparent firewall multiple context mode. Step 2 (PIX security appliance only) Enable LAN-based failover: hostname(config)# failover lan enable Step 3 Designate the unit as the primary unit: hostname(config)# failover lan unit primary Step 4 Define the failover interface: a. Specify the interface to be used as the failover interface: hostname(config)# failover lan interface if_name phy_if The if_name argument assigns a name to the interface specified by the phy_if argument. The phy_if argument can be the physical port name, such as Ethernet1, or a previously created subinterface, such as Ethernet0/2.3. On the ASA 5505 adaptive security appliance, the phy_if specifies a VLAN. 14-23 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Configuring Failover b. Assign the active and standby IP address to the failover link: hostname(config)# failover interface ip if_name ip_addr mask standby ip_addr The standby IP address must be in the same subnet as the active IP address. You do not need to identify the standby address subnet mask. The failover link IP address and MAC address do not change at failover. The active IP address for the failover link always stays with the primary unit, while the standby IP address stays with the secondary unit. c. Enable the interface: hostname(config)# interface phy_if hostname(config-if)# no shutdown Step 5 (Optional) To enable Stateful Failover, configure the Stateful Failover link. Note Stateful Failover is not available on the ASA 5505 series adaptive security appliance. a. Specify the interface to be used as Stateful Failover link: hostname(config)# failover link if_name phy_if Note If the Stateful Failover link uses the failover link or a data interface, then you only need to supply the if_name argument. The if_name argument assigns a logical name to the interface specified by the phy_if argument. The phy_if argument can be the physical port name, such as Ethernet1, or a previously created subinterface, such as Ethernet0/2.3. This interface should not be used for any other purpose (except, optionally, the failover link). b. Assign an active and standby IP address to the Stateful Failover link. Note If the Stateful Failover link uses the failover link or data interface, skip this step. You have already defined the active and standby IP addresses for the interface. hostname(config)# failover interface ip if_name ip_addr mask standby ip_addr The standby IP address must be in the same subnet as the active IP address. You do not need to identify the standby address subnet mask. The Stateful Failover link IP address and MAC address do not change at failover unless it uses a data interface. The active IP address always stays with the primary unit, while the standby IP address stays with the secondary unit. c. Enable the interface. Note If the Stateful Failover link uses the failover link or data interface, skip this step. You have already enabled the interface. hostname(config)# interface phy_if hostname(config-if)# no shutdown Step 6 Enable failover: 14-24 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Configuring Failover hostname(config)# failover Step 7 Save the system configuration to Flash memory: hostname(config)# copy running-config startup-config Configuring the Secondary Unit The only configuration required on the secondary unit is for the failover interface. The secondary unit requires these commands to initially communicate with the primary unit. After the primary unit sends its configuration to the secondary unit, the only permanent difference between the two configurations is the failover lan unit command, which identifies each unit as primary or secondary. For multiple context mode, all steps are performed in the system execution space unless noted otherwise. To configure the secondary unit, perform the following steps: Step 1 (PIX security appliance only) Enable LAN-based failover: hostname(config)# failover lan enable Step 2 Define the failover interface. Use the same settings as you used for the primary unit. a. Specify the interface to be used as the failover interface: hostname(config)# failover lan interface if_name phy_if The if_name argument assigns a name to the interface specified by the phy_if argument. b. Assign the active and standby IP address to the failover link. To receive packets from both units in a failover pair, standby IP addresses need to be configured on all interfaces. hostname(config)# failover interface ip if_name ip_addr mask standby ip_addr Note Enter this command exactly as you entered it on the primary unit when you configured the failover interface on the primary unit. c. Enable the interface: hostname(config)# interface phy_if hostname(config-if)# no shutdown Step 3 (Optional) Designate this unit as the secondary unit: hostname(config)# failover lan unit secondary Note This step is optional because by default units are designated as secondary unless previously configured. Step 4 Enable failover: hostname(config)# failover After you enable failover, the active unit sends the configuration in running memory to the standby unit. As the configuration synchronizes, the messages “Beginning configuration replication: Sending to mate” and “End Configuration Replication to mate” appear on the active unit console. 14-25 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Configuring Failover Step 5 After the running configuration has completed replication, save the configuration to Flash memory: hostname(config)# copy running-config startup-config Configuring Optional Active/Standby Failover Settings You can configure the following optional Active/Standby failover setting when you are initially configuring failover or after failover has already been configured. Unless otherwise noted, the commands should be entered on the active unit. This section includes the following topics: • Enabling HTTP Replication with Stateful Failover, page 14-25 • Disabling and Enabling Interface Monitoring, page 14-25 • Configuring Interface Health Monitoring, page 14-26 • Configuring Failover Criteria, page 14-26 • Configuring Virtual MAC Addresses, page 14-26 Enabling HTTP Replication with Stateful Failover To allow HTTP connections to be included in the state information replication, you need to enable HTTP replication. Because HTTP connections are typically short-lived, and because HTTP clients typically retry failed connection attempts, HTTP connections are not automatically included in the replicated state information. Enter the following command in global configuration mode to enable HTTP state replication when Stateful Failover is enabled: hostname(config)# failover replication http Disabling and Enabling Interface Monitoring By default, monitoring physical interfaces is enabled and monitoring subinterfaces is disabled. You can monitor up to 250 interfaces on a unit. You can control which interfaces affect your failover policy by disabling the monitoring of specific interfaces and enabling the monitoring of others. This lets you exclude interfaces attached to less critical networks from affecting your failover policy. For units in multiple configuration mode, use the following commands to enable or disable health monitoring for specific interfaces: • To disable health monitoring for an interface, enter the following command within a context: hostname/context(config)# no monitor-interface if_name • To enable health monitoring for an interface, enter the following command within a context: hostname/context(config)# monitor-interface if_name For units in single configuration mode, use the following commands to enable or disable health monitoring for specific interfaces: • To disable health monitoring for an interface, enter the following command in global configuration mode: hostname(config)# no monitor-interface if_name 14-26 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Configuring Failover • To enable health monitoring for an interface, enter the following command in global configuration mode: hostname(config)# monitor-interface if_name Configuring Interface Health Monitoring The security appliance sends hello packets out of each data interface to monitor interface health. If the security appliance does not receive a hello packet from the corresponding interface on the peer unit for over half of the hold time, then the additional interface testing begins. If a hello packet or a successful test result is not received within the specified hold time, the interface is marked as failed. Failover occurs if the number of failed interfaces meets the failover criteria. Decreasing the poll and hold times enables the security appliance to detect and respond to interface failures more quickly, but may consume more system resources. To change the interface poll time, enter the following command in global configuration mode: hostname(config)# failover polltime interface [msec] time [holdtime time] Valid values for the poll time are from 1 to 15 seconds or, if the optional msec keyword is used, from 500 to 999 milliseconds. The hold time determines how long it takes from the time a hello packet is missed to when the interface is marked as failed. Valid values for the hold time are from 5 to 75 seconds. You cannot enter a hold time that is less than 5 times the poll time. Note If the interface link is down, interface testing is not conducted and the standby unit could become active in just one interface polling period if the number of failed interface meets or exceeds the configured failover criteria. Configuring Failover Criteria By default, a single interface failure causes failover. You can specify a specific number of interfaces or a percentage of monitored interfaces that must fail before a failover occurs. To change the default failover criteria, enter the following command in global configuration mode: hostname(config)# failover interface-policy num[%] When specifying a specific number of interfaces, the num argument can be from 1 to 250. When specifying a percentage of interfaces, the num argument can be from 1 to 100. Configuring Virtual MAC Addresses In Active/Standby failover, the MAC addresses for the primary unit are always associated with the active IP addresses. If the secondary unit boots first and becomes active, it uses the burned-in MAC address for its interfaces. When the primary unit comes online, the secondary unit obtains the MAC addresses from the primary unit. The change can disrupt network traffic. You can configure virtual MAC addresses for each interface to ensure that the secondary unit uses the correct MAC addresses when it is the active unit, even if it comes online before the primary unit. If you do not specify virtual MAC addresses the failover pair uses the burned-in NIC addresses as the MAC addresses. Note You cannot configure a virtual MAC address for the failover or Stateful Failover links. The MAC and IP addresses for those links do not change during failover. 14-27 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Configuring Failover Enter the following command on the active unit to configure the virtual MAC addresses for an interface: hostname(config)# failover mac address phy_if active_mac standby_mac The phy_if argument is the physical name of the interface, such as Ethernet1. The active_mac and standby_mac arguments are MAC addresses in H.H.H format, where H is a 16-bit hexadecimal digit. For example, the MAC address 00-0C-F1-42-4C-DE would be entered as 000C.F142.4CDE. The active_mac address is associated with the active IP address for the interface, and the standby_mac is associated with the standby IP address for the interface. There are multiple ways to configure virtual MAC addresses on the security appliance. When more than one method has been used to configure virtual MAC addresses, the security appliance uses the following order of preference to determine which virtual MAC address is assigned to an interface: 1. The mac-address command (in interface configuration mode) address. 2. The failover mac address command address. 3. The mac-address auto command generated address. 4. The burned-in MAC address. Use the show interface command to display the MAC address used by an interface. Configuring Active/Active Failover This section describes how to configure Active/Active failover. Note Active/Active failover is not available on the ASA 5505 series adaptive security appliance. This section includes the following topics: • Prerequisites, page 14-27 • Configuring Cable-Based Active/Active Failover (PIX security appliance), page 14-27 • Configuring LAN-Based Active/Active Failover, page 14-29 • Configuring Optional Active/Active Failover Settings, page 14-33 Prerequisites Before you begin, verify the following: • Both units have the same hardware, software configuration, and proper license. • Both units are in multiple context mode. Configuring Cable-Based Active/Active Failover (PIX security appliance) Follow these steps to configure Active/Active failover using a serial cable as the failover link. The commands in this task are entered on the primary unit in the failover pair. The primary unit is the unit that has the end of the cable labeled “Primary” plugged into it. For devices in multiple context mode, the commands are entered in the system execution space unless otherwise noted. You do not need to bootstrap the secondary unit in the failover pair when you use cable-based failover. Leave the secondary unit powered off until instructed to power it on. 14-28 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Configuring Failover Cable-based failover is only available on the PIX 500 series security appliance. To configure cable-based, Active/Active failover, perform the following steps: Step 1 Connect the failover cable to the PIX 500 series security appliances. Make sure that you attach the end of the cable marked “Primary” to the unit you use as the primary unit, and that you attach the end of the cable marked “Secondary” to the unit you use as the secondary unit. Step 2 Power on the primary unit. Step 3 If you have not done so already, configure the active and standby IP addresses for each data interface (routed mode), for the management IP address (transparent mode), or for the management-only interface. To receive packets from both units in a failover pair, standby IP addresses need to be configured on all interfaces. The standby IP address is used on the security appliance that is currently the standby unit, and it must be in the same subnet as the active IP address. You must configure the interface addresses from within each context. Use the changeto context command to switch between contexts. The command prompt changes to hostname/context(config-if)#, where context is the name of the current context. You must enter a management IP address for each context in transparent firewall multiple context mode. Note Do not configure an IP address for the Stateful Failover link if you are going to use a dedicated Stateful Failover interface. You use the failover interface ip command to configure a dedicated Stateful Failover interface in a later step. hostname/context(config-if)# ip address active_addr netmask standby standby_addr In routed firewall mode and for the management-only interface, this command is entered in interface configuration mode for each interface. In transparent firewall mode, the command is entered in global configuration mode. Step 4 (Optional) To enable Stateful Failover, configure the Stateful Failover link. a. Specify the interface to be used as Stateful Failover link: hostname(config)# failover link if_name phy_if The if_name argument assigns a logical name to the interface specified by the phy_if argument. The phy_if argument can be the physical port name, such as Ethernet1, or a previously created subinterface, such as Ethernet0/2.3. This interface should not be used for any other purpose (except, optionally, the failover link). b. Assign an active and standby IP address to the Stateful Failover link: hostname(config)# failover interface ip if_name ip_addr mask standby ip_addr The standby IP address must be in the same subnet as the active IP address. You do not need to identify the standby IP address subnet mask. The Stateful Failover link IP address and MAC address do not change at failover except for when Stateful Failover uses a regular data interface. The active IP address always stays with the primary unit, while the standby IP address stays with the secondary unit. c. Enable the interface: hostname(config)# interface phy_if hostname(config-if)# no shutdown Step 5 Configure the failover groups. You can have at most two failover groups. The failover group command creates the specified failover group if it does not exist and enters the failover group configuration mode. 14-29 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Configuring Failover For each failover group, you need to specify whether the failover group has primary or secondary preference using the primary or secondary command. You can assign the same preference to both failover groups. For load balancing configurations, you should assign each failover group a different unit preference. The following example assigns failover group 1 a primary preference and failover group 2 a secondary preference: hostname(config)# failover group 1 hostname(config-fover-group)# primary hostname(config-fover-group)# exit hostname(config)# failover group 2 hostname(config-fover-group)# secondary hostname(config-fover-group)# exit Step 6 Assign each user context to a failover group using the join-failover-group command in context configuration mode. Any unassigned contexts are automatically assigned to failover group 1. The admin context is always a member of failover group 1. Enter the following commands to assign each context to a failover group: hostname(config)# context context_name hostname(config-context)# join-failover-group {1 | 2} hostname(config-context)# exit Step 7 Enable failover: hostname(config)# failover Step 8 Power on the secondary unit and enable failover on the unit if it is not already enabled: hostname(config)# failover The active unit sends the configuration in running memory to the standby unit. As the configuration synchronizes, the messages “Beginning configuration replication: Sending to mate” and “End Configuration Replication to mate” appear on the primary console. Step 9 Save the configuration to Flash memory on the Primary unit. Because the commands entered on the primary unit are replicated to the secondary unit, the secondary unit also saves its configuration to Flash memory. hostname(config)# copy running-config startup-config Step 10 If necessary, force any failover group that is active on the primary to the active state on the secondary. To force a failover group to become active on the secondary unit, issue the following command in the system execution space on the primary unit: hostname# no failover active group group_id The group_id argument specifies the group you want to become active on the secondary unit. Configuring LAN-Based Active/Active Failover This section describes how to configure Active/Active failover using an Ethernet failover link. When configuring LAN-based failover, you must bootstrap the secondary device to recognize the failover link before the secondary device can obtain the running configuration from the primary device. This section includes the following topics: 14-30 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Configuring Failover • Configure the Primary Unit, page 14-30 • Configure the Secondary Unit, page 14-32 Configure the Primary Unit To configure the primary unit in an Active/Active failover configuration, perform the following steps: Step 1 If you have not done so already, configure the active and standby IP addresses for each data interface (routed mode), for the management IP address (transparent mode), or for the management-only interface.To receive packets from both units in a failover pair, standby IP addresses need to be configured on all interfaces. The standby IP address is used on the security appliance that is currently the standby unit, and it must be in the same subnet as the active IP address. You must configure the interface addresses from within each context. Use the changeto context command to switch between contexts. The command prompt changes to hostname/context(config-if)#, where context is the name of the current context. In transparent firewall mode, you must enter a management IP address for each context. Note Do not configure an IP address for the Stateful Failover link if you are going to use a dedicated Stateful Failover interface. You use the failover interface ip command to configure a dedicated Stateful Failover interface in a later step. hostname/context(config-if)# ip address active_addr netmask standby standby_addr In routed firewall mode and for the management-only interface, this command is entered in interface configuration mode for each interface. In transparent firewall mode, the command is entered in global configuration mode. Step 2 Configure the basic failover parameters in the system execution space. a. (PIX security appliance only) Enable LAN-based failover: hostname(config)# hostname(config)# failover lan enable b. Designate the unit as the primary unit: hostname(config)# failover lan unit primary c. Specify the failover link: hostname(config)# failover lan interface if_name phy_if The if_name argument assigns a logical name to the interface specified by the phy_if argument. The phy_if argument can be the physical port name, such as Ethernet1, or a previously created subinterface, such as Ethernet0/2.3. On the ASA 5505 adaptive security appliance, the phy_if specifies a VLAN. This interface should not be used for any other purpose (except, optionally, the Stateful Failover link). d. Specify the failover link active and standby IP addresses: hostname(config)# failover interface ip if_name ip_addr mask standby ip_addr The standby IP address must be in the same subnet as the active IP address. You do not need to identify the standby IP address subnet mask. The failover link IP address and MAC address do not change at failover. The active IP address always stays with the primary unit, while the standby IP address stays with the secondary unit. 14-31 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Configuring Failover Step 3 (Optional) To enable Stateful Failover, configure the Stateful Failover link: a. Specify the interface to be used as Stateful Failover link: hostname(config)# failover link if_name phy_if The if_name argument assigns a logical name to the interface specified by the phy_if argument. The phy_if argument can be the physical port name, such as Ethernet1, or a previously created subinterface, such as Ethernet0/2.3. This interface should not be used for any other purpose (except, optionally, the failover link). Note If the Stateful Failover link uses the failover link or a regular data interface, then you only need to supply the if_name argument. b. Assign an active and standby IP address to the Stateful Failover link. Note If the Stateful Failover link uses the failover link or a regular data interface, skip this step. You have already defined the active and standby IP addresses for the interface. hostname(config)# failover interface ip if_name ip_addr mask standby ip_addr The standby IP address must be in the same subnet as the active IP address. You do not need to identify the standby address subnet mask. The state link IP address and MAC address do not change at failover. The active IP address always stays with the primary unit, while the standby IP address stays with the secondary unit. c. Enable the interface. Note If the Stateful Failover link uses the failover link or regular data interface, skip this step. You have already enabled the interface. hostname(config)# interface phy_if hostname(config-if)# no shutdown Step 4 Configure the failover groups. You can have at most two failover groups. The failover group command creates the specified failover group if it does not exist and enters the failover group configuration mode. For each failover group, specify whether the failover group has primary or secondary preference using the primary or secondary command. You can assign the same preference to both failover groups. For load balancing configurations, you should assign each failover group a different unit preference. The following example assigns failover group 1 a primary preference and failover group 2 a secondary preference: hostname(config)# failover group 1 hostname(config-fover-group)# primary hostname(config-fover-group)# exit hostname(config)# failover group 2 hostname(config-fover-group)# secondary hostname(config-fover-group)# exit Step 5 Assign each user context to a failover group using the join-failover-group command in context configuration mode. Any unassigned contexts are automatically assigned to failover group 1. The admin context is always a member of failover group 1. 14-32 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Configuring Failover Enter the following commands to assign each context to a failover group: hostname(config)# context context_name hostname(config-context)# join-failover-group {1 | 2} hostname(config-context)# exit Step 6 Enable failover: hostname(config)# failover Configure the Secondary Unit When configuring LAN-based Active/Active failover, you need to bootstrap the secondary unit to recognize the failover link. This allows the secondary unit to communicate with and receive the running configuration from the primary unit. To bootstrap the secondary unit in an Active/Active failover configuration, perform the following steps: Step 1 (PIX security appliance only) Enable LAN-based failover: hostname(config)# failover lan enable Step 2 Define the failover interface. Use the same settings as you used for the primary unit: a. Specify the interface to be used as the failover interface: hostname(config)# failover lan interface if_name phy_if The if_name argument assigns a logical name to the interface specified by the phy_if argument. The phy_if argument can be the physical port name, such as Ethernet1, or a previously created subinterface, such as Ethernet0/2.3. On the ASA 5505 adaptive security appliance, the phy_if specifies a VLAN. b. Assign the active and standby IP address to the failover link. To receive packets from both units in a failover pair, standby IP addresses need to be configured on all interfaces. hostname(config)# failover interface ip if_name ip_addr mask standby ip_addr Note Enter this command exactly as you entered it on the primary unit when you configured the failover interface. The standby IP address must be in the same subnet as the active IP address. You do not need to identify the standby address subnet mask. c. Enable the interface: hostname(config)# interface phy_if hostname(config-if)# no shutdown Step 3 (Optional) Designate this unit as the secondary unit: hostname(config)# failover lan unit secondary Note This step is optional because by default units are designated as secondary unless previously configured otherwise. 14-33 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Configuring Failover Step 4 Enable failover: hostname(config)# failover After you enable failover, the active unit sends the configuration in running memory to the standby unit. As the configuration synchronizes, the messages Beginning configuration replication: Sending to mate and End Configuration Replication to mate appear on the active unit console. Step 5 After the running configuration has completed replication, enter the following command to save the configuration to Flash memory: hostname(config)# copy running-config startup-config Step 6 If necessary, force any failover group that is active on the primary to the active state on the secondary unit. To force a failover group to become active on the secondary unit, enter the following command in the system execution space on the primary unit: hostname# no failover active group group_id The group_id argument specifies the group you want to become active on the secondary unit. Configuring Optional Active/Active Failover Settings The following optional Active/Active failover settings can be configured when you are initially configuring failover or after you have already established failover. Unless otherwise noted, the commands should be entered on the unit that has failover group 1 in the active state. This section includes the following topics: • Configuring Failover Group Preemption, page 14-33 • Enabling HTTP Replication with Stateful Failover, page 14-34 • Disabling and Enabling Interface Monitoring, page 14-34 • Configuring Interface Health Monitoring, page 14-34 • Configuring Failover Criteria, page 14-34 • Configuring Virtual MAC Addresses, page 14-35 • Configuring Asymmetric Routing Support, page 14-35 Configuring Failover Group Preemption Assigning a primary or secondary priority to a failover group specifies which unit the failover group becomes active on when both units boot simultaneously. However, if one unit boots before the other, then both failover groups become active on that unit. When the other unit comes online, any failover groups that have the unit as a priority do not become active on that unit unless manually forced over, a failover occurs, or the failover group is configured with the preempt command. The preempt command causes a failover group to become active on the designated unit automatically when that unit becomes available. Enter the following commands to configure preemption for the specified failover group: hostname(config)# failover group {1 | 2} hostname(config-fover-group)# preempt [delay] You can enter an optional delay value, which specifies the number of seconds the failover group remains active on the current unit before automatically becoming active on the designated unit. 14-34 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Configuring Failover Enabling HTTP Replication with Stateful Failover To allow HTTP connections to be included in the state information, you need to enable HTTP replication. Because HTTP connections are typically short-lived, and because HTTP clients typically retry failed connection attempts, HTTP connections are not automatically included in the replicated state information. You can use the replication http command to cause a failover group to replicate HTTP state information when Stateful Failover is enabled. To enable HTTP state replication for a failover group, enter the following command. This command only affects the failover group in which it was configured. To enable HTTP state replication for both failover groups, you must enter this command in each group. This command should be entered in the system execution space. hostname(config)# failover group {1 | 2} hostname(config-fover-group)# replication http Disabling and Enabling Interface Monitoring You can monitor up to 250 interfaces on a unit. By default, monitoring of physical interfaces is enabled and the monitoring of subinterfaces is disabled. You can control which interfaces affect your failover policy by disabling the monitoring of specific interfaces and enabling the monitoring of others. This lets you exclude interfaces attached to less critical networks from affecting your failover policy. To disable health monitoring on an interface, enter the following command within a context: hostname/context(config)# no monitor-interface if_name To enable health monitoring on an interface, enter the following command within a context: hostname/context(config)# monitor-interface if_name Configuring Interface Health Monitoring The security appliance sends hello packets out of each data interface to monitor interface health. If the security appliance does not receive a hello packet from the corresponding interface on the peer unit for over half of the hold time, then the additional interface testing begins. If a hello packet or a successful test result is not received within the specified hold time, the interface is marked as failed. Failover occurs if the number of failed interfaces meets the failover criteria. Decreasing the poll and hold times enables the security appliance to detect and respond to interface failures more quickly, but may consume more system resources. To change the default interface poll time, enter the following commands: hostname(config)# failover group {1 | 2} hostname(config-fover-group)# polltime interface seconds Valid values for the poll time are from 1 to 15 seconds or, if the optional msec keyword is used, from 500 to 999 milliseconds. The hold time determines how long it takes from the time a hello packet is missed to when the interface is marked as failed. Valid values for the hold time are from 5 to 75 seconds. You cannot enter a hold time that is less than 5 times the poll time. Configuring Failover Criteria By default, if a single interface fails failover occurs. You can specify a specific number of interfaces or a percentage of monitored interfaces that must fail before a failover occurs. The failover criteria is specified on a failover group basis. 14-35 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Configuring Failover To change the default failover criteria for the specified failover group, enter the following commands: hostname(config)# failover group {1 | 2} hostname(config-fover-group)# interface-policy num[%] When specifying a specific number of interfaces, the num argument can be from 1 to 250. When specifying a percentage of interfaces, the num argument can be from 1 to 100. Configuring Virtual MAC Addresses Active/Active failover uses virtual MAC addresses on all interfaces. If you do not specify the virtual MAC addresses, then they are computed as follows: • Active unit default MAC address: 00a0.c9physical_port_number.failover_group_id01. • Standby unit default MAC address: 00a0.c9physical_port_number.failover_group_id02. Note If you have more than one Active/Active failover pair on the same network, it is possible to have the same default virtual MAC addresses assigned to the interfaces on one pair as are assigned to the interfaces of the other pairs because of the way the default virtual MAC addresses are determined. To avoid having duplicate MAC addresses on your network, make sure you assign each physical interface a virtual active and standby MAC address for all failover groups. You can configure specific active and standby MAC addresses for an interface by entering the following commands: hostname(config)# failover group {1 | 2} hostname(config-fover-group)# mac address phy_if active_mac standby_mac The phy_if argument is the physical name of the interface, such as Ethernet1. The active_mac and standby_mac arguments are MAC addresses in H.H.H format, where H is a 16-bit hexadecimal digit. For example, the MAC address 00-0C-F1-42-4C-DE would be entered as 000C.F142.4CDE. The active_mac address is associated with the active IP address for the interface, and the standby_mac is associated with the standby IP address for the interface. There are multiple ways to configure virtual MAC addresses on the security appliance. When more than one method has been used to configure virtual MAC addresses, the security appliance uses the following order of preference to determine which virtual MAC address is assigned to an interface: 1. The mac-address command (in interface configuration mode) address. 2. The failover mac address command address. 3. The mac-address auto command generate address. 4. The automatically generated failover MAC address. Use the show interface command to display the MAC address used by an interface. Configuring Asymmetric Routing Support When running in Active/Active failover, a unit may receive a return packet for a connection that originated through its peer unit. Because the security appliance that receives the packet does not have any connection information for the packet, the packet is dropped. This most commonly occurs when the two security appliances in an Active/Active failover pair are connected to different service providers and the outbound connection does not use a NAT address. 14-36 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Configuring Failover You can prevent the return packets from being dropped using the asr-group command on interfaces where this is likely to occur. When an interface configured with the asr-group command receives a packet for which it has no session information, it checks the session information for the other interfaces that are in the same group. If it does not find a match, the packet is dropped. If it finds a match, then one of the following actions occurs: • If the incoming traffic originated on a peer unit, some or all of the layer 2 header is rewritten and the packet is redirected to the other unit. This redirection continues as long as the session is active. • If the incoming traffic originated on a different interface on the same unit, some or all of the layer 2 header is rewritten and the packet is reinjected into the stream. Note Using the asr-group command to configure asymmetric routing support is more secure than using the static command with the nailed option. The asr-group command does not provide asymmetric routing; it restores asymmetrically routed packets to the correct interface. Prerequisites You must have to following configured for asymmetric routing support to function properly: • Active/Active Failover • Stateful Failover—passes state information for sessions on interfaces in the active failover group to the standby failover group. • replication http—HTTP session state information is not passed to the standby failover group, and therefore is not present on the standby interface. For the security appliance to be able re-route asymmetrically routed HTTP packets, you need to replicate the HTTP state information. You can configure the asr-group command on an interface without having failover configured, but it does not have any effect until Stateful Failover is enabled. Configuring Support for Asymmetrically Routed Packets To configure support for asymmetrically routed packets, perform the following steps: Step 1 Configure Active/Active Stateful Failover for the failover pair. See Configuring Active/Active Failover, page 14-27. Step 2 For each interface that you want to participate in asymmetric routing support enter the following command. You must enter the command on the unit where the context is in the active state so that the command is replicated to the standby failover group. For more information about command replication, see Command Replication, page 14-12. hostname/ctx(config)# interface phy_if hostname/ctx(config-if)# asr-group num Valid values for num range from 1 to 32. You need to enter the command for each interface that participates in the asymmetric routing group. You can view the number of ASR packets transmitted, received, or dropped by an interface using the show interface detail command. You can have more than one ASR group configured on the security appliance, but only one per interface. Only members of the same ASR group are checked for session information. 14-37 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Configuring Failover Example Figure 14-1 shows an example of using the asr-group command for asymmetric routing support. Figure 14-1 ASR Example The two units have the following configuration (configurations show only the relevant commands). The device labeled SecAppA in the diagram is the primary unit in the failover pair. Example 14-1 Primary Unit System Configuration hostname primary interface GigabitEthernet0/1 description LAN/STATE Failover Interface interface GigabitEthernet0/2 no shutdown interface GigabitEthernet0/3 no shutdown interface GigabitEthernet0/4 no shutdown interface GigabitEthernet0/5 no shutdown failover failover lan unit primary failover lan interface folink GigabitEthernet0/1 failover link folink failover interface ip folink 10.0.4.1 255.255.255.0 standby 10.0.4.11 failover group 1 primary failover group 2 secondary admin-context admin context admin description admin 250093 192.168.1.1 192.168.2.2 SecAppA SecAppB ISP A Inside network Failover/State link Outbound Traffic Return Traffic ISP B 192.168.2.1 192.168.1.2 14-38 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Configuring Failover allocate-interface GigabitEthernet0/2 allocate-interface GigabitEthernet0/3 config-url flash:/admin.cfg join-failover-group 1 context ctx1 description context 1 allocate-interface GigabitEthernet0/4 allocate-interface GigabitEthernet0/5 config-url flash:/ctx1.cfg join-failover-group 2 Example 14-2 admin Context Configuration hostname SecAppA interface GigabitEthernet0/2 nameif outsideISP-A security-level 0 ip address 192.168.1.1 255.255.255.0 standby 192.168.1.2 asr-group 1 interface GigabitEthernet0/3 nameif inside security-level 100 ip address 10.1.0.1 255.255.255.0 standby 10.1.0.11 monitor-interface outside Example 14-3 ctx1 Context Configuration hostname SecAppB interface GigabitEthernet0/4 nameif outsideISP-B security-level 0 ip address 192.168.2.2 255.255.255.0 standby 192.168.2.1 asr-group 1 interface GigabitEthernet0/5 nameif inside security-level 100 ip address 10.2.20.1 255.255.255.0 standby 10.2.20.11 Figure 14-1 on page 14-37 shows the ASR support working as follows: 1. An outbound session passes through security appliance SecAppA. It exits interface outsideISP-A (192.168.1.1). 2. Because of asymmetric routing configured somewhere upstream, the return traffic comes back through the interface outsideISP-B (192.168.2.2) on security appliance SecAppB. 3. Normally the return traffic would be dropped because there is no session information for the traffic on interface 192.168.2.2. However, the interface is configure with the command asr-group 1. The unit looks for the session on any other interface configured with the same ASR group ID. 4. The session information is found on interface outsideISP-A (192.168.1.2), which is in the standby state on the unit SecAppB. Stateful Failover replicated the session information from SecAppA to SecAppB. 5. Instead of being dropped, the layer 2 header is re-written with information for interface 192.168.1.1 and the traffic is redirected out of the interface 192.168.1.2, where it can then return through the interface on the unit from which it originated (192.168.1.1 on SecAppA). This forwarding continues as needed until the session ends. 14-39 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Configuring Failover Configuring Unit Health Monitoring The security appliance sends hello packets over the failover interface to monitor unit health. If the standby unit does not receive a hello packet from the active unit for two consecutive polling periods, it sends additional testing packets through the remaining device interfaces. If a hello packet or a response to the interface test packets is not received within the specified hold time, the standby unit becomes active. You can configure the frequency of hello messages when monitoring unit health. Decreasing the poll time allows a unit failure to be detected more quickly, but consumes more system resources. To change the unit poll time, enter the following command in global configuration mode: hostname(config)# failover polltime [msec] time [holdtime [msec] time] You can configure the polling frequency from 1 to 15 seconds or, if the optional msec keyword is used, from 200 to 999 milliseconds. The hold time determines how long it takes from the time a hello packet is missed to when failover occurs. The hold time must be at least 3 times the poll time. You can configure the hold time from 1 to 45 seconds or, if the optional msec keyword is used, from 800 to 990 milliseconds. Setting the security appliance to use the minimum poll and hold times allows it to detect and respond to unit failures in under a second, but it also increases system resource usage and can cause false failure detection in cases where the networks are congested or where the security appliance is running near full capacity. Configuring Failover Communication Authentication/Encryption You can encrypt and authenticate the communication between failover peers by specifying a shared secret or hexadecimal key. Note On the PIX 500 series security appliance, if you are using the dedicated serial failover cable to connect the units, then communication over the failover link is not encrypted even if a failover key is configured. The failover key only encrypts LAN-based failover communication. Caution All information sent over the failover and Stateful Failover links is sent in clear text unless you secure the communication with a failover key. If the security appliance is used to terminate VPN tunnels, this information includes any usernames, passwords and preshared keys used for establishing the tunnels. Transmitting this sensitive data in clear text could pose a significant security risk. We recommend securing the failover communication with a failover key if you are using the security appliance to terminate VPN tunnels. Enter the following command on the active unit of an Active/Standby failover pair or on the unit that has failover group 1 in the active state of an Active/Active failover pair: hostname(config)# failover key {secret | hex key} The secret argument specifies a shared secret that is used to generate the encryption key. It can be from 1 to 63 characters. The characters can be any combination of numbers, letters, or punctuation. The hex key argument specifies a hexadecimal encryption key. The key must be 32 hexadecimal characters (0-9, a-f). 14-40 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Configuring Failover Note To prevent the failover key from being replicated to the peer unit in clear text for an existing failover configuration, disable failover on the active unit (or in the system execution space on the unit that has failover group 1 in the active state), enter the failover key on both units, and then re-enable failover. When failover is re-enabled, the failover communication is encrypted with the key. For new LAN-based failover configurations, the failover key command should be part of the failover pair bootstrap configuration. Verifying the Failover Configuration This section describes how to verify your failover configuration. This section includes the following topics: • Using the show failover Command, page 14-40 • Viewing Monitored Interfaces, page 14-48 • Displaying the Failover Commands in the Running Configuration, page 14-48 • Testing the Failover Functionality, page 14-49 Using the show failover Command This section describes the show failover command output. On each unit you can verify the failover status by entering the show failover command. The information displayed depends upon whether you are using Active/Standby or Active/Active failover. This section includes the following topics: • show failover—Active/Standby, page 14-40 • Show Failover—Active/Active, page 14-44 show failover—Active/Standby The following is sample output from the show failover command for Active/Standby Failover. Table 14-7 provides descriptions for the information shown. hostname# show failover Failover On Cable status: N/A - LAN-based failover enabled Failover unit Primary Failover LAN Interface: fover Ethernet2 (up) Unit Poll frequency 1 seconds, holdtime 3 seconds Interface Poll frequency 15 seconds Interface Policy 1 Monitored Interfaces 2 of 250 maximum failover replication http Last Failover at: 22:44:03 UTC Dec 8 2004 This host: Primary - Active Active time: 13434 (sec) Interface inside (10.130.9.3): Normal Interface outside (10.132.9.3): Normal Other host: Secondary - Standby Ready Active time: 0 (sec) Interface inside (10.130.9.4): Normal Interface outside (10.132.9.4): Normal 14-41 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Configuring Failover Stateful Failover Logical Update Statistics Link : fover Ethernet2 (up) Stateful Obj xmit xerr rcv rerr General 1950 0 1733 0 sys cmd 1733 0 1733 0 up time 0 0 0 0 RPC services 0 0 0 0 TCP conn 6 0 0 0 UDP conn 0 0 0 0 ARP tbl 106 0 0 0 Xlate_Timeout 0 0 0 0 VPN IKE upd 15 0 0 0 VPN IPSEC upd 90 0 0 0 VPN CTCP upd 0 0 0 0 VPN SDI upd 0 0 0 0 VPN DHCP upd 0 0 0 0 Logical Update Queue Information Cur Max Total Recv Q: 0 2 1733 Xmit Q: 0 2 15225 In multiple context mode, using the show failover command in a security context displays the failover information for that context. The information is similar to the information shown when using the command in single context mode. Instead of showing the active/standby status of the unit, it displays the active/standby status of the context. Table 14-7 provides descriptions for the information shown. Failover On Last Failover at: 04:03:11 UTC Jan 4 2003 This context: Negotiation Active time: 1222 (sec) Interface outside (192.168.5.121): Normal Interface inside (192.168.0.1): Normal Peer context: Not Detected Active time: 0 (sec) Interface outside (192.168.5.131): Normal Interface inside (192.168.0.11): Normal Stateful Failover Logical Update Statistics Status: Configured. Stateful Obj xmit xerr rcv rerr RPC services 0 0 0 0 TCP conn 99 0 0 0 UDP conn 0 0 0 0 ARP tbl 22 0 0 0 Xlate_Timeout 0 0 0 0 GTP PDP 0 0 0 0 GTP PDPMCB 0 0 0 0 14-42 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Configuring Failover Table 14-7 Show Failover Display Description Field Options Failover • On • Off Cable status: • Normal—The cable is connected to both units, and they both have power. • My side not connected—The serial cable is not connected to this unit. It is unknown if the cable is connected to the other unit. • Other side is not connected—The serial cable is connected to this unit, but not to the other unit. • Other side powered off—The other unit is turned off. • N/A—LAN-based failover is enabled. Failover Unit Primary or Secondary. Failover LAN Interface Displays the logical and physical name of the failover link. Unit Poll frequency Displays the number of seconds between hello messages sent to the peer unit and the number of seconds during which the unit must receive a hello message on the failover link before declaring the peer failed. Interface Poll frequency n seconds The number of seconds you set with the failover polltime interface command. The default is 15 seconds. Interface Policy Displays the number or percentage of interfaces that must fail to trigger failover. Monitored Interfaces Displays the number of interfaces monitored out of the maximum possible. failover replication http Displays if HTTP state replication is enabled for Stateful Failover. Last Failover at: The date and time of the last failover in the following form: hh:mm:ss UTC DayName Month Day yyyy UTC (Coordinated Universal Time) is equivalent to GMT (Greenwich Mean Time). This host: Other host: For each host, the display shows the following information. Primary or Secondary • Active • Standby Active time: n (sec) The amount of time the unit has been active. This time is cumulative, so the standby unit, if it was active in the past, also shows a value. slot x Information about the module in the slot or empty. 14-43 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Configuring Failover Interface name (n.n.n.n): For each interface, the display shows the IP address currently being used on each unit, as well as one of the following conditions: • Failed—The interface has failed. • No Link—The interface line protocol is down. • Normal—The interface is working correctly. • Link Down—The interface has been administratively shut down. • Unknown—The security appliance cannot determine the status of the interface. • Waiting—Monitoring of the network interface on the other unit has not yet started. Stateful Failover Logical Update Statistics The following fields relate to the Stateful Failover feature. If the Link field shows an interface name, the Stateful Failover statistics are shown. Link • interface_name—The interface used for the Stateful Failover link. • Unconfigured—You are not using Stateful Failover. • up—The interface is up and functioning. • down—The interface is either administratively shutdown or is physically down. • failed—The interface has failed and is not passing stateful data. Stateful Obj For each field type, the following statistics are shown. They are counters for the number of state information packets sent between the two units; the fields do not necessarily show active connections through the unit. • xmit—Number of transmitted packets to the other unit. • xerr—Number of errors that occurred while transmitting packets to the other unit. • rcv—Number of received packets. • rerr—Number of errors that occurred while receiving packets from the other unit. General Sum of all stateful objects. sys cmd Logical update system commands; for example, LOGIN and Stay Alive. up time Up time, which the active unit passes to the standby unit. RPC services Remote Procedure Call connection information. TCP conn TCP connection information. UDP conn Dynamic UDP connection information. ARP tbl Dynamic ARP table information. L2BRIDGE tbl Layer 2 bridge table information (transparent firewall mode only). Xlate_Timeout Indicates connection translation timeout information. VPN IKE upd IKE connection information. Table 14-7 Show Failover Display Description (continued) Field Options 14-44 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Configuring Failover Show Failover—Active/Active The following is sample output from the show failover command for Active/Active Failover. Table 14-8 provides descriptions for the information shown. hostname# show failover Failover On Failover unit Primary Failover LAN Interface: third GigabitEthernet0/2 (up) Unit Poll frequency 1 seconds, holdtime 15 seconds Interface Poll frequency 4 seconds Interface Policy 1 Monitored Interfaces 8 of 250 maximum failover replication http Group 1 last failover at: 13:40:18 UTC Dec 9 2004 Group 2 last failover at: 13:40:06 UTC Dec 9 2004 This host: Primary Group 1 State: Active Active time: 2896 (sec) Group 2 State: Standby Ready Active time: 0 (sec) slot 0: ASA-5530 hw/sw rev (1.0/7.0(0)79) status (Up Sys) slot 1: SSM-IDS-20 hw/sw rev (1.0/5.0(0.11)S91(0.11)) status (Up) admin Interface outside (10.132.8.5): Normal admin Interface third (10.132.9.5): Normal admin Interface inside (10.130.8.5): Normal admin Interface fourth (10.130.9.5): Normal ctx1 Interface outside (10.1.1.1): Normal ctx1 Interface inside (10.2.2.1): Normal ctx2 Interface outside (10.3.3.2): Normal ctx2 Interface inside (10.4.4.2): Normal Other host: Secondary VPN IPSEC upd IPSec connection information. VPN CTCP upd cTCP tunnel connection information. VPN SDI upd SDI AAA connection information. VPN DHCP upd Tunneled DHCP connection information. GTP PDP GTP PDP update information. This information appears only if inspect GTP is enabled. GTP PDPMCB GTP PDPMCB update information. This information appears only if inspect GTP is enabled. Logical Update Queue Information For each field type, the following statistics are used: • Cur—Current number of packets • Max—Maximum number of packets • Total—Total number of packets Recv Q The status of the receive queue. Xmit Q The status of the transmit queue. Table 14-7 Show Failover Display Description (continued) Field Options 14-45 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Configuring Failover Group 1 State: Standby Ready Active time: 190 (sec) Group 2 State: Active Active time: 3322 (sec) slot 0: ASA-5530 hw/sw rev (1.0/7.0(0)79) status (Up Sys) slot 1: SSM-IDS-20 hw/sw rev (1.0/5.0(0.1)S91(0.1)) status (Up) admin Interface outside (10.132.8.6): Normal admin Interface third (10.132.9.6): Normal admin Interface inside (10.130.8.6): Normal admin Interface fourth (10.130.9.6): Normal ctx1 Interface outside (10.1.1.2): Normal ctx1 Interface inside (10.2.2.2): Normal ctx2 Interface outside (10.3.3.1): Normal ctx2 Interface inside (10.4.4.1): Normal Stateful Failover Logical Update Statistics Link : third GigabitEthernet0/2 (up) Stateful Obj xmit xerr rcv rerr General 1973 0 1895 0 sys cmd 380 0 380 0 up time 0 0 0 0 RPC services 0 0 0 0 TCP conn 1435 0 1450 0 UDP conn 0 0 0 0 ARP tbl 124 0 65 0 Xlate_Timeout 0 0 0 0 VPN IKE upd 15 0 0 0 VPN IPSEC upd 90 0 0 0 VPN CTCP upd 0 0 0 0 VPN SDI upd 0 0 0 0 VPN DHCP upd 0 0 0 0 Logical Update Queue Information Cur Max Total Recv Q: 0 1 1895 Xmit Q: 0 0 1940 The following is sample output from the show failover group command for Active/Active Failover. The information displayed is similar to that of the show failover command, but limited to the specified group. Table 14-8 provides descriptions for the information shown. hostname# show failover group 1 Last Failover at: 04:09:59 UTC Jan 4 2005 This host: Secondary State: Active Active time: 186 (sec) admin Interface outside (192.168.5.121): Normal admin Interface inside (192.168.0.1): Normal Other host: Primary State: Standby Active time: 0 (sec) admin Interface outside (192.168.5.131): Normal admin Interface inside (192.168.0.11): Normal Stateful Failover Logical Update Statistics Status: Configured. 14-46 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Configuring Failover RPC services 0 0 0 0 TCP conn 33 0 0 0 UDP conn 0 0 0 0 ARP tbl 12 0 0 0 Xlate_Timeout 0 0 0 0 GTP PDP 0 0 0 0 GTP PDPMCB 0 0 0 0 Table 14-8 Show Failover Display Description Field Options Failover • On • Off Failover Unit Primary or Secondary. Failover LAN Interface Displays the logical and physical name of the failover link. Unit Poll frequency Displays the number of seconds between hello messages sent to the peer unit and the number of seconds during which the unit must receive a hello message on the failover link before declaring the peer failed. Interface Poll frequency n seconds The number of seconds you set with the failover polltime interface command. The default is 15 seconds. Interface Policy Displays the number or percentage of interfaces that must fail before triggering failover. Monitored Interfaces Displays the number of interfaces monitored out of the maximum possible. Group 1 Last Failover at: Group 2 Last Failover at: The date and time of the last failover for each group in the following form: hh:mm:ss UTC DayName Month Day yyyy UTC (Coordinated Universal Time) is equivalent to GMT (Greenwich Mean Time). This host: Other host: For each host, the display shows the following information. Role Primary or Secondary System State • Active or Standby Ready • Active Time in seconds Group 1 State Group 2 State • Active or Standby Ready • Active Time in seconds slot x Information about the module in the slot or empty. 14-47 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Configuring Failover context Interface name (n.n.n.n): For each interface, the display shows the IP address currently being used on each unit, as well as one of the following conditions: • Failed—The interface has failed. • No link—The interface line protocol is down. • Normal—The interface is working correctly. • Link Down—The interface has been administratively shut down. • Unknown—The security appliance cannot determine the status of the interface. • Waiting—Monitoring of the network interface on the other unit has not yet started. Stateful Failover Logical Update Statistics The following fields relate to the Stateful Failover feature. If the Link field shows an interface name, the Stateful Failover statistics are shown. Link • interface_name—The interface used for the Stateful Failover link. • Unconfigured—You are not using Stateful Failover. • up—The interface is up and functioning. • down—The interface is either administratively shutdown or is physically down. • failed—The interface has failed and is not passing stateful data. Stateful Obj For each field type, the following statistics are used. They are counters for the number of state information packets sent between the two units; the fields do not necessarily show active connections through the unit. • xmit—Number of transmitted packets to the other unit • xerr—Number of errors that occurred while transmitting packets to the other unit • rcv—Number of received packets • rerr—Number of errors that occurred while receiving packets from the other unit General Sum of all stateful objects. sys cmd Logical update system commands; for example, LOGIN and Stay Alive. up time Up time, which the active unit passes to the standby unit. RPC services Remote Procedure Call connection information. TCP conn TCP connection information. UDP conn Dynamic UDP connection information. ARP tbl Dynamic ARP table information. L2BRIDGE tbl Layer 2 bridge table information (transparent firewall mode only). Xlate_Timeout Indicates connection translation timeout information. VPN IKE upd IKE connection information. Table 14-8 Show Failover Display Description (continued) Field Options 14-48 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Configuring Failover Viewing Monitored Interfaces To view the status of monitored interfaces, enter the following command. In single context mode, enter this command in global configuration mode. In multiple context mode, enter this command within a context. primary/context(config)# show monitor-interface For example: hostname/context(config)# show monitor-interface This host: Primary - Active Interface outside (192.168.1.2): Normal Interface inside (10.1.1.91): Normal Other host: Secondary - Standby Interface outside (192.168.1.3): Normal Interface inside (10.1.1.100): Normal Displaying the Failover Commands in the Running Configuration To view the failover commands in the running configuration, enter the following command: hostname(config)# show running-config failover All of the failover commands are displayed. On units running multiple context mode, enter this command in the system execution space. Entering show running-config all failover displays the failover commands in the running configuration and includes commands for which you have not changed the default value. VPN IPSEC upd IPSec connection information. VPN CTCP upd cTCP tunnel connection information. VPN SDI upd SDI AAA connection information. VPN DHCP upd Tunneled DHCP connection information. GTP PDP GTP PDP update information. This information appears only if inspect GTP is enabled. GTP PDPMCB GTP PDPMCB update information. This information appears only if inspect GTP is enabled. Logical Update Queue Information For each field type, the following statistics are used: • Cur—Current number of packets • Max—Maximum number of packets • Total—Total number of packets Recv Q The status of the receive queue. Xmit Q The status of the transmit queue. Table 14-8 Show Failover Display Description (continued) Field Options 14-49 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Controlling and Monitoring Failover Testing the Failover Functionality To test failover functionality, perform the following steps: Step 1 Test that your active unit or failover group is passing traffic as expected by using FTP (for example) to send a file between hosts on different interfaces. Step 2 Force a failover to the standby unit by entering the following command: • For Active/Standby failover, enter the following command on the active unit: hostname(config)# no failover active • For Active/Active failover, enter the following command on the unit where the failover group containing the interface connecting your hosts is active: hostname(config)# no failover active group group_id Step 3 Use FTP to send another file between the same two hosts. Step 4 If the test was not successful, enter the show failover command to check the failover status. Step 5 When you are finished, you can restore the unit or failover group to active status by enter the following command: • For Active/Standby failover, enter the following command on the active unit: hostname(config)# failover active • For Active/Active failover, enter the following command on the unit where the failover group containing the interface connecting your hosts is active: hostname(config)# failover active group group_id Controlling and Monitoring Failover This sections describes how to control and monitor failover. This section includes the following topics: • Forcing Failover, page 14-49 • Disabling Failover, page 14-50 • Restoring a Failed Unit or Failover Group, page 14-50 • Monitoring Failover, page 14-50 Forcing Failover To force the standby unit or failover group to become active, enter one of the following commands: • For Active/Standby failover: Enter the following command on the standby unit: hostname# failover active Or, enter the following command on the active unit: 14-50 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Controlling and Monitoring Failover hostname# no failover active • For Active/Active failover: Enter the following command in the system execution space of the unit where the failover group is in the standby state: hostname# failover active group group_id Or, enter the following command in the system execution space of the unit where the failover group is in the active state: hostname# no failover active group group_id Entering the following command in the system execution space causes all failover groups to become active: hostname# failover active Disabling Failover To disable failover, enter the following command: hostname(config)# no failover Disabling failover on an Active/Standby pair causes the active and standby state of each unit to be maintained until you restart. For example, the standby unit remains in standby mode so that both units do not start passing traffic. To make the standby unit active (even with failover disabled), see the “Forcing Failover” section on page 14-49. Disabling failover on an Active/Active pair causes the failover groups to remain in the active state on whichever unit they are currently active on, no matter which unit they are configured to prefer. The no failover command should be entered in the system execution space. Restoring a Failed Unit or Failover Group To restore a failed unit to an unfailed state, enter the following command: hostname(config)# failover reset To restore a failed Active/Active failover group to an unfailed state, enter the following command: hostname(config)# failover reset group group_id Restoring a failed unit or group to an unfailed state does not automatically make it active; restored units or groups remain in the standby state until made active by failover (forced or natural). An exception is a failover group configured with the preempt command. If previously active, a failover group becomes active if it is configured with the preempt command and if the unit on which it failed is the preferred unit. Monitoring Failover When a failover occurs, both security appliances send out system messages. This section includes the following topics: • Failover System Messages, page 14-51 14-51 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Controlling and Monitoring Failover • Debug Messages, page 14-51 • SNMP, page 14-51 Failover System Messages The security appliance issues a number of system messages related to failover at priority level 2, which indicates a critical condition. To view these messages, see the Cisco Security Appliance Logging Configuration and System Log Messages to enable logging and to see descriptions of the system messages. Note During switchover, failover logically shuts down and then bring up interfaces, generating syslog 411001 and 411002 messages. This is normal activity. Debug Messages To see debug messages, enter the debug fover command. See the Cisco Security Appliance Command Reference for more information. Note Because debugging output is assigned high priority in the CPU process, it can drastically affect system performance. For this reason, use the debug fover commands only to troubleshoot specific problems or during troubleshooting sessions with Cisco TAC. SNMP To receive SNMP syslog traps for failover, configure the SNMP agent to send SNMP traps to SNMP management stations, define a syslog host, and compile the Cisco syslog MIB into your SNMP management station. See the snmp-server and logging commands in the Cisco Security Appliance Command Reference for more information. 14-52 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 14 Configuring Failover Controlling and Monitoring Failover P A R T 2 Configuring the Firewall CH A P T E R 15-1 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 15 Firewall Mode Overview This chapter describes how the firewall works in each firewall mode. To set the firewall mode, see the “Setting Transparent or Routed Firewall Mode” section on page 2-5. Note In multiple context mode, you cannot set the firewall mode separately for each context; you can only set the firewall mode for the entire security appliance. This chapter includes the following sections: • Routed Mode Overview, page 15-1 • Transparent Mode Overview, page 15-8 Routed Mode Overview In routed mode, the security appliance is considered to be a router hop in the network. It can perform NAT between connected networks, and can use OSPF or RIP (in single context mode). Routed mode supports many interfaces. Each interface is on a different subnet. You can share interfaces between contexts. This section includes the following topics: • IP Routing Support, page 15-1 • Network Address Translation, page 15-2 • How Data Moves Through the Security Appliance in Routed Firewall Mode, page 15-3 IP Routing Support The security appliance acts as a router between connected networks, and each interface requires an IP address on a different subnet. In single context mode, the routed firewall supports OSPF and RIP. Multiple context mode supports static routes only. We recommend using the advanced routing capabilities of the upstream and downstream routers instead of relying on the security appliance for extensive routing needs. 15-2 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 15 Firewall Mode Overview Routed Mode Overview Network Address Translation NAT substitutes the local address on a packet with a global address that is routable on the destination network. By default, NAT is not required. If you want to enforce a NAT policy that requires hosts on a higher security interface (inside) to use NAT when communicating with a lower security interface (outside), you can enable NAT control (see the nat-control command). Note NAT control was the default behavior for software versions earlier than Version 7.0. If you upgrade a security appliance from an earlier version, then the nat-control command is automatically added to your configuration to maintain the expected behavior. Some of the benefits of NAT include the following: • You can use private addresses on your inside networks. Private addresses are not routable on the Internet. • NAT hides the local addresses from other networks, so attackers cannot learn the real address of a host. • NAT can resolve IP routing problems by supporting overlapping IP addresses. Figure 15-1 shows a typical NAT scenario, with a private network on the inside. When the inside user sends a packet to a web server on the Internet, the local source address of the packet is changed to a routable global address. When the web server responds, it sends the response to the global address, and the security appliance receives the packet. The security appliance then translates the global address to the local address before sending it on to the user. Figure 15-1 NAT Example Web Server www.example.com 209.165.201.2 10.1.2.1 10.1.2.27 Source Addr Translation 10.1.2.27 209.165.201.10 Originating Packet Dest Addr Translation 209.165.201.10 10.1.2.27 Responding Packet Outside Inside 92405 15-3 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 15 Firewall Mode Overview Routed Mode Overview How Data Moves Through the Security Appliance in Routed Firewall Mode This section describes how data moves through the security appliance in routed firewall mode, and includes the following topics: • An Inside User Visits a Web Server, page 15-3 • An Outside User Visits a Web Server on the DMZ, page 15-4 • An Inside User Visits a Web Server on the DMZ, page 15-6 • An Outside User Attempts to Access an Inside Host, page 15-7 • A DMZ User Attempts to Access an Inside Host, page 15-8 An Inside User Visits a Web Server Figure 15-2 shows an inside user accessing an outside web server. Figure 15-2 Inside to Outside The following steps describe how data moves through the security appliance (see Figure 15-2): 1. The user on the inside network requests a web page from www.example.com. 2. The security appliance receives the packet and because it is a new session, the security appliance verifies that the packet is allowed according to the terms of the security policy (access lists, filters, AAA). Web Server 10.1.1.3 www.example.com User 10.1.2.27 209.165.201.2 10.1.2.1 10.1.1.1 Source Addr Translation 10.1.2.27 209.165.201.10 Outside Inside DMZ 92404 15-4 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 15 Firewall Mode Overview Routed Mode Overview For multiple context mode, the security appliance first classifies the packet according to either a unique interface or a unique destination address associated with a context; the destination address is associated by matching an address translation in a context. In this case, the interface would be unique; the www.example.com IP address does not have a current address translation in a context. 3. The security appliance translates the local source address (10.1.2.27) to the global address 209.165.201.10, which is on the outside interface subnet. The global address could be on any subnet, but routing is simplified when it is on the outside interface subnet. 4. The security appliance then records that a session is established and forwards the packet from the outside interface. 5. When www.example.com responds to the request, the packet goes through the security appliance, and because the session is already established, the packet bypasses the many lookups associated with a new connection. The security appliance performs NAT by translating the global destination address to the local user address, 10.1.2.27. 6. The security appliance forwards the packet to the inside user. An Outside User Visits a Web Server on the DMZ Figure 15-3 shows an outside user accessing the DMZ web server. Figure 15-3 Outside to DMZ Web Server 10.1.1.3 User 209.165.201.2 10.1.2.1 10.1.1.1 Dest Addr Translation 209.165.201.3 10.1.1.13 Outside Inside DMZ 92406 15-5 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 15 Firewall Mode Overview Routed Mode Overview The following steps describe how data moves through the security appliance (see Figure 15-3): 1. A user on the outside network requests a web page from the DMZ web server using the global destination address of 209.165.201.3, which is on the outside interface subnet. 2. The security appliance receives the packet and because it is a new session, the security appliance verifies that the packet is allowed according to the terms of the security policy (access lists, filters, AAA). For multiple context mode, the security appliance first classifies the packet according to either a unique interface or a unique destination address associated with a context; the destination address is associated by matching an address translation in a context. In this case, the classifier “knows” that the DMZ web server address belongs to a certain context because of the server address translation. 3. The security appliance translates the destination address to the local address 10.1.1.3. 4. The security appliance then adds a session entry to the fast path and forwards the packet from the DMZ interface. 5. When the DMZ web server responds to the request, the packet goes through the security appliance and because the session is already established, the packet bypasses the many lookups associated with a new connection. The security appliance performs NAT by translating the local source address to 209.165.201.3. 6. The security appliance forwards the packet to the outside user. 15-6 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 15 Firewall Mode Overview Routed Mode Overview An Inside User Visits a Web Server on the DMZ Figure 15-4 shows an inside user accessing the DMZ web server. Figure 15-4 Inside to DMZ The following steps describe how data moves through the security appliance (see Figure 15-4): 1. A user on the inside network requests a web page from the DMZ web server using the destination address of 10.1.1.3. 2. The security appliance receives the packet and because it is a new session, the security appliance verifies that the packet is allowed according to the terms of the security policy (access lists, filters, AAA). For multiple context mode, the security appliance first classifies the packet according to either a unique interface or a unique destination address associated with a context; the destination address is associated by matching an address translation in a context. In this case, the interface is unique; the web server IP address does not have a current address translation. 3. The security appliance then records that a session is established and forwards the packet out of the DMZ interface. 4. When the DMZ web server responds to the request, the packet goes through the fast path, which lets the packet bypass the many lookups associated with a new connection. 5. The security appliance forwards the packet to the inside user. Web Server 10.1.1.3 User 10.1.2.27 209.165.201.2 10.1.2.1 10.1.1.1 Inside DMZ Outside 92403 15-7 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 15 Firewall Mode Overview Routed Mode Overview An Outside User Attempts to Access an Inside Host Figure 15-5 shows an outside user attempting to access the inside network. Figure 15-5 Outside to Inside The following steps describe how data moves through the security appliance (see Figure 15-5): 1. A user on the outside network attempts to reach an inside host (assuming the host has a routable IP address). If the inside network uses private addresses, no outside user can reach the inside network without NAT. The outside user might attempt to reach an inside user by using an existing NAT session. 2. The security appliance receives the packet and because it is a new session, the security appliance verifies if the packet is allowed according to the security policy (access lists, filters, AAA). 3. The packet is denied, and the security appliance drops the packet and logs the connection attempt. If the outside user is attempting to attack the inside network, the security appliance employs many technologies to determine if a packet is valid for an already established session. www.example.com User 10.1.2.27 209.165.201.2 10.1.2.1 10.1.1.1 Outside Inside DMZ 92407 15-8 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 15 Firewall Mode Overview Transparent Mode Overview A DMZ User Attempts to Access an Inside Host Figure 15-6 shows a user in the DMZ attempting to access the inside network. Figure 15-6 DMZ to Inside The following steps describe how data moves through the security appliance (see Figure 15-6): 1. A user on the DMZ network attempts to reach an inside host. Because the DMZ does not have to route the traffic on the internet, the private addressing scheme does not prevent routing. 2. The security appliance receives the packet and because it is a new session, the security appliance verifies if the packet is allowed according to the security policy (access lists, filters, AAA). 3. The packet is denied, and the security appliance drops the packet and logs the connection attempt. Transparent Mode Overview Traditionally, a firewall is a routed hop and acts as a default gateway for hosts that connect to one of its screened subnets. A transparent firewall, on the other hand, is a Layer 2 firewall that acts like a “bump in the wire,” or a “stealth firewall,” and is not seen as a router hop to connected devices. This section describes transparent firewall mode, and includes the following topics: • Transparent Firewall Network, page 15-9 • Allowing Layer 3 Traffic, page 15-9 • Passing Traffic Not Allowed in Routed Mode, page 15-9 • MAC Address Lookups, page 15-10 • Using the Transparent Firewall in Your Network, page 15-10 • Transparent Firewall Guidelines, page 15-10 Web Server 10.1.1.3 User 10.1.2.27 209.165.201.2 10.1.2.1 10.1.1.1 Outside Inside DMZ 92402 15-9 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 15 Firewall Mode Overview Transparent Mode Overview • Unsupported Features in Transparent Mode, page 15-11 • How Data Moves Through the Transparent Firewall, page 15-13 Transparent Firewall Network The security appliance connects the same network on its inside and outside interfaces. Because the firewall is not a routed hop, you can easily introduce a transparent firewall into an existing network; IP readdressing is unnecessary. Allowing Layer 3 Traffic IPv4 traffic is allowed through the transparent firewall automatically from a higher security interface to a lower security interface, without an access list. ARPs are allowed through the transparent firewall in both directions without an access list. ARP traffic can be controlled by ARP inspection. For Layer 3 traffic travelling from a low to a high security interface, an extended access list is required. Allowed MAC Addresses The following destination MAC addresses are allowed through the transparent firewall. Any MAC address not on this list is dropped. • TRUE broadcast destination MAC address equal to FFFF.FFFF.FFFF • IPv4 multicast MAC addresses from 0100.5E00.0000 to 0100.5EFE.FFFF • IPv6 multicast MAC addresses from 3333.0000.0000 to 3333.FFFF.FFFF • BPDU multicast address equal to 0100.0CCC.CCCD • Appletalk multicast MAC addresses from 0900.0700.0000 to 0900.07FF.FFFF Passing Traffic Not Allowed in Routed Mode In routed mode, some types of traffic cannot pass through the security appliance even if you allow it in an access list. The transparent firewall, however, can allow almost any traffic through using either an extended access list (for IP traffic) or an EtherType access list (for non-IP traffic). Note The transparent mode security appliance does not pass CDP packets or IPv6 packets, or any packets that do not have a valid EtherType greater than or equal to 0x600. For example, you cannot pass IS-IS packets. An exception is made for BPDUs, which are supported. For example, you can establish routing protocol adjacencies through a transparent firewall; you can allow OSPF, RIP, EIGRP, or BGP traffic through based on an extended access list. Likewise, protocols like HSRP or VRRP can pass through the security appliance. Non-IP traffic (for example AppleTalk, IPX, BPDUs, and MPLS) can be configured to go through using an EtherType access list. 15-10 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 15 Firewall Mode Overview Transparent Mode Overview For features that are not directly supported on the transparent firewall, you can allow traffic to pass through so that upstream and downstream routers can support the functionality. For example, by using an extended access list, you can allow DHCP traffic (instead of the unsupported DHCP relay feature) or multicast traffic such as that created by IP/TV. MAC Address Lookups When the security appliance runs in transparent mode, the outgoing interface of a packet is determined by performing a MAC address lookup instead of a route lookup. Route statements can still be configured, but they only apply to security appliance-originated traffic. For example, if your syslog server is located on a remote network, you must use a static route so the security appliance can reach that subnet. Using the Transparent Firewall in Your Network Figure 15-7 shows a typical transparent firewall network where the outside devices are on the same subnet as the inside devices. The inside router and hosts appear to be directly connected to the outside router. Figure 15-7 Transparent Firewall Network Transparent Firewall Guidelines Follow these guidelines when planning your transparent firewall network: 10.1.1.1 10.1.1.2 Management IP 10.1.1.3 192.168.1.2 Network A Network B Internet 92411 15-11 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 15 Firewall Mode Overview Transparent Mode Overview • A management IP address is required; for multiple context mode, an IP address is required for each context. Unlike routed mode, which requires an IP address for each interface, a transparent firewall has an IP address assigned to the entire device. The security appliance uses this IP address as the source address for packets originating on the security appliance, such as system messages or AAA communications. The management IP address must be on the same subnet as the connected network. You cannot set the subnet to a host subnet (255.255.255.255). You can configure an IP address for the Management 0/0 management-only interface. This IP address can be on a separate subnet from the main management IP address. Note If the management IP address is not configured, transient traffic does not pass through the transparent firewall. For multiple context mode, transient traffic does not pass through virtual contexts. • The transparent security appliance uses an inside interface and an outside interface only. If your platform includes a dedicated management interface, you can also configure the management interface or subinterface for management traffic only. In single mode, you can only use two data interfaces (and the dedicated management interface, if available) even if your security appliance includes more than two interfaces. • Each directly connected network must be on the same subnet. • Do not specify the security appliance management IP address as the default gateway for connected devices; devices need to specify the router on the other side of the security appliance as the default gateway. • For multiple context mode, each context must use different interfaces; you cannot share an interface across contexts. • For multiple context mode, each context typically uses a different subnet. You can use overlapping subnets, but your network topology requires router and NAT configuration to make it possible from a routing standpoint. Unsupported Features in Transparent Mode Table 15-1 lists the features are not supported in transparent mode. Table 15-1 Unsupported Features in Transparent Mode Feature Description Dynamic DNS — DHCP relay The transparent firewall can act as a DHCP server, but it does not support the DHCP relay commands. DHCP relay is not required because you can allow DHCP traffic to pass through using two extended access lists: one that allows DCHP requests from the inside interface to the outside, and one that allows the replies from the server in the other direction. 15-12 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 15 Firewall Mode Overview Transparent Mode Overview Dynamic routing protocols You can, however, add static routes for traffic originating on the security appliance. You can also allow dynamic routing protocols through the security appliance using an extended access list. IPv6 You also cannot allow IPv6 using an EtherType access list. Multicast You can allow multicast traffic through the security appliance by allowing it in an extended access list. NAT NAT is performed on the upstream router. QoS — VPN termination for through traffic The transparent firewall supports site-to-site VPN tunnels for management connections only. It does not terminate VPN connections for traffic through the security appliance. You can pass VPN traffic through the security appliance using an extended access list, but it does not terminate non-management connections. WebVPN is also not supported. Table 15-1 Unsupported Features in Transparent Mode (continued) Feature Description 15-13 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 15 Firewall Mode Overview Transparent Mode Overview How Data Moves Through the Transparent Firewall Figure 15-8 shows a typical transparent firewall implementation with an inside network that contains a public web server. The security appliance has an access list so that the inside users can access Internet resources. Another access list lets the outside users access only the web server on the inside network. Figure 15-8 Typical Transparent Firewall Data Path This section describes how data moves through the security appliance, and includes the following topics: • An Inside User Visits a Web Server, page 15-14 • An Outside User Visits a Web Server on the Inside Network, page 15-15 • An Outside User Attempts to Access an Inside Host, page 15-16 www.example.com 209.165.201.2 Management IP 209.165.201.6 209.165.200.230 Web Server 209.165.200.225 Host 209.165.201.3 Internet 92412 15-14 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 15 Firewall Mode Overview Transparent Mode Overview An Inside User Visits a Web Server Figure 15-9 shows an inside user accessing an outside web server. Figure 15-9 Inside to Outside The following steps describe how data moves through the security appliance (see Figure 15-9): 1. The user on the inside network requests a web page from www.example.com. 2. The security appliance receives the packet and adds the source MAC address to the MAC address table, if required. Because it is a new session, it verifies that the packet is allowed according to the terms of the security policy (access lists, filters, AAA). For multiple context mode, the security appliance first classifies the packet according to a unique interface. 3. The security appliance records that a session is established. 4. If the destination MAC address is in its table, the security appliance forwards the packet out of the outside interface. The destination MAC address is that of the upstream router, 209.186.201.2. If the destination MAC address is not in the security appliance table, the security appliance attempts to discover the MAC address by sending an ARP request and a ping. The first packet is dropped. 5. The web server responds to the request; because the session is already established, the packet bypasses the many lookups associated with a new connection. 6. The security appliance forwards the packet to the inside user. Management IP 209.165.201.6 www.example.com 209.165.201.2 Host 209.165.201.3 Internet 92408 15-15 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 15 Firewall Mode Overview Transparent Mode Overview An Outside User Visits a Web Server on the Inside Network Figure 15-10 shows an outside user accessing the inside web server. Figure 15-10 Outside to Inside The following steps describe how data moves through the security appliance (see Figure 15-10): 1. A user on the outside network requests a web page from the inside web server. 2. The security appliance receives the packet and adds the source MAC address to the MAC address table, if required. Because it is a new session, it verifies that the packet is allowed according to the terms of the security policy (access lists, filters, AAA). For multiple context mode, the security appliance first classifies the packet according to a unique interface. 3. The security appliance records that a session is established. 4. If the destination MAC address is in its table, the security appliance forwards the packet out of the inside interface. The destination MAC address is that of the downstream router, 209.186.201.1. If the destination MAC address is not in the security appliance table, the security appliance attempts to discover the MAC address by sending an ARP request and a ping. The first packet is dropped. 5. The web server responds to the request; because the session is already established, the packet bypasses the many lookups associated with a new connection. Host 209.165.201.2 209.165.201.1 209.165.200.230 Web Server 209.165.200.225 Management IP 209.165.201.6 Internet 92409 15-16 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 15 Firewall Mode Overview Transparent Mode Overview 6. The security appliance forwards the packet to the outside user. An Outside User Attempts to Access an Inside Host Figure 15-11 shows an outside user attempting to access a host on the inside network. Figure 15-11 Outside to Inside The following steps describe how data moves through the security appliance (see Figure 15-11): 1. A user on the outside network attempts to reach an inside host. 2. The security appliance receives the packet and adds the source MAC address to the MAC address table, if required. Because it is a new session, it verifies if the packet is allowed according to the terms of the security policy (access lists, filters, AAA). For multiple context mode, the security appliance first classifies the packet according to a unique interface. 3. The packet is denied, and the security appliance drops the packet. 4. If the outside user is attempting to attack the inside network, the security appliance employs many technologies to determine if a packet is valid for an already established session. Management IP 209.165.201.6 Host 209.165.201.2 Host 209.165.201.3 Internet 92410 CH A P T E R 16-1 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 16 Identifying Traffic with Access Lists This chapter describes how to identify traffic with access lists. This chapter includes the following topics: • Access List Overview, page 16-1 • Adding an Extended Access List, page 16-5 • Adding an EtherType Access List, page 16-8 • Adding a Standard Access List, page 16-11 • Adding a Webtype Access List, page 16-11 • Simplifying Access Lists with Object Grouping, page 16-11 • Adding Remarks to Access Lists, page 16-18 • Scheduling Extended Access List Activation, page 16-18 • Logging Access List Activity, page 16-20 For information about IPv6 access lists, see the “Configuring IPv6 Access Lists” section on page 12-6. Access List Overview Access lists are made up of one or more Access Control Entries. An ACE is a single entry in an access list that specifies a permit or deny rule, and is applied to a protocol, a source and destination IP address or network, and optionally the source and destination ports. Access lists are used in a variety of features. If your feature uses Modular Policy Framework, you can use an access list to identify traffic within a traffic class map. For more information on Modular Policy Framework, see Chapter 21, “Using Modular Policy Framework.” This section includes the following topics: • Access List Types, page 16-2 • Access Control Entry Order, page 16-2 • Access Control Implicit Deny, page 16-3 • IP Addresses Used for Access Lists When You Use NAT, page 16-3 16-2 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 16 Identifying Traffic with Access Lists Access List Overview Access List Types Table 16-1 lists the types of access lists and some common uses for them. Access Control Entry Order An access list is made up of one or more Access Control Entries. Depending on the access list type, you can specify the source and destination addresses, the protocol, the ports (for TCP or UDP), the ICMP type (for ICMP), or the EtherType. Each ACE that you enter for a given access list name is appended to the end of the access list. The order of ACEs is important. When the security appliance decides whether to forward or drop a packet, the security appliance tests the packet against each ACE in the order in which the entries are listed. After a match is found, no more ACEs are checked. For example, if you create an ACE at the beginning of an access list that explicitly permits all traffic, no further statements are ever checked. Table 16-1 Access List Types and Common Uses Access List Use Access List Type Description Control network access for IP traffic (routed and transparent mode) Extended The security appliance does not allow any traffic from a lower security interface to a higher security interface unless it is explicitly permitted by an extended access list. Note To access the security appliance interface for management access, you do not also need an access list allowing the host IP address. You only need to configure management access according to Chapter 40, “Managing System Access.” Identify traffic for AAA rules Extended AAA rules use access lists to identify traffic. Control network access for IP traffic for a given user Extended, downloaded from a AAA server per user You can configure the RADIUS server to download a dynamic access list to be applied to the user, or the server can send the name of an access list that you already configured on the security appliance. Identify addresses for NAT (policy NAT and NAT exemption) Extended Policy NAT lets you identify local traffic for address translation by specifying the source and destination addresses in an extended access list. Establish VPN access Extended You can use an extended access list in VPN commands. Identify traffic in a traffic class map for Modular Policy Framework Extended EtherType Access lists can be used to identify traffic in a class map, which is used for features that support Modular Policy Framework. Features that support Modular Policy Framework include TCP and general connection settings, and inspection. For transparent firewall mode, control network access for non-IP traffic EtherType You can configure an access list that controls traffic based on its EtherType. Identify OSPF route redistribution Standard Standard access lists include only the destination address. You can use a standard access list to control the redistribution of OSPF routes. Filtering for WebVPN Webtype You can configure a Webtype access list to filter URLs. 16-3 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 16 Identifying Traffic with Access Lists Access List Overview You can disable an ACE by specifying the keyword inactive in the access-list command. Access Control Implicit Deny Access lists have an implicit deny at the end of the list, so unless you explicitly permit it, traffic cannot pass. For example, if you want to allow all users to access a network through the security appliance except for particular addresses, then you need to deny the particular addresses and then permit all others. For EtherType access lists, the implicit deny at the end of the access list does not affect IP traffic or ARPs; for example, if you allow EtherType 8037, the implicit deny at the end of the access list does not now block any IP traffic that you previously allowed with an extended access list (or implicitly allowed from a high security interface to a low security interface). However, if you explicitly deny all traffic with an EtherType ACE, then IP and ARP traffic is denied. IP Addresses Used for Access Lists When You Use NAT When you use NAT, the IP addresses you specify for an access list depend on the interface to which the access list is attached; you need to use addresses that are valid on the network connected to the interface. This guideline applies for both inbound and outbound access lists: the direction does not determine the address used, only the interface does. For example, you want to apply an access list to the inbound direction of the inside interface. You configure the security appliance to perform NAT on the inside source addresses when they access outside addresses. Because the access list is applied to the inside interface, the source addresses are the original untranslated addresses. Because the outside addresses are not translated, the destination address used in the access list is the real address (see Figure 16-1). Figure 16-1 IP Addresses in Access Lists: NAT Used for Source Addresses See the following commands for this example: hostname(config)# access-list INSIDE extended permit ip 10.1.1.0 255.255.255.0 host 209.165.200.225 209.165.200.225 Inside Outside Inbound ACL Permit from 10.1.1.0/24 to 209.165.200.225 10.1.1.0/24 PAT 10.1.1.0/24 209.165.201.4:port 104634 16-4 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 16 Identifying Traffic with Access Lists Access List Overview hostname(config)# access-group INSIDE in interface inside If you want to allow an outside host to access an inside host, you can apply an inbound access list on the outside interface. You need to specify the translated address of the inside host in the access list because that address is the address that can be used on the outside network (see Figure 16-2). Figure 16-2 IP Addresses in Access Lists: NAT used for Destination Addresses See the following commands for this example: hostname(config)# access-list OUTSIDE extended permit ip host 209.165.200.225 host 209.165.201.5 hostname(config)# access-group OUTSIDE in interface outside 209.165.200.225 Inside Outside Static NAT 10.1.1.34 209.165.201.5 ACL Permit from 209.165.200.225 to 209.165.201.5 104636 16-5 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 16 Identifying Traffic with Access Lists Adding an Extended Access List If you perform NAT on both interfaces, keep in mind the addresses that are visible to a given interface. In Figure 16-3, an outside server uses static NAT so that a translated address appears on the inside network. Figure 16-3 IP Addresses in Access Lists: NAT used for Source and Destination Addresses See the following commands for this example: hostname(config)# access-list INSIDE extended permit ip 10.1.1.0 255.255.255.0 host 10.1.1.56 hostname(config)# access-group INSIDE in interface inside Adding an Extended Access List This section describes how to add an extended access list, and includes the following sections: • Extended Access List Overview, page 16-5 • Allowing Broadcast and Multicast Traffic through the Transparent Firewall, page 16-6 • Adding an Extended ACE, page 16-6 Extended Access List Overview An extended access list is made up of one or more ACEs, in which you can specify the line number to insert the ACE, source and destination addresses, and, depending on the ACE type, the protocol, the ports (for TCP or UDP), or the ICMP type (for ICMP). You can identify all of these parameters within the access-list command, or you can use object groups for each parameter. This section describes how to identify the parameters within the command. To use object groups, see the “Simplifying Access Lists with Object Grouping” section on page 16-11. 209.165.200.225 10.1.1.0/24 Inside Outside Static NAT 10.1.1.56 ACL Permit from 10.1.1.0/24 to 10.1.1.56 PAT 10.1.1.0/24 209.165.201.4:port 104635 16-6 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 16 Identifying Traffic with Access Lists Adding an Extended Access List For information about logging options that you can add to the end of the ACE, see the “Logging Access List Activity” section on page 16-20. For information about time range options, see “Scheduling Extended Access List Activation” section on page 16-18. For TCP and UDP connections, you do not need an access list to allow returning traffic, because the FWSM allows all returning traffic for established, bidirectional connections. For connectionless protocols such as ICMP, however, the security appliance establishes unidirectional sessions, so you either need access lists to allow ICMP in both directions (by applying access lists to the source and destination interfaces), or you need to enable the ICMP inspection engine. The ICMP inspection engine treats ICMP sessions as bidirectional connections. You can apply only one access list of each type (extended and EtherType) to each direction of an interface. You can apply the same access lists on multiple interfaces. See Chapter 18, “Permitting or Denying Network Access,” for more information about applying an access list to an interface. Note If you change the access list configuration, and you do not want to wait for existing connections to time out before the new access list information is used, you can clear the connections using the clear local-host command. Allowing Broadcast and Multicast Traffic through the Transparent Firewall In routed firewall mode, broadcast and multicast traffic is blocked even if you allow it in an access list, including unsupported dynamic routing protocols and DHCP (unless you configure DHCP relay). Transparent firewall mode can allow any IP traffic through. This feature is especially useful in multiple context mode, which does not allow dynamic routing, for example. Note Because these special types of traffic are connectionless, you need to apply an extended access list to both interfaces, so returning traffic is allowed through. Table 16-2 lists common traffic types that you can allow through the transparent firewall. Adding an Extended ACE When you enter the access-list command for a given access list name, the ACE is added to the end of the access list unless you specify the line number. Table 16-2 Transparent Firewall Special Traffic Traffic Type Protocol or Port Notes DHCP UDP ports 67 and 68 If you enable the DHCP server, then the security appliance does not pass DHCP packets. EIGRP Protocol 88 — OSPF Protocol 89 — Multicast streams The UDP ports vary depending on the application. Multicast streams are always destined to a Class D address (224.0.0.0 to 239.x.x.x). RIP (v1 or v2) UDP port 520 — 16-7 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 16 Identifying Traffic with Access Lists Adding an Extended Access List To add an ACE, enter the following command: hostname(config)# access-list access_list_name [line line_number] [extended] {deny | permit} protocol source_address mask [operator port] dest_address mask [operator port | icmp_type] [inactive] Tip Enter the access list name in upper case letters so the name is easy to see in the configuration. You might want to name the access list for the interface (for example, INSIDE), or for the purpose for which it is created (for example, NO_NAT or VPN). Typically, you identify the ip keyword for the protocol, but other protocols are accepted. For a list of protocol names, see the “Protocols and Applications” section on page D-11. Enter the host keyword before the IP address to specify a single address. In this case, do not enter a mask. Enter the any keyword instead of the address and mask to specify any address. You can specify the source and destination ports only for the tcp or udp protocols. For a list of permitted keywords and well-known port assignments, see the “TCP and UDP Ports” section on page D-11. DNS, Discard, Echo, Ident, NTP, RPC, SUNRPC, and Talk each require one definition for TCP and one for UDP. TACACS+ requires one definition for port 49 on TCP. Use an operator to match port numbers used by the source or destination. The permitted operators are as follows: • lt—less than • gt—greater than • eq—equal to • neq—not equal to • range—an inclusive range of values. When you use this operator, specify two port numbers, for example: range 100 200 You can specify the ICMP type only for the icmp protocol. Because ICMP is a connectionless protocol, you either need access lists to allow ICMP in both directions (by applying access lists to the source and destination interfaces), or you need to enable the ICMP inspection engine (see the “Adding an ICMP Type Object Group” section on page 16-15). The ICMP inspection engine treats ICMP sessions as stateful connections. To control ping, specify echo-reply (0) (security appliance to host) or echo (8) (host to security appliance). See the “Adding an ICMP Type Object Group” section on page 16-15 for a list of ICMP types. When you specify a network mask, the method is different from the Cisco IOS software access-list command. The security appliance uses a network mask (for example, 255.255.255.0 for a Class C mask). The Cisco IOS mask uses wildcard bits (for example, 0.0.0.255). To make an ACE inactive, use the inactive keyword. To reenable it, enter the entire ACE without the inactive keyword. This feature lets you keep a record of an inactive ACE in your configuration to make reenabling easier. To remove an ACE, enter the no access-list command with the entire command syntax string as it appears in the configuration: hostname(config)# no access-list access_list_name [line line_number] [extended] {deny | permit} protocol source_address mask [operator port] dest_address mask [operator port | icmp_type] [inactive] If the entry that you are removing is the only entry in the access list, the entire access list is removed. 16-8 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 16 Identifying Traffic with Access Lists Adding an EtherType Access List See the following examples: The following access list allows all hosts (on the interface to which you apply the access list) to go through the security appliance: hostname(config)# access-list ACL_IN extended permit ip any any The following sample access list prevents hosts on 192.168.1.0/24 from accessing the 209.165.201.0/27 network. All other addresses are permitted. hostname(config)# access-list ACL_IN extended deny tcp 192.168.1.0 255.255.255.0 209.165.201.0 255.255.255.224 hostname(config)# access-list ACL_IN extended permit ip any any If you want to restrict access to only some hosts, then enter a limited permit ACE. By default, all other traffic is denied unless explicitly permitted. hostname(config)# access-list ACL_IN extended permit ip 192.168.1.0 255.255.255.0 209.165.201.0 255.255.255.224 The following access list restricts all hosts (on the interface to which you apply the access list) from accessing a website at address 209.165.201.29. All other traffic is allowed. hostname(config)# access-list ACL_IN extended deny tcp any host 209.165.201.29 eq www hostname(config)# access-list ACL_IN extended permit ip any any Adding an EtherType Access List Transparent firewall mode only This section describes how to add an EtherType access list, and includes the following sections: • EtherType Access List Overview, page 16-8 • Adding an EtherType ACE, page 16-10 EtherType Access List Overview An EtherType access list is made up of one or more ACEs that specify an EtherType. This section includes the following topics: • Supported EtherTypes, page 16-8 • Implicit Permit of IP and ARPs Only, page 16-9 • Implicit and Explicit Deny ACE at the End of an Access List, page 16-9 • IPv6 Unsupported, page 16-9 • Using Extended and EtherType Access Lists on the Same Interface, page 16-9 • Allowing MPLS, page 16-9 Supported EtherTypes An EtherType ACE controls any EtherType identified by a 16-bit hexadecimal number. EtherType access lists support Ethernet V2 frames. 16-9 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 16 Identifying Traffic with Access Lists Adding an EtherType Access List 802.3-formatted frames are not handled by the access list because they use a length field as opposed to a type field. BPDUs, which are handled by the access list, are the only exception: they are SNAP-encapsulated, and the security appliance is designed to specifically handle BPDUs. The security appliance receives trunk port (Cisco proprietary) BPDUs. Trunk BPDUs have VLAN information inside the payload, so the security appliance modifies the payload with the outgoing VLAN if you allow BPDUs. Note If you use failover, you must allow BPDUs on both interfaces with an EtherType access list to avoid bridging loops. Implicit Permit of IP and ARPs Only IPv4 traffic is allowed through the transparent firewall automatically from a higher security interface to a lower security interface, without an access list. ARPs are allowed through the transparent firewall in both directions without an access list. ARP traffic can be controlled by ARP inspection. However, to allow any traffic with EtherTypes other than IPv4 and ARP, you need to apply an EtherType access list, even from a high security to a low security interface. Because EtherTypes are connectionless, you need to apply the access list to both interfaces if you want traffic to pass in both directions. Implicit and Explicit Deny ACE at the End of an Access List For EtherType access lists, the implicit deny at the end of the access list does not affect IP traffic or ARPs; for example, if you allow EtherType 8037, the implicit deny at the end of the access list does not now block any IP traffic that you previously allowed with an extended access list (or implicitly allowed from a high security interface to a low security interface). However, if you explicitly deny all traffic with an EtherType ACE, then IP and ARP traffic is denied. IPv6 Unsupported EtherType ACEs do not allow IPv6 traffic, even if you specify the IPv6 EtherType. Using Extended and EtherType Access Lists on the Same Interface You can apply only one access list of each type (extended and EtherType) to each direction of an interface. You can also apply the same access lists on multiple interfaces. Allowing MPLS If you allow MPLS, ensure that Label Distribution Protocol and Tag Distribution Protocol TCP connections are established through the security appliance by configuring both MPLS routers connected to the security appliance to use the IP address on the security appliance interface as the router-id for LDP or TDP sessions. (LDP and TDP allow MPLS routers to negotiate the labels (addresses) used to forward packets.) On Cisco IOS routers, enter the appropriate command for your protocol, LDP or TDP. The interface is the interface connected to the security appliance. 16-10 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 16 Identifying Traffic with Access Lists Adding an EtherType Access List hostname(config)# mpls ldp router-id interface force Or hostname(config)# tag-switching tdp router-id interface force Adding an EtherType ACE To add an EtherType ACE, enter the following command: hostname(config)# access-list access_list_name ethertype {permit | deny} {ipx | bpdu | mpls-unicast | mpls-multicast | any | hex_number} The hex_number is any EtherType that can be identified by a 16-bit hexadecimal number greater than or equal to 0x600. See RFC 1700, “Assigned Numbers,” at http://www.ietf.org/rfc/rfc1700.txt for a list of EtherTypes. To remove an ACE, enter the no access-list command with the entire command syntax string as it appears in the configuration: hostname(config)# no access-list access_list_name [line line_number] [extended] {deny | permit} protocol source_address mask [operator port] dest_address mask [operator port | icmp_type] [inactive] To remove an EtherType ACE, enter the no access-list command with the entire command syntax string as it appears in the configuration: ehostname(config)# no access-list access_list_name ethertype {permit | deny} {ipx | bpdu | mpls-unicast | mpls-multicast | any | hex_number} Note If an EtherType access list is configured to deny all, all ethernet frames are discarded. Only physical protocol traffic, such as auto-negotiation, is still allowed. When you enter the access-list command for a given access list name, the ACE is added to the end of the access list. Tip Enter the access_list_name in upper case letters so the name is easy to see in the configuration. You might want to name the access list for the interface (for example, INSIDE), or for the purpose (for example, MPLS or IPX). For example, the following sample access list allows common EtherTypes originating on the inside interface: hostname(config)# access-list ETHER ethertype permit ipx hostname(config)# access-list ETHER ethertype permit bpdu hostname(config)# access-list ETHER ethertype permit mpls-unicast hostname(config)# access-group ETHER in interface inside The following access list allows some EtherTypes through the security appliance, but denies IPX: hostname(config)# access-list ETHER ethertype deny ipx hostname(config)# access-list ETHER ethertype permit 0x1234 hostname(config)# access-list ETHER ethertype permit bpdu hostname(config)# access-list ETHER ethertype permit mpls-unicast hostname(config)# access-group ETHER in interface inside hostname(config)# access-group ETHER in interface outside 16-11 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 16 Identifying Traffic with Access Lists Adding a Standard Access List The following access list denies traffic with EtherType 0x1256, but allows all others on both interfaces: hostname(config)# access-list nonIP ethertype deny 1256 hostname(config)# access-list nonIP ethertype permit any hostname(config)# access-group ETHER in interface inside hostname(config)# access-group ETHER in interface outside Adding a Standard Access List Single context mode only Standard access lists identify the destination IP addresses of OSPF routes, and can be used in a route map for OSPF redistribution. Standard access lists cannot be applied to interfaces to control traffic. The following command adds a standard ACE. To add another ACE at the end of the access list, enter another access-list command specifying the same access list name. Apply the access list using the “Defining Route Maps” section on page 9-7. To add an ACE, enter the following command: hostname(config)# access-list access_list_name standard {deny | permit} {any | ip_address mask} To remove an ACE, enter the no access-list command with the entire command syntax string as it appears in the configuration: hostname(config)# no access-list access_list_name standard {deny | permit} {any | ip_address mask} The following sample access list identifies routes to 192.168.1.0/24: hostname(config)# access-list OSPF standard permit 192.168.1.0 255.255.255.0 Adding a Webtype Access List To add an access list to the configuration that supports filtering for WebVPN, enter the following command: hostname(config)# access-list access_list_name webtype {deny | permit} url [url_string | any] To remove a Webtype access list, enter the no access-list command with the entire syntax string as it appears in the configuration: hostname(config)# access-list access_list_name webtype {deny | permit} url [url_string | any] For information about logging options that you can add to the end of the ACE, see the “Logging Access List Activity” section on page 16-20. Simplifying Access Lists with Object Grouping This section describes how to use object grouping to simplify access list creation and maintenance. This section includes the following topics: • How Object Grouping Works, page 16-12 • Adding Object Groups, page 16-12 16-12 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 16 Identifying Traffic with Access Lists Simplifying Access Lists with Object Grouping • Nesting Object Groups, page 16-15 • Displaying Object Groups, page 16-17 • Removing Object Groups, page 16-17 • Using Object Groups with an Access List, page 16-16 How Object Grouping Works By grouping like-objects together, you can use the object group in an ACE instead of having to enter an ACE for each object separately. You can create the following types of object groups: • Protocol • Network • Service • ICMP type For example, consider the following three object groups: • MyServices—Includes the TCP and UDP port numbers of the service requests that are allowed access to the internal network • TrustedHosts—Includes the host and network addresses allowed access to the greatest range of services and servers • PublicServers—Includes the host addresses of servers to which the greatest access is provided After creating these groups, you could use a single ACE to allow trusted hosts to make specific service requests to a group of public servers. You can also nest object groups in other object groups. Note The ACE system limit applies to expanded access lists. If you use object groups in ACEs, the number of actual ACEs that you enter is fewer, but the number of expanded ACEs is the same as without object groups. In many cases, object groups create more ACEs than if you added them manually, because creating ACEs manually leads you to summarize addresses more than an object group does. To view the number of expanded ACEs in an access list, enter the show access-list access_list_name command. Adding Object Groups This section describes how to add object groups. This section includes the following topics: • Adding a Protocol Object Group, page 16-13 • Adding a Network Object Group, page 16-13 • Adding a Service Object Group, page 16-14 • Adding an ICMP Type Object Group, page 16-15 16-13 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 16 Identifying Traffic with Access Lists Simplifying Access Lists with Object Grouping Adding a Protocol Object Group To add or change a protocol object group, follow these steps. After you add the group, you can add more objects as required by following this procedure again for the same group name and specifying additional objects. You do not need to reenter existing objects; the commands you already set remain in place unless you remove them with the no form of the command. To add a protocol group, follow these steps: Step 1 To add a protocol group, enter the following command: hostname(config)# object-group protocol grp_id The grp_id is a text string up to 64 characters in length. The prompt changes to protocol configuration mode. Step 2 (Optional) To add a description, enter the following command: hostname(config-protocol)# description text The description can be up to 200 characters. Step 3 To define the protocols in the group, enter the following command for each protocol: hostname(config-protocol)# protocol-object protocol The protocol is the numeric identifier of the specific IP protocol (1 to 254) or a keyword identifier (for example, icmp, tcp, or udp). To include all IP protocols, use the keyword ip. For a list of protocols you can specify, see the “Protocols and Applications” section on page D-11. For example, to create a protocol group for TCP, UDP, and ICMP, enter the following commands: hostname(config)# object-group protocol tcp_udp_icmp hostname(config-protocol)# protocol-object tcp hostname(config-protocol)# protocol-object udp hostname(config-protocol)# protocol-object icmp Adding a Network Object Group To add or change a network object group, follow these steps. After you add the group, you can add more objects as required by following this procedure again for the same group name and specifying additional objects. You do not need to reenter existing objects; the commands you already set remain in place unless you remove them with the no form of the command. Note A network object group supports IPv4 and IPv6 addresses, depending on the type of access list. For more information about IPv6 access lists, see “Configuring IPv6 Access Lists” section on page 12-6. To add a network group, follow these steps: Step 1 To add a network group, enter the following command: hostname(config)# object-group network grp_id The grp_id is a text string up to 64 characters in length. The prompt changes to network configuration mode. 16-14 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 16 Identifying Traffic with Access Lists Simplifying Access Lists with Object Grouping Step 2 (Optional) To add a description, enter the following command: hostname(config-network)# description text The description can be up to 200 characters. Step 3 To define the networks in the group, enter the following command for each network or address: hostname(config-network)# network-object {host ip_address | ip_address mask} For example, to create network group that includes the IP addresses of three administrators, enter the following commands: hostname(config)# object-group network admins hostname(config-network)# description Administrator Addresses hostname(config-network)# network-object host 10.1.1.4 hostname(config-network)# network-object host 10.1.1.78 hostname(config-network)# network-object host 10.1.1.34 Adding a Service Object Group To add or change a service object group, follow these steps. After you add the group, you can add more objects as required by following this procedure again for the same group name and specifying additional objects. You do not need to reenter existing objects; the commands you already set remain in place unless you remove them with the no form of the command. To add a service group, follow these steps: Step 1 To add a service group, enter the following command: hostname(config)# object-group service grp_id {tcp | udp | tcp-udp} The grp_id is a text string up to 64 characters in length. Specify the protocol for the services (ports) you want to add, either tcp, udp, or tcp-udp keywords. Enter tcp-udp keyword if your service uses both TCP and UDP with the same port number, for example, DNS (port 53). The prompt changes to service configuration mode. Step 2 (Optional) To add a description, enter the following command: hostname(config-service)# description text The description can be up to 200 characters. Step 3 To define the ports in the group, enter the following command for each port or range of ports: hostname(config-service)# port-object {eq port | range begin_port end_port} For a list of permitted keywords and well-known port assignments, see the “Protocols and Applications” section on page D-11. For example, to create service groups that include DNS (TCP/UDP), LDAP (TCP), and RADIUS (UDP), enter the following commands: hostname(config)# object-group service services1 tcp-udp hostname(config-service)# description DNS Group hostname(config-service)# port-object eq domain 16-15 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 16 Identifying Traffic with Access Lists Simplifying Access Lists with Object Grouping hostname(config-service)# object-group service services2 udp hostname(config-service)# description RADIUS Group hostname(config-service)# port-object eq radius hostname(config-service)# port-object eq radius-acct hostname(config-service)# object-group service services3 tcp hostname(config-service)# description LDAP Group hostname(config-service)# port-object eq ldap Adding an ICMP Type Object Group To add or change an ICMP type object group, follow these steps. After you add the group, you can add more objects as required by following this procedure again for the same group name and specifying additional objects. You do not need to reenter existing objects; the commands you already set remain in place unless you remove them with the no form of the command. To add an ICMP type group, follow these steps: Step 1 To add an ICMP type group, enter the following command: hostname(config)# object-group icmp-type grp_id The grp_id is a text string up to 64 characters in length. The prompt changes to ICMP type configuration mode. Step 2 (Optional) To add a description, enter the following command: hostname(config-icmp-type)# description text The description can be up to 200 characters. Step 3 To define the ICMP types in the group, enter the following command for each type: hostname(config-icmp-type)# icmp-object icmp_type See the “ICMP Types” section on page D-15 for a list of ICMP types. For example, to create an ICMP type group that includes echo-reply and echo (for controlling ping), enter the following commands: hostname(config)# object-group icmp-type ping hostname(config-service)# description Ping Group hostname(config-icmp-type)# icmp-object echo hostname(config-icmp-type)# icmp-object echo-reply Nesting Object Groups To nest an object group within another object group of the same type, first create the group that you want to nest according to the “Adding Object Groups” section on page 16-12. Then follow these steps: Step 1 To add or edit an object group under which you want to nest another object group, enter the following command: hostname(config)# object-group {{protocol | network | icmp-type} grp_id | service grp_id {tcp | udp | tcp-udp}} 16-16 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 16 Identifying Traffic with Access Lists Simplifying Access Lists with Object Grouping Step 2 To add the specified group under the object group you specified in Step 1, enter the following command: hostname(config-group_type)# group-object grp_id The nested group must be of the same type. You can mix and match nested group objects and regular objects within an object group. For example, you create network object groups for privileged users from various departments: hostname(config)# object-group network eng hostname(config-network)# network-object host 10.1.1.5 hostname(config-network)# network-object host 10.1.1.9 hostname(config-network)# network-object host 10.1.1.89 hostname(config-network)# object-group network hr hostname(config-network)# network-object host 10.1.2.8 hostname(config-network)# network-object host 10.1.2.12 hostname(config-network)# object-group network finance hostname(config-network)# network-object host 10.1.4.89 hostname(config-network)# network-object host 10.1.4.100 You then nest all three groups together as follows: hostname(config)# object-group network admin hostname(config-network)# group-object eng hostname(config-network)# group-object hr hostname(config-network)# group-object finance You only need to specify the admin object group in your ACE as follows: hostname(config)# access-list ACL_IN extended permit ip object-group admin host 209.165.201.29 Using Object Groups with an Access List To use object groups in an access list, replace the normal protocol (protocol), network (source_address mask, etc.), service (operator port), or ICMP type (icmp_type) parameter with object-group grp_id parameter. For example, to use object groups for all available parameters in the access-list {tcp | udp} command, enter the following command: hostname(config)# access-list access_list_name [line line_number] [extended] {deny | permit} {tcp | udp} object-group nw_grp_id [object-group svc_grp_id] object-group nw_grp_id [object-group svc_grp_id] [log [[level] [interval secs] | disable | default]] [inactive | time-range time_range_name] You do not have to use object groups for all parameters; for example, you can use an object group for the source address, but identify the destination address with an address and mask. The following normal access list that does not use object groups restricts several hosts on the inside network from accessing several web servers. All other traffic is allowed. hostname(config)# access-list ACL_IN extended deny tcp host 10.1.1.4 host 209.165.201.29 eq www hostname(config)# access-list ACL_IN extended deny tcp host 10.1.1.78 host 209.165.201.29 eq www hostname(config)# access-list ACL_IN extended deny tcp host 10.1.1.89 host 209.165.201.29 eq www 16-17 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 16 Identifying Traffic with Access Lists Simplifying Access Lists with Object Grouping hostname(config)# access-list ACL_IN extended deny tcp host 10.1.1.4 host 209.165.201.16 eq www hostname(config)# access-list ACL_IN extended deny tcp host 10.1.1.78 host 209.165.201.16 eq www hostname(config)# access-list ACL_IN extended deny tcp host 10.1.1.89 host 209.165.201.16 eq www hostname(config)# access-list ACL_IN extended deny tcp host 10.1.1.4 host 209.165.201.78 eq www hostname(config)# access-list ACL_IN extended deny tcp host 10.1.1.78 host 209.165.201.78 eq www hostname(config)# access-list ACL_IN extended deny tcp host 10.1.1.89 host 209.165.201.78 eq www hostname(config)# access-list ACL_IN extended permit ip any any hostname(config)# access-group ACL_IN in interface inside If you make two network object groups, one for the inside hosts, and one for the web servers, then the configuration can be simplified and can be easily modified to add more hosts: hostname(config)# object-group network denied hostname(config-network)# network-object host 10.1.1.4 hostname(config-network)# network-object host 10.1.1.78 hostname(config-network)# network-object host 10.1.1.89 hostname(config-network)# object-group network web hostname(config-network)# network-object host 209.165.201.29 hostname(config-network)# network-object host 209.165.201.16 hostname(config-network)# network-object host 209.165.201.78 hostname(config-network)# access-list ACL_IN extended deny tcp object-group denied object-group web eq www hostname(config)# access-list ACL_IN extended permit ip any any hostname(config)# access-group ACL_IN in interface inside Displaying Object Groups To display a list of the currently configured object groups, enter the following command: hostname(config)# show object-group [protocol | network | service | icmp-type | id grp_id] If you enter the command without any parameters, the system displays all configured object groups. The following is sample output from the show object-group command: hostname# show object-group object-group network ftp_servers description: This is a group of FTP servers network-object host 209.165.201.3 network-object host 209.165.201.4 object-group network TrustedHosts network-object host 209.165.201.1 network-object 192.168.1.0 255.255.255.0 group-object ftp_servers Removing Object Groups To remove an object group, enter one of the following commands. Note You cannot remove an object group or make an object group empty if it is used in an access list. 16-18 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 16 Identifying Traffic with Access Lists Adding Remarks to Access Lists • To remove a specific object group, enter the following command: hostname(config)# no object-group grp_id • To remove all object groups of the specified type, enter the following command: hostname(config)# clear object-group [protocol | network | services | icmp-type] If you do not enter a type, all object groups are removed. Adding Remarks to Access Lists You can include remarks about entries in any access list, including extended, EtherType, and standard access lists. The remarks make the access list easier to understand. To add a remark after the last access-list command you entered, enter the following command: hostname(config)# access-list access_list_name remark text If you enter the remark before any access-list command, then the remark is the first line in the access list. If you delete an access list using the no access-list access_list_name command, then all the remarks are also removed. The text can be up to 100 characters in length. You can enter leading spaces at the beginning of the text. Trailing spaces are ignored. For example, you can add remarks before each ACE, and the remark appears in the access list in this location. Entering a dash (-) at the beginning of the remark helps set it apart from ACEs. hostname(config)# access-list OUT remark - this is the inside admin address hostname(config)# access-list OUT extended permit ip host 209.168.200.3 any hostname(config)# access-list OUT remark - this is the hr admin address hostname(config)# access-list OUT extended permit ip host 209.168.200.4 any Scheduling Extended Access List Activation You can schedule each ACE to be activated at specific times of the day and week by applying a time range to the ACE. This section includes the following topics: • Adding a Time Range, page 16-18 • Applying the Time Range to an ACE, page 16-19 Adding a Time Range To add a time range to implement a time-based access list, perform the following steps: Step 1 Identify the time-range name by entering the following command: hostname(config)# time-range name Step 2 Specify the time range as either a recurring time range or an absolute time range. 16-19 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 16 Identifying Traffic with Access Lists Scheduling Extended Access List Activation Note Users could experience a delay of approximately 80 to 100 seconds after the specified end time for the ACL to become inactive. For example, if the specified end time is 3:50, because the end time is inclusive, the command is picked up anywhere between 3:51:00 and 3:51:59. After the command is picked up, the security appliance finishes any currently running task and then services the command to deactivate the ACL. Multiple periodic entries are allowed per time-range command. If a time-range command has both absolute and periodic values specified, then the periodic commands are evaluated only after the absolute start time is reached, and are not further evaluated after the absolute end time is reached. • Recurring time range: hostname(config-time-range)# periodic days-of-the-week time to [days-of-the-week] time You can specify the following values for days-of-the-week: – monday, tuesday, wednesday, thursday, friday, saturday, and sunday. – daily – weekdays – weekend The time is in the format hh:mm. For example, 8:00 is 8:00 a.m. and 20:00 is 8:00 p.m. • Absolute time range: hostname(config-time-range)# absolute start time date [end time date] The time is in the format hh:mm. For example, 8:00 is 8:00 a.m. and 20:00 is 8:00 p.m. The date is in the format day month year; for example, 1 january 2006. The following is an example of an absolute time range beginning at 8:00 a.m. on January 1, 2006. Because no end time and date are specified, the time range is in effect indefinitely. hostname(config)# time-range for2006 hostname(config-time-range)# absolute start 8:00 1 january 2006 The following is an example of a weekly periodic time range from 8:00 a.m. to 6:00 p.m on weekdays.: hostname(config)# time-range workinghours hostname(config-time-range)# periodic weekdays 8:00 to 18:00 Applying the Time Range to an ACE To apply the time range to an ACE, use the following command: hostname(config)# access-list access_list_name [extended] {deny | permit}...[time-range name] See the “Adding an Extended Access List” section on page 16-5 for complete access-list command syntax. 16-20 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 16 Identifying Traffic with Access Lists Logging Access List Activity Note If you also enable logging for the ACE, use the log keyword before the time-range keyword. If you disable the ACE using the inactive keyword, use the inactive keyword as the last keyword. The following example binds an access list named “Sales” to a time range named “New_York_Minute.” hostname(config)# access-list Sales line 1 extended deny tcp host 209.165.200.225 host 209.165.201.1 time-range New_York_Minute Logging Access List Activity This section describes how to configure access list logging for extended access lists and Webtype access lists. This section includes the following topics: • Access List Logging Overview, page 16-20 • Configuring Logging for an Access Control Entry, page 16-21 • Managing Deny Flows, page 16-22 Access List Logging Overview By default, when traffic is denied by an extended ACE or a Webtype ACE, the security appliance generates system message 106023 for each denied packet, in the following form: %ASA|PIX-4-106023: Deny protocol src [interface_name:source_address/source_port] dst interface_name:dest_address/dest_port [type {string}, code {code}] by access_group acl_id If the security appliance is attacked, the number of system messages for denied packets can be very large. We recommend that you instead enable logging using system message 106100, which provides statistics for each ACE and lets you limit the number of system messages produced. Alternatively, you can disable all logging. Note Only ACEs in the access list generate logging messages; the implicit deny at the end of the access list does not generate a message. If you want all denied traffic to generate messages, add the implicit ACE manually to the end of the access list, as follows. hostname(config)# access-list TEST deny ip any any log The log options at the end of the extended access-list command lets you to set the following behavior: • Enable message 106100 instead of message 106023 • Disable all logging • Return to the default logging using message 106023 System message 106100 is in the following form: %ASA|PIX-n-106100: access-list acl_id {permitted | denied} protocol interface_name/source_address(source_port) -> interface_name/dest_address(dest_port) hit-cnt number ({first hit | number-second interval}) 16-21 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 16 Identifying Traffic with Access Lists Logging Access List Activity When you enable logging for message 106100, if a packet matches an ACE, the security appliance creates a flow entry to track the number of packets received within a specific interval. The security appliance generates a system message at the first hit and at the end of each interval, identifying the total number of hits during the interval. At the end of each interval, the security appliance resets the hit count to 0. If no packets match the ACE during an interval, the security appliance deletes the flow entry. A flow is defined by the source and destination IP addresses, protocols, and ports. Because the source port might differ for a new connection between the same two hosts, you might not see the same flow increment because a new flow was created for the connection. See the “Managing Deny Flows” section on page 16-22 to limit the number of logging flows. Permitted packets that belong to established connections do not need to be checked against access lists; only the initial packet is logged and included in the hit count. For connectionless protocols, such as ICMP, all packets are logged even if they are permitted, and all denied packets are logged. See the Cisco Security Appliance Logging Configuration and System Log Messages for detailed information about this system message. Configuring Logging for an Access Control Entry To configure logging for an ACE, see the following information about the log option: hostname(config)# access-list access_list_name [extended] {deny | permit}...[log [[level] [interval secs] | disable | default]] See the “Adding an Extended Access List” section on page 16-5 and “Adding a Webtype Access List” section on page 16-11 for complete access-list command syntax. If you enter the log option without any arguments, you enable system log message 106100 at the default level (6) and for the default interval (300 seconds). See the following options: • level—A severity level between 0 and 7. The default is 6. • interval secs—The time interval in seconds between system messages, from 1 to 600. The default is 300. This value is also used as the timeout value for deleting an inactive flow. • disable—Disables all access list logging. • default—Enables logging to message 106023. This setting is the same as having no log option. For example, you configure the following access list: hostname(config)# access-list outside-acl permit ip host 1.1.1.1 any log 7 interval 600 hostname(config)# access-list outside-acl permit ip host 2.2.2.2 any hostname(config)# access-list outside-acl deny ip any any log 2 hostname(config)# access-group outside-acl in interface outside When a packet is permitted by the first ACE of outside-acl, the security appliance generates the following system message: %ASA|PIX-7-106100: access-list outside-acl permitted tcp outside/1.1.1.1(12345) -> inside/192.168.1.1(1357) hit-cnt 1 (first hit) Although 20 additional packets for this connection arrive on the outside interface, the traffic does not have to be checked against the access list, and the hit count does not increase. If one more connection by the same host is initiated within the specified 10 minute interval (and the source and destination ports remain the same), then the hit count is incremented by 1 and the following message is displayed at the end of the 10 minute interval: %ASA|PIX-7-106100: access-list outside-acl permitted tcp outside/1.1.1.1(12345)-> inside/192.168.1.1(1357) hit-cnt 2 (600-second interval) 16-22 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 16 Identifying Traffic with Access Lists Logging Access List Activity When a packet is denied by the third ACE, the security appliance generates the following system message: %ASA|PIX-2-106100: access-list outside-acl denied ip outside/3.3.3.3(12345) -> inside/192.168.1.1(1357) hit-cnt 1 (first hit) 20 additional attempts within a 5 minute interval (the default) result in the following message at the end of 5 minutes: %ASA|PIX-2-106100: access-list outside-acl denied ip outside/3.3.3.3(12345) -> inside/192.168.1.1(1357) hit-cnt 21 (300-second interval) Managing Deny Flows When you enable logging for message 106100, if a packet matches an ACE, the security appliance creates a flow entry to track the number of packets received within a specific interval. The security appliance has a maximum of 32 K logging flows for ACEs. A large number of flows can exist concurrently at any point of time. To prevent unlimited consumption of memory and CPU resources, the security appliance places a limit on the number of concurrent deny flows; the limit is placed only on deny flows (and not permit flows) because they can indicate an attack. When the limit is reached, the security appliance does not create a new deny flow for logging until the existing flows expire. For example, if someone initiates a DoS attack, the security appliance can create a large number of deny flows in a short period of time. Restricting the number of deny flows prevents unlimited consumption of memory and CPU resources. When you reach the maximum number of deny flows, the security appliance issues system message 106100: %ASA|PIX-1-106101: The number of ACL log deny-flows has reached limit (number). To configure the maximum number of deny flows and to set the interval between deny flow alert messages (106101), enter the following commands: • To set the maximum number of deny flows permitted per context before the security appliance stops logging, enter the following command: hostname(config)# access-list deny-flow-max number The number is between 1 and 4096. 4096 is the default. • To set the amount of time between system messages (number 106101) that identify that the maximum number of deny flows was reached, enter the following command: hostname(config)# access-list alert-interval secs The seconds are between 1 and 3600. 300 is the default. CH A P T E R 17-1 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 17 Applying NAT This chapter describes Network Address Translation (NAT). In routed firewall mode, the security appliance can perform NAT between each network. Note In transparent firewall mode, the security appliance does not support NAT. This chapter contains the following sections: • NAT Overview, page 17-1 • Configuring NAT Control, page 17-16 • Using Dynamic NAT and PAT, page 17-17 • Using Static NAT, page 17-26 • Using Static PAT, page 17-27 • Bypassing NAT, page 17-29 • NAT Examples, page 17-33 NAT Overview This section describes how NAT works on the security appliance, and includes the following topics: • Introduction to NAT, page 17-2 • NAT Control, page 17-3 • NAT Types, page 17-5 • Policy NAT, page 17-9 • NAT and Same Security Level Interfaces, page 17-13 • Order of NAT Commands Used to Match Real Addresses, page 17-14 • Mapped Address Guidelines, page 17-14 • DNS and NAT, page 17-14 17-2 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT NAT Overview Introduction to NAT Address translation substitutes the real address in a packet with a mapped address that is routable on the destination network. NAT is comprised of two steps: the process in which a real address is translated into a mapped address, and then the process to undo translation for returning traffic. The security appliance translates an address when a NAT rule matches the traffic. If no NAT rule matches, processing for the packet continues. The exception is when you enable NAT control. NAT control requires that packets traversing from a higher security interface (inside) to a lower security interface (outside) match a NAT rule, or else processing for the packet stops. (See the “Security Level Overview” section on page 7-1 for more information about security levels, and see “NAT Control” section on page 17-3 for more information about NAT control). Note In this document, all types of translation are generally referred to as NAT. When discussing NAT, the terms inside and outside are relative, and represent the security relationship between any two interfaces. The higher security level is inside and the lower security level is outside; for example, interface 1 is at 60 and interface 2 is at 50, so interface 1 is “inside” and interface 2 is “outside.” Some of the benefits of NAT are as follows: • You can use private addresses on your inside networks. Private addresses are not routable on the Internet. (See the “Private Networks” section on page D-2 for more information.) • NAT hides the real addresses from other networks, so attackers cannot learn the real address of a host. • You can resolve IP routing problems such as overlapping addresses. See Table 25-1 on page 25-3 for information about protocols that do not support NAT. Figure 17-1 shows a typical NAT scenario, with a private network on the inside. When the inside host at 10.1.2.27 sends a packet to a web server, the real source address, 10.1.2.27, of the packet is changed to a mapped address, 209.165.201.10. When the server responds, it sends the response to the mapped address, 209.165.201.10, and the security appliance receives the packet. The security appliance then undoes the translation of the mapped address, 209.165.201.10 back to the real address, 10.1.2.27 before sending it on to the host. 17-3 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT NAT Overview Figure 17-1 NAT Example See the following commands for this example: hostname(config)# nat (inside) 1 10.1.2.0 255.255.255.0 hostname(config)# global (outside) 1 209.165.201.1-209.165.201.15 NAT Control NAT control requires that packets traversing from an inside interface to an outside interface match a NAT rule; for any host on the inside network to access a host on the outside network, you must configure NAT to translate the inside host address (see Figure 17-2). Figure 17-2 NAT Control and Outbound Traffic Web Server www.cisco.com Outside Inside 209.165.201.2 10.1.2.1 10.1.2.27 130023 Translation 10.1.2.27 209.165.201.10 Originating Packet Undo Translation 209.165.201.10 10.1.2.27 Responding Security Packet Appliance 10.1.1.1 NAT No NAT 209.165.201.1 Inside Outside 10.1.2.1 Security Appliance 132212 17-4 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT NAT Overview Interfaces at the same security level are not required to use NAT to communicate. However, if you configure dynamic NAT or PAT on a same security interface, then all traffic from the interface to a same security interface or an outside interface must match a NAT rule (see Figure 17-3). Figure 17-3 NAT Control and Same Security Traffic Similarly, if you enable outside dynamic NAT or PAT, then all outside traffic must match a NAT rule when it accesses an inside interface (see Figure 17-4). Figure 17-4 NAT Control and Inbound Traffic Static NAT does not cause these restrictions. By default, NAT control is disabled, so you do not need to perform NAT on any networks unless you choose to perform NAT. If you upgraded from an earlier version of software, however, NAT control might be enabled on your system. Even with NAT control disabled, you need to perform NAT on any addresses for which you configure dynamic NAT. See the “Dynamic NAT and PAT Implementation” section on page 17-17 for more information on how dynamic NAT is applied. If you want the added security of NAT control but do not want to translate inside addresses in some cases, you can apply a NAT exemption or identity NAT rule on those addresses. (See the “Bypassing NAT” section on page 17-29 for more information). To configure NAT control, see the “Configuring NAT Control” section on page 17-16. Note In multiple context mode, the packet classifier might rely on the NAT configuration to assign packets to contexts if you do not enable unique MAC addresses for shared interfaces. See the “How the Security Appliance Classifies Packets” section on page 3-3 for more information about the relationship between the classifier and NAT. 10.1.1.1 Dyn. NAT No NAT 209.165.201.1 Level 50 Level 50 or Outside 10.1.2.1 Security Appliance 10.1.1.1 No NAT 10.1.1.1 Level 50 Level 50 Security Appliance 132215 209.165.202.129 No NAT 209.165.202.129 Outside Inside Security Appliance 209.165.202.129 209.165.200.240 Dyn. NAT 10.1.1.50 Outside Inside Security Appliance No NAT 132213 17-5 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT NAT Overview NAT Types This section describes the available NAT types. You can implement address translation as dynamic NAT, Port Address Translation, static NAT, or static PAT or as a mix of these types. You can also configure rules to bypass NAT, for example, if you enable NAT control but do not want to perform NAT. This section includes the following topics: • Dynamic NAT, page 17-5 • PAT, page 17-7 • Static NAT, page 17-7 • Static PAT, page 17-8 • Bypassing NAT When NAT Control is Enabled, page 17-9 Dynamic NAT Dynamic NAT translates a group of real addresses to a pool of mapped addresses that are routable on the destination network. The mapped pool can include fewer addresses than the real group. When a host you want to translate accesses the destination network, the security appliance assigns it an IP address from the mapped pool. The translation is added only when the real host initiates the connection. The translation is in place only for the duration of the connection, and a given user does not keep the same IP address after the translation times out (see the timeout xlate command in the Cisco Security Appliance Command Reference). Users on the destination network, therefore, cannot reliably initiate a connection to a host that uses dynamic NAT (even if the connection is allowed by an access list), and the security appliance rejects any attempt to connect to a real host address directly. See the following “Static NAT” or “Static PAT” sections for reliable access to hosts. Note In some cases, a translation is added for a connection (see the show xlate command) even though the session is denied by the security appliance. This condition occurs with an outbound access list, a management-only interface, or a backup interface. The translation times out normally. Figure 17-5 shows a remote host attempting to connect to the real address. The connection is denied because the security appliance only allows returning connections to the mapped address. 17-6 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT NAT Overview Figure 17-5 Remote Host Attempts to Connect to the Real Address Figure 17-6 shows a remote host attempting to initiate a connection to a mapped address. This address is not currently in the translation table, so the security appliance drops the packet. Figure 17-6 Remote Host Attempts to Initiate a Connection to a Mapped Address Note For the duration of the translation, a remote host can initiate a connection to the translated host if an access list allows it. Because the address is unpredictable, a connection to the host is unlikely. However in this case, you can rely on the security of the access list. Web Server www.example.com Outside Inside 209.165.201.2 10.1.2.1 10.1.2.27 Translation 10.1.2.27 209.165.201.10 10.1.2.27 Security Appliance 132216 Web Server www.example.com Outside Inside 209.165.201.2 10.1.2.1 10.1.2.27 Security Appliance 209.165.201.10 132217 17-7 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT NAT Overview Dynamic NAT has these disadvantages: • If the mapped pool has fewer addresses than the real group, you could run out of addresses if the amount of traffic is more than expected. Use PAT if this event occurs often, because PAT provides over 64,000 translations using ports of a single address. • You have to use a large number of routable addresses in the mapped pool; if the destination network requires registered addresses, such as the Internet, you might encounter a shortage of usable addresses. The advantage of dynamic NAT is that some protocols cannot use PAT. For example, PAT does not work with IP protocols that do not have a port to overload, such as GRE version 0. PAT also does not work with some applications that have a data stream on one port and the control path on another and are not open standard, such as some multimedia applications. See the “When to Use Application Protocol Inspection” section on page 25-2 for more information about NAT and PAT support. PAT PAT translates multiple real addresses to a single mapped IP address. Specifically, the security appliance translates the real address and source port (real socket) to the mapped address and a unique port above 1024 (mapped socket). Each connection requires a separate translation, because the source port differs for each connection. For example, 10.1.1.1:1025 requires a separate translation from 10.1.1.1:1026. After the connection expires, the port translation also expires after 30 seconds of inactivity. The timeout is not configurable. Users on the destination network cannot reliably initiate a connection to a host that uses PAT (even if the connection is allowed by an access list). Not only can you not predict the real or mapped port number of the host, but the security appliance does not create a translation at all unless the translated host is the initiator. See the following “Static NAT” or “Static PAT” sections for reliable access to hosts. PAT lets you use a single mapped address, thus conserving routable addresses. You can even use the security appliance interface IP address as the PAT address. PAT does not work with some multimedia applications that have a data stream that is different from the control path. See the “When to Use Application Protocol Inspection” section on page 25-2 for more information about NAT and PAT support. Note For the duration of the translation, a remote host can initiate a connection to the translated host if an access list allows it. Because the port address (both real and mapped) is unpredictable, a connection to the host is unlikely. Nevertheless, in this case, you can rely on the security of the access list. However, policy PAT does not support time-based ACLs. Static NAT Static NAT creates a fixed translation of real address(es) to mapped address(es).With dynamic NAT and PAT, each host uses a different address or port for each subsequent translation. Because the mapped address is the same for each consecutive connection with static NAT, and a persistent translation rule exists, static NAT allows hosts on the destination network to initiate traffic to a translated host (if there is an access list that allows it). The main difference between dynamic NAT and a range of addresses for static NAT is that static NAT allows a remote host to initiate a connection to a translated host (if there is an access list that allows it), while dynamic NAT does not. You also need an equal number of mapped addresses as real addresses with static NAT. 17-8 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT NAT Overview Static PAT Static PAT is the same as static NAT, except it lets you specify the protocol (TCP or UDP) and port for the real and mapped addresses. This feature lets you identify the same mapped address across many different static statements, so long as the port is different for each statement (you cannot use the same mapped address for multiple static NAT statements). For applications that require application inspection for secondary channels (FTP, VoIP, etc.), the security appliance automatically translates the secondary ports. For example, if you want to provide a single address for remote users to access FTP, HTTP, and SMTP, but these are all actually different servers on the real network, you can specify static PAT statements for each server that uses the same mapped IP address, but different ports (see Figure 17-7). Figure 17-7 Static PAT See the following commands for this example: hostname(config)# static (inside,outside) tcp 209.165.201.3 ftp 10.1.2.27 ftp netmask 255.255.255.255 hostname(config)# static (inside,outside) tcp 209.165.201.3 http 10.1.2.28 http netmask 255.255.255.255 hostname(config)# static (inside,outside) tcp 209.165.201.3 smtp 10.1.2.29 smtp netmask 255.255.255.255 You can also use static PAT to translate a well-known port to a non-standard port or vice versa. For example, if your inside web servers use port 8080, you can allow outside users to connect to port 80, and then undo translation to the original port 8080. Similarly, if you want to provide extra security, you can tell your web users to connect to non-standard port 6785, and then undo translation to port 80. Host Outside Inside Undo Translation 209.165.201.3:21 10.1.2.27 Undo Translation 209.165.201.3:80 10.1.2.28 Undo Translation 209.165.201.3:25 10.1.2.29 FTP server 10.1.2.27 HTTP server 10.1.2.28 SMTP server 10.1.2.29 130031 17-9 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT NAT Overview Bypassing NAT When NAT Control is Enabled If you enable NAT control, then inside hosts must match a NAT rule when accessing outside hosts. If you do not want to perform NAT for some hosts, then you can bypass NAT for those hosts (alternatively, you can disable NAT control). You might want to bypass NAT, for example, if you are using an application that does not support NAT (see the “When to Use Application Protocol Inspection” section on page 25-2 for information about inspection engines that do not support NAT). You can configure traffic to bypass NAT using one of three methods. All methods achieve compatibility with inspection engines. However, each method offers slightly different capabilities, as follows: • Identity NAT (nat 0 command)—When you configure identity NAT (which is similar to dynamic NAT), you do not limit translation for a host on specific interfaces; you must use identity NAT for connections through all interfaces. Therefore, you cannot choose to perform normal translation on real addresses when you access interface A, but use identity NAT when accessing interface B. Regular dynamic NAT, on the other hand, lets you specify a particular interface on which to translate the addresses. Make sure that the real addresses for which you use identity NAT are routable on all networks that are available according to your access lists. For identity NAT, even though the mapped address is the same as the real address, you cannot initiate a connection from the outside to the inside (even if the interface access list allows it). Use static identity NAT or NAT exemption for this functionality. • Static identity NAT (static command)—Static identity NAT lets you specify the interface on which you want to allow the real addresses to appear, so you can use identity NAT when you access interface A, and use regular translation when you access interface B. Static identity NAT also lets you use policy NAT, which identifies the real and destination addresses when determining the real addresses to translate (see the “Policy NAT” section on page 17-9 for more information about policy NAT). For example, you can use static identity NAT for an inside address when it accesses the outside interface and the destination is server A, but use a normal translation when accessing the outside server B. • NAT exemption (nat 0 access-list command)—NAT exemption allows both translated and remote hosts to initiate connections. Like identity NAT, you do not limit translation for a host on specific interfaces; you must use NAT exemption for connections through all interfaces. However, NAT exemption does let you specify the real and destination addresses when determining the real addresses to translate (similar to policy NAT), so you have greater control using NAT exemption. However unlike policy NAT, NAT exemption does not consider the ports in the access list. Policy NAT Policy NAT lets you identify real addresses for address translation by specifying the source and destination addresses in an extended access list. You can also optionally specify the source and destination ports. Regular NAT can only consider the real addresses. For example, you can use translate the real address to mapped address A when it accesses server A, but translate the real address to mapped address B when it accesses server B. Note Policy NAT does not support time-based ACLs. When you specify the ports in policy NAT for applications that require application inspection for secondary channels (FTP, VoIP, etc.), the security appliance automatically translates the secondary ports. 17-10 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT NAT Overview Note All types of NAT support policy NAT except for NAT exemption. NAT exemption uses an access list to identify the real addresses, but differs from policy NAT in that the ports are not considered. See the “Bypassing NAT” section on page 17-29 for other differences. You can accomplish the same result as NAT exemption using static identity NAT, which does support policy NAT. Figure 17-8 shows a host on the 10.1.2.0/24 network accessing two different servers. When the host accesses the server at 209.165.201.11, the real address is translated to 209.165.202.129. When the host accesses the server at 209.165.200.225, the real address is translated to 209.165.202.130 so that the host appears to be on the same network as the servers, which can help with routing. Figure 17-8 Policy NAT with Different Destination Addresses See the following commands for this example: hostname(config)# access-list NET1 permit ip 10.1.2.0 255.255.255.0 209.165.201.0 255.255.255.224 hostname(config)# access-list NET2 permit ip 10.1.2.0 255.255.255.0 209.165.200.224 255.255.255.224 hostname(config)# nat (inside) 1 access-list NET1 hostname(config)# global (outside) 1 209.165.202.129 hostname(config)# nat (inside) 2 access-list NET2 hostname(config)# global (outside) 2 209.165.202.130 Server 1 209.165.201.11 Server 2 209.165.200.225 DMZ Inside 10.1.2.27 10.1.2.0/24 130039 209.165.201.0/27 209.165.200.224/27 Translation 10.1.2.27 209.165.202.129 Translation 10.1.2.27 209.165.202.130 Packet Dest. Address: 209.165.201.11 Packet Dest. Address: 209.165.200.225 17-11 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT NAT Overview Figure 17-9 shows the use of source and destination ports. The host on the 10.1.2.0/24 network accesses a single host for both web services and Telnet services. When the host accesses the server for web services, the real address is translated to 209.165.202.129. When the host accesses the same server for Telnet services, the real address is translated to 209.165.202.130. Figure 17-9 Policy NAT with Different Destination Ports See the following commands for this example: hostname(config)# access-list WEB permit tcp 10.1.2.0 255.255.255.0 209.165.201.11 255.255.255.255 eq 80 hostname(config)# access-list TELNET permit tcp 10.1.2.0 255.255.255.0 209.165.201.11 255.255.255.255 eq 23 hostname(config)# nat (inside) 1 access-list WEB hostname(config)# global (outside) 1 209.165.202.129 hostname(config)# nat (inside) 2 access-list TELNET hostname(config)# global (outside) 2 209.165.202.130 For policy static NAT (and for NAT exemption, which also uses an access list to identify traffic), both translated and remote hosts can originate traffic. For traffic originated on the translated network, the NAT access list specifies the real addresses and the destination addresses, but for traffic originated on the remote network, the access list identifies the real addresses and the source addresses of remote hosts who are allowed to connect to the host using this translation. Web and Telnet server: 209.165.201.11 Internet Inside Translation 10.1.2.27:80 209.165.202.129 10.1.2.27 10.1.2.0/24 Translation 10.1.2.27:23 209.165.202.130 Web Packet Dest. Address: 209.165.201.11:80 Telnet Packet Dest. Address: 209.165.201.11:23 130040 17-12 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT NAT Overview Figure 17-10 shows a remote host connecting to a translated host. The translated host has a policy static NAT translation that translates the real address only for traffic to and from the 209.165.201.0/27 network. A translation does not exist for the 209.165.200.224/27 network, so the translated host cannot connect to that network, nor can a host on that network connect to the translated host. Figure 17-10 Policy Static NAT with Destination Address Translation See the following commands for this example: hostname(config)# access-list NET1 permit ip 10.1.2.0 255.255.255.224 209.165.201.0 255.255.255.224 hostname(config)# static (inside,outside) 209.165.202.128 access-list NET1 Note For policy static NAT, in undoing the translation, the ACL in the static command is not used. If the destination address in the packet matches the mapped address in the static rule, the static rule is used to untranslate the address. Note Policy NAT does not support SQL*Net, but it is supported by regular NAT. See the “When to Use Application Protocol Inspection” section on page 25-2 for information about NAT support for other protocols. You cannot use policy static NAT to translate different real addresses to the same mapped address. For example, Figure 17-11 shows two inside hosts, 10.1.1.1 and 10.1.1.2, that you want to be translated to 209.165.200.225. When outside host 209.165.201.1 connects to 209.165.200.225, then the connection goes to 10.1.1.1. When outside host 209.165.201.2 connects to the same mapped address, 209.165.200.225, you want the connection to go to 10.1.1.2. However, only one source address in the access list can be used. Since the first ACE is for 10.1.1.1, then all inbound connections sourced from 209.165.201.1 and 209.165.201.2 and destined to 209.165.200.255 will have their destination address translated to 10.1.1.1. 209.165.201.11 209.165.200.225 DMZ Inside No Translation 10.1.2.27 10.1.2.27 10.1.2.0/27 209.165.201.0/27 209.165.200.224/27 Undo Translation 209.165.202.128 130037 17-13 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT NAT Overview Figure 17-11 Real Addresses Cannot Share the Same Mapped Address See the following commands for this example. (Although the second ACE in the example does allow 209.165.201.2 to connect to 209.165.200.225, it only allows 209.165.200.225 to be translated to 10.1.1.1.) hostname(config)# static (in,out) 209.165.200.225 access-list policy-nat hostname(config)# access-list policy-nat permit ip host 10.1.1.1 host 209.165.201.1 hostname(config)# access-list policy-nat permit ip host 10.1.1.2 host 209.165.201.2 NAT and Same Security Level Interfaces NAT is not required between same security level interfaces even if you enable NAT control. You can optionally configure NAT if desired. However, if you configure dynamic NAT when NAT control is enabled, then NAT is required. See the “NAT Control” section on page 17-3 for more information. Also, when you specify a group of IP address(es) for dynamic NAT or PAT on a same security interface, then you must perform NAT on that group of addresses when they access any lower or same security level interface (even when NAT control is not enabled). Traffic identified for static NAT is not affected. See the “Allowing Communication Between Interfaces on the Same Security Level” section on page 7-6 to enable same security communication. Note The security appliance does not support VoIP inspection engines when you configure NAT on same security interfaces. These inspection engines include Skinny, SIP, and H.323. See the “When to Use Application Protocol Inspection” section on page 25-2 for supported inspection engines. 209.165.201.1 Outside Inside 10.1.1.1 209.165.201.2 10.1.1.2 Undo Translation 209.165.200.225 10.1.1.1 209.165.200.225 10.1.1.2 No Undo Translation 242981 17-14 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT NAT Overview Order of NAT Commands Used to Match Real Addresses The security appliance matches real addresses to NAT commands in the following order: 1. NAT exemption (nat 0 access-list)—In order, until the first match. Identity NAT is not included in this category; it is included in the regular static NAT or regular NAT category. We do not recommend overlapping addresses in NAT exemption statements because unexpected results can occur. 2. Static NAT and Static PAT (regular and policy) (static)—In order, until the first match. Static identity NAT is included in this category. 3. Policy dynamic NAT (nat access-list)—In order, until the first match. Overlapping addresses are allowed. 4. Regular dynamic NAT (nat)—Best match. Regular identity NAT is included in this category. The order of the NAT commands does not matter; the NAT statement that best matches the real address is used. For example, you can create a general statement to translate all addresses (0.0.0.0) on an interface. If you want to translate a subset of your network (10.1.1.1) to a different address, then you can create a statement to translate only 10.1.1.1. When 10.1.1.1 makes a connection, the specific statement for 10.1.1.1 is used because it matches the real address best. We do not recommend using overlapping statements; they use more memory and can slow the performance of the security appliance. Mapped Address Guidelines When you translate the real address to a mapped address, you can use the following mapped addresses: • Addresses on the same network as the mapped interface. If you use addresses on the same network as the mapped interface (through which traffic exits the security appliance), the security appliance uses proxy ARP to answer any requests for mapped addresses, and thus intercepts traffic destined for a real address. This solution simplifies routing, because the security appliance does not have to be the gateway for any additional networks. However, this approach does put a limit on the number of available addresses used for translations. For PAT, you can even use the IP address of the mapped interface. • Addresses on a unique network. If you need more addresses than are available on the mapped interface network, you can identify addresses on a different subnet. The security appliance uses proxy ARP to answer any requests for mapped addresses, and thus intercepts traffic destined for a real address. If you use OSPF, and you advertise routes on the mapped interface, then the security appliance advertises the mapped addresses. If the mapped interface is passive (not advertising routes) or you are using static routing, then you need to add a static route on the upstream router that sends traffic destined for the mapped addresses to the security appliance. DNS and NAT You might need to configure the security appliance to modify DNS replies by replacing the address in the reply with an address that matches the NAT configuration. You can configure DNS modification when you configure each translation. For example, a DNS server is accessible from the outside interface. A server, ftp.cisco.com, is on the inside interface. You configure the security appliance to statically translate the ftp.cisco.com real address (10.1.3.14) to a mapped address (209.165.201.10) that is visible on the outside network (see 17-15 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT NAT Overview Figure 17-12). In this case, you want to enable DNS reply modification on this static statement so that inside users who have access to ftp.cisco.com using the real address receive the real address from the DNS server, and not the mapped address. When an inside host sends a DNS request for the address of ftp.cisco.com, the DNS server replies with the mapped address (209.165.201.10). The security appliance refers to the static statement for the inside server and translates the address inside the DNS reply to 10.1.3.14. If you do not enable DNS reply modification, then the inside host attempts to send traffic to 209.165.201.10 instead of accessing ftp.cisco.com directly. Figure 17-12 DNS Reply Modification See the following command for this example: hostname(config)# static (inside,outside) 209.165.201.10 10.1.3.14 netmask 255.255.255.255 dns Note If a user on a different network (for example, DMZ) also requests the IP address for ftp.cisco.com from the outside DNS server, then the IP address in the DNS reply is also modified for this user, even though the user is not on the Inside interface referenced by the static command. DNS Server Outside Inside User 130021 1 2 3 4 5 DNS Reply Modification 209.165.201.10 10.1.3.14 DNS Reply 209.165.201.10 DNS Reply 10.1.3.14 DNS Query ftp.cisco.com? FTP Request 10.1.3.14 Security Appliance ftp.cisco.com 10.1.3.14 Static Translation on Outside to: 209.165.201.10 17-16 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT Configuring NAT Control Figure 17-13 shows a web server and DNS server on the outside. The security appliance has a static translation for the outside server. In this case, when an inside user requests the address for ftp.cisco.com from the DNS server, the DNS server responds with the real address, 209.165.20.10. Because you want inside users to use the mapped address for ftp.cisco.com (10.1.2.56) you need to configure DNS reply modification for the static translation. Figure 17-13 DNS Reply Modification Using Outside NAT See the following command for this example: hostname(config)# static (outside,inside) 10.1.2.56 209.165.201.10 netmask 255.255.255.255 dns Configuring NAT Control NAT control requires that packets traversing from an inside interface to an outside interface match a NAT rule. See the “NAT Control” section on page 17-3 for more information. To enable NAT control, enter the following command: hostname(config)# nat-control To disable NAT control, enter the no form of the command. ftp.cisco.com 209.165.201.10 DNS Server Outside Inside User 10.1.2.27 Static Translation on Inside to: 10.1.2.56 130022 1 2 7 6 5 4 3 DNS Query ftp.cisco.com? DNS Reply 209.165.201.10 DNS Reply Modification 209.165.201.10 10.1.2.56 DNS Reply 10.1.2.56 FTP Request 209.165.201.10 Dest Addr. Translation 10.1.2.56 209.165.201.10 FTP Request 10.1.2.56 Security Appliance 17-17 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT Using Dynamic NAT and PAT Using Dynamic NAT and PAT This section describes how to configure dynamic NAT and PAT, and includes the following topics: • Dynamic NAT and PAT Implementation, page 17-17 • Configuring Dynamic NAT or PAT, page 17-23 Dynamic NAT and PAT Implementation For dynamic NAT and PAT, you first configure a nat command identifying the real addresses on a given interface that you want to translate. Then you configure a separate global command to specify the mapped addresses when exiting another interface (in the case of PAT, this is one address). Each nat command matches a global command by comparing the NAT ID, a number that you assign to each command (see Figure 17-14). Figure 17-14 nat and global ID Matching See the following commands for this example: hostname(config)# nat (inside) 1 10.1.2.0 255.255.255.0 hostname(config)# global (outside) 1 209.165.201.3-209.165.201.10 130027 Web Server: www.cisco.com Outside Inside Global 1: 209.165.201.3- 209.165.201.10 NAT 1: 10.1.2.0/24 10.1.2.27 Translation 10.1.2.27 209.165.201.3 17-18 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT Using Dynamic NAT and PAT You can enter a nat command for each interface using the same NAT ID; they all use the same global command when traffic exits a given interface. For example, you can configure nat commands for Inside and DMZ interfaces, both on NAT ID 1. Then you configure a global command on the Outside interface that is also on ID 1. Traffic from the Inside interface and the DMZ interface share a mapped pool or a PAT address when exiting the Outside interface (see Figure 17-15). Figure 17-15 nat Commands on Multiple Interfaces See the following commands for this example: hostname(config)# nat (inside) 1 10.1.2.0 255.255.255.0 hostname(config)# nat (dmz) 1 10.1.1.0 255.255.255.0 hostname(config)# global (outside) 1 209.165.201.3-209.165.201.10 Web Server: www.cisco.com Outside DMZ Inside Global 1: 209.165.201.3- 209.165.201.10 NAT 1: 10.1.2.0/24 NAT 1: 10.1.1.0/24 10.1.1.15 10.1.2.27 130028 Translation 10.1.2.27 209.165.201.3 Translation 10.1.1.15 209.165.201.4 17-19 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT Using Dynamic NAT and PAT You can also enter a global command for each interface using the same NAT ID. If you enter a global command for the Outside and DMZ interfaces on ID 1, then the Inside nat command identifies traffic to be translated when going to both the Outside and the DMZ interfaces. Similarly, if you also enter a nat command for the DMZ interface on ID 1, then the global command on the Outside interface is also used for DMZ traffic. (See Figure 17-16). Figure 17-16 global and nat Commands on Multiple Interfaces See the following commands for this example: hostname(config)# nat (inside) 1 10.1.2.0 255.255.255.0 hostname(config)# nat (dmz) 1 10.1.1.0 255.255.255.0 hostname(config)# global (outside) 1 209.165.201.3-209.165.201.10 hostname(config)# global (dmz) 1 10.1.1.23 If you use different NAT IDs, you can identify different sets of real addresses to have different mapped addresses. For example, on the Inside interface, you can have two nat commands on two different NAT IDs. On the Outside interface, you configure two global commands for these two IDs. Then, when traffic from Inside network A exits the Outside interface, the IP addresses are translated to pool A addresses; while traffic from Inside network B are translated to pool B addresses (see Figure 17-17). If you use policy NAT, you can specify the same real addresses for multiple nat commands, as long as the the destination addresses and ports are unique in each access list. Web Server: www.cisco.com Outside DMZ Inside Global 1: 209.165.201.3- 209.165.201.10 NAT 1: 10.1.2.0/24 NAT 1: 10.1.1.0/24 Global 1: 10.1.1.23 10.1.1.15 10.1.2.27 130024 Translation 10.1.2.27 209.165.201.3 Translation 10.1.1.15 209.165.201.4 Translation 10.1.2.27 10.1.1.23:2024 Security Appliance 17-20 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT Using Dynamic NAT and PAT Figure 17-17 Different NAT IDs See the following commands for this example: hostname(config)# nat (inside) 1 10.1.2.0 255.255.255.0 hostname(config)# nat (inside) 2 192.168.1.0 255.255.255.0 hostname(config)# global (outside) 1 209.165.201.3-209.165.201.10 hostname(config)# global (outside) 2 209.165.201.11 You can enter multiple global commands for one interface using the same NAT ID; the security appliance uses the dynamic NAT global commands first, in the order they are in the configuration, and then uses the PAT global commands in order. You might want to enter both a dynamic NAT global command and a PAT global command if you need to use dynamic NAT for a particular application, but want to have a backup PAT statement in case all the dynamic NAT addresses are depleted. Similarly, you might enter two PAT statements if you need more than the approximately 64,000 PAT sessions that a single PAT mapped statement supports (see Figure 17-18). Web Server: www.cisco.com Outside Inside Global 1: 209.165.201.3- 209.165.201.10 Global 2: 209.165.201.11 NAT 1: 10.1.2.0/24 NAT 2: 192.168.1.0/24 10.1.2.27 192.168.1.14 Translation 10.1.2.27 209.165.201.3 Translation 192.168.1.14 209.165.201.11:4567 130025 Security Appliance 17-21 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT Using Dynamic NAT and PAT Figure 17-18 NAT and PAT Together See the following commands for this example: hostname(config)# nat (inside) 1 10.1.2.0 255.255.255.0 hostname(config)# global (outside) 1 209.165.201.3-209.165.201.4 hostname(config)# global (outside) 1 209.165.201.5 For outside NAT, you need to identify the nat command for outside NAT (the outside keyword). If you also want to translate the same traffic when it accesses an inside interface (for example, traffic on a DMZ is translated when accessing the Inside and the Outside interfaces), then you must configure a separate nat command without the outside option. In this case, you can identify the same addresses in both statements and use the same NAT ID (see Figure 17-19). Note that for outside NAT (DMZ interface to Inside interface), the inside host uses a static command to allow outside access, so both the source and destination addresses are translated. Web Server: www.cisco.com Outside Inside Global 1: 209.165.201.3- 209.165.201.4 Global 1: 209.165.201.5 NAT 1: 10.1.2.0/24 10.1.2.27 10.1.2.28 10.1.2.29 130026 Translation 10.1.2.27 209.165.201.3 Translation 10.1.2.28 209.165.201.4 Translation 10.1.2.29 209.165.201.5:6096 17-22 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT Using Dynamic NAT and PAT Figure 17-19 Outside NAT and Inside NAT Combined See the following commands for this example: hostname(config)# nat (dmz) 1 10.1.1.0 255.255.255.0 outside hostname(config)# nat (dmz) 1 10.1.1.0 255.255.255.0 hostname(config)# static (inside,dmz) 10.1.1.5 10.1.2.27 netmask 255.255.255.255 hostname(config)# global (outside) 1 209.165.201.3-209.165.201.4 hostname(config)# global (inside) 1 10.1.2.30-1-10.1.2.40 When you specify a group of IP address(es) in a nat command, then you must perform NAT on that group of addresses when they access any lower or same security level interface; you must apply a global command with the same NAT ID on each interface, or use a static command. NAT is not required for that group when it accesses a higher security interface, because to perform NAT from outside to inside, you must create a separate nat command using the outside keyword. If you do apply outside NAT, then the NAT requirements preceding come into effect for that group of addresses when they access all higher security interfaces. Traffic identified by a static command is not affected. Outside DMZ Inside Global 1: 209.165.201.3- 209.165.201.10 Global 1: 10.1.2.30- 10.1.2.40 Static to DMZ: 10.1.2.27 10.1.1.5 Outside NAT 1: 10.1.1.0/24 NAT 1: 10.1.1.0/24 10.1.1.15 10.1.2.27 Translation 10.1.1.15 209.165.201.4 Translation 10.1.1.15 10.1.2.30 Undo Translation 10.1.1.5 10.1.2.27 130038 17-23 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT Using Dynamic NAT and PAT Configuring Dynamic NAT or PAT This section describes how to configure dynamic NAT or dynamic PAT. The configuration for dynamic NAT and PAT are almost identical; for NAT you specify a range of mapped addresses, and for PAT you specify a single address. Figure 17-20 shows a typical dynamic NAT scenario. Only translated hosts can create a NAT session, and responding traffic is allowed back. The mapped address is dynamically assigned from a pool defined by the global command. Figure 17-20 Dynamic NAT Figure 17-21 shows a typical dynamic PAT scenario. Only translated hosts can create a NAT session, and responding traffic is allowed back. The mapped address defined by the global command is the same for each translation, but the port is dynamically assigned. Figure 17-21 Dynamic PAT For more information about dynamic NAT, see the “Dynamic NAT” section on page 17-5. For more information about PAT, see the “PAT” section on page 17-7. Note If you change the NAT configuration, and you do not want to wait for existing translations to time out before the new NAT information is used, you can clear the translation table using the clear xlate command. However, clearing the translation table disconnects all current connections that use translations. 10.1.1.1 209.165.201.1 Inside Outside 10.1.1.2 209.165.201.2 130032 Security Appliance 10.1.1.1:1025 209.165.201.1:2020 Inside Outside 10.1.1.1:1026 209.165.201.1:2021 10.1.1.2:1025 209.165.201.1:2022 130034 Security Appliance 17-24 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT Using Dynamic NAT and PAT To configure dynamic NAT or PAT, perform the following steps: Step 1 To identify the real addresses that you want to translate, enter one of the following commands: • Policy NAT: hostname(config)# nat (real_interface) nat_id access-list acl_name [dns] [outside] [norandomseq] [[tcp] tcp_max_conns [emb_limit]] [udp udp_max_conns] You can identify overlapping addresses in other nat commands. For example, you can identify 10.1.1.0 in one command, but 10.1.1.1 in another. The traffic is matched to a policy NAT command in order, until the first match, or for regular NAT, using the best match. See the following description about options for this command: – access-list acl_name—Identify the real addresses and destination addresses using an extended access list. Create the access list using the access-list command (see the “Adding an Extended Access List” section on page 16-5). This access list should include only permit ACEs. You can optionally specify the real and destination ports in the access list using the eq operator. Policy NAT considers the inactive and time-range keywords, but it does not support ACL with all inactive and time-range ACEs. – nat_id—An integer between 1 and 65535. The NAT ID should match a global command NAT ID. See the “Dynamic NAT and PAT Implementation” section on page 17-17 for more information about how NAT IDs are used. 0 is reserved for NAT exemption. (See the “Configuring NAT Exemption” section on page 17-32 for more information about NAT exemption.) – dns—If your nat command includes the address of a host that has an entry in a DNS server, and the DNS server is on a different interface from a client, then the client and the DNS server need different addresses for the host; one needs the mapped address and one needs the real address. This option rewrites the address in the DNS reply to the client. The translated host needs to be on the same interface as either the client or the DNS server. Typically, hosts that need to allow access from other interfaces use a static translation, so this option is more likely to be used with the static command. (See the “DNS and NAT” section on page 17-14 for more information.) – outside—If this interface is on a lower security level than the interface you identify by the matching global statement, then you must enter outside to identify the NAT instance as outside NAT. – norandomseq, tcp tcp_max_conns, udp udp_max_conns, and emb_limit—These keywords set connection limits. However, we recommend using a more versatile method for setting connection limits; see the “Configuring Connection Limits and Timeouts” section on page 23-6. • Regular NAT: hostname(config)# nat (real_interface) nat_id real_ip [mask [dns] [outside] [norandomseq] [[tcp] tcp_max_conns [emb_limit]] [udp udp_max_conns]] The nat_id is an integer between 1 and 2147483647. The NAT ID must match a global command NAT ID. See the “Dynamic NAT and PAT Implementation” section on page 17-17 for more information about how NAT IDs are used. 0 is reserved for identity NAT. See the “Configuring Identity NAT” section on page 17-30 for more information about identity NAT. See the preceding policy NAT command for information about other options. Step 2 To identify the mapped address(es) to which you want to translate the real addresses when they exit a particular interface, enter the following command: hostname(config)# global (mapped_interface) nat_id {mapped_ip[-mapped_ip] | interface} 17-25 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT Using Dynamic NAT and PAT This NAT ID should match a nat command NAT ID. The matching nat command identifies the addresses that you want to translate when they exit this interface. You can specify a single address (for PAT) or a range of addresses (for NAT). The range can go across subnet boundaries if desired. For example, you can specify the following “supernet”: 192.168.1.1-192.168.2.254 For example, to translate the 10.1.1.0/24 network on the inside interface, enter the following command: hostname(config)# nat (inside) 1 10.1.1.0 255.255.255.0 hostname(config)# global (outside) 1 209.165.201.1-209.165.201.30 To identify a pool of addresses for dynamic NAT as well as a PAT address for when the NAT pool is exhausted, enter the following commands: hostname(config)# nat (inside) 1 10.1.1.0 255.255.255.0 hostname(config)# global (outside) 1 209.165.201.5 hostname(config)# global (outside) 1 209.165.201.10-209.165.201.20 To translate the lower security dmz network addresses so they appear to be on the same network as the inside network (10.1.1.0), for example, to simplify routing, enter the following commands: hostname(config)# nat (dmz) 1 10.1.2.0 255.255.255.0 outside dns hostname(config)# global (inside) 1 10.1.1.45 To identify a single real address with two different destination addresses using policy NAT, enter the following commands (see Figure 17-8 on page 17-10 for a related figure): hostname(config)# access-list NET1 permit ip 10.1.2.0 255.255.255.0 209.165.201.0 255.255.255.224 hostname(config)# access-list NET2 permit ip 10.1.2.0 255.255.255.0 209.165.200.224 255.255.255.224 hostname(config)# nat (inside) 1 access-list NET1 tcp 0 2000 udp 10000 hostname(config)# global (outside) 1 209.165.202.129 hostname(config)# nat (inside) 2 access-list NET2 tcp 1000 500 udp 2000 hostname(config)# global (outside) 2 209.165.202.130 To identify a single real address/destination address pair that use different ports using policy NAT, enter the following commands (see Figure 17-9 on page 17-11 for a related figure): hostname(config)# access-list WEB permit tcp 10.1.2.0 255.255.255.0 209.165.201.11 255.255.255.255 eq 80 hostname(config)# access-list TELNET permit tcp 10.1.2.0 255.255.255.0 209.165.201.11 255.255.255.255 eq 23 hostname(config)# nat (inside) 1 access-list WEB hostname(config)# global (outside) 1 209.165.202.129 hostname(config)# nat (inside) 2 access-list TELNET hostname(config)# global (outside) 2 209.165.202.130 17-26 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT Using Static NAT Using Static NAT This section describes how to configure a static translation. Figure 17-22 shows a typical static NAT scenario. The translation is always active so both translated and remote hosts can originate connections, and the mapped address is statically assigned by the static command. Figure 17-22 Static NAT You cannot use the same real or mapped address in multiple static commands between the same two interfaces. Do not use a mapped address in the static command that is also defined in a global command for the same mapped interface. For more information about static NAT, see the “Static NAT” section on page 17-7. Note If you remove a static command, existing connections that use the translation are not affected. To remove these connections, enter the clear local-host command. You cannot clear static translations from the translation table with the clear xlate command; you must remove the static command instead. Only dynamic translations created by the nat and global commands can be removed with the clear xlate command. To configure static NAT, enter one of the following commands. • For policy static NAT, enter the following command: hostname(config)# static (real_interface,mapped_interface) {mapped_ip | interface} access-list acl_name [dns] [norandomseq] [[tcp] tcp_max_conns [emb_limit]] [udp udp_max_conns] Create the access list using the access-list command (see the “Adding an Extended Access List” section on page 16-5). This access list should include only permit ACEs. The source subnet mask used in the access list is also used for the mapped addresses. You can also specify the real and destination ports in the access list using the eq operator. Policy NAT does not consider the inactive or time-range keywords; all ACEs are considered to be active for policy NAT configuration. See the “Policy NAT” section on page 17-9 for more information. If you specify a network for translation (for example, 10.1.1.0 255.255.255.0), then the security appliance translates the .0 and .255 addresses. If you want to prevent access to these addresses, be sure to configure an access list to deny access. See the “Configuring Dynamic NAT or PAT” section on page 17-23 for information about the other options. 10.1.1.1 209.165.201.1 Inside Outside 10.1.1.2 209.165.201.2 130035 Security Appliance 17-27 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT Using Static PAT • To configure regular static NAT, enter the following command: hostname(config)# static (real_interface,mapped_interface) {mapped_ip | interface} real_ip [netmask mask] [dns] [norandomseq] [[tcp] tcp_max_conns [emb_limit]] [udp udp_max_conns] See the “Configuring Dynamic NAT or PAT” section on page 17-23 for information about the options. For example, the following policy static NAT example shows a single real address that is translated to two mapped addresses depending on the destination address (see Figure 17-8 on page 17-10 for a related figure): hostname(config)# access-list NET1 permit ip host 10.1.2.27 209.165.201.0 255.255.255.224 hostname(config)# access-list NET2 permit ip host 10.1.2.27 209.165.200.224 255.255.255.224 hostname(config)# static (inside,outside) 209.165.202.129 access-list NET1 hostname(config)# static (inside,outside) 209.165.202.130 access-list NET2 The following command maps an inside IP address (10.1.1.3) to an outside IP address (209.165.201.12): hostname(config)# static (inside,outside) 209.165.201.12 10.1.1.3 netmask 255.255.255.255 The following command maps the outside address (209.165.201.15) to an inside address (10.1.1.6): hostname(config)# static (outside,inside) 10.1.1.6 209.165.201.15 netmask 255.255.255.255 The following command statically maps an entire subnet: hostname(config)# static (inside,dmz) 10.1.1.0 10.1.2.0 netmask 255.255.255.0 Using Static PAT This section describes how to configure a static port translation. Static PAT lets you translate the real IP address to a mapped IP address, as well as the real port to a mapped port. You can choose to translate the real port to the same port, which lets you translate only specific types of traffic, or you can take it further by translating to a different port. Figure 17-23 shows a typical static PAT scenario. The translation is always active so both translated and remote hosts can originate connections, and the mapped address and port is statically assigned by the static command. Figure 17-23 Static PAT For applications that require application inspection for secondary channels (FTP, VoIP, etc.), the security appliance automatically translates the secondary ports. 10.1.1.1:23 209.165.201.1:23 Inside Outside 10.1.1.2:8080 209.165.201.2:80 130044 Security Appliance 17-28 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT Using Static PAT You cannot use the same real or mapped address in multiple static statements between the same two interfaces. Do not use a mapped address in the static command that is also defined in a global command for the same mapped interface. For more information about static PAT, see the “Static PAT” section on page 17-8. Note If you remove a static command, existing connections that use the translation are not affected. To remove these connections, enter the clear local-host command. You cannot clear static translations from the translation table with the clear xlate command; you must remove the static command instead. Only dynamic translations created by the nat and global commands can be removed with the clear xlate command. To configure static PAT, enter one of the following commands. • For policy static PAT, enter the following command: hostname(config)# static (real_interface,mapped_interface) {tcp | udp} {mapped_ip | interface} mapped_port access-list acl_name [dns] [norandomseq] [[tcp] tcp_max_conns [emb_limit]] [udp udp_max_conns] Create the access list using the access-list command (see the “Adding an Extended Access List” section on page 16-5). The protocol in the access list must match the protocol you set in this command. For example, if you specify tcp in the static command, then you must specify tcp in the access list. Specify the port using the eq operator. This access list should include only permit ACEs. The source subnet mask used in the access list is also used for the mapped addresses. Policy NAT does not consider the inactive or time-range keywords; all ACEs are considered to be active for policy NAT configuration. If you specify a network for translation (for example, 10.1.1.0 255.255.255.0), then the security appliance translates the .0 and .255 addresses. If you want to prevent access to these addresses, be sure to configure an access list to deny access. See the “Configuring Dynamic NAT or PAT” section on page 17-23 for information about the other options. • To configure regular static PAT, enter the following command: hostname(config)# static (real_interface,mapped_interface) {tcp | udp} {mapped_ip | interface} mapped_port real_ip real_port [netmask mask] [dns] [norandomseq] [[tcp] tcp_max_conns [emb_limit]] [udp udp_max_conns] See the “Configuring Dynamic NAT or PAT” section on page 17-23 for information about the options. Note When configuring static PAT with FTP, you need to add entries for both TCP ports 20 and 21. You must specify port 20 so that the source port for the active transfer is not modified to another port, which may interfere with other devices that perform NAT on FTP traffic. For example, for Telnet traffic initiated from hosts on the 10.1.3.0 network to the security appliance outside interface (10.1.2.14), you can redirect the traffic to the inside host at 10.1.1.15 by entering the following commands: hostname(config)# access-list TELNET permit tcp host 10.1.1.15 eq telnet 10.1.3.0 255.255.255.0 eq telnet hostname(config)# static (inside,outside) tcp 10.1.2.14 telnet access-list TELNET 17-29 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT Bypassing NAT For HTTP traffic initiated from hosts on the 10.1.3.0 network to the security appliance outside interface (10.1.2.14), you can redirect the traffic to the inside host at 10.1.1.15 by entering: hostname(config)# access-list HTTP permit tcp host 10.1.1.15 eq http 10.1.3.0 255.255.255.0 eq http hostname(config)# static (inside,outside) tcp 10.1.2.14 http access-list HTTP To redirect Telnet traffic from the security appliance outside interface (10.1.2.14) to the inside host at 10.1.1.15, enter the following command: hostname(config)# static (inside,outside) tcp 10.1.2.14 telnet 10.1.1.15 telnet netmask 255.255.255.255 If you want to allow the preceding real Telnet server to initiate connections, though, then you need to provide additional translation. For example, to translate all other types of traffic, enter the following commands. The original static command provides translation for Telnet to the server, while the nat and global commands provide PAT for outbound connections from the server. hostname(config)# static (inside,outside) tcp 10.1.2.14 telnet 10.1.1.15 telnet netmask 255.255.255.255 hostname(config)# nat (inside) 1 10.1.1.15 255.255.255.255 hostname(config)# global (outside) 1 10.1.2.14 If you also have a separate translation for all inside traffic, and the inside hosts use a different mapped address from the Telnet server, you can still configure traffic initiated from the Telnet server to use the same mapped address as the static statement that allows Telnet traffic to the server. You need to create a more exclusive nat statement just for the Telnet server. Because nat statements are read for the best match, more exclusive nat statements are matched before general statements. The following example shows the Telnet static statement, the more exclusive nat statement for initiated traffic from the Telnet server, and the statement for other inside hosts, which uses a different mapped address. hostname(config)# static (inside,outside) tcp 10.1.2.14 telnet 10.1.1.15 telnet netmask 255.255.255.255 hostname(config)# nat (inside) 1 10.1.1.15 255.255.255.255 hostname(config)# global (outside) 1 10.1.2.14 hostname(config)# nat (inside) 2 10.1.1.0 255.255.255.0 hostname(config)# global (outside) 2 10.1.2.78 To translate a well-known port (80) to another port (8080), enter the following command: hostname(config)# static (inside,outside) tcp 10.1.2.45 80 10.1.1.16 8080 netmask 255.255.255.255 Bypassing NAT This section describes how to bypass NAT. You might want to bypass NAT when you enable NAT control. You can bypass NAT using identity NAT, static identity NAT, or NAT exemption. See the “Bypassing NAT When NAT Control is Enabled” section on page 17-9 for more information about these methods. This section includes the following topics: • Configuring Identity NAT, page 17-30 • Configuring Static Identity NAT, page 17-30 • Configuring NAT Exemption, page 17-32 17-30 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT Bypassing NAT Configuring Identity NAT Identity NAT translates the real IP address to the same IP address. Only “translated” hosts can create NAT translations, and responding traffic is allowed back. Figure 17-24 shows a typical identity NAT scenario. Figure 17-24 Identity NAT Note If you change the NAT configuration, and you do not want to wait for existing translations to time out before the new NAT information is used, you can clear the translation table using the clear xlate command. However, clearing the translation table disconnects all current connections that use translations. To configure identity NAT, enter the following command: hostname(config)# nat (real_interface) 0 real_ip [mask [dns] [outside] [norandomseq] [[tcp] tcp_max_conns [emb_limit]] [udp udp_max_conns] See the “Configuring Dynamic NAT or PAT” section on page 17-23 for information about the options. For example, to use identity NAT for the inside 10.1.1.0/24 network, enter the following command: hostname(config)# nat (inside) 0 10.1.1.0 255.255.255.0 Configuring Static Identity NAT Static identity NAT translates the real IP address to the same IP address. The translation is always active, and both “translated” and remote hosts can originate connections. Static identity NAT lets you use regular NAT or policy NAT. Policy NAT lets you identify the real and destination addresses when determining the real addresses to translate (see the “Policy NAT” section on page 17-9 for more 209.165.201.1 209.165.201.1 Inside Outside 209.165.201.2 209.165.201.2 130033 Security Appliance 17-31 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT Bypassing NAT information about policy NAT). For example, you can use policy static identity NAT for an inside address when it accesses the outside interface and the destination is server A, but use a normal translation when accessing the outside server B. Figure 17-25 shows a typical static identity NAT scenario. Figure 17-25 Static Identity NAT Note If you remove a static command, existing connections that use the translation are not affected. To remove these connections, enter the clear local-host command. You cannot clear static translations from the translation table with the clear xlate command; you must remove the static command instead. Only dynamic translations created by the nat and global commands can be removed with the clear xlate command. To configure static identity NAT, enter one of the following commands: • To configure policy static identity NAT, enter the following command: hostname(config)# static (real_interface,mapped_interface) real_ip access-list acl_id [dns] [norandomseq] [[tcp] tcp_max_conns [emb_limit]] [udp udp_max_conns] Create the access list using the access-list command (see the “Adding an Extended Access List” section on page 16-5). This access list should include only permit ACEs. Make sure the source address in the access list matches the real_ip in this command. Policy NAT does not consider the inactive or time-range keywords; all ACEs are considered to be active for policy NAT configuration. See the “Policy NAT” section on page 17-9 for more information. See the “Configuring Dynamic NAT or PAT” section on page 17-23 for information about the other options. • To configure regular static identity NAT, enter the following command: hostname(config)# static (real_interface,mapped_interface) real_ip real_ip [netmask mask] [dns] [norandomseq] [[tcp] tcp_max_conns [emb_limit]] [udp udp_max_conns] Specify the same IP address for both real_ip arguments. See the “Configuring Dynamic NAT or PAT” section on page 17-23 for information about the other options. For example, the following command uses static identity NAT for an inside IP address (10.1.1.3) when accessed by the outside: hostname(config)# static (inside,outside) 10.1.1.3 10.1.1.3 netmask 255.255.255.255 209.165.201.1 209.165.201.1 Inside Outside 209.165.201.2 209.165.201.2 130036 Security Appliance 17-32 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT Bypassing NAT The following command uses static identity NAT for an outside address (209.165.201.15) when accessed by the inside: hostname(config)# static (outside,inside) 209.165.201.15 209.165.201.15 netmask 255.255.255.255 The following command statically maps an entire subnet: hostname(config)# static (inside,dmz) 10.1.2.0 10.1.2.0 netmask 255.255.255.0 The following static identity policy NAT example shows a single real address that uses identity NAT when accessing one destination address, and a translation when accessing another: hostname(config)# access-list NET1 permit ip host 10.1.2.27 209.165.201.0 255.255.255.224 hostname(config)# access-list NET2 permit ip host 10.1.2.27 209.165.200.224 255.255.255.224 hostname(config)# static (inside,outside) 10.1.2.27 access-list NET1 hostname(config)# static (inside,outside) 209.165.202.130 access-list NET2 Configuring NAT Exemption NAT exemption exempts addresses from translation and allows both real and remote hosts to originate connections. NAT exemption lets you specify the real and destination addresses when determining the real traffic to exempt (similar to policy NAT), so you have greater control using NAT exemption than identity NAT. However unlike policy NAT, NAT exemption does not consider the ports in the access list. Use static identity NAT to consider ports in the access list. Figure 17-26 shows a typical NAT exemption scenario. Figure 17-26 NAT Exemption Note If you remove a NAT exemption configuration, existing connections that use NAT exemption are not affected. To remove these connections, enter the clear local-host command. To configure NAT exemption, enter the following command: hostname(config)# nat (real_interface) 0 access-list acl_name [outside] [norandomseq] [[tcp] tcp_max_conns [emb_limit]] [udp udp_max_conns] Create the access list using the access-list command (see the “Adding an Extended Access List” section on page 16-5). This access list can include both permit ACEs and deny ACEs. Do not specify the real and destination ports in the access list; NAT exemption does not consider the ports. NAT exemption considers the inactive and time-range keywords, but it does not support ACL with all inactive and time-range ACEs. 209.165.201.1 209.165.201.1 Inside Outside 209.165.201.2 209.165.201.2 130036 Security Appliance 17-33 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT NAT Examples See the “Configuring Dynamic NAT or PAT” section on page 17-23 for information about the other options. By default, this command exempts traffic from inside to outside. If you want traffic from outside to inside to bypass NAT, then add an additional nat command and enter outside to identify the NAT instance as outside NAT. You might want to use outside NAT exemption if you configure dynamic NAT for the outside interface and want to exempt other traffic. For example, to exempt an inside network when accessing any destination address, enter the following command: hostname(config)# access-list EXEMPT permit ip 10.1.2.0 255.255.255.0 any hostname(config)# nat (inside) 0 access-list EXEMPT To use dynamic outside NAT for a DMZ network, and exempt another DMZ network, enter the following command: hostname(config)# nat (dmz) 1 10.1.2.0 255.255.255.0 outside dns hostname(config)# global (inside) 1 10.1.1.45 hostname(config)# access-list EXEMPT permit ip 10.1.3.0 255.255.255.0 any hostname(config)# nat (dmz) 0 access-list EXEMPT To exempt an inside address when accessing two different destination addresses, enter the following commands: hostname(config)# access-list NET1 permit ip 10.1.2.0 255.255.255.0 209.165.201.0 255.255.255.224 hostname(config)# access-list NET1 permit ip 10.1.2.0 255.255.255.0 209.165.200.224 255.255.255.224 hostname(config)# nat (inside) 0 access-list NET1 NAT Examples This section describes typical scenarios that use NAT solutions, and includes the following topics: • Overlapping Networks, page 17-34 • Redirecting Ports, page 17-35 17-34 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT NAT Examples Overlapping Networks In Figure 17-27, the security appliance connects two private networks with overlapping address ranges. Figure 17-27 Using Outside NAT with Overlapping Networks Two networks use an overlapping address space (192.168.100.0/24), but hosts on each network must communicate (as allowed by access lists). Without NAT, when a host on the inside network tries to access a host on the overlapping DMZ network, the packet never makes it past the security appliance, which sees the packet as having a destination address on the inside network. Moreover, if the destination address is being used by another host on the inside network, that host receives the packet. To solve this problem, use NAT to provide non-overlapping addresses. If you want to allow access in both directions, use static NAT for both networks. If you only want to allow the inside interface to access hosts on the DMZ, then you can use dynamic NAT for the inside addresses, and static NAT for the DMZ addresses you want to access. This example shows static NAT. To configure static NAT for these two interfaces, perform the following steps. The 10.1.1.0/24 network on the DMZ is not translated. Step 1 Translate 192.168.100.0/24 on the inside to 10.1.2.0 /24 when it accesses the DMZ by entering the following command: hostname(config)# static (inside,dmz) 10.1.2.0 192.168.100.0 netmask 255.255.255.0 Step 2 Translate the 192.168.100.0/24 network on the DMZ to 10.1.3.0/24 when it accesses the inside by entering the following command: hostname(config)# static (dmz,inside) 10.1.3.0 192.168.100.0 netmask 255.255.255.0 Step 3 Configure the following static routes so that traffic to the dmz network can be routed correctly by the security appliance: hostname(config)# route dmz 192.168.100.128 255.255.255.128 10.1.1.2 1 hostname(config)# route dmz 192.168.100.0 255.255.255.128 10.1.1.2 1 192.168.100.2 inside 192.168.100.0/24 outside 10.1.1.2 192.168.100.1 192.168.100.2 dmz 192.168.100.0/24 10.1.1.1 192.168.100.3 130029 192.168.100.3 17-35 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT NAT Examples The security appliance already has a connected route for the inside network. These static routes allow the security appliance to send traffic for the 192.168.100.0/24 network out the DMZ interface to the gateway router at 10.1.1.2. (You need to split the network into two because you cannot create a static route with the exact same network as a connected route.) Alternatively, you could use a more broad route for the DMZ traffic, such as a default route. If host 192.168.100.2 on the DMZ network wants to initiate a connection to host 192.168.100.2 on the inside network, the following events occur: 1. The DMZ host 192.168.100.2 sends the packet to IP address 10.1.2.2. 2. When the security appliance receives this packet, the security appliance translates the source address from 192.168.100.2 to 10.1.3.2. 3. Then the security appliance translates the destination address from 10.1.2.2 to 192.168.100.2, and the packet is forwarded. Redirecting Ports Figure 17-28 illustrates a typical network scenario in which the port redirection feature might be useful. Figure 17-28 Port Redirection Using Static PAT In the configuration described in this section, port redirection occurs for hosts on external networks as follows: • Telnet requests to IP address 209.165.201.5 are redirected to 10.1.1.6. • FTP requests to IP address 209.165.201.5 are redirected to 10.1.1.3. • HTTP request to security appliance outside IP address 209.165.201.25 are redirected to 10.1.1.5. • HTTP port 8080 requests to PAT address 209.165.201.15 are redirected to 10.1.1.7 port 80. Telnet Server 10.1.1.6 209.165.201.25 209.165.201.5 209.165.201.15 10.1.1.1 Inside FTP Server 10.1.1.3 Web Server 10.1.1.5 Web Server 10.1.1.7 Outside 130030 17-36 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 17 Applying NAT NAT Examples To implement this scenario, perform the following steps: Step 1 Configure PAT for the inside network by entering the following commands: hostname(config)# nat (inside) 1 0.0.0.0 0.0.0.0 0 0 hostname(config)# global (outside) 1 209.165.201.15 Step 2 Redirect Telnet requests for 209.165.201.5 to 10.1.1.6 by entering the following command: hostname(config)# static (inside,outside) tcp 209.165.201.5 telnet 10.1.1.6 telnet netmask 255.255.255.255 Step 3 Redirect FTP requests for IP address 209.165.201.5 to 10.1.1.3 by entering the following command: hostname(config)# static (inside,outside) tcp 209.165.201.5 ftp 10.1.1.3 ftp netmask 255.255.255.255 Step 4 Redirect HTTP requests for the security appliance outside interface address to 10.1.1.5 by entering the following command: hostname(config)# static (inside,outside) tcp interface www 10.1.1.5 www netmask 255.255.255.255 Step 5 Redirect HTTP requests on port 8080 for PAT address 209.165.201.15 to 10.1.1.7 port 80 by entering the following command: hostname(config)# static (inside,outside) tcp 209.165.201.15 8080 10.1.1.7 www netmask 255.255.255.255 CH A P T E R 18-1 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 18 Permitting or Denying Network Access This chapter describes how to control network access through the security appliance using access lists. To create an extended access lists or an EtherType access list, see Chapter 16, “Identifying Traffic with Access Lists.” Note You use ACLs to control network access in both routed and transparent firewall modes. In transparent mode, you can use both extended ACLs (for Layer 3 traffic) and EtherType ACLs (for Layer 2 traffic). To access the security appliance interface for management access, you do not also need an access list allowing the host IP address. You only need to configure management access according to Chapter 40, “Managing System Access.” This chapter includes the following sections: • Inbound and Outbound Access List Overview, page 18-1 • Applying an Access List to an Interface, page 18-2 Inbound and Outbound Access List Overview By default, all traffic from a higher-security interface to a lower-security interface is allowed. Access lists let you either allow traffic from lower-security interfaces, or restrict traffic from higher-security interfaces. The security appliance supports two types of access lists: • Inbound—Inbound access lists apply to traffic as it enters an interface. • Outbound—Outbound access lists apply to traffic as it exits an interface. Note “Inbound” and “outbound” refer to the application of an access list on an interface, either to traffic entering the security appliance on an interface or traffic exiting the security appliance on an interface. These terms do not refer to the movement of traffic from a lower security interface to a higher security interface, commonly known as inbound, or from a higher to lower interface, commonly known as outbound. An outbound access list is useful, for example, if you want to allow only certain hosts on the inside networks to access a web server on the outside network. Rather than creating multiple inbound access lists to restrict access, you can create a single outbound access list that allows only the specified hosts 18-2 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 18 Permitting or Denying Network Access Applying an Access List to an Interface (see Figure 18-1). See the “IP Addresses Used for Access Lists When You Use NAT” section on page 16-3 for information about NAT and IP addresses. The outbound access list prevents any other hosts from reaching the outside network. Figure 18-1 Outbound Access List See the following commands for this example: hostname(config)# access-list OUTSIDE extended permit tcp host 209.165.201.4 host 209.165.200.225 eq www hostname(config)# access-list OUTSIDE extended permit tcp host 209.165.201.6 host 209.165.200.225 eq www hostname(config)# access-list OUTSIDE extended permit tcp host 209.165.201.8 host 209.165.200.225 eq www hostname(config)# access-group OUTSIDE out interface outside Applying an Access List to an Interface To apply an extended access list to the inbound or outbound direction of an interface, enter the following command: hostname(config)# access-group access_list_name {in | out} interface interface_name [per-user-override] You can apply one access list of each type (extended and EtherType) to both directions of the interface. See the “Inbound and Outbound Access List Overview” section on page 18-1 for more information about access list directions. Web Server: 209.165.200.225 Inside HR Eng Outside Static NAT 10.1.1.14 209.165.201.4 Static NAT 10.1.2.67 209.165.201.6 Static NAT 10.1.3.34 209.165.201.8 ACL Outbound Permit HTTP from 209.165.201.4, 209.165.201.6, and 209.165.201.8 to 209.165.200.225 Deny all others 132210 ACL Inbound Permit from any to any ACL Inbound Permit from any to any ACL Inbound Permit from any to any Security appliance 18-3 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 18 Permitting or Denying Network Access Applying an Access List to an Interface The per-user-override keyword allows dynamic access lists that are downloaded for user authorization to override the access list assigned to the interface. For example, if the interface access list denies all traffic from 10.0.0.0, but the dynamic access list permits all traffic from 10.0.0.0, then the dynamic access list overrides the interface access list for that user. See the “Configuring RADIUS Authorization” section for more information about per-user access lists. The per-user-override keyword is only available for inbound access lists. For connectionless protocols, you need to apply the access list to the source and destination interfaces if you want traffic to pass in both directions. The following example illustrates the commands required to enable access to an inside web server with the IP address 209.165.201.12 (this IP address is the address visible on the outside interface after NAT): hostname(config)# access-list ACL_OUT extended permit tcp any host 209.165.201.12 eq www hostname(config)# access-group ACL_OUT in interface outside You also need to configure NAT for the web server. The following access lists allow any hosts to communicate between the inside and hr networks, but only specific hosts (209.168.200.3 and 209.168.200.4) to access the outside network, as shown in the last line below: hostname(config)# access-list ANY extended permit ip any any hostname(config)# access-list OUT extended permit ip host 209.168.200.3 any hostname(config)# access-list OUT extended permit ip host 209.168.200.4 any hostname(config)# access-group ANY in interface inside hostname(config)# access-group ANY in interface hr hostname(config)# access-group OUT out interface outside For example, the following sample access list allows common EtherTypes originating on the inside interface: hostname(config)# access-list ETHER ethertype permit ipx hostname(config)# access-list ETHER ethertype permit bpdu hostname(config)# access-list ETHER ethertype permit mpls-unicast hostname(config)# access-group ETHER in interface inside The following access list allows some EtherTypes through the security appliance, but denies all others: hostname(config)# access-list ETHER ethertype permit 0x1234 hostname(config)# access-list ETHER ethertype permit bpdu hostname(config)# access-list ETHER ethertype permit mpls-unicast hostname(config)# access-group ETHER in interface inside hostname(config)# access-group ETHER in interface outside The following access list denies traffic with EtherType 0x1256 but allows all others on both interfaces: hostname(config)# access-list nonIP ethertype deny 1256 hostname(config)# access-list nonIP ethertype permit any hostname(config)# access-group ETHER in interface inside hostname(config)# access-group ETHER in interface outside 18-4 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 18 Permitting or Denying Network Access Applying an Access List to an Interface CH A P T E R 19-1 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 19 Applying AAA for Network Access This chapter describes how to enable AAA (pronounced “triple A”) for network access. For information about AAA for management access, see the “Configuring AAA for System Administrators” section on page 40-5. This chapter contains the following sections: • AAA Performance, page 19-1 • Configuring Authentication for Network Access, page 19-1 • Configuring Authorization for Network Access, page 19-6 • Configuring Accounting for Network Access, page 19-13 • Using MAC Addresses to Exempt Traffic from Authentication and Authorization, page 19-14 AAA Performance The security appliance uses “cut-through proxy” to significantly improve performance compared to a traditional proxy server. The performance of a traditional proxy server suffers because it analyzes every packet at the application layer of the OSI model. The security appliance cut-through proxy challenges a user initially at the application layer and then authenticates against standard AAA servers or the local database. After the security appliance authenticates the user, it shifts the session flow, and all traffic flows directly and quickly between the source and destination while maintaining session state information. Configuring Authentication for Network Access This section includes the following topics: • Authentication Overview, page 19-2 • Enabling Network Access Authentication, page 19-3 • Enabling Secure Authentication of Web Clients, page 19-5 • Authenticating Directly with the Security Appliance, page 19-6 19-2 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 19 Applying AAA for Network Access Configuring Authentication for Network Access Authentication Overview The security appliance lets you configure network access authentication using AAA servers. This section includes the following topics: • One-Time Authentication, page 19-2 • Applications Required to Receive an Authentication Challenge, page 19-2 • Security Appliance Authentication Prompts, page 19-2 • Static PAT and HTTP, page 19-3 • Enabling Network Access Authentication, page 19-3 One-Time Authentication A user at a given IP address only needs to authenticate one time for all rules and types, until the authentication session expires. (See the timeout uauth command in the Cisco Security Appliance Command Reference for timeout values.) For example, if you configure the security appliance to authenticate Telnet and FTP, and a user first successfully authenticates for Telnet, then as long as the authentication session exists, the user does not also have to authenticate for FTP. Applications Required to Receive an Authentication Challenge Although you can configure the security appliance to require authentication for network access to any protocol or service, users can authenticate directly with HTTP, HTTPS, Telnet, or FTP only. A user must first authenticate with one of these services before the security appliance allows other traffic requiring authentication. The authentication ports that the security appliance supports for AAA are fixed: • Port 21 for FTP • Port 23 for Telnet • Port 80 for HTTP • Port 443 for HTTPS Security Appliance Authentication Prompts For Telnet and FTP, the security appliance generates an authentication prompt. For HTTP, the security appliance uses basic HTTP authentication by default, and provides an authentication prompt. You can optionally configure the security appliance to redirect users to an internal web page where they can enter their username and password (configured with the aaa authentication listener command). For HTTPS, the security appliance generates a custom login screen. You can optionally configure the security appliance to redirect users to an internal web page where they can enter their username and password (configured with the aaa authentication listener command). Redirection is an improvement over the basic method because it provides an improved user experience when authenticating, and an identical user experience for HTTP and HTTPS in both Easy VPN and firewall modes. It also supports authenticating directly with the security appliance. 19-3 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 19 Applying AAA for Network Access Configuring Authentication for Network Access You might want to continue to use basic HTTP authentication if: you do not want the security appliance to open listening ports; if you use NAT on a router and you do not want to create a translation rule for the web page served by the security appliance; basic HTTP authentication might work better with your network. For example non-browser applications, like when a URL is embedded in email, might be more compatible with basic authentication. After you authenticate correctly, the security appliance redirects you to your original destination. If the destination server also has its own authentication, the user enters another username and password. If you use basic HTTP authentication and need to enter another username and password for the destination server, then you need to configure the virtual http command. Note If you use HTTP authentication without using the aaa authentication secure-http-client command, the username and password are sent from the client to the security appliance in clear text. We recommend that you use the aaa authentication secure-http-client command whenever you enable HTTP authentication. For more information about the aaa authentication secure-http-client command, see the “Enabling Secure Authentication of Web Clients” section on page 19-5. For FTP, a user has the option of entering the security appliance username followed by an at sign (@) and then the FTP username (name1@name2). For the password, the user enters the security appliance password followed by an at sign (@) and then the FTP password (password1@password2). For example, enter the following text. name> jamiec@jchrichton password> letmein@he110 This feature is useful when you have cascaded firewalls that require multiple logins. You can separate several names and passwords by multiple at signs (@). Static PAT and HTTP For HTTP authentication, the security appliance checks real ports when static PAT is configured. If it detects traffic destined for real port 80, regardless of the mapped port, the security appliance intercepts the HTTP connection and enforces authentication. For example, assume that outside TCP port 889 is translated to port 80 (www) and that any relevant access lists permit the traffic: static (inside,outside) tcp 10.48.66.155 889 192.168.123.10 www netmask 255.255.255.255 Then when users try to access 10.48.66.155 on port 889, the security appliance intercepts the traffic and enforces HTTP authentication. Users see the HTTP authentication page in their web browsers before the security appliance allows HTTP connection to complete. If the local port is different than port 80, as in the following example: static (inside,outside) tcp 10.48.66.155 889 192.168.123.10 111 netmask 255.255.255.255 Then users do not see the authentication page. Instead, the security appliance sends to the web browser an error message indicating that the user must be authenticated prior using the requested service. Enabling Network Access Authentication To enable network access authentication, perform the following steps: 19-4 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 19 Applying AAA for Network Access Configuring Authentication for Network Access Step 1 Using the aaa-server command, identify your AAA servers. If you have already identified your AAA servers, continue to the next step. For more information about identifying AAA servers, see the “Identifying AAA Server Groups and Servers” section on page 13-12. Step 2 Using the access-list command, create an access list that identifies the source addresses and destination addresses of traffic you want to authenticate. For steps, see the “Adding an Extended Access List” section on page 16-5. The permit ACEs mark matching traffic for authentication, while deny entries exclude matching traffic from authentication. Be sure to include the destination ports for either HTTP, HTTPS, Telnet, or FTP in the access list because the user must authenticate with one of these services before other services are allowed through the security appliance. Step 3 To configure authentication, enter the following command: hostname(config)# aaa authentication match acl_name interface_name server_group Where acl_name is the name of the access list you created in Step 2, interface_name is the name of the interface as specified with the nameif command, and server_group is the AAA server group you created in Step 1. Note You can alternatively use the aaa authentication include command (which identifies traffic within the command). However, you cannot use both methods in the same configuration. See the Cisco Security Appliance Command Reference for more information. Step 4 (Optional) To enable the redirection method of authentication for HTTP or HTTPS connections, enter the following command: hostname(config)# aaa authentication listener http[s] interface_name [port portnum] redirect where the interface_name argument is the interface on which you want to enable listening ports. The port portnum argument specifies the port number that the security appliance listens on; the defaults are 80 (HTTP) and 443 (HTTPS). Enter this command separately for HTTP and for HTTPS. Step 5 (Optional) If you are using the local database for network access authentication and you want to limit the number of consecutive failed login attempts that the security appliance allows any given user account, use the following command: hostname(config)# aaa local authentication attempts max-fail number Where number is between 1 and 16. For example: hostname(config)# aaa local authentication attempts max-fail 7 Tip To clear the lockout status of a specific user or all users, use the clear aaa local user lockout command. For example, the following commands authenticate all inside HTTP traffic and SMTP traffic: hostname(config)# aaa-server AuthOutbound protocol tacacs+ 19-5 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 19 Applying AAA for Network Access Configuring Authentication for Network Access hostname(config-aaa-server-group)# exit hostname(config)# aaa-server AuthOutbound (inside) host 10.1.1.1 hostname(config-aaa-server-host)# key TACPlusUauthKey hostname(config-aaa-server-host)# exit hostname(config)# access-list MAIL_AUTH extended permit tcp any any eq smtp hostname(config)# access-list MAIL_AUTH extended permit tcp any any eq www hostname(config)# aaa authentication match MAIL_AUTH inside AuthOutbound hostname(config)# aaa authentication listener http inside redirect The following commands authenticate Telnet traffic from the outside interface to a particular server (209.165.201.5): hostname(config)# aaa-server AuthInbound protocol tacacs+ hostname(config-aaa-server-group)# exit hostname(config)# aaa-server AuthInbound (inside) host 10.1.1.1 hostname(config-aaa-server-host)# key TACPlusUauthKey hostname(config-aaa-server-host)# exit hostname(config)# access-list TELNET_AUTH extended permit tcp any host 209.165.201.5 eq telnet hostname(config)# aaa authentication match TELNET_AUTH outside AuthInbound Enabling Secure Authentication of Web Clients The security appliance provides a method of securing HTTP authentication. Without securing HTTP authentication, usernames and passwords from the client to the security appliance would be passed as clear text. By using the aaa authentication secure-http-client command, you enable the exchange of usernames and passwords between a web client and the security appliance with HTTPS. After enabling this feature, when a user requires authentication when using HTTP, the security appliance redirects the HTTP user to an HTTPS prompt. After you authenticate correctly, the security appliance redirects you to the original HTTP URL. To enable secure authentication of web clients, enter the following command: hostname(config)# aaa authentication secure-http-client Secured web-client authentication has the following limitations: • A maximum of 16 concurrent HTTPS authentication sessions are allowed. If all 16 HTTPS authentication processes are running, a new connection requiring authentication will not succeed. • When uauth timeout 0 is configured (the uauth timeout is set to 0), HTTPS authentication might not work. If a browser initiates multiple TCP connections to load a web page after HTTPS authentication, the first connection is let through, but the subsequent connections trigger authentication. As a result, users are continuously presented with an authentication page, even if the correct username and password are entered each time. To work around this, set the uauth timeout to 1 second with the timeout uauth 0:0:1 command. However, this workaround opens a 1-second window of opportunity that might allow non-authenticated users to go through the firewall if they are coming from the same source IP address. • Because HTTPS authentication occurs on the SSL port 443, users must not configure an access-list command statement to block traffic from the HTTP client to HTTP server on port 443. Furthermore, if static PAT is configured for web traffic on port 80, it must also be configured for the SSL port. In the following example, the first line configures static PAT for web traffic and the second line must be added to support the HTTPS authentication configuration. static (inside,outside) tcp 10.132.16.200 www 10.130.16.10 www static (inside,outside) tcp 10.132.16.200 443 10.130.16.10 443 19-6 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 19 Applying AAA for Network Access Configuring Authorization for Network Access Authenticating Directly with the Security Appliance If you do not want to allow HTTP, HTTPS, Telnet, or FTP through the security appliance but want to authenticate other types of traffic, you can authenticate with the security appliance directly using HTTP, HTTPS, or Telnet. This section includes the following topics: • Enabling Direct Authentication Using HTTP and HTTPS, page 19-6 • Enabling Direct Authentication Using Telnet, page 19-6 Enabling Direct Authentication Using HTTP and HTTPS If you enabled the redirect method of HTTP and HTTPS authentication in the “Enabling Network Access Authentication” section on page 19-3, then you also automatically enabled direct authentication. If you want to continue to use basic HTTP authentication, but want to enable direct authentication for HTTP and HTTPS, then enter the following command: hostname(config)# aaa authentication listener http[s] interface_name [port portnum] where the interface_name argument is the interface on which you want to enable direct authentication. The port portnum argument specifies the port number that the security appliance listens on; the defaults are 80 (HTTP) and 443 (HTTPS). Enter this command separately for HTTP and for HTTPS. You can authenticate directly with the security appliance at the following URLs when you enable AAA for the interface: http://interface_ip[:port]/netaccess/connstatus.html https://interface_ip[:port]/netaccess/connstatus.html Enabling Direct Authentication Using Telnet To enable direct authentication with Telnet, configure a virtual Telnet server. With virtual Telnet, the user Telnets to a given IP address configured on the security appliance, and the security appliance provides a Telnet prompt. To configure a virtual Telnet server, enter the following command: hostname(config)# virtual telnet ip_address where the ip_address argument sets the IP address for the virtual Telnet server. Make sure this address is an unused address that is routed to the security appliance. For example, if you perform NAT for inside addresses when they access the outside, and you want to provide outside access to the virtual Telnet server, you can use one of the global NAT addresses for the virtual Telnet server address. Configuring Authorization for Network Access After a user authenticates for a given connection, the security appliance can use authorization to further control traffic from the user. This section includes the following topics: • Configuring TACACS+ Authorization, page 19-7 • Configuring RADIUS Authorization, page 19-8 19-7 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 19 Applying AAA for Network Access Configuring Authorization for Network Access Configuring TACACS+ Authorization You can configure the security appliance to perform network access authorization with TACACS+. You identify the traffic to be authorized by specifying access lists that authorization rules must match. Alternatively, you can identify the traffic directly in authorization rules themselves. Tip Using access lists to identify traffic to be authorized can greatly reduced the number of authorization commands you must enter. This is because each authorization rule you enter can specify only one source and destination subnet and service, whereas an access list can include many entries. Authentication and authorization statements are independent; however, any unauthenticated traffic matched by an authorization statement will be denied. For authorization to succeed, a user must first authenticate with the security appliance. Because a user at a given IP address only needs to authenticate one time for all rules and types, if the authentication session hasn’t expired, authorization can occur even if the traffic is matched by an authentication statement. After a user authenticates, the security appliance checks the authorization rules for matching traffic. If the traffic matches the authorization statement, the security appliance sends the username to the TACACS+ server. The TACACS+ server responds to the security appliance with a permit or a deny for that traffic, based on the user profile. The security appliance enforces the authorization rule in the response. See the documentation for your TACACS+ server for information about configuring network access authorizations for a user. To configure TACACS+ authorization, perform the following steps: Step 1 Enable authentication. For more information, see the “Enabling Network Access Authentication” section on page 19-3. If you have already enabled authentication, continue to the next step. Step 2 Using the access-list command, create an access list that identifies the source addresses and destination addresses of traffic you want to authorize. For steps, see the “Adding an Extended Access List” section on page 16-5. The permit ACEs mark matching traffic for authorization, while deny entries exclude matching traffic from authorization. The access list you use for authorization matching should contain rules that are equal to or a subset of the rules in the access list used for authentication matching. Note If you have configured authentication and want to authorize all the traffic being authenticated, you can use the same access list you created for use with the aaa authentication match command. Step 3 To enable authorization, enter the following command: hostname(config)# aaa authorization match acl_name interface_name server_group where acl_name is the name of the access list you created in Step 2, interface_name is the name of the interface as specified with the nameif command or by default, and server_group is the AAA server group you created when you enabled authentication. 19-8 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 19 Applying AAA for Network Access Configuring Authorization for Network Access Note Alternatively, you can use the aaa authorization include command (which identifies traffic within the command) but you cannot use both methods in the same configuration. See the Cisco Security Appliance Command Reference for more information. The following commands authenticate and authorize inside Telnet traffic. Telnet traffic to servers other than 209.165.201.5 can be authenticated alone, but traffic to 209.165.201.5 requires authorization. hostname(config)# access-list TELNET_AUTH extended permit tcp any any eq telnet hostname(config)# access-list SERVER_AUTH extended permit tcp any host 209.165.201.5 eq telnet hostname(config)# aaa-server AuthOutbound protocol tacacs+ hostname(config-aaa-server-group)# exit hostname(config)# aaa-server AuthOutbound (inside) host 10.1.1.1 hostname(config-aaa-server-host)# key TACPlusUauthKey hostname(config-aaa-server-host)# exit hostname(config)# aaa authentication match TELNET_AUTH inside AuthOutbound hostname(config)# aaa authorization match SERVER_AUTH inside AuthOutbound Configuring RADIUS Authorization When authentication succeeds, the RADIUS protocol returns user authorizations in the access-accept message sent by a RADIUS server. For more information about configuring authentication, see the “Configuring Authentication for Network Access” section on page 19-1. When you configure the security appliance to authenticate users for network access, you are also implicitly enabling RADIUS authorizations; therefore, this section contains no information about configuring RADIUS authorization on the security appliance. It does provide information about how the security appliance handles access list information received from RADIUS servers. You can configure a RADIUS server to download an access list to the security appliance or an access list name at the time of authentication. The user is authorized to do only what is permitted in the user-specific access list. Note If you have used the access-group command to apply access lists to interfaces, be aware of the following effects of the per-user-override keyword on authorization by user-specific access lists: • Without the per-user-override keyword, traffic for a user session must be permitted by both the interface access list and the user-specific access list. • With the per-user-override keyword, the user-specific access list determines what is permitted. For more information, see the access-group command entry in the Cisco Security Appliance Command Reference. This section includes the following topics: • Configuring a RADIUS Server to Send Downloadable Access Control Lists, page 19-9 • Configuring a RADIUS Server to Download Per-User Access Control List Names, page 19-12 19-9 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 19 Applying AAA for Network Access Configuring Authorization for Network Access Configuring a RADIUS Server to Send Downloadable Access Control Lists This section describes how to configure Cisco Secure ACS or a third-party RADIUS server, and includes the following topics: • About the Downloadable Access List Feature and Cisco Secure ACS, page 19-9 • Configuring Cisco Secure ACS for Downloadable Access Lists, page 19-10 • Configuring Any RADIUS Server for Downloadable Access Lists, page 19-11 • Converting Wildcard Netmask Expressions in Downloadable Access Lists, page 19-12 About the Downloadable Access List Feature and Cisco Secure ACS Downloadable access lists is the most scalable means of using Cisco Secure ACS to provide the appropriate access lists for each user. It provides the following capabilities: • Unlimited access list size—Downloadable access lists are sent using as many RADIUS packets as required to transport the full access list from Cisco Secure ACS to the security appliance. • Simplified and centralized management of access lists—Downloadable access lists enable you to write a set of access lists once and apply it to many user or group profiles and distribute it to many security appliances. This approach is most useful when you have very large access list sets that you want to apply to more than one Cisco Secure ACS user or group; however, its ability to simplify Cisco Secure ACS user and group management makes it useful for access lists of any size. The security appliance receives downloadable access lists from Cisco Secure ACS using the following process: 1. The security appliance sends a RADIUS authentication request packet for the user session. 2. If Cisco Secure ACS successfully authenticates the user, Cisco Secure ACS returns a RADIUS access-accept message that contains the internal name of the applicable downloadable access list. The Cisco IOS cisco-av-pair RADIUS VSA (vendor 9, attribute 1) contains the following attribute-value pair to identify the downloadable access list set: ACS:CiscoSecure-Defined-ACL=acl-set-name where acl-set-name is the internal name of the downloadable access list, which is a combination of the name assigned to the access list by the Cisco Secure ACS administrator and the date and time that the access list was last modified. 3. The security appliance examines the name of the downloadable access list and determines if it has previously received the named downloadable access list. – If the security appliance has previously received the named downloadable access list, communication with Cisco Secure ACS is complete and the security appliance applies the access list to the user session. Because the name of the downloadable access list includes the date and time it was last modified, matching the name sent by Cisco Secure ACS to the name of an access list previous downloaded means that the security appliance has the most recent version of the downloadable access list. – If the security appliance has not previously received the named downloadable access list, it may have an out-of-date version of the access list or it may not have downloaded any version of the access list. In either case, the security appliance issues a RADIUS authentication request using the downloadable access list name as the username in the RADIUS request and a null password attribute. In a cisco-av-pair RADIUS VSA, the request also includes the following attribute-value pairs: 19-10 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 19 Applying AAA for Network Access Configuring Authorization for Network Access AAA:service=ip-admission AAA:event=acl-download In addition, the security appliance signs the request with the Message-Authenticator attribute (IETF RADIUS attribute 80). 4. Upon receipt of a RADIUS authentication request that has a username attribute containing the name of a downloadable access list, Cisco Secure ACS authenticates the request by checking the Message-Authenticator attribute. If the Message-Authenticator attribute is missing or incorrect, Cisco Secure ACS ignores the request. The presence of the Message-Authenticator attribute prevents malicious use of a downloadable access list name to gain unauthorized network access. The Message-Authenticator attribute and its use are defined in RFC 2869, RADIUS Extensions, available at http://www.ietf.org. 5. If the access list required is less than approximately 4 KB in length, Cisco Secure ACS responds with an access-accept message containing the access list. The largest access list that can fit in a single access-accept message is slightly less than 4 KB because some of the message must be other required attributes. Cisco Secure ACS sends the downloadable access list in a cisco-av-pair RADIUS VSA. The access list is formatted as a series of attribute-value pairs that each contain an ACE and are numbered serially: ip:inacl#1=ACE-1 ip:inacl#2=ACE-2 . . . ip:inacl#n=ACE-n An example of an attribute-value pair follows: ip:inacl#1=permit tcp 10.1.0.0 255.0.0.0 10.0.0.0 255.0.0.0 6. If the access list required is more than approximately 4 KB in length, Cisco Secure ACS responds with an access-challenge message that contains a portion of the access list, formatted as described above, and an State attribute (IETF RADIUS attribute 24), which contains control data used by Cisco Secure ACS to track the progress of the download. Cisco Secure ACS fits as many complete attribute-value pairs into the cisco-av-pair RADIUS VSA as it can without exceeding the maximum RADIUS message size. The security appliance stores the portion of the access list received and responds with another access-request message containing the same attributes as the first request for the downloadable access list plus a copy of the State attribute received in the access-challenge message. This repeats until Cisco Secure ACS sends the last of the access list in an access-accept message. Configuring Cisco Secure ACS for Downloadable Access Lists You can configure downloadable access lists on Cisco Secure ACS as a shared profile component and then assign the access list to a group or to an individual user. The access list definition consists of one or more security appliance commands that are similar to the extended access-list command (see the “Adding an Extended Access List” section on page 16-5), except without the following prefix: access-list acl_name extended The following example is a downloadable access list definition on Cisco Secure ACS version 3.3: +--------------------------------------------+ 19-11 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 19 Applying AAA for Network Access Configuring Authorization for Network Access | Shared profile Components | | | | Downloadable IP ACLs Content | | | | Name: acs_ten_acl | | | | ACL Definitions | | | | permit tcp any host 10.0.0.254 | | permit udp any host 10.0.0.254 | | permit icmp any host 10.0.0.254 | | permit tcp any host 10.0.0.253 | | permit udp any host 10.0.0.253 | | permit icmp any host 10.0.0.253 | | permit tcp any host 10.0.0.252 | | permit udp any host 10.0.0.252 | | permit icmp any host 10.0.0.252 | | permit ip any any | +--------------------------------------------+ For more information about creating downloadable access lists and associating them with users, see the user guide for your version of Cisco Secure ACS. On the security appliance, the downloaded access list has the following name: #ACSACL#-ip-acl_name-number The acl_name argument is the name that is defined on Cisco Secure ACS (acs_ten_acl in the preceding example), and number is a unique version ID generated by Cisco Secure ACS. The downloaded access list on the security appliance consists of the following lines: access-list #ACSACL#-ip-asa-acs_ten_acl-3b5385f7 permit tcp any host 10.0.0.254 access-list #ACSACL#-ip-asa-acs_ten_acl-3b5385f7 permit udp any host 10.0.0.254 access-list #ACSACL#-ip-asa-acs_ten_acl-3b5385f7 permit icmp any host 10.0.0.254 access-list #ACSACL#-ip-asa-acs_ten_acl-3b5385f7 permit tcp any host 10.0.0.253 access-list #ACSACL#-ip-asa-acs_ten_acl-3b5385f7 permit udp any host 10.0.0.253 access-list #ACSACL#-ip-asa-acs_ten_acl-3b5385f7 permit icmp any host 10.0.0.253 access-list #ACSACL#-ip-asa-acs_ten_acl-3b5385f7 permit tcp any host 10.0.0.252 access-list #ACSACL#-ip-asa-acs_ten_acl-3b5385f7 permit udp any host 10.0.0.252 access-list #ACSACL#-ip-asa-acs_ten_acl-3b5385f7 permit icmp any host 10.0.0.252 access-list #ACSACL#-ip-asa-acs_ten_acl-3b5385f7 permit ip any any Configuring Any RADIUS Server for Downloadable Access Lists You can configure any RADIUS server that supports Cisco IOS RADIUS VSAs to send user-specific access lists to the security appliance in a Cisco IOS RADIUS cisco-av-pair VSA (vendor 9, attribute 1). In the cisco-av-pair VSA, configure one or more ACEs that are similar to the access-list extended command (see the “Adding an Extended Access List” section on page 16-5), except that you replace the following command prefix: access-list acl_name extended with the following text: ip:inacl#nnn= The nnn argument is a number in the range from 0 to 999999999 that identifies the order of the command statement to be configured on the security appliance. If this parameter is omitted, the sequence value is 0, and the order of the ACEs inside the cisco-av-pair RADIUS VSA is used. 19-12 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 19 Applying AAA for Network Access Configuring Authorization for Network Access The following example is an access list definition as it should be configured for a cisco-av-pair VSA on a RADIUS server: ip:inacl#1=permit tcp 10.1.0.0 255.0.0.0 10.0.0.0 255.0.0.0 ip:inacl#99=deny tcp any any ip:inacl#2=permit udp 10.1.0.0 255.0.0.0 10.0.0.0 255.0.0.0 ip:inacl#100=deny udp any any ip:inacl#3=permit icmp 10.1.0.0 255.0.0.0 10.0.0.0 255.0.0.0 For information about making unique per user the access lists that are sent in the cisco-av-pair attribute, see the documentation for your RADIUS server. On the security appliance, the downloaded access list name has the following format: AAA-user-username The username argument is the name of the user that is being authenticated. The downloaded access list on the security appliance consists of the following lines. Notice the order based on the numbers identified on the RADIUS server. access-list AAA-user-bcham34-79AD4A08 permit tcp 10.1.0.0 255.0.0.0 10.0.0.0 255.0.0.0 access-list AAA-user-bcham34-79AD4A08 permit udp 10.1.0.0 255.0.0.0 10.0.0.0 255.0.0.0 access-list AAA-user-bcham34-79AD4A08 permit icmp 10.1.0.0 255.0.0.0 10.0.0.0 255.0.0.0 access-list AAA-user-bcham34-79AD4A08 deny tcp any any access-list AAA-user-bcham34-79AD4A08 deny udp any any Downloaded access lists have two spaces between the word “access-list” and the name. These spaces serve to differentiate a downloaded access list from a local access list. In this example, “79AD4A08” is a hash value generated by the security appliance to help determine when access list definitions have changed on the RADIUS server. Converting Wildcard Netmask Expressions in Downloadable Access Lists If a RADIUS server provides downloadable access lists to Cisco VPN 3000 Series Concentrators as well as to the security appliance, you may need the security appliance to convert wildcard netmask expressions to standard netmask expressions. This is because Cisco VPN 3000 Series Concentrators support wildcard netmask expressions but the security appliance only supports standard netmask expressions. Configuring the security appliance to convert wildcard netmask expressions helps minimize the effects of these differences upon how you configure downloadable access lists on your RADIUS servers. Translation of wildcard netmask expressions means that downloadable access lists written for Cisco VPN 3000 Series Concentrators can be used by the security appliance without altering the configuration of the downloadable access lists on the RADIUS server. You configure access list netmask conversion on a per server basis, using the acl-netmask-convert command, available in the AAA-server configuration mode. For more information about configuring a RADIUS server, see “Identifying AAA Server Groups and Servers” section on page 13-12. For more information about the acl-netmask-convert command, see the Cisco Security Appliance Command Reference. Configuring a RADIUS Server to Download Per-User Access Control List Names To download a name for an access list that you already created on the security appliance from the RADIUS server when a user authenticates, configure the IETF RADIUS filter-id attribute (attribute number 11) as follows: filter-id=acl_name 19-13 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 19 Applying AAA for Network Access Configuring Accounting for Network Access Note In Cisco Secure ACS, the value for filter-id attributes are specified in boxes in the HTML interface, omitting filter-id= and entering only acl_name. For information about making unique per user the filter-id attribute value, see the documentation for your RADIUS server. See the “Adding an Extended Access List” section on page 16-5 to create an access list on the security appliance. Configuring Accounting for Network Access The security appliance can send accounting information to a RADIUS or TACACS+ server about any TCP or UDP traffic that passes through the security appliance. If that traffic is also authenticated, then the AAA server can maintain accounting information by username. If the traffic is not authenticated, the AAA server can maintain accounting information by IP address. Accounting information includes when sessions start and stop, username, the number of bytes that pass through the security appliance for the session, the service used, and the duration of each session. To configure accounting, perform the following steps: Step 1 If you want the security appliance to provide accounting data per user, you must enable authentication. For more information, see the “Enabling Network Access Authentication” section on page 19-3. If you want the security appliance to provide accounting data per IP address, enabling authentication is not necessary and you can continue to the next step. Step 2 Using the access-list command, create an access list that identifies the source addresses and destination addresses of traffic you want accounted. For steps, see the “Adding an Extended Access List” section on page 16-5. The permit ACEs mark matching traffic for authorization, while deny entries exclude matching traffic from authorization. Note If you have configured authentication and want accounting data for all the traffic being authenticated, you can use the same access list you created for use with the aaa authentication match command. Step 3 To enable accounting, enter the following command: hostname(config)# aaa accounting match acl_name interface_name server_group Note Alternatively, you can use the aaa accounting include command (which identifies traffic within the command) but you cannot use both methods in the same configuration. See the Cisco Security Appliance Command Reference for more information. The following commands authenticate, authorize, and account for inside Telnet traffic. Telnet traffic to servers other than 209.165.201.5 can be authenticated alone, but traffic to 209.165.201.5 requires authorization and accounting. 19-14 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 19 Applying AAA for Network Access Using MAC Addresses to Exempt Traffic from Authentication and Authorization hostname(config)# aaa-server AuthOutbound protocol tacacs+ hostname(config-aaa-server-group)# exit hostname(config)# aaa-server AuthOutbound (inside) host 10.1.1.1 hostname(config-aaa-server-host)# key TACPlusUauthKey hostname(config-aaa-server-host)# exit hostname(config)# access-list TELNET_AUTH extended permit tcp any any eq telnet hostname(config)# access-list SERVER_AUTH extended permit tcp any host 209.165.201.5 eq telnet hostname(config)# aaa authentication match TELNET_AUTH inside AuthOutbound hostname(config)# aaa authorization match SERVER_AUTH inside AuthOutbound hostname(config)# aaa accounting match SERVER_AUTH inside AuthOutbound Using MAC Addresses to Exempt Traffic from Authentication and Authorization The security appliance can exempt from authentication and authorization any traffic from specific MAC addresses. For example, if the security appliance authenticates TCP traffic originating on a particular network but you want to allow unauthenticated TCP connections from a specific server, you would use a MAC exempt rule to exempt from authentication and authorization any traffic from the server specified by the rule. This feature is particularly useful to exempt devices such as IP phones that cannot respond to authentication prompts. To use MAC addresses to exempt traffic from authentication and authorization, perform the following steps: Step 1 To configure a MAC list, enter the following command: hostname(config)# mac-list id {deny | permit} mac macmask Where the id argument is the hexadecimal number that you assign to the MAC list. To group a set of MAC addresses, enter the mac-list command as many times as needed with the same ID value. Because you can only use one MAC list for AAA exemption, be sure that your MAC list includes all the MAC addresses you want to exempt. You can create multiple MAC lists, but you can only use one at a time. The order of entries matters, because the packet uses the first entry it matches, as opposed to a best match scenario. If you have a permit entry, and you want to deny an address that is allowed by the permit entry, be sure to enter the deny entry before the permit entry. The mac argument specifies the source MAC address in 12-digit hexadecimal form; that is, nnnn.nnnn.nnnn. The macmask argument specifies the portion of the MAC address that should be used for matching. For example, ffff.ffff.ffff matches the MAC address exactly. ffff.ffff.0000 matches only the first 8 digits. Step 2 To exempt traffic for the MAC addresses specified in a particular MAC list, enter the following command: hostname(config)# aaa mac-exempt match id Where id is the string identifying the MAC list containing the MAC addresses whose traffic is to be exempt from authentication and authorization. You can only enter one instance of the aaa mac-exempt command. 19-15 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 19 Applying AAA for Network Access Using MAC Addresses to Exempt Traffic from Authentication and Authorization The following example bypasses authentication for a single MAC address: hostname(config)# mac-list abc permit 00a0.c95d.0282 ffff.ffff.ffff hostname(config)# aaa mac-exempt match abc The following entry bypasses authentication for all Cisco IP Phones, which have the hardware ID 0003.E3: hostname(config)# mac-list acd permit 0003.E300.0000 FFFF.FF00.0000 hostname(config)# aaa mac-exempt match acd The following example bypasses authentication for a a group of MAC addresses except for 00a0.c95d.02b2. Enter the deny statement before the permit statement, because 00a0.c95d.02b2 matches the permit statement as well, and if it is first, the deny statement will never be matched. hostname(config)# mac-list 1 deny 00a0.c95d.0282 ffff.ffff.ffff hostname(config)# mac-list 1 permit 00a0.c95d.0000 ffff.ffff.0000 hostname(config)# aaa mac-exempt match 1 19-16 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 19 Applying AAA for Network Access Using MAC Addresses to Exempt Traffic from Authentication and Authorization CH A P T E R 20-1 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 20 Applying Filtering Services This chapter describes ways to filter web traffic to reduce security risks or prevent inappropriate use. This chapter contains the following sections: • Filtering Overview, page 20-1 • Filtering ActiveX Objects, page 20-2 • Filtering Java Applets, page 20-3 • Filtering URLs and FTP Requests with an External Server, page 20-4 • Viewing Filtering Statistics and Configuration, page 20-9 Filtering Overview This section describes how filtering can provide greater control over traffic passing through the security appliance. Filtering can be used in two distinct ways: • Filtering ActiveX objects or Java applets • Filtering with an external filtering server Instead of blocking access altogether, you can remove specific undesirable objects from HTTP traffic, such as ActiveX objects or Java applets, that may pose a security threat in certain situations. You can also use URL filtering to direct specific traffic to an external filtering server, such an Secure Computing SmartFilter (formerly N2H2) or Websense filtering server. Long URL, HTTPS, and FTP filtering can now be enabled using both Websense and Secure Computing SmartFilter for URL filtering. Filtering servers can block traffic to specific sites or types of sites, as specified by the security policy. Note URL caching will only work if the version of the URL server software from the URL server vender supports it. Because URL filtering is CPU-intensive, using an external filtering server ensures that the throughput of other traffic is not affected. However, depending on the speed of your network and the capacity of your URL filtering server, the time required for the initial connection may be noticeably slower when filtering traffic with an external filtering server. 20-2 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 20 Applying Filtering Services Filtering ActiveX Objects Filtering ActiveX Objects This section describes how to apply filtering to remove ActiveX objects from HTTP traffic passing through the firewall. This section includes the following topics: • ActiveX Filtering Overview, page 20-2 • Enabling ActiveX Filtering, page 20-2 ActiveX Filtering Overview ActiveX objects may pose security risks because they can contain code intended to attack hosts and servers on a protected network. You can disable ActiveX objects with ActiveX filtering. ActiveX controls, formerly known as OLE or OCX controls, are components you can insert in a web page or other application. These controls include custom forms, calendars, or any of the extensive third-party forms for gathering or displaying information. As a technology, ActiveX creates many potential problems for network clients including causing workstations to fail, introducing network security problems, or being used to attack servers. The filter activex command blocks the HTML commands by commenting them out within the HTML web page. ActiveX filtering of HTML files is performed by selectively replacing the and and and tags with comments. Filtering of nested tags is supported by converting top-level tags to comments. Caution This command also blocks any Java applets, image files, or multimedia objects that are embedded in object tags . If the or HTML tags split across network packets or if the code in the tags is longer than the number of bytes in the MTU, security appliance cannot block the tag. ActiveX blocking does not occur when users access an IP address referenced by the alias command or for WebVPN traffic. Enabling ActiveX Filtering This section describes how to remove ActiveX objects in HTTP traffic passing through the security appliance. To remove ActiveX objects, enter the following command in global configuration mode: hostname(config)# filter activex port[-port] local_ip local_mask foreign_ip foreign_mask To use this command, replace port with the TCP port to which filtering is applied. Typically, this is port 80, but other values are accepted. The http or url literal can be used for port 80. You can specify a range of ports by using a hyphen between the starting port number and the ending port number. The local IP address and mask identify one or more internal hosts that are the source of the traffic to be filtered. The foreign address and mask specify the external destination of the traffic to be filtered. You can set either address to 0.0.0.0 (or in shortened form, 0) to specify all hosts. You can use 0.0.0.0 for either mask (or in shortened form, 0) to specify all hosts. The following example specifies that ActiveX objects are blocked on all outbound connections: hostname(config)# filter activex 80 0 0 0 0 20-3 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 20 Applying Filtering Services Filtering Java Applets This command specifies that the ActiveX object blocking applies to web traffic on port 80 from any local host and for connections to any foreign host. To remove the configuration, use the no form of the command, as in the following example: hostname(config)# no filter activex 80 0 0 0 0 Filtering Java Applets This section describes how to apply filtering to remove Java applets from HTTP traffic passing through the firewall. Java applets may pose security risks because they can contain code intended to attack hosts and servers on a protected network. You can remove Java applets with the filter java command. The filter java command filters out Java applets that return to the security appliance from an outbound connection. The user still receives the HTML page, but the web page source for the applet is commented out so that the applet cannot execute. The filter java command does not filter WebVPN traffic. Note Use the filter activex command to remove Java applets that are embedded in tags. To remove Java applets in HTTP traffic passing through the firewall, enter the following command in global configuration mode: hostname(config)# filter java port[-port] local_ip local_mask foreign_ip foreign_mask To use this command, replace port with the TCP port to which filtering is applied. Typically, this is port 80, but other values are accepted. The http or url literal can be used for port 80. You can specify a range of ports by using a hyphen between the starting port number and the ending port number. The local IP address and mask identify one or more internal hosts that are the source of the traffic to be filtered. The foreign address and mask specify the external destination of the traffic to be filtered. You can set either address to 0.0.0.0 (or in shortened form, 0) to specify all hosts. You can use 0.0.0.0 for either mask (or in shortened form, 0) to specify all hosts. You can set either address to 0.0.0.0 (or in shortened form, 0) to specify all hosts. You can use 0.0.0.0 for either mask (or in shortened form, 0) to specify all hosts. The following example specifies that Java applets are blocked on all outbound connections: hostname(config)# filter java 80 0 0 0 0 This command specifies that the Java applet blocking applies to web traffic on port 80 from any local host and for connections to any foreign host. The following example blocks downloading of Java applets to a host on a protected network: hostname(config)# filter java http 192.168.3.3 255.255.255.255 0 0 This command prevents host 192.168.3.3 from downloading Java applets. To remove the configuration, use the no form of the command, as in the following example: hostname(config)# no filter java http 192.168.3.3 255.255.255.255 0 0 20-4 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 20 Applying Filtering Services Filtering URLs and FTP Requests with an External Server Filtering URLs and FTP Requests with an External Server This section describes how to filter URLs and FTP requests with an external server. This section includes the following topics: • URL Filtering Overview, page 20-4 • Identifying the Filtering Server, page 20-4 • Buffering the Content Server Response, page 20-6 • Caching Server Addresses, page 20-6 • Filtering HTTP URLs, page 20-7 • Filtering HTTPS URLs, page 20-8 • Filtering FTP Requests, page 20-9 URL Filtering Overview You can apply filtering to connection requests originating from a more secure network to a less secure network. Although you can use ACLs to prevent outbound access to specific content servers, managing usage this way is difficult because of the size and dynamic nature of the Internet. You can simplify configuration and improve security appliance performance by using a separate server running one of the following Internet filtering products: • Websense Enterprise for filtering HTTP, HTTPS, and FTP. • Secure Computing SmartFilter (formerly N2H2) for filtering HTTP, HTTPS, FTP, and long URL filtering. Note URL caching will only work if the version of the URL server software from the URL server vender supports it. Although security appliance performance is less affected when using an external server, users may notice longer access times to websites or FTP servers when the filtering server is remote from the security appliance. When filtering is enabled and a request for content is directed through the security appliance, the request is sent to the content server and to the filtering server at the same time. If the filtering server allows the connection, the security appliance forwards the response from the content server to the originating client. If the filtering server denies the connection, the security appliance drops the response and sends a message or return code indicating that the connection was not successful. If user authentication is enabled on the security appliance, then the security appliance also sends the user name to the filtering server. The filtering server can use user-specific filtering settings or provide enhanced reporting regarding usage. Identifying the Filtering Server You can identify up to four filtering servers per context. The security appliance uses the servers in order until a server responds. You can only configure a single type of server (Websense or Secure Computing SmartFilter ) in your configuration. 20-5 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 20 Applying Filtering Services Filtering URLs and FTP Requests with an External Server Note You must add the filtering server before you can configure filtering for HTTP or HTTPS with the filter command. If you remove the filtering servers from the configuration, then all filter commands are also removed. Identify the address of the filtering server using the url-server command: For Websense: hostname(config)# url-server (if_name) host local_ip [timeout seconds] [protocol TCP | UDP version [1|4] [connections num_conns] ] For Secure Computing SmartFilter (formerly N2H2): hostname(config)# url-server (if_name) vendor {secure-computing | n2h2} host [port ] [timeout ] [protocol {TCP [connections ]} | UDP] where is the name of the security appliance interface connected to the filtering server (the default is inside). For the vendor {secure-computing | n2h2}, you can use ‘secure-computing as a vendor string, however, ‘n2h2’ is acceptable for backward compatibility. When the configuration entries are generated, ‘secure-computing’ is saved as the vendor string. The host is the IP address of the URL filtering server. The port is the Secure Computing SmartFilter server port number of the filtering server; the security appliance also listens for UDP replies on this port. Note The default port is 4005. This is the default port used by the Secure Computing SmartFilter server to communicate to the security appliance via TCP or UDP. For information on changing the default port, please refer to the Filtering by N2H2 Administrator's Guide. The timeout is the number of seconds the security appliance should keep trying to connect to the filtering server. The connections is the number of tries to attempt to make a connection between the host and server. For example, to identify a single Websense filtering server, enter the following command: hostname(config)# url-server (perimeter) host 10.0.1.1 protocol TCP version 4 This identifies a Websense filtering server with the IP address 10.0.1.1 on a perimeter interface of the security appliance.Version 4, which is enabled in this example, is recommended by Websense because it supports caching. To identify redundant Secure Computing SmartFilter servers, enter the following commands: hostname(config)# url-server (perimeter) vendor n2h2 host 10.0.1.1 hostname(config)# url-server (perimeter) vendor n2h2 host 10.0.1.2 This identifies two Sentian filtering servers, both on a perimeter interface of the security appliance. 20-6 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 20 Applying Filtering Services Filtering URLs and FTP Requests with an External Server Buffering the Content Server Response When a user issues a request to connect to a content server, the security appliance sends the request to the content server and to the filtering server at the same time. If the filtering server does not respond before the content server, the server response is dropped. This delays the web server response from the point of view of the web client because the client must reissue the request. By enabling the HTTP response buffer, replies from web content servers are buffered and the responses are forwarded to the requesting client if the filtering server allows the connection. This prevents the delay that might otherwise occur. To configure buffering for responses to HTTP or FTP requests, perform the following steps: Step 1 To enable buffering of responses for HTTP or FTP requests that are pending a response from the filtering server, enter the following command: hostname(config)# url-block block block-buffer-limit Replace block-buffer with the maximum number of HTTP responses that can be buffered while awaiting responses from the url-server. Note Buffering URLs longer than 3072 bytes are not supported. Step 2 To configure the maximum memory available for buffering pending URLs (and for buffering long URLs), enter the following command: hostname(config)# url-block mempool-size memory-pool-size Replace memory-pool-size with a value from 2 to 10240 for a maximum memory allocation of 2 KB to 10 MB. Caching Server Addresses After a user accesses a site, the filtering server can allow the security appliance to cache the server address for a certain amount of time, as long as every site hosted at the address is in a category that is permitted at all times. Then, when the user accesses the server again, or if another user accesses the server, the security appliance does not need to consult the filtering server again. Note Requests for cached IP addresses are not passed to the filtering server and are not logged. As a result, this activity does not appear in any reports. You can accumulate Websense run logs before using the url-cache command. Use the url-cache command if needed to improve throughput, as follows: hostname(config)# url-cache dst | src_dst size Replace size with a value for the cache size within the range 1 to 128 (KB). Use the dst keyword to cache entries based on the URL destination address. Select this mode if all users share the same URL filtering policy on the Websense server. 20-7 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 20 Applying Filtering Services Filtering URLs and FTP Requests with an External Server Use the src_dst keyword to cache entries based on both the source address initiating the URL request as well as the URL destination address. Select this mode if users do not share the same URL filtering policy on the Websense server. Filtering HTTP URLs This section describes how to configure HTTP filtering with an external filtering server. This section includes the following topics: • Configuring HTTP Filtering, page 20-7 • Enabling Filtering of Long HTTP URLs, page 20-7 • Truncating Long HTTP URLs, page 20-7 • Exempting Traffic from Filtering, page 20-8 Configuring HTTP Filtering You must identify and enable the URL filtering server before enabling HTTP filtering. When the filtering server approves an HTTP connection request, the security appliance allows the reply from the web server to reach the originating client. If the filtering server denies the request, the security appliance redirects the user to a block page, indicating that access was denied. To enable HTTP filtering, enter the following command: hostname(config)# filter url [http | port[-port] local_ip local_mask foreign_ip foreign_mask] [allow] [proxy-block] Replace port with one or more port numbers if a different port than the default port for HTTP (80) is used. Replace local_ip and local_mask with the IP address and subnet mask of a user or subnetwork making requests. Replace foreign_ip and foreign_mask with the IP address and subnet mask of a server or subnetwork responding to requests. The allow option causes the security appliance to forward HTTP traffic without filtering when the primary filtering server is unavailable. Use the proxy-block command to drop all requests to proxy servers. Enabling Filtering of Long HTTP URLs By default, the security appliance considers an HTTP URL to be a long URL if it is greater than 1159 characters. You can increase the maximum length allowed. Configure the maximum size of a single URL with the following command: hostname(config)# url-block url-size long-url-size Replace long-url-size with the maximum size in KB for each long URL being buffered. For Websense, this is a value from 2 to 4 for a maximum URL size of 2 KB to 4 KB; for Secure Computing, this is a value between 2 to 3 for a maximum URL size of 2 KB to 3 KB. The default value is 2. Truncating Long HTTP URLs By default, if a URL exceeds the maximum permitted size, then it is dropped. To avoid this, you can set the security appliance to truncate a long URL by entering the following command: 20-8 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 20 Applying Filtering Services Filtering URLs and FTP Requests with an External Server hostname(config)# filter url [longurl-truncate | longurl-deny | cgi-truncate] The longurl-truncate option causes the security appliance to send only the hostname or IP address portion of the URL for evaluation to the filtering server when the URL is longer than the maximum length permitted. Use the longurl-deny option to deny outbound URL traffic if the URL is longer than the maximum permitted. Use the cgi-truncate option to truncate CGI URLs to include only the CGI script location and the script name without any parameters. Many long HTTP requests are CGI requests. If the parameters list is very long, waiting and sending the complete CGI request including the parameter list can use up memory resources and affect firewall performance. Exempting Traffic from Filtering To exempt specific traffic from filtering, enter the following command: hostname(config)# filter url except source_ip source_mask dest_ip dest_mask For example, the following commands cause all HTTP requests to be forwarded to the filtering server except for those from 10.0.2.54. hostname(config)# filter url http 0 0 0 0 hostname(config)# filter url except 10.0.2.54 255.255.255.255 0 0 Filtering HTTPS URLs You must identify and enable the URL filtering server before enabling HTTPS filtering. Note Websense and Smartfilter currently support HTTPS; older versions of Secure Computing SmartFilter (formerly N2H2) did not support HTTPS filtering. Because HTTPS content is encrypted, the security appliance sends the URL lookup without directory and filename information. When the filtering server approves an HTTPS connection request, the security appliance allows the completion of SSL connection negotiation and allows the reply from the web server to reach the originating client. If the filtering server denies the request, the security appliance prevents the completion of SSL connection negotiation. The browser displays an error message such as “The Page or the content cannot be displayed.” Note The security appliance does not provide an authentication prompt for HTTPS, so a user must authenticate with the security appliance using HTTP or FTP before accessing HTTPS servers. To enable HTTPS filtering, enter the following command: hostname(config)# filter https port[-port] localIP local_mask foreign_IP foreign_mask [allow] Replace port[-port] with a range of port numbers if a different port than the default port for HTTPS (443) is used. Replace local_ip and local_mask with the IP address and subnet mask of a user or subnetwork making requests. 20-9 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 20 Applying Filtering Services Viewing Filtering Statistics and Configuration Replace foreign_ip and foreign_mask with the IP address and subnet mask of a server or subnetwork responding to requests. The allow option causes the security appliance to forward HTTPS traffic without filtering when the primary filtering server is unavailable. Filtering FTP Requests You must identify and enable the URL filtering server before enabling FTP filtering. Note Websense and Smartfilter currently support FTP; older versions of Secure Computing SmartFilter (formerly known as N2H2) did not support FTP filtering. When the filtering server approves an FTP connection request, the security appliance allows the successful FTP return code to reach originating client. For example, a successful return code is “250: CWD command successful.” If the filtering server denies the request, alters the FTP return code to show that the connection was denied. For example, the security appliance changes code 250 to “550 Requested file is prohibited by URL filtering policy.” To enable FTP filtering, enter the following command: hostname(config)# filter ftp port[-port] localIP local_mask foreign_IP foreign_mask [allow] [interact-block] Replace port[-port] with a range of port numbers if a different port than the default port for FTP (21) is used. Replace local_ip and local_mask with the IP address and subnet mask of a user or subnetwork making requests. Replace foreign_ip and foreign_mask with the IP address and subnet mask of a server or subnetwork responding to requests. The allow option causes the security appliance to forward HTTPS traffic without filtering when the primary filtering server is unavailable. Use the interact-block option to prevent interactive FTP sessions that do not provide the entire directory path. An interactive FTP client allows the user to change directories without typing the entire path. For example, the user might enter cd ./files instead of cd /public/files. Viewing Filtering Statistics and Configuration This section describes how to monitor filtering statistics. This section includes the following topics: • Viewing Filtering Server Statistics, page 20-10 • Viewing Buffer Configuration and Statistics, page 20-11 • Viewing Caching Statistics, page 20-11 • Viewing Filtering Performance Statistics, page 20-11 • Viewing Filtering Configuration, page 20-12 20-10 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 20 Applying Filtering Services Viewing Filtering Statistics and Configuration Viewing Filtering Server Statistics To show information about the filtering server, enter the following command: hostname# show running-config url-server The following is sample output from the show running-config url-server command: hostname# show running-config url-server url-server (outside) vendor n2h2 host 128.107.254.202 port 4005 timeout 5 protocol TCP To show information about the filtering server or to show statistics, enter the following command: The following is sample output from the show running-config url-server statistics command, which shows filtering statistics: hostname# show running-config url-server statistics Global Statistics: -------------------- URLs total/allowed/denied 13/3/10 URLs allowed by cache/server 0/3 URLs denied by cache/server 0/10 HTTPSs total/allowed/denied 138/137/1 HTTPSs allowed by cache/server 0/137 HTTPSs denied by cache/server 0/1 FTPs total/allowed/denied 0/0/0 FTPs allowed by cache/server 0/0 FTPs denied by cache/server 0/0 Requests dropped 0 Server timeouts/retries 0/0 Processed rate average 60s/300s 0/0 requests/second Denied rate average 60s/300s 0/0 requests/second Dropped rate average 60s/300s 0/0 requests/second Server Statistics: -------------------- 10.125.76.20 UP Vendor websense Port 15868 Requests total/allowed/denied 151/140/11 Server timeouts/retries 0/0 Responses received 151 Response time average 60s/300s 0/0 URL Packets Sent and Received Stats: ------------------------------------ Message Sent Received STATUS_REQUEST 1609 1601 LOOKUP_REQUEST 1526 1526 LOG_REQUEST 0 NA Errors: ------- RFC noncompliant GET method 0 URL buffer update failure 0 20-11 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 20 Applying Filtering Services Viewing Filtering Statistics and Configuration Viewing Buffer Configuration and Statistics The show running-config url-block command displays the number of packets held in the url-block buffer and the number (if any) dropped due to exceeding the buffer limit or retransmission. The following is sample output from the show running-config url-block command: hostname# show running-config url-block url-block url-mempool 128 url-block url-size 4 url-block block 128 This shows the configuration of the URL block buffer. The following is sample output from the show url-block block statistics command: hostname# show running-config url-block block statistics URL Pending Packet Buffer Stats with max block 128 ----------------------------------------------------- Cumulative number of packets held: 896 Maximum number of packets held (per URL): 3 Current number of packets held (global): 38 Packets dropped due to exceeding url-block buffer limit: 7546 HTTP server retransmission: 10 Number of packets released back to client: 0 This shows the URL block statistics. Viewing Caching Statistics The following is sample output from the show url-cache stats command: hostname# show url-cache stats URL Filter Cache Stats ---------------------- Size : 128KB Entries : 1724 In Use : 456 Lookups : 45 Hits : 8 This shows how the cache is used. Viewing Filtering Performance Statistics The following is sample output from the show perfmon command: hostname# show perfmon PERFMON STATS: Current Average Xlates 0/s 0/s Connections 0/s 2/s TCP Conns 0/s 2/s UDP Conns 0/s 0/s URL Access 0/s 2/s URL Server Req 0/s 3/s TCP Fixup 0/s 0/s TCPIntercept 0/s 0/s HTTP Fixup 0/s 3/s 20-12 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 20 Applying Filtering Services Viewing Filtering Statistics and Configuration FTP Fixup 0/s 0/s AAA Authen 0/s 0/s AAA Author 0/s 0/s AAA Account 0/s 0/s This shows URL filtering performance statistics, along with other performance statistics. The filtering statistics are shown in the URL Access and URL Server Req rows. Viewing Filtering Configuration The following is sample output from the show running-config filter command: hostname# show running-config filter filter url http 0.0.0.0 0.0.0.0 0.0.0.0 0.0.0.0 CH A P T E R 21-1 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 21 Using Modular Policy Framework This chapter describes how to use Modular Policy Framework to create security policies for TCP and general connection settings, inspections, IPS, CSC, and QoS. This chapter includes the following sections: • Modular Policy Framework Overview, page 21-1 • Identifying Traffic (Layer 3/4 Class Map), page 21-4 • Configuring Special Actions for Application Inspections (Inspection Policy Map), page 21-7 • Defining Actions (Layer 3/4 Policy Map), page 21-15 • Applying Actions to an Interface (Service Policy), page 21-21 • Modular Policy Framework Examples, page 21-21 Modular Policy Framework Overview Modular Policy Framework provides a consistent and flexible way to configure security appliance features. For example, you can use Modular Policy Framework to create a timeout configuration that is specific to a particular TCP application, as opposed to one that applies to all TCP applications. This section includes the following topics: • Modular Policy Framework Features, page 21-1 • Modular Policy Framework Configuration Overview, page 21-2 • Default Global Policy, page 21-3 Modular Policy Framework Features Modular Policy Framework supports the following features: • QoS input policing • TCP normalization, TCP and UDP connection limits and timeouts, and TCP sequence number randomization • CSC • Application inspection • IPS • QoS output policing 21-2 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 21 Using Modular Policy Framework Modular Policy Framework Overview • QoS standard priority queue • QoS traffic shaping, hierarchical priority queue Modular Policy Framework Configuration Overview Configuring Modular Policy Framework consists of the following tasks: 1. Identify the traffic on which you want to perform Modular Policy Framework actions by creating Layer 3/4 class maps. For example, you might want to perform actions on all traffic that passes through the security appliance; or you might only want to perform certain actions on traffic from 10.1.1.0/24 to any destination address. See the “Identifying Traffic (Layer 3/4 Class Map)” section on page 21-4. 2. If one of the actions you want to perform is application inspection, and you want to perform additional actions on some inspection traffic, then create an inspection policy map. The inspection policy map identifies the traffic and specifies what to do with it. For example, you might want to drop all HTTP requests with a body length greater than 1000 bytes. You can create a self-contained inspection policy map that identifies the traffic directly with match commands, or you can create an inspection class map for reuse or for more complicated matching. See the “Defining Actions in an Inspection Policy Map” section on page 21-8 and the “Identifying Traffic in an Inspection Class Map” section on page 21-11. 3. If you want to match text with a regular expression within inspected packets, you can create a regular expression or a group of regular expressions (a regular expression class map). Then, when you define the traffic to match for the inspection policy map, you can call on an existing regular expression. For example, you might want to drop all HTTP requests with a URL including the text “example.com.” Layer 3/4 Class Map Layer 3/4 Class Map 241506 Inspection Class Map/ Match Commands Inspection Policy Map Actions 241507 21-3 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 21 Using Modular Policy Framework Modular Policy Framework Overview See the “Creating a Regular Expression” section on page 21-12 and the “Creating a Regular Expression Class Map” section on page 21-14. 4. Define the actions you want to perform on each Layer 3/4 class map by creating a Layer 3/4 policy map. Then, determine on which interfaces you want to apply the policy map using a service policy. See the “Defining Actions (Layer 3/4 Policy Map)” section on page 21-15 and the “Applying Actions to an Interface (Service Policy)” section on page 21-21. Default Global Policy By default, the configuration includes a policy that matches all default application inspection traffic and applies certain inspections to the traffic on all interfaces (a global policy). Not all inspections are enabled by default. You can only apply one global policy, so if you want to alter the global policy, you need to either edit the default policy or disable it and apply a new one. (An interface policy overrides the global policy for a particular feature.) Regular Expression Statement/ Regular Expression Class Map Inspection Class Map/ Match Commands Inspection Policy Map Actions 241509 Inspection Connection Limits Layer 3/4 Policy Map Service Policy IPS Inspection Connection Limits 241508 21-4 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 21 Using Modular Policy Framework Identifying Traffic (Layer 3/4 Class Map) The default policy configuration includes the following commands: class-map inspection_default match default-inspection-traffic policy-map type inspect dns preset_dns_map parameters message-length maximum 512 policy-map global_policy class inspection_default inspect dns preset_dns_map inspect ftp inspect h323 h225 inspect h323 ras inspect rsh inspect rtsp inspect esmtp inspect sqlnet inspect skinny inspect sunrpc inspect xdmcp inspect sip inspect netbios inspect tftp service-policy global_policy global Identifying Traffic (Layer 3/4 Class Map) A Layer 3/4 class map identifies Layer 3 and 4 traffic to which you want to apply actions. The maximum number of Layer 3/4 class maps is 255 in single mode or per context in multiple mode.You can create multiple Layer 3/4 class maps for each Layer 3/4 policy map. You can create the following types of class maps: • Default Class Maps, page 21-4 • Creating a Layer 3/4 Class Map for Through Traffic, page 21-5 • Creating a Layer 3/4 Class Map for Management Traffic, page 21-7 Default Class Maps The configuration includes a default Layer 3/4 class map that the security appliance uses in the default global policy. It is called inspection_default and matches the default inspection traffic: class-map inspection_default match default-inspection-traffic Another class map that exists in the default configuration is called class-default, and it matches all traffic: class-map class-default match any This class map appears at the end of all Layer 3/4 policy maps and essentially tells the security appliance to not perform any actions on all other traffic. You can use the class-default class map if desired, rather than making your own match any class map. In fact, some features are only available for class-default, such as QoS traffic shaping. 21-5 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 21 Using Modular Policy Framework Identifying Traffic (Layer 3/4 Class Map) Creating a Layer 3/4 Class Map for Through Traffic A Layer 3/4 class map matches traffic based on protocols, ports, IP addresses and other Layer 3 or 4 attributes. To define a Layer 3/4 class map, perform the following steps: Step 1 Create a Layer 3/4 class map by entering the following command: hostname(config)# class-map class_map_name hostname(config-cmap)# Where class_map_name is a string up to 40 characters in length. The name “class-default” is reserved. All types of class maps use the same name space, so you cannot reuse a name already used by another type of class map. The CLI enters class-map configuration mode. Step 2 (Optional) Add a description to the class map by entering the following command: hostname(config-cmap)# description string Step 3 Define the traffic to include in the class by matching one of the following characteristics. Unless otherwise specified, you can include only one match command in the class map. • Any traffic—The class map matches all traffic. hostname(config-cmap)# match any • Access list—The class map matches traffic specified by an extended access list. If the security appliance is operating in transparent firewall mode, you can use an EtherType access list. hostname(config-cmap)# match access-list access_list_name For more information about creating access lists, see the “Adding an Extended Access List” section on page 16-5 or the “Adding an EtherType Access List” section on page 16-8. For information about creating access lists with NAT, see the “IP Addresses Used for Access Lists When You Use NAT” section on page 16-3. • TCP or UDP destination ports—The class map matches a single port or a contiguous range of ports. hostname(config-cmap)# match port {tcp | udp} {eq port_num | range port_num port_num} Tip For applications that use multiple, non-contiguous ports, use the match access-list command and define an ACE to match each port. For a list of ports you can specify, see the “TCP and UDP Ports” section on page D-11. For example, enter the following command to match TCP packets on port 80 (HTTP): hostname(config-cmap)# match tcp eq 80 • Default traffic for inspection—The class map matches the default TCP and UDP ports used by all applications that the security appliance can inspect. hostname(config-cmap)# match default-inspection-traffic See the “Default Inspection Policy” section on page 25-3 for a list of default ports. The security appliance includes a default global policy that matches the default inspection traffic, and applies common inspections to the traffic on all interfaces. Not all applications whose ports are included in the match default-inspection-traffic command are enabled by default in the policy map. 21-6 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 21 Using Modular Policy Framework Identifying Traffic (Layer 3/4 Class Map) You can specify a match access-list command along with the match default-inspection-traffic command to narrow the matched traffic. Because the match default-inspection-traffic command specifies the ports to match, any ports in the access list are ignored. • DSCP value in an IP header—The class map matches up to eight DSCP values. hostname(config-cmap)# match dscp value1 [value2] [...] [value8] For example, enter the following: hostname(config-cmap)# match dscp af43 cs1 ef • Precedence—The class map matches up to four precedence values, represented by the Type of Service (TOS) byte in the IP header. hostname(config-cmap)# match precedence value1 [value2] [value3] [value4] where value1 through value4 can be 0 to 7, corresponding to the possible precedences. • RTP traffic—The class map matches RTP traffic. hostname(config-cmap)# match rtp starting_port range The starting_port specifies an even-numbered UDP destination port between 2000 and 65534. The range specifies the number of additional UDP ports to match above the starting_port, between 0 and 16383. • Tunnel group traffic—The class map matches traffic for a tunnel group to which you want to apply QoS. hostname(config-cmap)# match tunnel-group name You can also specify one other match command to refine the traffic match. You can specify any of the preceding commands, except for the match any, match access-list, or match default-inspection-traffic commands. Or you can enter the following command to police each flow: hostname(config-cmap)# match flow ip destination address All traffic going to a unique IP destination address is considered a flow. The following is an example for the class-map command: hostname(config)# access-list udp permit udp any any hostname(config)# access-list tcp permit tcp any any hostname(config)# access-list host_foo permit ip any 10.1.1.1 255.255.255.255 hostname(config)# class-map all_udp hostname(config-cmap)# description "This class-map matches all UDP traffic" hostname(config-cmap)# match access-list udp hostname(config-cmap)# class-map all_tcp hostname(config-cmap)# description "This class-map matches all TCP traffic" hostname(config-cmap)# match access-list tcp hostname(config-cmap)# class-map all_http hostname(config-cmap)# description "This class-map matches all HTTP traffic" hostname(config-cmap)# match port tcp eq http hostname(config-cmap)# class-map to_server hostname(config-cmap)# description "This class-map matches all traffic to server 10.1.1.1" hostname(config-cmap)# match access-list host_foo 21-7 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 21 Using Modular Policy Framework Configuring Special Actions for Application Inspections (Inspection Policy Map) Creating a Layer 3/4 Class Map for Management Traffic For management traffic to the security appliance, you might want to perform actions specific to this kind of traffic. You can specify a management class map that can match TCP or UDP ports. The types of actions available for a management class map in the policy map are specialized for management traffic. Namely, this type of class map lets you inspect RADIUS accounting traffic. To create a class map for management traffic to the security appliance, perform the following steps: Step 1 Create a class map by entering the following command: hostname(config)# class-map type management class_map_name hostname(config-cmap)# Where class_map_name is a string up to 40 characters in length. The name “class-default” is reserved. All types of class maps use the same name space, so you cannot reuse a name already used by another type of class map. The CLI enters class-map configuration mode. Step 2 (Optional) Add a description to the class map by entering the following command: hostname(config-cmap)# description string Step 3 Define the traffic to include in the class by matching the TCP or UDP port. You can include only one match command in the class map. hostname(config-cmap)# match port {tcp | udp} {eq port_num | range port_num port_num} For a list of ports you can specify, see the “TCP and UDP Ports” section on page D-11. For example, enter the following command to match TCP packets on port 10000: hostname(config-cmap)# match tcp eq 10000 Configuring Special Actions for Application Inspections (Inspection Policy Map) Modular Policy Framework lets you configure special actions for many application inspections. When you enable an inspection engine in the Layer 3/4 policy map, you can also optionally enable actions as defined in an inspection policy map. When the inspection policy map matches traffic within the Layer 3/4 class map for which you have defined an inspection action, then that subset of traffic will be acted upon as specified (for example, dropped or rate-limited). This section includes the following topics: • Inspection Policy Map Overview, page 21-8 • Defining Actions in an Inspection Policy Map, page 21-8 • Identifying Traffic in an Inspection Class Map, page 21-11 • Creating a Regular Expression, page 21-12 • Creating a Regular Expression Class Map, page 21-14 21-8 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 21 Using Modular Policy Framework Configuring Special Actions for Application Inspections (Inspection Policy Map) Inspection Policy Map Overview See the “Configuring Application Inspection” section on page 25-5 for a list of applications that support inspection policy maps. An inspection policy map consists of one or more of the following elements. The exact options available for an inspection policy map depends on the application. • Traffic matching command—You can define a traffic matching command directly in the inspection policy map to match application traffic to criteria specific to the application, such as a URL string, for which you then enable actions. – Some traffic matching commands can specify regular expressions to match text inside a packet. Be sure to create and test the regular expressions before you configure the policy map, either singly or grouped together in a regular expression class map. • Inspection class map—(Not available for all applications. See the CLI help for a list of supported applications.) An inspection class map includes traffic matching commands that match application traffic with criteria specific to the application, such as a URL string. You then identify the class map in the policy map and enable actions. The difference between creating a class map and defining the traffic match directly in the inspection policy map is that you can create more complex match criteria and you can reuse class maps. – Some traffic matching commands can specify regular expressions to match text inside a packet. Be sure to create and test the regular expressions before you configure the policy map, either singly or grouped together in a regular expression class map. • Parameters—Parameters affect the behavior of the inspection engine. The default inspection policy map configuration includes the following commands, which sets the maximum message length for DNS packets to be 512 bytes: policy-map type inspect dns preset_dns_map parameters message-length maximum 512 Note There are other default inspection policy maps such as policy-map type inspect esmtp _default_esmtp_map. These default policy maps are created implicitly by the command inspect protocol. For example, inspect esmtp implicitly uses the policy map “_default_esmtp_map.” All the default policy maps can be shown by using the show running-config all policy-map command. Defining Actions in an Inspection Policy Map When you enable an inspection engine in the Layer 3/4 policy map, you can also optionally enable actions as defined in an inspection policy map. To create an inspection policy map, perform the following steps: Step 1 To create the HTTP inspection policy map, enter the following command: hostname(config)# policy-map type inspect application policy_map_name hostname(config-pmap)# See the “Configuring Application Inspection” section on page 25-5 for a list of applications that support inspection policy maps. 21-9 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 21 Using Modular Policy Framework Configuring Special Actions for Application Inspections (Inspection Policy Map) The policy_map_name argument is the name of the policy map up to 40 characters in length. All types of policy maps use the same name space, so you cannot reuse a name already used by another type of policy map. The CLI enters policy-map configuration mode. Step 2 To apply actions to matching traffic, perform the following steps: a. Specify the traffic on which you want to perform actions using one of the following methods: • Specify the inspection class map that you created in the “Identifying Traffic in an Inspection Class Map” section on page 21-11 by entering the following command: hostname(config-pmap)# class class_map_name hostname(config-pmap-c)# • Specify traffic directly in the policy map using one of the match commands described for each application in Chapter 25, “Configuring Application Layer Protocol Inspection.” If you use a match not command, then any traffic that matches the criterion in the match not command does not have the action applied. b. Specify the action you want to perform on the matching traffic by entering the following command: hostname(config-pmap-c)# {[drop [send-protocol-error] | drop-connection [send-protocol-error]| mask | reset] [log] | rate-limit message_rate} Not all options are available for each application. Other actions specific to the application might also be available. See Chapter 25, “Configuring Application Layer Protocol Inspection,” for the exact options available. The drop keyword drops all packets that match. The send-protocol-error keyword sends a protocol error message. The drop-connection keyword drops the packet and closes the connection. The mask keyword masks out the matching portion of the packet. The reset keyword drops the packet, closes the connection, and sends a TCP reset to the server and/or client. The log keyword, which you can use alone or with one of the other keywords, sends a system log message. The rate-limit message_rate argument limits the rate of messages. Note You can specify multiple class or match commands in the policy map. If a packet matches multiple different match or class commands, then the order in which the security appliance applies the actions is determined by internal security appliance rules, and not by the order they are added to the policy map. The internal rules are determined by the application type and the logical progression of parsing a packet, and are not user-configurable. For example for HTTP traffic, parsing a Request Method field precedes parsing the Header Host Length field; an action for the Request Method field occurs before the action for the Header Host Length field. For example, the following match commands can be entered in any order, but the match request method get command is matched first. match request header host length gt 100 reset match request method get log 21-10 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 21 Using Modular Policy Framework Configuring Special Actions for Application Inspections (Inspection Policy Map) If an action drops a packet, then no further actions are performed in the inspection policy map. For example, if the first action is to reset the connection, then it will never match any further match or class commands. If the first action is to log the packet, then a second action, such as resetting the connection, can occur. (You can configure both the reset (or drop-connection, and so on.) and the log action for the same match or class command, in which case the packet is logged before it is reset for a given match.) If a packet matches multiple match or class commands that are the same, then they are matched in the order they appear in the policy map. For example, for a packet with the header length of 1001, it will match the first command below, and be logged, and then will match the second command and be reset. If you reverse the order of the two match commands, then the packet will be dropped and the connection reset before it can match the second match command; it will never be logged. match request header length gt 100 log match request header length gt 1000 reset A class map is determined to be the same type as another class map or match command based on the lowest priority match command in the class map (the priority is based on the internal rules). If a class map has the same type of lowest priority match command as another class map, then the class maps are matched according to the order they are added to the policy map. If the lowest priority command for each class map is different, then the class map with the higher priority match command is matched first. For example, the following three class maps contain two types of match commands: match request-cmd (higher priority) and match filename (lower priority). The ftp3 class map includes both commands, but it is ranked according to the lowest priority command, match filename. The ftp1 class map includes the highest priority command, so it is matched first, regardless of the order in the policy map. The ftp3 class map is ranked as being of the same priority as the ftp2 class map, which also contains the match filename command. They are matched according to the order in the policy map: ftp3 and then ftp2. class-map inspect type ftp ftp1 match request-cmd get class-map inspect type ftp ftp2 match filename regex abc class-map inspect type ftp ftp3 match request-cmd get match filename regex abc policy-map type inspect ftp ftp class ftp3 log class ftp2 log class ftp1 log Step 3 To configure parameters that affect the inspection engine, enter the following command: hostname(config-pmap)# parameters hostname(config-pmap-p)# The CLI enters parameters configuration mode. For the parameters available for each application, see Chapter 25, “Configuring Application Layer Protocol Inspection.” The following is an example of an HTTP inspection policy map and the related class maps. This policy map is activated by the Layer 3/4 policy map, which is enabled by the service policy. hostname(config)# regex url_example example.com 21-11 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 21 Using Modular Policy Framework Configuring Special Actions for Application Inspections (Inspection Policy Map) hostname(config)# regex url_example2 example2.com hostname(config)# class-map type regex match-any URLs hostname(config-cmap)# match regex url_example hostname(config-cmap)# match regex url_example2 hostname(config-cmap)# class-map type inspect http match-all http-traffic hostname(config-cmap)# match req-resp content-type mismatch hostname(config-cmap)# match request body length gt 1000 hostname(config-cmap)# match not request uri regex class URLs hostname(config-cmap)# policy-map type inspect http http-map1 hostname(config-pmap)# class http-traffic hostname(config-pmap-c)# drop-connection log hostname(config-pmap-c)# match req-resp content-type mismatch hostname(config-pmap-c)# reset log hostname(config-pmap-c)# parameters hostname(config-pmap-p)# protocol-violation action log hostname(config-pmap-p)# policy-map test hostname(config-pmap)# class test (a Layer 3/4 class map not shown) hostname(config-pmap-c)# inspect http http-map1 hostname(config-pmap-c)# service-policy test interface outside Identifying Traffic in an Inspection Class Map This type of class map allows you to match criteria that is specific to an application. For example, for DNS traffic, you can match the domain name in a DNS query. Note Not all applications support inspection class maps. See the CLI help for a list of supported applications. A class map groups multiple traffic matches. Traffic must match all of the match criteria to match the class map. You can alternatively identify the traffic you want to match directly in the policy map. The difference between creating a class map and defining the traffic match directly in the inspection policy map is that the class map lets you group multiple matches, and you can reuse class maps. For the traffic that you identify in this class map, you can specify actions such as dropping, resetting, and/or logging the connection in the inspection policy map. If you want to perform different actions on different types of traffic, you should identify the traffic directly in the policy map. To define an inspection class map, perform the following steps: Step 1 Create a class map by entering the following command: hostname(config)# class-map type inspect application [match-all] class_map_name hostname(config-cmap)# Where the application is the application you want to inspect. For supported applications, see Chapter 25, “Configuring Application Layer Protocol Inspection.” The class_map_name argument is the name of the class map up to 40 characters in length. The match-all keyword is the default, and specifies that traffic must match all criteria to match the class map. The CLI enters class-map configuration mode, where you can enter one or more match commands. Step 2 (Optional) To add a description to the class map, enter the following command: 21-12 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 21 Using Modular Policy Framework Configuring Special Actions for Application Inspections (Inspection Policy Map) hostname(config-cmap)# description string Step 3 Define the traffic to include in the class by entering one or more match commands available for your application. To specify traffic that should not match the class map, use the match not command. For example, if the match not command specifies the string “example.com,” then any traffic that includes “example.com” does not match the class map. To see the match commands available for each application, see Chapter 25, “Configuring Application Layer Protocol Inspection.” The following example creates an HTTP class map that must match all criteria: hostname(config-cmap)# class-map type inspect http match-all http-traffic hostname(config-cmap)# match req-resp content-type mismatch hostname(config-cmap)# match request body length gt 1000 hostname(config-cmap)# match not request uri regex class URLs Creating a Regular Expression A regular expression matches text strings either literally as an exact string, or by using metacharacters so you can match multiple variants of a text string. You can use a regular expression to match the content of certain application traffic; for example, you can match a URL string inside an HTTP packet. Use Ctrl+V to escape all of the special characters in the CLI, such as question mark (?) or a tab. For example, type d[Ctrl+V]g to enter d?g in the configuration. See the regex command in the Cisco Security Appliance Command Reference for performance impact information when matching a regular expression to packets. Note As an optimization, the security appliance searches on the deobfuscated URL. Deobfuscation compresses multiple forward slashes (/) into a single slash. For strings that commonly use double slashes, like “http://”, be sure to search for “http:/” instead. Table 21-1 lists the metacharacters that have special meanings. Table 21-1 regex Metacharacters Character Description Notes . Dot Matches any single character. For example, d.g matches dog, dag, dtg, and any word that contains those characters, such as doggonnit. (exp) Subexpression A subexpression segregates characters from surrounding characters, so that you can use other metacharacters on the subexpression. For example, d(o|a)g matches dog and dag, but do|ag matches do and ag. A subexpression can also be used with repeat quantifiers to differentiate the characters meant for repetition. For example, ab(xy){3}z matches abxyxyxyz. 21-13 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 21 Using Modular Policy Framework Configuring Special Actions for Application Inspections (Inspection Policy Map) | Alternation Matches either expression it separates. For example, dog|cat matches dog or cat. ? Question mark A quantifier that indicates that there are 0 or 1 of the previous expression. For example, lo?se matches lse or lose. Note You must enter Ctrl+V and then the question mark or else the help function is invoked. * Asterisk A quantifier that indicates that there are 0, 1 or any number of the previous expression. For example, lo*se matches lse, lose, loose, and so on. + Plus A quantifier that indicates that there is at least 1 of the previous expression. For example, lo+se matches lose and loose, but not lse. {x} Repeat quantifier Repeat exactly x times. For example, ab(xy){3}z matches abxyxyxyz. {x,} Minimum repeat quantifier Repeat at least x times. For example, ab(xy){2,}z matches abxyxyz, abxyxyxyz, and so on. [abc] Character class Matches any character in the brackets. For example, [abc] matches a, b, or c. [^abc] Negated character class Matches a single character that is not contained within the brackets. For example, [^abc] matches any character other than a, b, or c. [^A-Z] matches any single character that is not an uppercase letter. [a-c] Character range class Matches any character in the range. [a-z] matches any lowercase letter. You can mix characters and ranges: [abcq-z] matches a, b, c, q, r, s, t, u, v, w, x, y, z, and so does [a-cq-z]. The dash (-) character is literal only if it is the last or the first character within the brackets: [abc-] or [-abc]. "" Quotation marks Preserves trailing or leading spaces in the string. For example, " test" preserves the leading space when it looks for a match. ^ Caret Specifies the beginning of a line. \ Escape character When used with a metacharacter, matches a literal character. For example, \[ matches the left square bracket. char Character When character is not a metacharacter, matches the literal character. \r Carriage return Matches a carriage return 0x0d. \n Newline Matches a new line 0x0a. \t Tab Matches a tab 0x09. \f Formfeed Matches a form feed 0x0c. Table 21-1 regex Metacharacters (continued) Character Description Notes 21-14 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 21 Using Modular Policy Framework Configuring Special Actions for Application Inspections (Inspection Policy Map) To test and create a regular expression, perform the following steps: Step 1 To test a regular expression to make sure it matches what you think it will match, enter the following command: hostname(config)# test regex input_text regular_expression Where the input_text argument is a string you want to match using the regular expression, up to 201 characters in length. The regular_expression argument can be up to 100 characters in length. Use Ctrl+V to escape all of the special characters in the CLI. For example, to enter a tab in the input text in the test regex command, you must enter test regex "test[Ctrl+V Tab]" "test\t". If the regular expression matches the input text, you see the following message: INFO: Regular expression match succeeded. If the regular expression does not match the input text, you see the following message: INFO: Regular expression match failed. Step 2 To add a regular expression after you tested it, enter the following command: hostname(config)# regex name regular_expression Where the name argument can be up to 40 characters in length. The regular_expression argument can be up to 100 characters in length. The following example creates two regular expressions for use in an inspection policy map: hostname(config)# regex url_example example\.com hostname(config)# regex url_example2 example2\.com Creating a Regular Expression Class Map A regular expression class map identifies one or more regular expressions. You can use a regular expression class map to match the content of certain traffic; for example, you can match URL strings inside HTTP packets. To create a regular expression class map, perform the following steps: Step 1 Create one or more regular expressions according to the “Creating a Regular Expression” section. \xNN Escaped hexadecimal number Matches an ASCII character using hexadecimal (exactly two digits). \NNN Escaped octal number Matches an ASCII character as octal (exactly three digits). For example, the character 040 represents a space. Table 21-1 regex Metacharacters (continued) Character Description Notes 21-15 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 21 Using Modular Policy Framework Defining Actions (Layer 3/4 Policy Map) Step 2 Create a class map by entering the following command: hostname(config)# class-map type regex match-any class_map_name hostname(config-cmap)# Where class_map_name is a string up to 40 characters in length. The name “class-default” is reserved. All types of class maps use the same name space, so you cannot reuse a name already used by another type of class map. The match-any keyword specifies that the traffic matches the class map if it matches only one of the regular expressions. The CLI enters class-map configuration mode. Step 3 (Optional) Add a description to the class map by entering the following command: hostname(config-cmap)# description string Step 4 Identify the regular expressions you want to include by entering the following command for each regular expression: hostname(config-cmap)# match regex regex_name The following example creates two regular expressions, and adds them to a regular expression class map. Traffic matches the class map if it includes the string “example.com” or “example2.com.” hostname(config)# regex url_example example\.com hostname(config)# regex url_example2 example2\.com hostname(config)# class-map type regex match-any URLs hostname(config-cmap)# match regex url_example hostname(config-cmap)# match regex url_example2 Defining Actions (Layer 3/4 Policy Map) This section describes how to associate actions with Layer 3/4 class maps by creating a Layer 3/4 policy map. This section includes the following topics: • Layer 3/4 Policy Map Overview, page 21-15 • Default Layer 3/4 Policy Map, page 21-18 • Adding a Layer 3/4 Policy Map, page 21-19 Layer 3/4 Policy Map Overview This section describes how Layer 3/4 policy maps work, and includes the following topics: • Policy Map Guidelines, page 21-16 • Supported Feature Types, page 21-16 • Hierarchical Policy Maps, page 21-16 • Feature Directionality, page 21-17 • Feature Matching Guidelines within a Policy Map, page 21-17 • Feature Matching Guidelines for multiple Policy Maps, page 21-18 21-16 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 21 Using Modular Policy Framework Defining Actions (Layer 3/4 Policy Map) • Order in Which Multiple Feature Actions are Applied, page 21-18 Policy Map Guidelines See the following guidelines for using policy maps: • You can only assign one policy map per interface. • You can apply the same policy map to multiple interfaces. • You can identify multiple Layer 3/4 class maps in a Layer 3/4 policy map. • For each class map, you can assign multiple actions from one or more feature types. • You can create a hierarchical policy map. See the “Hierarchical Policy Maps” section on page 21-16. Supported Feature Types Feature types supported by the Modular Policy Framework that you can enable in the policy map include the following: • QoS input policing • TCP normalization, TCP and UDP connection limits and timeouts, and TCP sequence number randomization • CSC • Application inspection • IPS • QoS output policing • QoS standard priority queue • QoS traffic shaping, hierarchical priority queue Hierarchical Policy Maps If you enable QoS traffic shaping for a class map, then you can optionally enable priority queueing for a subset of shaped traffic. To do so, you need to create a policy map for the priority queueing, and then within the traffic shaping policy map, you can call the priority class map. Only the traffic shaping class map is applied to an interface. See Chapter 24, “Configuring QoS,” for more information about this feature. Hierarchical policy maps are only supported for traffic shaping and priority queueing. To implement a hierarchical policy map, perform the following tasks: 1. Identify the prioritized traffic according to the “Identifying Traffic (Layer 3/4 Class Map)” section on page 21-4. You can create multiple class maps to be used in the hierarchical policy map. 2. Create a policy map according to the “Defining Actions (Layer 3/4 Policy Map)” section on page 21-15, and identify the sole action for each class map as priority. 3. Create a separate policy map according to the “Defining Actions (Layer 3/4 Policy Map)” section on page 21-15, and identify the shape action for the class-default class map. Traffic shaping can only be applied the to class-default class map. 21-17 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 21 Using Modular Policy Framework Defining Actions (Layer 3/4 Policy Map) 4. For the same class map, identify the priority policy map that you created in Step 2 using the service-policy priority_policy_map command. 5. Apply the shaping policy map to the interface accrding to “Applying Actions to an Interface (Service Policy)” section on page 21-21. Feature Directionality Actions are applied to traffic bidirectionally or unidirectionally depending on the feature. For features that are applied bidirectionally, all traffic that enters or exits the interface to which you apply the policy map is affected if the traffic matches the class map for both directions. Note When you use a global policy, all features are unidirectional; features that are normally bidirectional when applied to a single interface only apply to the ingress of each interface when applied globally. Because the policy is applied to all interfaces, the policy will be applied in both directions so bidirectionality in this case is redundant. For features that are applied unidirectionally, for example QoS priority queue, only traffic that exits the interface to which you apply the policy map is affected. See Table 21-2 for the directionality of each feature. Feature Matching Guidelines within a Policy Map See the following guidelines for how a packet matches class maps in a policy map: • A packet can match only one class map in the policy map for each feature type. • When the packet matches a class map for a feature type, the security appliance does not attempt to match it to any subsequent class maps for that feature type. • If the packet matches a subsequent class map for a different feature type, however, then the security appliance also applies the actions for the subsequent class map. For example, if a packet matches a class map for connection limits, and also matches a class map for application inspection, then both class map actions are applied. Table 21-2 Feature Directionality Feature Single Interface Direction Global Direction TCP normalization, TCP and UDP connection limits and timeouts, and TCP sequence number randomization Bidirectional Ingress CSC Bidirectional Ingress Application inspection Bidirectional Ingress IPS Bidirectional Ingress QoS input policing Ingress Ingress QoS output policing Egress Egress QoS standard priority queue Egress Egress QoS traffic shaping, hierarchical priority queue Egress Egress 21-18 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 21 Using Modular Policy Framework Defining Actions (Layer 3/4 Policy Map) If a packet matches a class map for application inspection, but also matches another class map that includes application inspection, then the second class map actions are not applied. Feature Matching Guidelines for multiple Policy Maps For TCP and UDP traffic (and ICMP when you enable stateful ICMP inspection), Modular Policy Framework operates on traffic flows, and not just individual packets. If traffic is part of an existing connection that matches a feature in a policy on one interface, that traffic flow cannot also match the same feature in a policy on another interface; only the first policy is used. For example, if HTTP traffic matches a policy on the inside interface to inspect HTTP traffic, and you have a separate policy on the outside interface for HTTP inspection, then that traffic is not also inspected on the egress of the outside interface. Similarly, the return traffic for that connection will not be inspected by the ingress policy of the outside interface, nor by the egress policy of the inside interface. For traffic that is not treated as a flow, for example ICMP when you do not enable stateful ICMP inspection, returning traffic can match a different policy map on the returning interface. For example, if you configure IPS inspection on the inside and outside interfaces, but the inside policy uses virtual sensor 1 while the outside policy uses virtual sensor 2, then a non-stateful Ping will match virtual sensor 1 outbound, but will match virtual sensor 2 inbound. Order in Which Multiple Feature Actions are Applied The order in which different types of actions in a policy map are performed is independent of the order in which the actions appear in the policy map. Actions are performed in the following order: • QoS input policing • TCP normalization, TCP and UDP connection limits and timeouts, and TCP sequence number randomization Note When a the security appliance performs a proxy service (such as AAA or CSC) or it modifies the TCP payload (such as FTP inspection), the TCP normalizer acts in dual mode, where it is applied before and after the proxy or payload modifying service. • CSC • Application inspection • IPS • QoS output policing • QoS standard priority queue • QoS traffic shaping, hierarchical priority queue Default Layer 3/4 Policy Map The configuration includes a default Layer 3/4 policy map that the security appliance uses in the default global policy. It is called global_policy and performs inspection on the default inspection traffic. You can only apply one global policy, so if you want to alter the global policy, you need to either reconfigure the default policy or disable it and apply a new one. The default policy map configuration includes the following commands: 21-19 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 21 Using Modular Policy Framework Defining Actions (Layer 3/4 Policy Map) policy-map global_policy class inspection_default inspect dns preset_dns_map inspect ftp inspect h323 h225 inspect h323 ras inspect rsh inspect rtsp inspect esmtp inspect sqlnet inspect skinny inspect sunrpc inspect xdmcp inspect sip inspect netbios inspect tftp Adding a Layer 3/4 Policy Map The maximum number of policy maps is 64. To create a Layer 3/4 policy map, perform the following steps: Step 1 Add the policy map by entering the following command: hostname(config)# policy-map policy_map_name The policy_map_name argument is the name of the policy map up to 40 characters in length. All types of policy maps use the same name space, so you cannot reuse a name already used by another type of policy map. The CLI enters policy-map configuration mode. Step 2 (Optional) Specify a description for the policy map: hostname(config-pmap)# description text Step 3 Specify a previously configured Layer 3/4 class map using the following command: hostname(config-pmap)# class class_map_name See the “Identifying Traffic (Layer 3/4 Class Map)” section on page 21-4 to add a class map. Step 4 Specify one or more actions for this class map. • IPS. See the “Diverting Traffic to the AIP SSM” section on page 22-2. • CSC. See the “Diverting Traffic to the CSC SSM” section on page 22-11. • TCP normalization. See the “Configuring TCP Normalization” section on page 23-1. • TCP and UDP connection limits and timeouts, and TCP sequence number randomization. See the “Configuring Connection Limits and Timeouts” section on page 23-6. • QoS. See Chapter 24, “Configuring QoS.” Note You can configure a hierarchical policy map for the traffic shaping and priority queue features. See the “Hierarchical Policy Maps” section on page 21-16 for more information. • Application inspection. See Chapter 25, “Configuring Application Layer Protocol Inspection.” 21-20 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 21 Using Modular Policy Framework Defining Actions (Layer 3/4 Policy Map) Note If there is no match default_inspection_traffic command in a class map, then at most one inspect command is allowed to be configured under the class. Step 5 Repeat Step 3 and Step 4 for each class map you want to include in this policy map. The following is an example of a policy-map command for connection policy. It limits the number of connections allowed to the web server 10.1.1.1: hostname(config)# access-list http-server permit tcp any host 10.1.1.1 hostname(config)# class-map http-server hostname(config-cmap)# match access-list http-server hostname(config)# policy-map global-policy hostname(config-pmap)# description This policy map defines a policy concerning connection to http server. hostname(config-pmap)# class http-server hostname(config-pmap-c)# set connection conn-max 256 The following example shows how multi-match works in a policy map: hostname(config)# class-map inspection_default hostname(config-cmap)# match default-inspection-traffic hostname(config)# class-map http_traffic hostname(config-cmap)# match port tcp eq 80 hostname(config)# policy-map outside_policy hostname(config-pmap)# class inspection_default hostname(config-pmap-c)# inspect http http_map hostname(config-pmap-c)# inspect sip hostname(config-pmap)# class http_traffic hostname(config-pmap-c)# set connection timeout tcp 0:10:0 The following example shows how traffic matches the first available class map, and will not match any subsequent class maps that specify actions in the same feature domain: hostname(config)# class-map telnet_traffic hostname(config-cmap)# match port tcp eq 23 hostname(config)# class-map ftp_traffic hostname(config-cmap)# match port tcp eq 21 hostname(config)# class-map tcp_traffic hostname(config-cmap)# match port tcp range 1 65535 hostname(config)# class-map udp_traffic hostname(config-cmap)# match port udp range 0 65535 hostname(config)# policy-map global_policy hostname(config-pmap)# class telnet_traffic hostname(config-pmap-c)# set connection timeout tcp 0:0:0 hostname(config-pmap-c)# set connection conn-max 100 hostname(config-pmap)# class ftp_traffic hostname(config-pmap-c)# set connection timeout tcp 0:5:0 hostname(config-pmap-c)# set connection conn-max 50 hostname(config-pmap)# class tcp_traffic hostname(config-pmap-c)# set connection timeout tcp 2:0:0 hostname(config-pmap-c)# set connection conn-max 2000 When a Telnet connection is initiated, it matches class telnet_traffic. Similarly, if an FTP connection is initiated, it matches class ftp_traffic. For any TCP connection other than Telnet and FTP, it will match class tcp_traffic. Even though a Telnet or FTP connection can match class tcp_traffic, the security appliance does not make this match because they previously matched other classes. 21-21 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 21 Using Modular Policy Framework Applying Actions to an Interface (Service Policy) Applying Actions to an Interface (Service Policy) To activate the Layer 3/4 policy map, create a service policy that applies it to one or more interfaces or that applies it globally to all interfaces. Interface service policies take precedence over the global service policy for a given feature. For example, if you have a global policy with inspections, and an interface policy with TCP normalization, then both inspections and TCP normalization are applied to the interface. However, if you have a global policy with inspections, and an interface policy with inspections, then only the interface policy inspections are applied to that interface. • To create a service policy by associating a policy map with an interface, enter the following command: hostname(config)# service-policy policy_map_name interface interface_name • To create a service policy that applies to all interfaces that do not have a specific policy, enter the following command: hostname(config)# service-policy policy_map_name global By default, the configuration includes a global policy that matches all default application inspection traffic and applies inspection to the traffic globally. You can only apply one global policy, so if you want to alter the global policy, you need to either edit the default policy or disable it and apply a new one. The default service policy includes the following command: service-policy global_policy global For example, the following command enables the inbound_policy policy map on the outside interface: hostname(config)# service-policy inbound_policy interface outside The following commands disable the default global policy, and enables a new one called new_global_policy on all other security appliance interfaces: hostname(config)# no service-policy global_policy global hostname(config)# service-policy new_global_policy global Modular Policy Framework Examples This section includes several Modular Policy Framework examples, and includes the following topics: • Applying Inspection and QoS Policing to HTTP Traffic, page 21-22 • Applying Inspection to HTTP Traffic Globally, page 21-22 • Applying Inspection and Connection Limits to HTTP Traffic to Specific Servers, page 21-23 • Applying Inspection to HTTP Traffic with NAT, page 21-24 21-22 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 21 Using Modular Policy Framework Modular Policy Framework Examples Applying Inspection and QoS Policing to HTTP Traffic In this example (see Figure 21-1), any HTTP connection (TCP traffic on port 80) that enters or exits the security appliance through the outside interface is classified for HTTP inspection. Any HTTP traffic that exits the outside interface is classified for policing. Figure 21-1 HTTP Inspection and QoS Policing See the following commands for this example: hostname(config)# class-map http_traffic hostname(config-cmap)# match port tcp eq 80 hostname(config)# policy-map http_traffic_policy hostname(config-pmap)# class http_traffic hostname(config-pmap-c)# inspect http hostname(config-pmap-c)# police output 250000 hostname(config)# service-policy http_traffic_policy interface outside Applying Inspection to HTTP Traffic Globally In this example (see Figure 21-2), any HTTP connection (TCP traffic on port 80) that enters the security appliance through any interface is classified for HTTP inspection. Because the policy is a global policy, inspection occurs only as the traffic enters each interface. Figure 21-2 Global HTTP Inspection See the following commands for this example: hostname(config)# class-map http_traffic hostname(config-cmap)# match port tcp eq 80 143356 inside port 80 outside A Host A Host B port 80 Security appliance insp. insp. police inside port 80 outside A Host A Host B port 80 insp. insp. Security appliance 143414 21-23 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 21 Using Modular Policy Framework Modular Policy Framework Examples hostname(config)# policy-map http_traffic_policy hostname(config-pmap)# class http_traffic hostname(config-pmap-c)# inspect http hostname(config)# service-policy http_traffic_policy global Applying Inspection and Connection Limits to HTTP Traffic to Specific Servers In this example (see Figure 21-3), any HTTP connection destined for Server A (TCP traffic on port 80) that enters the security appliance through the outside interface is classified for HTTP inspection and maximum connection limits. Connections initiated from server A to Host A does not match the access list in the class map, so it is not affected. Any HTTP connection destined for Server B that enters the security appliance through the inside interface is classified for HTTP inspection. Connections initiated from server B to Host B does not match the access list in the class map, so it is not affected. Figure 21-3 HTTP Inspection and Connection Limits to Specific Servers See the following commands for this example: hostname(config)# static (inside,outside) 209.165.201.1 192.168.1.2 hostname(config)# nat (inside) 1 192.168.1.0 255.255.255.0 hostname(config)# global (outside) 1 209.165.201.2 hostname(config)# access-list serverA extended permit tcp any host 209.165.201.1 eq 80 hostname(config)# access-list ServerB extended permit tcp any host 209.165.200.227 eq 80 hostname(config)# class-map http_serverA hostname(config-cmap)# match access-list serverA hostname(config)# class-map http_serverB hostname(config-cmap)# match access-list serverB hostname(config)# policy-map policy_serverA hostname(config-pmap)# class http_serverA hostname(config-pmap-c)# inspect http hostname(config-pmap-c)# set connection conn-max 100 hostname(config)# policy-map policy_serverB hostname(config-pmap)# class http_serverB hostname(config-pmap-c)# inspect http hostname(config)# service-policy policy_serverB interface inside hostname(config)# service-policy policy_serverA interface outside inside outside Server A Real Address: 192.168.1.2 Mapped Address: 209.165.201.1 Host B Real Address: 192.168.1.1 Mapped Address: 209.165.201.2:port Host A 209.165.200.226 Server B 209.165.200.227 port 80 port 80 insp. insp. set conns 143357 Security appliance 21-24 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 21 Using Modular Policy Framework Modular Policy Framework Examples Applying Inspection to HTTP Traffic with NAT In this example, the Host on the inside network has two addresses: one is the real IP address 192.168.1.1, and the other is a mapped IP address used on the outside network, 209.165.200.225. Because the policy is applied to the inside interface, where the real address is used, then you must use the real IP address in the access list in the class map. If you applied it to the outside interface, you would use the mapped address. Figure 21-4 HTTP Inspection with NAT See the following commands for this example: hostname(config)# static (inside,outside) 209.165.200.225 192.168.1.1 hostname(config)# access-list http_client extended permit tcp host 192.168.1.1 any eq 80 hostname(config)# class-map http_client hostname(config-cmap)# match access-list http_client hostname(config)# policy-map http_client hostname(config-pmap)# class http_client hostname(config-pmap-c)# inspect http hostname(config)# service-policy http_client interface inside inside outside Host Real IP: 192.168.1.1 Mapped IP: 209.165.200.225 Server 209.165.201.1 port 80 insp. Security appliance 143416 CH A P T E R 22-1 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 22 Managing AIP SSM and CSC SSM The Cisco ASA 5500 series adaptive security appliance supports a variety of SSMs. This chapter describes how to configure the adaptive security appliance to support an AIP SSM or a CSC SSM, including how to send traffic to these SSMs. For information about the 4GE SSM for the ASA 5000 series adaptive security appliance, see Chapter 5, “Configuring Ethernet Settings and Subinterfaces”. Note The Cisco PIX 500 series security appliances cannot support SSMs. This chapter includes the following sections: • Managing the AIP SSM, page 22-1 • Managing the CSC SSM, page 22-5 • Checking SSM Status, page 22-13 • Transferring an Image onto an SSM, page 22-14 Managing the AIP SSM This section contains the following topics: • About the AIP SSM, page 22-1 • Getting Started with the AIP SSM, page 22-2 • Diverting Traffic to the AIP SSM, page 22-2 • Sessioning to the AIP SSM and Running Setup, page 22-4 About the AIP SSM The ASA 5500 series adaptive security appliance supports the AIP SSM, which runs advanced IPS software that provides further security inspection. The adaptive security appliance diverts packets to the AIP SSM just before the packet exits the egress interface (or before VPN encryption occurs, if configured) and after other firewall policies are applied. For example, packets that are blocked by an access list are not forwarded to the AIP SSM. 22-2 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 22 Managing AIP SSM and CSC SSM Managing the AIP SSM The AIP SSM can operate in one of two modes, as follows: • Inline mode—Places the AIP SSM directly in the traffic flow. No traffic can continue through the adaptive security appliance without first passing through, and being inspected by, the AIP SSM. This mode is the most secure because every packet is analyzed before being allowed through. Also, the AIP SSM can implement a blocking policy on a packet-by-packet basis. This mode, however, can affect throughput. You specify this mode with the inline keyword of the ips command. • Promiscuous mode—Sends a duplicate stream of traffic to the AIP SSM. This mode is less secure, but has little impact on traffic throughput. Unlike operation in inline mode, the SSM operating in promiscuous mode can only block traffic by instructing the adaptive security appliance to shun the traffic or by resetting a connection on the adaptive security appliance. Also, while the AIP SSM is analyzing the traffic, a small amount of traffic might pass through the adaptive security appliance before the AIP SSM can block it. You specify this mode with the inline keyword of the ips command. You can specify how the adaptive security appliance treats traffic when the AIP SSM is unavailable due to hardware failure or other causes. Two keywords of the ips command control this behavior. The fail-close keyword sets the adaptive security appliance to block all traffic if the AIP SSM is unavailable. The fail-open keyword sets the adaptive security appliance to allow all traffic through, uninspected, if the AIP SSM is unavailable. For more information about configuring the operating mode of the AIP SSM and how the adaptive security appliance treats traffic during an AIP SSM failure, see the “Diverting Traffic to the AIP SSM” section on page 22-2. Getting Started with the AIP SSM Configuring the AIP SSM is a two-part process that involves configuration of the ASA 5500 series adaptive security appliance first, and then configuration of the AIP SSM: 1. On the ASA 5500 series adaptive security appliance, identify traffic to divert to the AIP SSM (as described in the “Diverting Traffic to the AIP SSM” section on page 22-2). 2. On the AIP SSM, configure the inspection and protection policy, which determines how to inspect traffic and what to do when an intrusion is detected. Because the IPS software that runs on the AIP SSM is very robust and beyond the scope of this document, detailed configuration information is available in the following separate documentation: • Configuring the Cisco Intrusion Prevention System Sensor Using the Command Line Interface • Cisco Intrusion Prevention System Command Reference Diverting Traffic to the AIP SSM You use MPF commands to configure the adaptive security appliance to divert traffic to the AIP SSM. Before configuring the adaptive security appliance to do so, read Chapter 21, “Using Modular Policy Framework,” which introduces MPF concepts and common commands. To identify traffic to divert from the adaptive security appliance to the AIP SSM, perform the following steps: Step 1 Create an access list that matches all traffic: hostname(config)# access-list acl-name permit ip any any 22-3 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 22 Managing AIP SSM and CSC SSM Managing the AIP SSM Step 2 Create a class map to identify the traffic that should be diverted to the AIP SSM. Use the class-map command to do so, as follows: hostname(config)# class-map class_map_name hostname(config-cmap)# where class_map_name is the name of the traffic class. When you enter the class-map command, the CLI enters class map configuration mode. Step 3 With the access list you created in Step 1, use a match access-list command to identify the traffic to be scanned: hostname(config-cmap)# match access-list acl-name Step 4 Create a policy map or modify an existing policy map that you want to use to send traffic to the AIP SSM. To do so, use the policy-map command, as follows. hostname(config-cmap)# policy-map policy_map_name hostname(config-pmap)# where policy_map_name is the name of the policy map. The CLI enters the policy map configuration mode and the prompt changes accordingly. Step 5 Specify the class map, created in Step 2, that identifies the traffic to be scanned. Use the class command to do so, as follows. hostname(config-pmap)# class class_map_name hostname(config-pmap-c)# where class_map_name is the name of the class map you created in Step 2. The CLI enters the policy map class configuration mode and the prompt changes accordingly. Step 6 Assign the traffic identified by the class map as traffic to be sent to the AIP SSM. Use the ips command to do so, as follows. hostname(config-pmap-c)# ips {inline | promiscuous} {fail-close | fail-open} The inline and promiscuous keywords control the operating mode of the AIP SSM. The fail-close and fail-open keywords control how the adaptive security appliance treats traffic when the AIP SSM is unavailable. For more information about the operating modes and failure behavior, see the “About the AIP SSM” section on page 22-1. Step 7 Use the service-policy command to apply the policy map globally or to a specific interface, as follows: hostname(config-pmap-c)# service-policy policy_map_name [global | interface interface_ID] hostname(config)# where policy_map_name is the policy map you configured in Step 4. If you want to apply the policy map to traffic on all the interfaces, use the global keyword. If you want to apply the policy map to traffic on a specific interface, use the interface interface_ID option, where interface_ID is the name assigned to the interface with the nameif command. Only one global policy is allowed. You can override the global policy on an interface by applying a service policy to that interface. You can only apply one policy map to each interface. The adaptive security appliance begins diverting traffic to the AIP SSM as specified. The following example diverts all IP traffic to the AIP SSM in promiscuous mode, and blocks all IP traffic should the AIP SSM card fail for any reason: hostname(config)# access-list IPS permit ip any any hostname(config)# class-map my-ips-class 22-4 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 22 Managing AIP SSM and CSC SSM Managing the AIP SSM hostname(config-cmap)# match access-list IPS hostname(config-cmap)# policy-map my-ips-policy hostname(config-pmap)# class my-ips-class hostname(config-pmap-c)# ips promiscuous fail-close hostname(config-pmap-c)# service-policy my-ips-policy global For a complete example of network traffic diversion from the adaptive security appliance to the AIP SSM, see Example 16: Network Traffic Diversion. Sessioning to the AIP SSM and Running Setup After you have completed configuration of the ASA 5500 series adaptive security appliance to divert traffic to the AIP SSM, session to the AIP SSM and run the setup utility for initial configuration. Note You can either session to the SSM from the adaptive security appliance (by using the session 1 command) or you can connect directly to the SSM using SSH or Telnet on its management interface. Alternatively, you can use ASDM. To session to the AIP SSM from the adaptive security appliance, perform the following steps: Step 1 Enter the session 1 command to session from the ASA 5500 series adaptive security appliance to the AIP SSM: hostname# session 1 Opening command session with slot 1. Connected to slot 1. Escape character sequence is 'CTRL-^X'. Step 2 Enter the username and password. The default username and password are both cisco. Note The first time you log in to the AIP SSM you are prompted to change the default password. Passwords must be at least eight characters long and not a dictionary word. login: cisco Password: Last login: Fri Sep 2 06:21:20 from xxx.xxx.xxx.xxx ***NOTICE*** This product contains cryptographic features and is subject to United States and local country laws governing import, export, transfer and use. Delivery of Cisco cryptographic products does not imply third-party authority to import, export, distribute or use encryption. Importers, exporters, distributors and users are responsible for compliance with U.S. and local country laws. By using this product you agree to comply with applicable laws and regulations. If you are unable to comply with U.S. and local laws, return this product immediately. A summary of U.S. laws governing Cisco cryptographic products may be found at: http://www.cisco.com/wwl/export/crypto/tool/stqrg.html If you require further assistance please contact us by sending email to export@cisco.com. ***LICENSE NOTICE*** There is no license key installed on the system. Please go to http://www.cisco.com/go/license to obtain a new license or install a license. AIP SSM# 22-5 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 22 Managing AIP SSM and CSC SSM Managing the CSC SSM Note If you see the preceding license notice (which displays only in some versions of software), you can ignore the message until you need to upgrade the signature files on the AIP SSM. The AIP SSM continues to operate at the current signature level until a valid license key is installed. You can install the license key at a later time. The license key does not affect the current functionality of the AIP SSM. Step 3 Enter the setup command to run the setup utility for initial configuration of the AIP SSM: AIP SSM# setup You are now ready to configure the AIP SSM for intrusion prevention. See the following two guides for AIP SSM configuration information: • Configuring the Cisco Intrusion Prevention System Sensor Using the Command Line Interface • Cisco Intrusion Prevention System Command Reference Managing the CSC SSM This section contains the following topics: • About the CSC SSM, page 22-5 • Getting Started with the CSC SSM, page 22-7 • Determining What Traffic to Scan, page 22-9 • Limiting Connections Through the CSC SSM, page 22-11 • Diverting Traffic to the CSC SSM, page 22-11 About the CSC SSM The ASA 5500 series adaptive security appliance supports the CSC SSM, which runs Content Security and Control software. The CSC SSM provides protection against viruses, spyware, spam, and other unwanted traffic. It accomplishes this by scanning the FTP, HTTP, POP3, and SMTP traffic that you configure the adaptive security appliance to send to it. Figure 22-1 illustrates the flow of traffic through an adaptive security appliance that has the following: • A CSC SSM installed and setup. • A service policy that determines what traffic is diverted to the SSM for scans. In this example, the client could be a network user who is accessing a website, downloading files from an FTP server, or retrieving mail from a POP3 server. SMTP scans differ in that you should configure the adaptive security appliance to scan traffic sent from outside to SMTP servers protected by the adaptive security appliance. Note The CSC SSM can scan FTP file transfers only when FTP inspection is enabled on the adaptive security appliance. By default, FTP inspection is enabled. 22-6 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 22 Managing AIP SSM and CSC SSM Managing the CSC SSM Figure 22-1 Flow of Scanned Traffic with CSC SSM You use ASDM for system setup and monitoring of the CSC SSM. For advanced configuration of content security policies in the CSC SSM software, you access the web-based GUI for the CSC SSM by clicking links within ASDM. Use of the CSC SSM GUI is explained in the Trend Micro InterScan for Cisco CSC SSM Administrator Guide. Note ASDM and the CSC SSM maintain separate passwords. You can configure their passwords to be identical; however, changing one of these two passwords does not affect the other password. The connection between the host running ASDM and the adaptive security appliance is made through a management port on the adaptive security appliance. The connection to the CSC SSM GUI is made through the SSM management port. Because these two connections are required to manage the CSC SSM, any host running ASDM must be able to reach the IP address of both the adaptive security appliance management port and the SSM management port. Figure 22-2 shows an adaptive security appliance with a CSC SSM that is connected to a dedicated management network. While use of a dedicated management network is not required, we recommend it. Of particular interest in Figure 22-2 are the following: • An HTTP proxy server is connected to the inside network and to the management network. This enables the CSC SSM to contact the Trend Micro update server. • The management port of the adaptive security appliance is connected to the management network. To permit management of the adaptive security appliance and the CSC SSM, hosts running ASDM must be connected to the management network. • The management network includes an SMTP server for email notifications for the CSC SSM and a syslog server that the CSC SSM can send syslog messages to. 148386 Adaptive Security Appliance Main System Request sent Client Reply forwarded inside modular service policy Request forwarded Reply sent CSC SSM Diverted Traffic Server content security scan outside 22-7 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 22 Managing AIP SSM and CSC SSM Managing the CSC SSM Figure 22-2 CSC SSM Deployment with a Management Network CSC SSM cannot suport stateful failover, because the CSC SSM does not maintain connection information and therefore cannot provide the failover unit with information necessary for stateful failover. The connections that a CSC SSM is scanning are dropped upon failure of the security appliance that the CSC SSM is installed in. When the standby adaptive security appliance becomes active, it will forward the scanned traffic to its CSC SSM and the connections will be reset. Getting Started with the CSC SSM Before you receive the security benefits provided by a CSC SSM, you must perform several steps beyond simple hardware installation of the SSM. This procedure provides an overview of those steps. To configure the adaptive security appliance and the CSC SSM, follow these steps: Step 1 If the CSC SSM did not come pre-installed in a Cisco ASA 5500 series adaptive security appliance, install it and connect a network cable to the management port of the SSM. For assistance with installation and connecting the SSM, see the Cisco ASA 5500 Series Hardware Installation Guide. The management port of the CSC SSM must be connected to your network to allow management of and automatic updates to the CSC SSM software. Additionally, the CSC SSM uses the management port for email notifications and syslogging. Step 2 With the CSC SSM, you should have received a Product Authorization Key (PAK). Use the PAK to register the CSC SSM at the following URL. http://www.cisco.com/go/license After you register, you will receive activation keys by email. The activation keys are required before you can complete Step 6 Step 3 Gather the following information, for use in Step 6. • Activation keys, received after completing Step 2. • SSM management port IP address, netmask, and gateway IP address. 148387 192.168.100.1 192.168.50.1 Notifications SMTP Server 192.168.50.38 SSM management port 10.6.13.67 Trend Micro Update Server Adaptive Security Appliance Main System inside CSC SSM HTTP outside Proxy management port ASDM Syslog Internet 22-8 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 22 Managing AIP SSM and CSC SSM Managing the CSC SSM Note The SSM management port IP address must be accessible by the hosts used to run ASDM. The IP addresses for the SSM management port and the adaptive security appliance management interface can be in different subnets. • DNS server IP address. • HTTP proxy server IP address (required only if your security policies require use of a proxy server for HTTP access to the Internet). • Domain name and hostname for the SSM. • An email address and an SMTP server IP address and port number, for email notifications. • IP addresses of hosts or networks allowed to manage the CSC SSM. • Password for the CSC SSM. Step 4 In a web browser, access ASDM for the adaptive security appliance that the CSC SSM is in. Note If you are accessing ASDM for the first time, see the Cisco ASA 5500 Series Adaptive Security Appliance Getting Started Guide for assistance with the Startup Wizard. For more information about enabling ASDM access, see the “Allowing HTTPS Access for ASDM” section on page 40-3. Step 5 Verify time settings on the adaptive security appliance. Time setting accuracy is important for logging of security events and for automatic updates of CSC SSM software. • If you manually control time settings, verify the clock settings, including time zone. Choose Configuration > Properties > Device Administration > Clock. • If you are using NTP, verify the NTP configuration. Choose Configuration > Properties > Device Administration > NTP. Step 6 In ASDM, run the Content Security setup wizard. To do so, access the ASDM GUI in a supported web browser and on the Home page, click the Content Security tab. The Content Security setup wizard runs. For assistance with the Content Security setup wizard, click the Help button. Note If you are accessing ASDM for the first time, see the Cisco ASA 5500 Series Adaptive Security Appliance Getting Started Guide for assistance with the Startup Wizard. Step 7 On the ASA 5500 series adaptive security appliance, identify traffic to divert to the CSC SSM (as described in the “Diverting Traffic to the CSC SSM” section on page 22-11). Step 8 (Optional) Review the default content security policies in the CSC SSM GUI. The default content security policies are suitable for most implementations. Modifying them is advanced configuration that you should perform only after reading the Trend Micro InterScan for Cisco CSC SSM Administrator Guide. You review the content security policies by viewing the enabled features in the CSC SSM GUI. The availability of features depends on the license level you purchased. By default, all features included in the license you purchased are enabled. With a Base License, the features enabled by default are SMTP virus scanning, POP3 virus scanning and content filtering, webmail virus scanning, HTTP file blocking, FTP virus scanning and file blocking, logging, and automatic updates. 22-9 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 22 Managing AIP SSM and CSC SSM Managing the CSC SSM With a Plus License, the additional features enabled by default are SMTP anti-spam, SMTP content filtering, POP3 anti-spam, URL blocking, and URL filtering. To access the CSC SSM GUI, in ASDM choose Configuration > Trend Micro Content Security, and then select one of the following: Web, Mail, File Transfer, or Updates. The blue links on these panes, beginning with the word “Configure”, open the CSC SSM GUI. Determining What Traffic to Scan The CSC SSM can scan FTP, HTTP, POP3, and SMTP traffic. It supports these protocols only when the destination port of the packet requesting the connection is the well known port for the protocol, that is, CSC SSM can scan only the following connections: • FTP connections opened to TCP port 21. • HTTP connections opened to TCP port 80. • POP3 connections opened to TCP port 110. • SMTP connections opened to TCP port 25. You can choose to scan traffic for all of these protocols or any combination of them. For example, if you do not allow network users to receive POP3 email, you would not want to configure the adaptive security appliance to divert POP3 traffic to the CSC SSM (you would want to block it instead). To maximize performance of the adaptive security appliance and the CSC SSM, divert to the CSC SSM only the traffic that you want the CSC SSM to scan. Needlessly diverting traffic that you do not want to scan, such as traffic between a trusted source and destination, can adversely affect network performance. The action of scanning traffic with the CSC SSM is enabled with the csc command, which must be part of a service policy. Service policies can be applied globally or to specific interfaces; therefore, you can choose to enable the csc command globally or for specific interfaces. Adding the csc command to your global policy ensures that all unencrypted connections through the adaptive security appliance are scanned by the CSC SSM; however, this may mean that traffic from trusted sources is needlessly scanned. If you enable the csc command in interface-specific service policies, it is bi-directional. This means that when the adaptive security appliance opens a new connection, if the csc command is active on either the inbound or the outbound interface of the connection and if the class map for the policy identifies traffic for scanning, the adaptive security appliance diverts it to the CSC SSM. However, bi-directionality means that if you divert to the CSC SSM any of the supported traffic types that cross a given interface, the CSC SSM is likely performing needless scans on traffic from your trusted inside networks. For example, URLs and files requested from web servers on a DMZ network are unlikely to pose content security risks to hosts on an inside network and you probably do not want the adaptive security appliance to divert such traffic to the CSC SSM. Therefore, we highly recommend using access lists to further limit the traffic selected by the class maps of CSC SSM service policies. Specifically, use access lists that match the following: • HTTP connections to outside networks. • FTP connections from clients inside the adaptive security appliance to servers outside the adaptive security appliance. • POP3 connections from clients inside the security appliance to servers outside the adaptive security appliance. 22-10 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 22 Managing AIP SSM and CSC SSM Managing the CSC SSM • Incoming SMTP connections destined to inside mail servers. In Figure 22-3, the adaptive security appliance should be configured to divert traffic to CSC SSM requests from clients on the inside network for HTTP, FTP, and POP3 connections to the outside network and incoming SMTP connections from outside hosts to the mail server on the DMZ network. HTTP requests from the inside network to the web server on the DMZ network should not be scanned. Figure 22-3 Common Network Configuration for CSC SSM Scanning There are many ways you could configure the adaptive security appliance to identify the traffic that you want to scan. One approach is to define two service policies, one on the inside interface and the other on the outside interface, each with an access list that matches traffic to be scanned. The following access list could be used on the policy applied to the inside interface: access-list csc_out permit tcp 192.168.10.0 255.255.255.0 any eq 21 access-list csc_out deny tcp 192.168.10.0 255.255.255.0 192.168.20.0 255.255.255.0 eq 80 access-list csc_out permit tcp 192.168.10.0 255.255.255.0 any eq 80 access-list csc_out permit tcp 192.168.10.0 255.255.255.0 any eq 110 As previously mentioned, policies applying the csc command to a specific interface are effective on both ingress and egress traffic, but by specifying 192.168.10.0 as the source network in the csc_out access list the policy applied to the inside interface matches only connections initiated by the hosts on the inside network. Notice also that the second ACE of the access list uses the deny keyword. This ACE does not mean the adaptive security appliance blocks traffic sent from the 192.168.10.0 network to TCP port 80 on the 192.168.20.0 network. It simply exempts the traffic from being matched by the policy map and thus prevents the adaptive security appliance from sending it to the CSC SSM. You can use deny statements in an access list to exempt connections with trusted external hosts from being scanned. For example, to reduce the load on the CSC SSM, you might want to exempt HTTP traffic to a well known, trusted site. If the web server at such a site had the IP address 209.165.201.7, you could add the following ACE to the csc_out access list to exclude HTTP connections between the trusted external web server and inside hosts from being scanned by CSC SSM: access-list csc_out deny tcp 192.168.10.0 255.255.255.0 209.165.201.7 255.255.255.255 eq 80 The second policy in this example, applied to the outside interface, could use the following access list: access-list csc_in permit tcp any 192.168.20.0 255.255.255.0 eq 25 192.168.30.0 192.168.20.0 (dmz) Web server Mail server 192.168.10.0 inside outside Internet Adaptive Security Appliance 143800 22-11 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 22 Managing AIP SSM and CSC SSM Managing the CSC SSM This access list matches inbound SMTP connections from any external host to any host on the DMZ network. The policy applied to the outside interface would therefore ensure that incoming SMTP email would be diverted to the CSC SSM for scanning. It would not match SMTP connections from hosts on the inside network to the mail server on the DMZ network because those connections never use the outside interface. If the web server on the DMZ network receives files uploaded by HTTP from external hosts, you could add the following ACE to the csc_in access list to use the CSC SSM to protect the web server from infected files: access-list csc_in permit tcp any 192.168.20.0 255.255.255.0 eq 80 For a complete example service policy configuration using the access lists in this section, see Example 22-1. Limiting Connections Through the CSC SSM The adaptive security appliance can prevent the CSC SSM and the destinations of connections it scans from accepting or even receiving requests for more connections than desired. It can do so for embryonic connections or fully established connections. Also, you can specify limits for all clients included in a class-map and per-client limits. The set connection command lets you configure limits for embryonic connections or fully established connections. Also, you can specify limits for all clients included in a class-map and per-client limits. The per-client-embryonic-max and per-client-max parameters limit the maximum number of connections that individual clients can open. If a client uses more network resources simultaneously than is desired, you can use these parameters to limit the number of connections that the adaptive security appliance allows each client. DoS attacks seek to disrupt networks by overwhelming the capacity of key hosts with connections or requests for connections. You can use the set connection command to thwart DoS attacks. After you configure a per-client maximum that can be supported by hosts likely to be attacked, malicious clients will be unable to overwhelm hosts on protected networks. Use of the set connection command to protect the CSC SSM and the destinations of connections it scans is included in the “Diverting Traffic to the CSC SSM” section on page 22-11. Diverting Traffic to the CSC SSM You use MPF commands to configure the adaptive security appliance to divert traffic to the CSC SSM. Before configuring the adaptive security appliance to do so, read Chapter 21, “Using Modular Policy Framework,” which introduces MPF concepts and common commands. To identify traffic to divert from the adaptive security appliance to the CSC SSM, perform the following steps: Step 1 Create an access list that matches the traffic you want scanned by the CSC SSM. To do so, use the access-list extended command. Create as many ACEs as needed to match all the traffic. For example, if you want to specify FTP, HTTP, POP3, and SMTP traffic, you would need four ACEs. For guidance on identifying the traffic you want to scan, see the “Determining What Traffic to Scan” section on page 22-9. Step 2 Create a class map to identify the traffic that should be diverted to the CSC SSM. Use the class-map command to do so, as follows. 22-12 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 22 Managing AIP SSM and CSC SSM Managing the CSC SSM hostname(config)# class-map class_map_name hostname(config-cmap)# where class_map_name is the name of the traffic class. When you enter the class-map command, the CLI enters class map configuration mode. Step 3 With the access list you created in Step 1, use a match access-list command to identify the traffic to be scanned: hostname(config-cmap)# match access-list acl-name Step 4 Create a policy map or modify an existing policy map that you want to use to send traffic to the CSC SSM. To do so, use the policy-map command, as follows. hostname(config-cmap)# policy-map policy_map_name hostname(config-pmap)# where policy_map_name is the name of the policy map. The CLI enters the policy map configuration mode and the prompt changes accordingly. Step 5 Specify the class map, created in Step 2, that identifies the traffic to be scanned. Use the class command to do so, as follows. hostname(config-pmap)# class class_map_name hostname(config-pmap-c)# where class_map_name is the name of the class map you created in Step 2. The CLI enters the policy map class configuration mode and the prompt changes accordingly. Step 6 If you want to enforce a per-client limit for simultaneous connections that the adaptive security appliance diverts to the CSC SSM, use the set connection command, as follows: hostname(config-pmap-c)# set connection per-client-max n where n is the maximum simultaneous connections the adaptive security appliance will allow per client. This prevents a single client from abusing the services of the CSC SSM or any server protected by the SSM, including prevention of attempts at DoS attacks on HTTP, FTP, POP3, or SMTP servers that the CSC SSM protects. Step 7 Assign the traffic identified by the class map as traffic to be sent to the CSC SSM. Use the csc command to do so, as follows. hostname(config-pmap-c)# csc {fail-close | fail-open} The fail-close and fail-open keywords control how the adaptive security appliance treats traffic when the CSC SSM is unavailable. For more information about the operating modes and failure behavior, see the “About the CSC SSM” section on page 22-5. Step 8 Use the service-policy command to apply the policy map globally or to a specific interface, as follows: hostname(config-pmap-c)# service-policy policy_map_name [global | interface interface_ID] hostname(config)# where policy_map_name is the policy map you configured in Step 4. If you want to apply the policy map to traffic on all the interfaces, use the global keyword. If you want to apply the policy map to traffic on a specific interface, use the interface interface_ID option, where interface_ID is the name assigned to the interface with the nameif command. Only one global policy is allowed. You can override the global policy on an interface by applying a service policy to that interface. You can only apply one policy map to each interface. The adaptive security appliance begins diverting traffic to the CSC SSM as specified. 22-13 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 22 Managing AIP SSM and CSC SSM Checking SSM Status Example 22-1 is based on the network shown in Figure 22-3. It creates two service policies. The first policy, csc_out_policy, is applied to the inside interface and uses the csc_out access list to ensure that all outbound requests for FTP and POP3 are scanned. The csc_out access list also ensures that HTTP connections from inside to networks on the outside interface are scanned but it includes a deny ACE to exclude HTTP connections from inside to servers on the DMZ network. The second policy, csc_in_policy, is applied to the outside interface and uses the csc_in access list to ensure that requests for SMTP and HTTP originating on the outside interface and destined for the DMZ network are scanned by the CSC SSM. Scanning HTTP requests protects the web server from HTTP file uploads. Example 22-1 Service Policies for a Common CSC SSM Scanning Scenario hostname(config)# access-list csc_out permit tcp 192.168.10.0 255.255.255.0 any eq 21 hostname(config)# access-list csc_out deny tcp 192.168.10.0 255.255.255.0 192.168.20.0 255.255.255.0 eq 80 hostname(config)# access-list csc_out permit tcp 192.168.10.0 255.255.255.0 any eq 80 hostname(config)# access-list csc_out permit tcp 192.168.10.0 255.255.255.0 any eq 110 hostname(config)# class-map csc_outbound_class hostname(config-cmap)# match access-list csc_out hostname(config)# policy-map csc_out_policy hostname(config-pmap)# class csc_outbound_class hostname(config-pmap-c)# csc fail-close hostname(config)# service-policy csc_out_policy interface inside hostname(config)# access-list csc_in permit tcp any 192.168.20.0 255.255.255.0 eq 25 hostname(config)# access-list csc_in permit tcp any 192.168.20.0 255.255.255.0 eq 80 hostname(config)# class-map csc_inbound_class hostname(config-cmap)# match access-list csc_in hostname(config)# policy-map csc_in_policy hostname(config-pmap)# class csc_inbound_class hostname(config-pmap-c)# csc fail-close hostname(config)# service-policy csc_in_policy interface outside Note FTP inspection must be enabled for CSC SSM to scan files transferred by FTP. FTP inspection is enabled by default. Checking SSM Status To check the status of an SSM, use the show module command. The follow example output is from an adaptive security appliance with a CSC SSM installed. The Status field indicates the operational status of the SSM. An SSM operating normally has a status of “Up” in the output of the show module command. While the adaptive security appliance transfers an application image to the SSM, the Status field in the output reads “Recover”. For more information about possible statuses, see the entry for the show module command in the Cisco Security Appliance Command Reference. hostname# show module 1 Mod Card Type Model Serial No. --- -------------------------------------------- ------------------ ----------- 22-14 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 22 Managing AIP SSM and CSC SSM Transferring an Image onto an SSM 0 ASA 5520 Adaptive Security Appliance ASA5520 P3000000034 1 ASA 5500 Series Security Services Module-20 ASA-SSM-20 0 Mod MAC Address Range Hw Version Fw Version Sw Version --- --------------------------------- ------------ ------------ --------------- 0 000b.fcf8.c30d to 000b.fcf8.c311 1.0 1.0(10)0 7.1(0)1 1 000b.fcf8.012c to 000b.fcf8.012c 1.0 1.0(10)0 Trend Micro InterScan Security Module Version 5.0 Mod SSM Application Name SSM Application Version --- ------------------------------ -------------------------- 1 Trend Micro InterScan Security Version 5.0 Mod Status Data Plane Status Compatability --- ------------------ --------------------- ------------- 0 Up Sys Not Applicable 1 Up Up The argument 1, at the end of the command, is the slot number occupied by the SSM. If you do not know the slot number, you can omit it and see information about all modules, including the adaptive security appliance, which is considered to occupy slot 0 (zero). Use the details keyword to view additional information for the SSM. The follow example output is from an adaptive security appliance with a CSC SSM installed. hostname# show module 1 details Getting details from the Service Module, please wait... ASA 5500 Series Security Services Module-20 Model: ASA-SSM-20 Hardware version: 1.0 Serial Number: 0 Firmware version: 1.0(10)0 Software version: Trend Micro InterScan Security Module Version 5.0 App. name: Trend Micro InterScan Security Module App. version: Version 5.0 Data plane Status: Up Status: Up HTTP Service: Up Mail Service: Up FTP Service: Up Activated: Yes Mgmt IP addr: 10.23.62.92 Mgmt web port: 8443 Transferring an Image onto an SSM For an intelligent SSM, such as AIP SSM or CSC SSM, you can transfer application images from a TFTP server to the SSM. This process supports upgrade images and maintenance images. Note If you are upgrading the application on the SSM, the SSM application may support backup of its configuration. If you do not back up the configuration of the SSM application, it is lost when you transfer an image onto the SSM. For more information about how your SSM supports backups, see the documentation for your SSM. 22-15 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 22 Managing AIP SSM and CSC SSM Transferring an Image onto an SSM To transfer an image onto an intelligent SSM, perform the following steps: Step 1 Create or modify a recovery configuration for the SSM. To do so, perform the following steps: a. Determine if there is a recovery configuration for the SSM. To do so, use the show module command with the recover keyword, as follows. hostname# show module slot recover where slot is the slot number occupied by the SSM. If the recover keyword is not valid, a recovery configuration does not exist. The recover keyword of the show module command is available only when a recovery configuration exists for the SSM. Note When the adaptive security appliance operates in multiple context mode, the configure keyword is available only in the system context. If there is a recovery configuration for the SSM, the adaptive security appliance displays it. Examine the recovery configuration closely to ensure that it is correct, especially the Image URL field. The following example show a recovery configuration for an SSM in slot 1. hostname# show module 1 recover Module 1 recover parameters. . . Boot Recovery Image: Yes Image URL: tftp://10.21.18.1/ids-oldimg Port IP Address: 10.1.2.10 Port Mask : 255.255.255.0 Gateway IP Address: 10.1.2.254 b. If you need to create or modify the recovery configuration, use the hw-module module recover command with the configure keyword, as follows: hostname# hw-module module slot recover configure where slot is the slot number occupied by the SSM. Complete the prompts as applicable. If you are modifying a configuration, you can keep the previously configured value by pressing Enter. The following example shows the prompts. For more information about them, see the entry for the hw-module module recover command in the Cisco Security Appliance Command Reference. Image URL [tftp://0.0.0.0/]: Port IP Address [0.0.0.0]: VLAN ID [0]: Gateway IP Address [0.0.0.0]: Note Be sure the TFTP server you specify can transfer files up to 60 MB in size. Also, be sure the TFTP server can connect to the management port IP address that you specify for the SSM. After you complete the prompts, the adaptive security appliance is ready to transfer to the SSM the image that it finds at the URL you specified. Step 2 Transfer the image from the TFTP server to the SSM and restart the SSM. To do so, use the hw-module module recover command with the boot keyword, as follows. hostname# hw-module module slot recover boot where slot is the slot number occupied by the SSM. 22-16 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 22 Managing AIP SSM and CSC SSM Transferring an Image onto an SSM Step 3 Check the progress of the image transfer and SSM restart process. To do so, use the show module command. For details, see the “Checking SSM Status” section on page 22-13. When the adaptive security appliance completes the image transfer and restart of the SSM, the SSM is running the newly transferred image. Note If your SSM supports configuration backups and you want to restore the configuration of the application running on the SSM, see the documentation for your SSM for details. CH A P T E R 23-1 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 23 Preventing Network Attacks This chapter describes how to prevent network attacks by configuring TCP normalization, limiting TCP and UDP connections, and many other protection features. This chapter includes the following sections: • Configuring TCP Normalization, page 23-1 • Configuring Connection Limits and Timeouts, page 23-6 • Preventing IP Spoofing, page 23-10 • Configuring the Fragment Size, page 23-11 • Blocking Unwanted Connections, page 23-11 • Configuring IP Audit for Basic IPS Support, page 23-12 Configuring TCP Normalization The TCP normalization feature identifies abnormal packets that the security appliance can act on when they are detected; for example, the security appliance can allow, drop, or clear the packets. TCP normalization helps protect the security appliance from attacks. This section includes the following topics: • TCP Normalization Overview, page 23-1 • Enabling the TCP Normalizer, page 23-2 TCP Normalization Overview The TCP normalizer includes non-configurable actions and configurable actions. Typically, non-configurable actions that drop or clear connections apply to packets that are always bad. Configurable actions (as detailed in “Enabling the TCP Normalizer” section on page 23-2) might need to be customized depending on your network needs. See the following guidelines for TCP normalization: • The normalizer does not protect from SYN floods. The security appliance includes SYN flood protection in other ways. • The normalizer always sees the SYN packet as the first packet in a flow unless the security appliance is in loose mode due to failover. 23-2 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 23 Preventing Network Attacks Configuring TCP Normalization Enabling the TCP Normalizer This feature uses Modular Policy Framework, so that implementing TCP normalization consists of identifying traffic, specifying the TCP normalization actions, and activating TCP normalization on an interface. See Chapter 21, “Using Modular Policy Framework,” for more information. To configure TCP normalization, perform the following steps: Step 1 To specify the TCP normalization criteria that you want to look for, create a TCP map by entering the following command: hostname(config)# tcp-map tcp-map-name For each TCP map, you can customize one or more settings. Step 2 (Optional) Configure the TCP map criteria by entering one or more of the following commands (see Table 23-1). If you want to use the default settings for all criteria, you do not need to enter any commands for the TCP map. If you want to customize some settings, then the defaults are used for any commands you do not enter. The default configuration includes the following settings: no check-retransmission no checksum-verification exceed-mss allow queue-limit 0 timeout 4 reserved-bits allow syn-data allow synack-data drop invalid-ack drop seq-past-window drop tcp-options range 6 7 clear tcp-options range 9 255 clear tcp-options selective-ack allow tcp-options timestamp allow tcp-options window-scale allow ttl-evasion-protection urgent-flag clear window-variation allow-connection Table 23-1 tcp-map Commands Command Notes check-retransmission Prevents inconsistent TCP retransmissions. checksum-verification Verifies the checksum. exceed-mss {allow | drop} Sets the action for packets whose data length exceeds the TCP maximum segment size. (Default) The allow keyword allows packets whose data length exceeds the TCP maximum segment size. The drop keyword drops packets whose data length exceeds the TCP maximum segment size. 23-3 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 23 Preventing Network Attacks Configuring TCP Normalization invalid-ack {allow | drop} Sets the action for packets with an invalid ACK. You might see invalid ACKs in the following instances: • In the TCP connection SYN-ACK-received status, if the ACK number of a received TCP packet is not exactly same as the sequence number of the next TCP packet sending out, it is an invalid ACK. • Whenever the ACK number of a received TCP packet is greater than the sequence number of the next TCP packet sending out, it is an invalid ACK. The allow keyword allows packets with an invalid ACK. (Default) The drop keyword drops packets with an invalid ACK. Note TCP packets with an invalid ACK are automatically allowed for WAAS connections. queue-limit pkt_num [timeout seconds] Sets the maximum number of out-of-order packets that can be buffered and put in order for a TCP connection, between 1 and 250 packets. The default is 0, which means this setting is disabled and the default system queue limit is used depending on the type of traffic: • Connections for application inspection (the inspect command), IPS (the ips command), and TCP check-retransmission (the TCP map check-retransmission command) have a queue limit of 3 packets. If the security appliance receives a TCP packet with a different window size, then the queue limit is dynamically changed to match the advertised setting. • For other TCP connections, out-of-order packets are passed through untouched. If you set the queue-limit command to be 1 or above, then the number of out-of-order packets allowed for all TCP traffic matches this setting. For application inspection, IPS, and TCP check-retransmission traffic, any advertised settings are ignored. For other TCP traffic, out-of-order packets are now buffered and put in order instead of passed through untouched. The timeout seconds argument sets the maximum amount of time that out-of-order packets can remain in the buffer, between 1 and 20 seconds; if they are not put in order and passed on within the timeout period, then they are dropped. The default is 4 seconds. You cannot change the timeout for any traffic if the pkt_num argument is set to 0; you need to set the limit to be 1 or above for the timeout keyword to take effect. Table 23-1 tcp-map Commands (continued) Command Notes 23-4 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 23 Preventing Network Attacks Configuring TCP Normalization reserved-bits {allow | clear | drop} Sets the action for reserved bits in the TCP header. (Default) The allow keyword allows packets with the reserved bits in the TCP header. The clear keyword clears the reserved bits in the TCP header and allows the packet. The drop keyword drops the packet with the reserved bits in the TCP header. seq-past-window {allow | drop} Sets the action for packets that have past-window sequence numbers, namely the sequence number of a received TCP packet is greater than the right edge of the TCP receiving window. The allow keyword allows packets that have past-window sequence numbers. This action is only allowed if the queue-limit command is set to 0 (disabled). (Default) The drop keyword drops packets that have past-window sequence numbers. synack-data {allow | drop} Sets the action for TCP SYNACK packets that contain data. The allow keyword allows TCP SYNACK packets that contain data. (Default) The drop keyword drops TCP SYNACK packets that contain data. syn-data {allow | drop} Sets the action for SYN packets with data. (Default) The allow keyword allows SYN packets with data. The drop keyword drops SYN packets with data. tcp-options {selective-ack | timestamp | window-scale} {allow | clear} Or tcp-options range lower upper {allow | clear | drop} Sets the action for packets with TCP options, including the selective-ack, timestamp, or window-scale TCP options. (Default) The allow keyword allows packets with the specified option. (Default for range) The clear keyword clears the option and allows the packet. The drop keyword drops the packet with the specified option. The selective-ack keyword sets the action for the SACK option. The timestamp keyword sets the action for the timestamp option. Clearing the timestamp option disables PAWS and RTT. The widow-scale keyword sets the action for the window scale mechanism option. The range keyword specifies a range of options. The lower argument sets the lower end of the range as 6, 7, or 9 through 255. The upper argument sets the upper end of the range as 6, 7, or 9 through 255. Table 23-1 tcp-map Commands (continued) Command Notes 23-5 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 23 Preventing Network Attacks Configuring TCP Normalization Step 3 To identify the traffic, add a class map using the class-map command. See the “Creating a Layer 3/4 Class Map for Through Traffic” section on page 21-5 for more information. For example, you can match all traffic using the following commands: hostname(config)# class-map TCPNORM hostname(config-cmap)# match any To match specific traffic, you can match an access list: hostname(config)# access list TCPNORM extended permit ip any 10.1.1.1 255.255.255.255 hostname(config)# class-map TCP_norm_class hostname(config-cmap)# match access-list TCPNORM Step 4 To add or edit a policy map that sets the actions to take with the class map traffic, enter the following commands: hostname(config)# policy-map name hostname(config-pmap)# class class_map_name hostname(config-pmap-c)# ttl-evasion-protection Disables the TTL evasion protection. Do not enter this command it you want to prevent attacks that attempt to evade security policy. For example, an attacker can send a packet that passes policy with a very short TTL. When the TTL goes to zero, a router between the security appliance and the endpoint drops the packet. It is at this point that the attacker can send a malicious packet with a long TTL that appears to the security appliance to be a retransmission and is passed. To the endpoint host, however, it is the first packet that has been received by the attacker. In this case, an attacker is able to succeed without security preventing the attack. urgent-flag {allow | clear} Sets the action for packets with the URG flag. The URG flag is used to indicate that the packet contains information that is of higher priority than other data within the stream. The TCP RFC is vague about the exact interpretation of the URG flag, therefore end systems handle urgent offsets in different ways, which may make the end system vulnerable to attacks. The allow keyword allows packets with the URG flag. (Default) The clear keyword clears the URG flag and allows the packet. window-variation {allow | drop} Sets the action for a connection that has changed its window size unexpectedly. The window size mechanism allows TCP to advertise a large window and to subsequently advertise a much smaller window without having accepted too much data. From the TCP specification, “shrinking the window” is strongly discouraged. When this condition is detected, the connection can be dropped. (Default) The allow keyword allows connections with a window variation. The drop keyword drops connections with a window variation. Table 23-1 tcp-map Commands (continued) Command Notes 23-6 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 23 Preventing Network Attacks Configuring Connection Limits and Timeouts where the class_map_name is the class map from Step 1. For example: hostname(config)# policy-map TCP_norm_policy hostname(config-pmap)# class TCP_norm_class hostname(config-pmap-c)# Step 5 Apply the TCP map to the class map by entering the following command. hostname(config-pmap-c)# set connection advanced-options tcp-map-name Step 6 To activate the policy map on one or more interfaces, enter the following command: hostname(config)# service-policy policymap_name {global | interface interface_name} Where global applies the policy map to all interfaces, and interface applies the policy to one interface. Only one global policy is allowed. Interface service policies take precedence over the global service policy for a given feature. For example, if you have a global policy with inspections, and an interface policy with TCP normalization, then both inspections and TCP normalization are applied to the interface. However, if you have a global policy with inspections, and an interface policy with inspections, then only the interface policy inspections are applied to that interface. For example, to allow urgent flag and urgent offset packets for all traffic sent to the range of TCP ports between the well known FTP data port and the Telnet port, enter the following commands: hostname(config)# tcp-map tmap hostname(config-tcp-map)# urgent-flag allow hostname(config-tcp-map)# class-map urg-class hostname(config-cmap)# match port tcp range ftp-data telnet hostname(config-cmap)# policy-map pmap hostname(config-pmap)# class urg-class hostname(config-pmap-c)# set connection advanced-options tmap hostname(config-pmap-c)# service-policy pmap global Configuring Connection Limits and Timeouts This section describes how to set maximum TCP and UDP connections, maximum embryonic connections, maximum per-client connections, connection timeouts, dead connection detection, and how to disable TCP sequence randomization. You can set limits for connections that go through the security appliance, or for management connections to the security appliance. This section includes the following topics: • Connection Limit Overview, page 23-7 • Enabling Connection Limits and Timeouts, page 23-8 Note You can also configure maximum connections, maximum embryonic connections, and TCP sequence randomization in the NAT configuration. If you configure these settings for the same traffic using both methods, then the security appliance uses the lower limit. For TCP sequence randomization, if it is disabled using either method, then the security appliance disables TCP sequence randomization. 23-7 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 23 Preventing Network Attacks Configuring Connection Limits and Timeouts Connection Limit Overview This section describes why you might want to limit connections, and includes the following topics: • TCP Intercept Overview, page 23-7 • Disabling TCP Intercept for Management Packets for Clientless SSL Compatibility, page 23-7 • Dead Connection Detection (DCD) Overview, page 23-7 • TCP Sequence Randomization Overview, page 23-8 TCP Intercept Overview Limiting the number of embryonic connections protects you from a DoS attack. The security appliance uses the per-client limits and the embryonic connection limit to trigger TCP Intercept, which protects inside systems from a DoS attack perpetrated by flooding an interface with TCP SYN packets. An embryonic connection is a connection request that has not finished the necessary handshake between source and destination. TCP Intercept uses the SYN cookies algorithm to prevent TCP SYN-flooding attacks. A SYN-flooding attack consists of a series of SYN packets usually originating from spoofed IP addresses. The constant flood of SYN packets keeps the server SYN queue full, which prevents it from servicing connection requests. When the embryonic connection threshold of a connection is crossed, the security appliance acts as a proxy for the server and generates a SYN-ACK response to the client SYN request. When the security appliance receives an ACK back from the client, it can then authenticate the client and allow the connection to the server. Disabling TCP Intercept for Management Packets for Clientless SSL Compatibility By default, TCP management connections have TCP Intercept always enabled. When TCP Intercept is enabled, it intercepts the 3-way TCP connection establishment handshake packets and thus deprives the security appliance from processing the packets for clientless SSL. Clientless SSL requires the ability to process the 3-way handshake packets to provide selective ACK and other TCP options for clientless SSL connections. To disable TCP Intercept for management traffic, you can set the embryonic connection limit; only after the embryonic connection limit is reached is TCP Intercept enabled. Dead Connection Detection (DCD) Overview DCD detects a dead connection and allows it to expire, without expiring connections that can still handle traffic. You configure DCD when you want idle, but valid connections to persist. When you enable DCD, idle timeout behavior changes. With idle timeout, DCD probes are sent to each of the two end-hosts to determine the validity of the connection. If an end-host fails to respond after probes are sent at the configured intervals, the connection is freed, and reset values, if configured, are sent to each of the end-hosts. If both end-hosts respond that the connection is valid, the activity timeout is updated to the current time and the idle timeout is rescheduled accordingly. Enabling DCD changes the behavior of idle-timeout handling in the TCP normalizer. DCD probing resets the idle timeout on the connections seen in the show conn command. To determine when a connection that has exceeded the configured timeout value in the timeout command but is kept alive due to DCD probing, the show service-policy command includes counters to show the amount of activity from DCD. 23-8 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 23 Preventing Network Attacks Configuring Connection Limits and Timeouts TCP Sequence Randomization Overview Each TCP connection has two ISNs: one generated by the client and one generated by the server. The security appliance randomizes the ISN of the TCP SYN passing in both the inbound and outbound directions. Randomizing the ISN of the protected host prevents an attacker from predicting the next ISN for a new connection and potentially hijacking the new session. TCP initial sequence number randomization can be disabled if required. For example: • If another in-line firewall is also randomizing the initial sequence numbers, there is no need for both firewalls to be performing this action, even though this action does not affect the traffic. • If you use eBGP multi-hop through the security appliance, and the eBGP peers are using MD5. Randomization breaks the MD5 checksum. • You use a WAAS device that requires the security appliance not to randomize the sequence numbers of connections. Enabling Connection Limits and Timeouts To set connection limits and timeouts, perform the following steps: Step 1 To identify the traffic, add a class map using the class-map command. See the “Creating a Layer 3/4 Class Map for Through Traffic” section on page 21-5 for more information. For example, you can match all traffic using the following commands: hostname(config)# class-map CONNS hostname(config-cmap)# match any To match specific traffic, you can match an access list: hostname(config)# access list CONNS extended permit ip any 10.1.1.1 255.255.255.255 hostname(config)# class-map CONNS hostname(config-cmap)# match access-list CONNS Step 2 To add or edit a policy map that sets the actions to take with the class map traffic, enter the following commands: hostname(config)# policy-map name hostname(config-pmap)# class class_map_name hostname(config-pmap-c)# where the class_map_name is the class map from Step 1. For example: hostname(config)# policy-map CONNS hostname(config-pmap)# class CONNS hostname(config-pmap-c)# Step 3 To set maximum connection limits or whether TCP sequence randomization is enabled, enter the following command: hostname(config-pmap-c)# set connection {[conn-max n] [embryonic-conn-max n] [per-client-embryonic-max n] [per-client-max n] [random-sequence-number {enable | disable}]} 23-9 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 23 Preventing Network Attacks Configuring Connection Limits and Timeouts where the conn-max n argument sets the maximum number of simultaneous TCP and/or UDP connections that are allowed, between 0 and 65535. The default is 0, which allows unlimited connections. The embryonic-conn-max n argument sets the maximum number of simultaneous embryonic connections allowed, between 0 and 65535. The default is 0, which allows unlimited connections. The per-client-embryonic-max n argument sets the maximum number of simultaneous embryonic connections allowed per client, between 0 and 65535. The default is 0, which allows unlimited connections. The per-client-max n argument sets the maximum number of simultaneous connections allowed per client, between 0 and 65535. The default is 0, which allows unlimited connections. The random-sequence-number {enable | disable} keyword enables or disables TCP sequence number randomization. See the “TCP Sequence Randomization Overview” section on page 23-8 section for more information. You can enter this command all on one line (in any order), or you can enter each attribute as a separate command. The security appliance combines the command into one line in the running configuration. Step 4 To set connection timeouts, enter the following command: hostname(config-pmap-c)# set connection timeout {[embryonic hh:mm:ss] {tcp hh:mm:ss [reset]] [half-closed hh:mm:ss] [dcd hh:mm:ss [max_retries]]} where the embryonic hh:mm:ss keyword sets the timeout period until a TCP embryonic (half-open) connection is closed, between 0:0:5 and 1193:00:00. The default is 0:0:30. You can also set this value to 0, which means the connection never times out. The tcp hh:mm:ss keyword sets the idle timeout between 0:5:0 and 1193:00:00. The default is 1:0:0. You can also set this value to 0, which means the connection never times out. The reset keyword sends a reset to TCP endpoints when the connection times out. The security appliance sends the reset packet only in response to a host sending another packet for the timed-out flow (on the same source and destination port). The host then removes the connection from its connection table after receiving the reset packet. The host application can then attempt to establish a new connection using a SYN packet. The half-closed hh:mm:ss keyword sets the idle timeout between 0:5:0 and 1193:00:00. The default is 0:10:0. Half-closed connections are not affected by DCD. Also, the security appliance does not send a reset when taking down half-closed connections. The dcd keyword enables DCD. DCD detects a dead connection and allows it to expire, without expiring connections that can still handle traffic. You configure DCD when you want idle, but valid connections to persist. After a TCP connection times out, the security appliance sends DCD probes to the end hosts to determine the validity of the connection. If one of the end hosts fails to respond after the maximum retries are exhausted, the security appliance frees the connection. If both end hosts respond that the connection is valid, the security appliance updates the activity timeout to the current time and reschedules the idle timeout accordingly. The retry-interval sets the time duration in hh:mm:ss format to wait after each unresponsive DCD probe before sending another probe, between 0:0:1 and 24:0:0. The default is 0:0:15. The max-retries sets the number of consecutive failed retries for DCD before declaring the connection as dead. The minimum value is 1 and the maximum value is 255. The default is 5. You can enter this command all on one line (in any order), or you can enter each attribute as a separate command. The command is combined onto one line in the running configuration. Step 5 To activate the policy map on one or more interfaces, enter the following command: hostname(config)# service-policy policymap_name {global | interface interface_name} 23-10 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 23 Preventing Network Attacks Preventing IP Spoofing Where global applies the policy map to all interfaces, and interface applies the policy to one interface. Only one global policy is allowed. Interface service policies take precedence over the global service policy for a given feature. For example, if you have a global policy with inspections, and an interface policy with TCP normalization, then both inspections and TCP normalization are applied to the interface. However, if you have a global policy with inspections, and an interface policy with inspections, then only the interface policy inspections are applied to that interface. The following example sets the connection limits and timeouts for all traffic: hostname(config)# class-map CONNS hostname(config-cmap)# match any hostname(config-cmap)# policy-map CONNS hostname(config-pmap)# class CONNS hostname(config-pmap-c)# set connection conn-max 1000 embryonic-conn-max 3000 hostname(config-pmap-c)# set connection timeout tcp 2:0:0 embryonic 0:40:0 half-closed 0:20:0 dcd hostname(config-pmap-c)# service-policy CONNS interface outside You can enter set connection commands with multiple parameters or you can enter each parameter as a separate command. The security appliance combines the commands into one line in the running configuration. For example, if you entered the following two commands in class configuration mode: hostname(config-pmap-c)# set connection conn-max 600 hostname(config-pmap-c)# set connection embryonic-conn-max 50 the output of the show running-config policy-map command would display the result of the two commands in a single, combined command: set connection conn-max 600 embryonic-conn-max 50 Preventing IP Spoofing This section lets you enable Unicast Reverse Path Forwarding on an interface. Unicast RPF guards against IP spoofing (a packet uses an incorrect source IP address to obscure its true source) by ensuring that all packets have a source IP address that matches the correct source interface according to the routing table. Normally, the security appliance only looks at the destination address when determining where to forward the packet. Unicast RPF instructs the security appliance to also look at the source address; this is why it is called Reverse Path Forwarding. For any traffic that you want to allow through the security appliance, the security appliance routing table must include a route back to the source address. See RFC 2267 for more information. For outside traffic, for example, the security appliance can use the default route to satisfy the Unicast RPF protection. If traffic enters from an outside interface, and the source address is not known to the routing table, the security appliance uses the default route to correctly identify the outside interface as the source interface. If traffic enters the outside interface from an address that is known to the routing table, but is associated with the inside interface, then the security appliance drops the packet. Similarly, if traffic enters the inside interface from an unknown source address, the security appliance drops the packet because the matching route (the default route) indicates the outside interface. Unicast RPF is implemented as follows: • ICMP packets have no session, so each packet is checked. 23-11 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 23 Preventing Network Attacks Configuring the Fragment Size • UDP and TCP have sessions, so the initial packet requires a reverse route lookup. Subsequent packets arriving during the session are checked using an existing state maintained as part of the session. Non-initial packets are checked to ensure they arrived on the same interface used by the initial packet. To enable Unicast RPF, enter the following command: hostname(config)# ip verify reverse-path interface interface_name Configuring the Fragment Size By default, the security appliance allows up to 24 fragments per IP packet, and up to 200 fragments awaiting reassembly. You might need to let fragments on your network if you have an application that routinely fragments packets, such as NFS over UDP. However, if you do not have an application that fragments traffic, we recommend that you do not allow fragments through the security appliance. Fragmented packets are often used as DoS attacks. To set disallow fragments, enter the following command: hostname(config)# fragment chain 1 [interface_name] Enter an interface name if you want to prevent fragmentation on a specific interface. By default, this command applies to all interfaces. Blocking Unwanted Connections If you know that a host is attempting to attack your network (for example, system log messages show an attack), then you can block (or shun) connections based on the source IP address and other identifying parameters. No new connections can be made until you remove the shun. Note If you have an IPS that monitors traffic, such as an AIP SSM, then the IPS can shun connections automatically. To shun a connection manually, perform the following steps: Step 1 If necessary, view information about the connection by entering the following command: hostname# show conn The security appliance shows information about each connection, such as the following: TCP out 64.101.68.161:4300 in 10.86.194.60:23 idle 0:00:00 bytes 1297 flags UIO Step 2 To shun connections from the source IP address, enter the following command: hostname(config)# shun src_ip [dst_ip src_port dest_port [protocol]] [vlan vlan_id] If you enter only the source IP address, then all future connections are shunned; existing connections remain active. To drop an existing connection, as well as blocking future connections from the source IP address, enter the destination IP address, source and destination ports, and the protocol. By default, the protocol is 0 for IP. 23-12 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 23 Preventing Network Attacks Configuring IP Audit for Basic IPS Support For multiple context mode, you can enter this command in the admin context, and by specifying a VLAN ID that is assigned to an interface in other contexts, you can shun the connection in other contexts. Step 3 To remove the shun, enter the following command: hostname(config)# no shun src_ip [vlan vlan_id] Configuring IP Audit for Basic IPS Support The IP audit feature provides basic IPS support for a security appliance that does not have an AIP SSM. It supports a basic list of signatures, and you can configure the security appliance to perform one or more actions on traffic that matches a signature. To enable IP audit, perform the following steps: Step 1 To define an IP audit policy for informational signatures, enter the following command: hostname(config)# ip audit name name info [action [alarm] [drop] [reset]] Where alarm generates a system message showing that a packet matched a signature, drop drops the packet, and reset drops the packet and closes the connection. If you do not define an action, then the default action is to generate an alarm. Step 2 To define an IP audit policy for attack signatures, enter the following command: hostname(config)# ip audit name name attack [action [alarm] [drop] [reset]] Where alarm generates a system message showing that a packet matched a signature, drop drops the packet, and reset drops the packet and closes the connection. If you do not define an action, then the default action is to generate an alarm. Step 3 To assign the policy to an interface, enter the following command: ip audit interface interface_name policy_name Step 4 To disable signatures, or for more information about signatures, see the ip audit signature command in the Cisco Security Appliance Command Reference. CH A P T E R 24-1 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 24 Configuring QoS Have you ever participated in a long-distance phone call that involved a satellite connection? The conversation might be interrupted with brief, but perceptible, gaps at odd intervals. Those gaps are the time, called the latency, between the arrival of packets being transmitted over the network. Some network traffic, such as voice and video, cannot tolerate long latency times. Quality of Service (QoS) is a feature that lets you give priority to critical traffic, prevent bandwidth hogging, and manage network bottlenecks to prevent packet drops. This chapter describes how to apply QoS policies, and includes the following sections: • QoS Overview, page 24-1 • Creating the Standard Priority Queue for an Interface, page 24-5 • Identifying Traffic for QoS Using Class Maps, page 24-8 • Creating a Policy for Standard Priority Queueing and/or Policing, page 24-9 • Creating a Policy for Traffic Shaping and Hierarchical Priority Queueing, page 24-11 • Viewing QoS Statistics, page 24-13 QoS Overview You should consider that in an ever-changing network environment, QoS is not a one-time deployment, but an ongoing, essential part of network design. Note QoS is only available in single context mode. This section describes the QoS features supported by the security appliance, and includes the following topics: • Supported QoS Features, page 24-2 • What is a Token Bucket?, page 24-2 • Policing Overview, page 24-3 • Priority Queueing Overview, page 24-3 • Traffic Shaping Overview, page 24-4 • DSCP and DiffServ Preservation, page 24-5 24-2 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 24 Configuring QoS QoS Overview Supported QoS Features The security appliance supports the following QoS features: • Policing—To prevent individual flows from hogging the network bandwidth, you can limit the maximum bandwidth used per flow. See the “Policing Overview” section on page 24-3 for more information. • Priority queuing—For critical traffic that cannot tolerate latency, such as Voice over IP (VoIP), you can identify traffic for Low Latency Queuing (LLQ) so that it is always transmitted ahead of other traffic. See the “Priority Queueing Overview” section on page 24-3 for more information. • Traffic shaping—If you have a device that transmits packets at a high speed, such as a security appliance with Fast Ethernet, and it is connected to a low speed device such as a cable modem, then the cable modem is a bottleneck at which packets are frequently dropped. To manage networks with differing line speeds, you can configure the security appliance to transmit packets at a fixed slower rate. See the “Traffic Shaping Overview” section on page 24-4 for more information. What is a Token Bucket? A token bucket is used to manage a device that regulates the data in a flow. For example, the regulator might be a traffic policer or a traffic shaper. A token bucket itself has no discard or priority policy. Rather, a token bucket discards tokens and leaves to the flow the problem of managing its transmission queue if the flow overdrives the regulator. A token bucket is a formal definition of a rate of transfer. It has three components: a burst size, an average rate, and a time interval. Although the average rate is generally represented as bits per second, any two values may be derived from the third by the relation shown as follows: average rate = burst size / time interval Here are some definitions of these terms: • Average rate—Also called the committed information rate (CIR), it specifies how much data can be sent or forwarded per unit time on average. • Burst size—Also called the Committed Burst (Bc) size, it specifies in bits or bytes per burst how much traffic can be sent within a given unit of time to not create scheduling concerns. (For traffic shaping, it specifies bits per burst; for policing, it specifies bytes per burst.) • Time interval—Also called the measurement interval, it specifies the time quantum in seconds per burst. In the token bucket metaphor, tokens are put into the bucket at a certain rate. The bucket itself has a specified capacity. If the bucket fills to capacity, newly arriving tokens are discarded. Each token is permission for the source to send a certain number of bits into the network. To send a packet, the regulator must remove from the bucket a number of tokens equal in representation to the packet size. If not enough tokens are in the bucket to send a packet, the packet either waits until the bucket has enough tokens (in the case of traffic shaping) or the packet is discarded or marked down (in the case of policing). If the bucket is already full of tokens, incoming tokens overflow and are not available to future packets. Thus, at any time, the largest burst a source can send into the network is roughly proportional to the size of the bucket. Note that the token bucket mechanism used for traffic shaping has both a token bucket and a data buffer, or queue; if it did not have a data buffer, it would be a policer. For traffic shaping, packets that arrive that cannot be sent immediately are delayed in the data buffer. 24-3 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 24 Configuring QoS QoS Overview For traffic shaping, a token bucket permits burstiness but bounds it. It guarantees that the burstiness is bounded so that the flow will never send faster than the token bucket capacity, divided by the time interval, plus the established rate at which tokens are placed in the token bucket. See the following formula: (token bucket capacity in bits / time interval in seconds) + established rate in bps = maximum flow speed in bps This method of bounding burstiness also guarantees that the long-term transmission rate will not exceed the established rate at which tokens are placed in the bucket. Policing Overview Policing is a way of ensuring that no traffic exceeds the maximum rate (in bits/second) that you configure, thus ensuring that no one traffic flow or class can take over the entire resource. When traffic exceeds the maximum rate, the security appliance drops the excess traffic. Policing also sets the largest single burst of traffic allowed. Priority Queueing Overview LLQ priority queueing lets you prioritize certain traffic flows (such as latency-sensitive traffic like voice and video) ahead of other traffic. The security appliance supports two types of priority queueing: • Standard priority queueing—Standard priority queueing uses an LLQ priority queue on an interface (see the “Creating the Standard Priority Queue for an Interface” section on page 24-5), while all other traffic goes into the “best effort” queue. Because queues are not of infinite size, they can fill and overflow. When a queue is full, any additional packets cannot get into the queue and are dropped. This is called tail drop. To avoid having the queue fill up, you can increase the queue buffer size. You can also fine-tune the maximum number of packets allowed into the transmit queue. These options let you control the latency and robustness of the priority queuing. Packets in the LLQ queue are always transmitted before packets in the best effort queue. • Hierarchical priority queueing—Hierarchical priority queueing is used on interfaces on which you enable a traffic shaping queue. A subset of the shaped traffic can be prioritized. The standard priority queue is not used. See the following guidelines about hierarchical priority queueing: – Priority packets are always queued at the head of the shape queue so they are always transmitted ahead of other non-priority queued packets. – Priority packets are never dropped from the shape queue unless the sustained rate of priority traffic exceeds the shape rate. – For IPSec-encrypted packets, you can only match traffic based on the DSCP or precedence setting. – IPSec-over-TCP is not supported for priority traffic classification. 24-4 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 24 Configuring QoS QoS Overview Traffic Shaping Overview Traffic shaping is used to match device and link speeds, thereby controlling packet loss, variable delay, and link saturation, which can cause jitter and delay. • Traffic shaping must be applied to all outgoing traffic on a physical interface or in the case of the ASA 5505, on a VLAN. You cannot configure traffic shaping for specific types of traffic. • Traffic shaping is implemented when packets are ready to be transmitted on an interface, so the rate calculation is performed based on the actual size of a packet to be transmitted, including all the possible overhead such as the IPSec header and L2 header. • The shaped traffic includes both through-the-box and from-the-box traffic. • The shape rate calculation is based on the standard token bucket algorithm. The token bucket size is twice the Burst Size value. See the “What is a Token Bucket?” section on page 24-2. • When bursty traffic exceeds the specified shape rate, packets are queued and transmitted later. Following are some characteristics regarding the shape queue (for information about hierarchical priority queueing, see the “Priority Queueing Overview” section on page 24-3): – The queue size is calculated based on the shape rate. The queue can hold the equivalent of 200-milliseconds worth of shape rate traffic, assuming a 1500-byte packet. The minimum queue size is 64. – When the queue limit is reached, packets are tail-dropped. – Certain critical keep-alive packets such as OSPF Hello packets are never dropped. – The time interval is derived by time_interval = burst_size / average_rate. The larger the time interval is, the burstier the shaped traffic might be, and the longer the link might be idle. The effect can be best understood using the following exaggerated example: Average Rate = 1000000 Burst Size = 1000000 In the above example, the time interval is 1 second, which means, 1 Mbps of traffic can be bursted out within the first 10 milliseconds of the 1-second interval on a 100 Mbps FE link and leave the remaining 990 milliseconds idle without being able to send any packets until the next time interval. So if there is delay-sensitive traffic such as voice traffic, the Burst Size should be reduced compared to the average rate so the time interval is reduced. How QoS Features Interact You can configure each of the QoS features alone if desired for the security appliance. Often, though, you configure multiple QoS features on the security appliance so you can prioritize some traffic, for example, and prevent other traffic from causing bandwidth problems. See the following supported feature combinations per interface: • Standard priority queuing (for specific traffic) + Policing (for the rest of the traffic). You cannot configure priority queueing and policing for the same set of traffic. • Traffic shaping (for all traffic on an interface) + Hierarchical priority queueing (for a subset of traffic). 24-5 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 24 Configuring QoS Creating the Standard Priority Queue for an Interface You cannot configure traffic shaping and standard priority queueing for the same interface; only hierarchical priority queueing is allowed. For example, if you configure standard priority queueing for the global policy, and then configure traffic shaping for a specific interface, the feature you configured last is rejected because the global policy overlaps the interface policy. Typically, if you enable traffic shaping, you do not also enable policing for the same traffic, although the security appliance does not restrict you from configuring this. DSCP and DiffServ Preservation • DSCP markings are preserved on all traffic passing through the security appliance. • The security appliance does not locally mark/remark any classified traffic, but it honors the Expedited Forwarding (EF) DSCP bits of every packet to determine if it requires “priority” handling and will direct those packets to the LLQ. • DiffServ marking is preserved on packets when they traverse the service provider backbone so that QoS can be applied in transit (QoS tunnel pre-classification). Creating the Standard Priority Queue for an Interface If you enable standard priority queueing for traffic on a physical interface, then you need to also create the priority queue on each interface. Each physical interface uses two queues: one for priority traffic, and the other for all other traffic. For the other traffic, you can optionally configure policing. Note The standard priority queue is not required for hierarchical priority queueing with traffic shaping; see the “Priority Queueing Overview” section on page 24-3 for more information. This section includes the following topics: • Determining the Queue and TX Ring Limits, page 24-6 • Configuring the Priority Queue, page 24-7 24-6 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 24 Configuring QoS Creating the Standard Priority Queue for an Interface Determining the Queue and TX Ring Limits To determine the priority queue and TX ring limits, use the worksheets below. Table 24-1 shows how to calculate the priority queue size. Because queues are not of infinite size, they can fill and overflow. When a queue is full, any additional packets cannot get into the queue and are dropped (called tail drop). To avoid having the queue fill up, you can adjust the queue buffer size according to the “Configuring the Priority Queue” section on page 24-7. Table 24-2 shows how to calculate the TX ring limit. This limit determines the maximum number of packets allowed into the Ethernet transmit driver before the driver pushes back to the queues on the interface to let them buffer packets until the congestion clears. This setting guarantees that the hardware-based transmit ring imposes a limited amount of extra latency for a high-priority packet. Table 24-1 Queue Limit Worksheet Step 1 __________ Outbound bandwidth (Mbps or Kbps)1 1. For example, DSL might have an uplink speed of 768 Kbps.Check with your provider. Mbps x 125 = __________ # of bytes/ms Kbps x .125 = __________ # of bytes/ms Step 2 ___________ # of bytes/ms from Step 1 χ __________ Average packet size (bytes)2 2. Determine this value from a codec or sampling size. For example, for VoIP over VPN, you might use 160 bytes. We recommend 256 bytes if you do not know what size to use. x __________ Delay (ms)3 3. The delay depends on your application. For example, the recommended maximum delay for VoIP is 200 ms. We recommend 500 ms if you do not know what delay to use. = __________ Queue limit (# of packets) Table 24-2 TX Ring Limit Worksheet Step 1 __________ Outbound bandwidth (Mbps or Kbps)1 1. For example, DSL might have an uplink speed of 768 Kbps.Check with your provider. Mbps x 125 = __________ # of bytes/ms Kbps x 0.125 = __________ # of bytes/ms Step 2 ___________ # of bytes/ms from Step 1 χ __________ Maximum packet size (bytes)2 2. Typically, the maximum size is 1538 bytes, or 1542 bytes for tagged Ethernet. x __________ Delay (ms)3 3. The delay depends on your application. For example, to control jitter for VoIP, you should use 20 ms. = __________ TX ring limit (# of packets) 24-7 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 24 Configuring QoS Creating the Standard Priority Queue for an Interface Configuring the Priority Queue To create the priority queue, perform the following steps. Step 1 To create the priority queue, enter the following command: hostname(config)# priority-queue interface_name Where the interface_name argument specifies the physical interface name on which you want to enable the priority queue, or for the ASA 5505, the VLAN interface name. Step 2 (Optional) To change the size of the priority queues, enter the following command: hostname(config-priority-queue)# queue-limit number_of_packets The default queue limit is 1024 packets. Because queues are not of infinite size, they can fill and overflow. When a queue is full, any additional packets cannot get into the queue and are dropped (called tail drop). To avoid having the queue fill up, you can use the queue-limit command to increase the queue buffer size. See the “Determining the Queue and TX Ring Limits” section on page 24-6 to determine the number_of_packets value. The upper limit of the range of values for the queue-limit command is determined dynamically at run time. To view this limit, enter queue-limit ? on the command line. The key determinants are the memory needed to support the queues and the memory available on the device. The queue-limit that you specify affects both the higher priority low-latency queue and the best effort queue. Step 3 (Optional) To specify the depth of the priority queues, enter the following command: hostname(config-priority-queue)# tx-ring-limit number_of_packets The default tx-ring-limit is 128 packets. This command sets the maximum number of low-latency or normal priority packets allowed into the Ethernet transmit driver before the driver pushes back to the queues on the interface to let them buffer packets until the congestion clears. This setting guarantees that the hardware-based transmit ring imposes a limited amount of extra latency for a high-priority packet. See the “Determining the Queue and TX Ring Limits” section on page 24-6 to determine the number_of_packets value. The upper limit of the range of values for the tx-ring-limit command is determined dynamically at run time. To view this limit, enter tx-ring-limit ? on the command line. The key determinants are the memory needed to support the queues and the memory available on the device. The tx-ring-limit that you specify affects both the higher priority low-latency queue and the best-effort queue. The following example establishes a priority queue on interface “outside” (the GigabitEthernet0/1 interface), with the default queue-limit and tx-ring-limit. hostname(config)# priority-queue outside The following example establishes a priority queue on the interface “outside” (the GigabitEthernet0/1 interface), sets the queue-limit to 260 packets, and sets the tx-ring-limit to 3: hostname(config)# priority-queue outside hostname(config-priority-queue)# queue-limit 260 hostname(config-priority-queue)# tx-ring-limit 3 24-8 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 24 Configuring QoS Identifying Traffic for QoS Using Class Maps Identifying Traffic for QoS Using Class Maps QoS is part of the Modular Policy Framework. See the Chapter 21, “Using Modular Policy Framework,” for more information. In Modular Policy Framework, you identify the traffic on which you want to enable QoS in a class map. This section includes the following topics: • Creating a QoS Class Map, page 24-8 • QoS Class Map Examples, page 24-8 Creating a QoS Class Map For priority traffic, identify only latency-sensitive traffic. For policing traffic, you can choose to police all other traffic, or you can limit the traffic to certain types. For traffic shaping, all traffic on an interface must be shaped. To create the class maps for QoS traffic, see the class-map command in the “Identifying Traffic (Layer 3/4 Class Map)” section on page 21-4. You can match traffic based on many characteristics, including access lists, tunnel groups, DSCP, precedence, and more. See the following guidelines for configuring class maps for QoS: • For traffic shaping, you can only use the class-default class map, which is automatically created by the security appliance, and which matches all traffic. • You cannot use the class-default class map for priority traffic. • For hierarchical priority queueing, for IPSec-encrypted packets, you can only match traffic based on the DSCP or precedence setting. • For hierarchical priority queueing, IPSec-over-TCP traffic is not supported. QoS Class Map Examples For example, in the following sequence, the class-map command classifies all non-tunneled TCP traffic, using an access list named tcp_traffic: hostname(config)# access-list tcp_traffic permit tcp any any hostname(config)# class-map tcp_traffic hostname(config-cmap)# match access-list tcp_traffic In the following example, other, more specific match criteria are used for classifying traffic for specific, security-related tunnel groups. These specific match criteria stipulate that a match on tunnel-group (in this case, the previously-defined Tunnel-Group-1) is required as the first match characteristic to classify traffic for a specific tunnel, and it allows for an additional match line to classify the traffic (IP differential services code point, expedited forwarding). hostname(config)# class-map TG1-voice hostname(config-cmap)# match tunnel-group tunnel-grp1 hostname(config-cmap)# match dscp ef In the following example, the class-map command classifies both tunneled and non-tunneled traffic according to the traffic type: hostname(config)# access-list tunneled extended permit ip 10.10.34.0 255.255.255.0 20.20.10.0 255.255.255.0 hostname(config)# access-list non-tunneled extended permit tcp any any hostname(config)# tunnel-group tunnel-grp1 type IPSec_L2L 24-9 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 24 Configuring QoS Creating a Policy for Standard Priority Queueing and/or Policing hostname(config)# class-map browse hostname(config-cmap)# description "This class-map matches all non-tunneled tcp traffic." hostname(config-cmap)# match access-list non-tunneled hostname(config-cmap)# class-map TG1-voice hostname(config-cmap)# description "This class-map matches all dscp ef traffic for tunnel-grp 1." hostname(config-cmap)# match dscp ef hostname(config-cmap)# match tunnel-group tunnel-grp1 hostname(config-cmap)# class-map TG1-BestEffort hostname(config-cmap)# description "This class-map matches all best-effort traffic for tunnel-grp1." hostname(config-cmap)# match tunnel-group tunnel-grp1 hostname(config-cmap)# match flow ip destination-address The following example shows a way of policing a flow within a tunnel, provided the classed traffic is not specified as a tunnel, but does go through the tunnel. In this example, 192.168.10.10 is the address of the host machine on the private side of the remote tunnel, and the access list is named “host-over-l2l”. By creating a class-map (named “host-specific”), you can then police the “host-specific” class before the LAN-to-LAN connection polices the tunnel. In this example, the “host-specific” traffic is rate-limited before the tunnel, then the tunnel is rate-limited: hostname(config)# access-list host-over-l2l extended permit ip any host 192.168.10.10 hostname(config)# class-map host-specific hostname(config-cmap)# match access-list host-over-l2l The following example builds on the configuration developed in the previous section. As in the previous example, there are two named class-maps: tcp_traffic and TG1-voice. hostname(config)# class-map TG1-best-effort hostname(config-cmap)# match tunnel-group Tunnel-Group-1 hostname(config-cmap)# match flow ip destination-address Adding a third class map provides a basis for defining a tunneled and non-tunneled QoS policy, as follows, which creates a simple QoS policy for tunneled and non-tunneled traffic, assigning packets of the class TG1-voice to the low latency queue and setting rate limits on the tcp_traffic and TG1-best-effort traffic flows. Creating a Policy for Standard Priority Queueing and/or Policing After you identify the traffic in “Identifying Traffic for QoS Using Class Maps” section on page 24-8, you can create a policy map for an interface or globally for all interfaces that assigns QoS actions (and other feature actions) to the traffic in the class map. (See the Chapter 21, “Using Modular Policy Framework,” for information about other features. This chapter only discusses QoS.) You can configure standard priority queueing and policing for different class maps within the same policy map. See the “How QoS Features Interact” section on page 24-4 for information about valid QoS configurations. To create a policy map, perform the following steps: Step 1 To add or edit a policy map, enter the following command: hostname(config)# policy-map name For example: 24-10 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 24 Configuring QoS Creating a Policy for Standard Priority Queueing and/or Policing hostname(config)# policy-map QoS_policy Step 2 To configure priority queueing, enter the following commands: hostname(config-pmap)# class priority_map_name hostname(config-pmap-c)# priority where the priority_map_name is the class map you created for prioritized traffic in “Identifying Traffic for QoS Using Class Maps” section on page 24-8. For example: hostname(config)# class-map priority-class hostname(config-cmap)# match tunnel-group Tunnel-Group-1 hostname(config-cmap)# match dscp ef hostname(config-cmap)# policy-map QoS_policy hostname(config-pmap)# class priority_class hostname(config-pmap-c)# priority Step 3 To configure policing, enter the following commands: hostname(config-pmap)# class policing_map_name hostname(config-pmap-c)# police {output | input} conform-rate [conform-burst] [conform-action [drop | transmit]] [exceed-action [drop | transmit]] where the policing_map_name is the class map you created for prioritized traffic in “Identifying Traffic for QoS Using Class Maps” section on page 24-8. The conform-burst argument specifies the maximum number of instantaneous bytes allowed in a sustained burst before throttling to the conforming rate value, between 1000 and 512000000 bytes. The conform-action keyword sets the action to take when the rate is less than the conform_burst value. The conform-rate argument sets the rate limit for this traffic flow; between 8000 and 2000000000 bits per second. The drop keyword drops the packet. The exceed-action keyword sets the action to take when the rate is between the conform-rate value and the conform-burst value. The input keyword enables policing of traffic flowing in the input direction. The output keyword enables policing of traffic flowing in the output direction. The transmit keyword transmits the packet. For example: hostname(config)# class-map policing-class hostname(config-cmap)# match any hostname(config-cmap)# policy-map QoS_policy hostname(config-pmap)# class police_class hostname(config-pmap-c)# police output 56000 10500 Step 4 To activate the policy map on one or more interfaces, enter the following command: hostname(config)# service-policy policymap_name {global | interface interface_name} Where global applies the policy map to all interfaces, and interface applies the policy to one interface. Only one global policy is allowed. Interface service policies take precedence over the global service policy for a given feature. For example, if you have a global policy with inspections, and an interface 24-11 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 24 Configuring QoS Creating a Policy for Traffic Shaping and Hierarchical Priority Queueing policy with TCP normalization, then both inspections and TCP normalization are applied to the interface. However, if you have a global policy with inspections, and an interface policy with inspections, then only the interface policy inspections are applied to that interface. In this example, the maximum rate for traffic of the tcp_traffic class is 56,000 bits/second and a maximum burst size of 10,500 bytes per second. For the TC1-BestEffort class, the maximum rate is 200,000 bits/second, with a maximum burst of 37,500 bytes/second. Traffic in the TC1-voice class has no policed maximum speed or burst rate because it belongs to a priority class. hostname(config)# access-list tcp_traffic permit tcp any any hostname(config)# class-map tcp_traffic hostname(config-cmap)# match access-list tcp_traffic hostname(config)# class-map TG1-voice hostname(config-cmap)# match tunnel-group tunnel-grp1 hostname(config-cmap)# match dscp ef hostname(config-cmap)# class-map TG1-BestEffort hostname(config-cmap)# match tunnel-group tunnel-grp1 hostname(config-cmap)# match flow ip destination-address hostname(config)# policy-map qos hostname(config-pmap)# class tcp_traffic hostname(config-pmap-c)# police output 56000 10500 hostname(config-pmap-c)# class TG1-voice hostname(config-pmap-c)# priority hostname(config-pmap-c)# class TG1-best-effort hostname(config-pmap-c)# police output 200000 37500 hostname(config-pmap-c)# class class-default hostname(config-pmap-c)# police output 1000000 37500 hostname(config-pmap-c)# service-policy qos global Creating a Policy for Traffic Shaping and Hierarchical Priority Queueing You can create a policy map for an interface or globally for all interfaces that assigns QoS actions (and other feature actions) to the traffic in the class map. (See the Chapter 21, “Using Modular Policy Framework,” for information about other features. This chapter only discusses QoS.) You can configure traffic shaping for all traffic on an interface, and optionally hierarchical priority queueing for a subset of latency-sensitive traffic. See the “How QoS Features Interact” section on page 24-4 for information about valid QoS configurations. If you want to configure hierarchical priority queueing, then first identify the traffic in “Identifying Traffic for QoS Using Class Maps” section on page 24-8; traffic shaping always uses the class-default class map, which is automatically available. 24-12 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 24 Configuring QoS Creating a Policy for Traffic Shaping and Hierarchical Priority Queueing Note One side-effect of priority queueing is packet re-ordering. For IPSec packets, out-of-order packets that are not within the anti-replay window generate warning syslog messages. These warnings are false alarms in the case of priority queueing. You can configure the IPSec anti-replay window size to avoid possible false alarms. See the crypto ipsec security-association replay command in the Cisco Security Appliance Command Reference. To create a policy map, perform the following steps: Step 1 (Optional) For hierarchical priority queueing, create a policy map that applies the priority queueing action to a class map by entering the following commands: hostname(config)# policy-map name hostname(config-pmap)# class priority_map_name hostname(config-pmap-c)# priority where the priority_map_name is the class map you created for prioritized traffic in “Identifying Traffic for QoS Using Class Maps” section on page 24-8. For example: hostname(config)# policy-map priority-sub-policy hostname(config-pmap)# class priority-sub-map hostname(config-pmap-c)# priority Step 2 To add or edit a policy map for traffic shaping, enter the following command: hostname(config)# policy-map name For example: hostname(config)# policy-map shape_policy Step 3 To configure traffic shaping, enter the following commands: hostname(config-pmap)# class class-default hostname(config-pmap-c)# shape average rate [burst_size] where the average rate argument sets the average rate of traffic in bits per second over a given fixed time period, between 64000 and 154400000. Specify a value that is a multiple of 8000. See the “Traffic Shaping Overview” section on page 24-4 for more information about how the time period is calculated. The burst_size argument sets the average burst size in bits that can be transmitted over a given fixed time period, between 2048 and 154400000. Specify a value that is a multiple of 128. If you do not specify the burst_size, the default value is equivalent to 4-milliseconds of traffic at the specified average rate. For example, if the average rate is 1000000 bits per second, 4 ms worth = 1000000 * 4/1000 = 4000. You can only identify the class-default class map, which is defined as match any, because the security appliance requires all traffic to be matched for traffic shaping. Step 4 (Optional) To configure hierarchical priority queueing, enter the following command: hostname(config-pmap-c)# service-policy priority_policy_map_name where the priority_policy_map_name is the policy map you created for prioritized traffic in Step 1. For example: hostname(config)# policy-map priority-sub-policy hostname(config-pmap)# class priority-sub-map hostname(config-pmap-c)# priority 24-13 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 24 Configuring QoS Viewing QoS Statistics hostname(config-pmap-c)# policy-map shape_policy hostname(config-pmap)# class class-default hostname(config-pmap-c)# shape hostname(config-pmap-c)# service-policy priority-sub-policy Step 5 To activate the policy map on an interface, enter the following command: hostname(config)# service-policy policymap_name interface interface_name Note You cannot configure traffic shaping in the global policy. The following example enables traffic shaping on the outside interface, and limits traffic to 2 Mbps; priority queueing is enabled for VoIP traffic that is tagged with DSCP EF and AF13 and for IKE traffic: hostname(config)# access-list ike permit udp any any eq 500 hostname(config)# class-map ike hostname(config-cmap)# match access-list ike hostname(config-cmap)# class-map voice_traffic hostname(config-cmap)# match dscp EF AF13 hostname(config-cmap)# policy-map qos_class_policy hostname(config-pmap)# class voice_traffic hostname(config-pmap-c)# priority hostname(config-pmap-c)# class ike hostname(config-pmap-c)# priority hostname(config-pmap-c)# policy-map qos_outside_policy hostname(config-pmap)# class class-default hostname(config-pmap-c)# shape average 2000000 16000 hostname(config-pmap-c)# service-policy qos_class_policy hostname(config-pmap-c)# service-policy qos_outside_policy interface outside Viewing QoS Statistics This section includes the following topics: • Viewing QoS Police Statistics, page 24-13 • Viewing QoS Standard Priority Statistics, page 24-14 • Viewing QoS Shaping Statistics, page 24-14 • Viewing QoS Standard Priority Queue Statistics, page 24-15 Viewing QoS Police Statistics To view the QoS statistics for traffic policing, use the show service-policy command with the police keyword: hostname# show service-policy police The following is sample output for the show service-policy police command: 24-14 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 24 Configuring QoS Viewing QoS Statistics hostname# show service-policy police Global policy: Service-policy: global_fw_policy Interface outside: Service-policy: qos Class-map: browse police Interface outside: cir 56000 bps, bc 10500 bytes conformed 10065 packets, 12621510 bytes; actions: transmit exceeded 499 packets, 625146 bytes; actions: drop conformed 5600 bps, exceed 5016 bps Class-map: cmap2 police Interface outside: cir 200000 bps, bc 37500 bytes conformed 17179 packets, 20614800 bytes; actions: transmit exceeded 617 packets, 770718 bytes; actions: drop conformed 198785 bps, exceed 2303 bps Viewing QoS Standard Priority Statistics To view statistics for service policies implementing the priority command, use the show service-policy command with the priority keyword: hostname# show service-policy priority The following is sample output for the show service-policy priority command: hostname# show service-policy priority Global policy: Service-policy: global_fw_policy Interface outside: Service-policy: qos Class-map: TG1-voice Priority: Interface outside: aggregate drop 0, aggregate transmit 9383 Note “Aggregate drop” denotes the aggregated drop in this interface; “aggregate transmit” denotes the aggregated number of transmitted packets in this interface. Viewing QoS Shaping Statistics To view statistics for service policies implementing the shape command, use the show service-policy command with the shape keyword: hostname# show service-policy shape The following is sample output for the show service-policy shape command: hostname# show service-policy shape Interface outside Service-policy: shape Class-map: class-default Queueing queue limit 64 packets 24-15 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 24 Configuring QoS Viewing QoS Statistics (queue depth/total drops/no-buffer drops) 0/0/0 (pkts output/bytes output) 0/0 shape (average) cir 2000000, bc 8000, be 8000 The following is sample output of the show service policy shape command, which includes service policies that include the shape command and the service-policy command that calls the hierarchical priority policy and the related statistics: hostname# show service-policy shape Interface outside: Service-policy: shape Class-map: class-default Queueing queue limit 64 packets (queue depth/total drops/no-buffer drops) 0/0/0 (pkts output/bytes output) 0/0 shape (average) cir 2000000, bc 16000, be 16000 Service-policy: voip Class-map: voip Queueing queue limit 64 packets (queue depth/total drops/no-buffer drops) 0/0/0 (pkts output/bytes output) 0/0 Class-map: class-default queue limit 64 packets (queue depth/total drops/no-buffer drops) 0/0/0 (pkts output/bytes output) 0/0 Viewing QoS Standard Priority Queue Statistics To display the priority-queue statistics for an interface, use the show priority-queue statistics command in privileged EXEC mode. The results show the statistics for both the best-effort (BE) queue and the low-latency queue (LLQ). The following example shows the use of the show priority-queue statistics command for the interface named test, and the command output. hostname# show priority-queue statistics test Priority-Queue Statistics interface test Queue Type = BE Packets Dropped = 0 Packets Transmit = 0 Packets Enqueued = 0 Current Q Length = 0 Max Q Length = 0 Queue Type = LLQ Packets Dropped = 0 Packets Transmit = 0 Packets Enqueued = 0 Current Q Length = 0 Max Q Length = 0 hostname# 24-16 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 24 Configuring QoS Viewing QoS Statistics In this statistical report, the meaning of the line items is as follows: • “Packets Dropped” denotes the overall number of packets that have been dropped in this queue. • “Packets Transmit” denotes the overall number of packets that have been transmitted in this queue. • “Packets Enqueued” denotes the overall number of packets that have been queued in this queue. • “Current Q Length” denotes the current depth of this queue. • “Max Q Length” denotes the maximum depth that ever occurred in this queue. CH A P T E R 25-1 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 25 Configuring Application Layer Protocol Inspection This chapter describes how to configure application layer protocol inspection. Inspection engines are required for services that embed IP addressing information in the user data packet or that open secondary channels on dynamically assigned ports. These protocols require the security appliance to do a deep packet inspection instead of passing the packet through the fast path (see the “Stateful Inspection Overview” section on page 1-4 for more information about the fast path). As a result, inspection engines can affect overall throughput. Several common inspection engines are enabled on the security appliance by default, but you might need to enable others depending on your network. This chapter includes the following sections: • Inspection Engine Overview, page 25-2 – When to Use Application Protocol Inspection, page 25-2 – Inspection Limitations, page 25-2 – Default Inspection Policy, page 25-3 • Configuring Application Inspection, page 25-5 • CTIQBE Inspection, page 25-9 • DCERPC Inspection, page 25-11 • DNS Inspection, page 25-13 • ESMTP Inspection, page 25-23 • FTP Inspection, page 25-26 • GTP Inspection, page 25-32 • H.323 Inspection, page 25-38 • HTTP Inspection, page 25-44 • Instant Messaging Inspection, page 25-49 • ICMP Inspection, page 25-52 • ICMP Error Inspection, page 25-52 • ILS Inspection, page 25-53 • IPSec Pass Through Inspection, page 25-54 • MGCP Inspection, page 25-56 • NetBIOS Inspection, page 25-60 25-2 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection Inspection Engine Overview • PPTP Inspection, page 25-62 • RADIUS Accounting Inspection, page 25-62 • RSH Inspection, page 25-63 • RTSP Inspection, page 25-63 • SIP Inspection, page 25-65 • Skinny (SCCP) Inspection, page 25-71 • SMTP and Extended SMTP Inspection, page 25-74 • SNMP Inspection, page 25-76 • SQL*Net Inspection, page 25-76 • Sun RPC Inspection, page 25-77 • TFTP Inspection, page 25-79 • XDMCP Inspection, page 25-80 Inspection Engine Overview This section includes the following topics: • When to Use Application Protocol Inspection, page 25-2 • Inspection Limitations, page 25-2 • Default Inspection Policy, page 25-3 When to Use Application Protocol Inspection When a user establishes a connection, the security appliance checks the packet against access lists, creates an address translation, and creates an entry for the session in the fast path, so that further packets can bypass time-consuming checks. However, the fast path relies on predictable port numbers and does not perform address translations inside a packet. Many protocols open secondary TCP or UDP ports. The initial session on a well-known port is used to negotiate dynamically assigned port numbers. Other applications embed an IP address in the packet that needs to match the source address that is normally translated when it goes through the security appliance. If you use applications like these, then you need to enable application inspection. When you enable application inspection for a service that embeds IP addresses, the security appliance translates embedded addresses and updates any checksum or other fields that are affected by the translation. When you enable application inspection for a service that uses dynamically assigned ports, the security appliance monitors sessions to identify the dynamic port assignments, and permits data exchange on these ports for the duration of the specific session. Inspection Limitations See the following limitations for application protocol inspection: 25-3 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection Inspection Engine Overview • State information for multimedia sessions that require inspection are not passed over the state link for stateful failover. The exception is GTP, which is replicated over the state link. • Some inspection engines do not support PAT, NAT, outside NAT, or NAT between same security interfaces. See “Default Inspection Policy” for more information about NAT support. Default Inspection Policy By default, the configuration includes a policy that matches all default application inspection traffic and applies inspection to the traffic on all interfaces (a global policy). Default application inspection traffic includes traffic to the default ports for each protocol. You can only apply one global policy, so if you want to alter the global policy, for example, to apply inspection to non-standard ports, or to add inspections that are not enabled by default, you need to either edit the default policy or disable it and apply a new one. Table 25-1 lists all inspections supported, the default ports used in the default class map, and the inspection engines that are on by default, shown in bold. This table also notes any NAT limitations. Table 25-1 Supported Application Inspection Engines Application1 Default Port NAT Limitations Standards2 Comments CTIQBE TCP/2748 — — — DNS over UDP UDP/53 No NAT support is available for name resolution through WINS. RFC 1123 No PTR records are changed. FTP TCP/21 — RFC 959 — GTP UDP/3386 UDP/2123 — — Requires a special license. H.323 H.225 and RAS TCP/1720 UDP/1718 UDP (RAS) 1718-1719 No NAT on same security interfaces. No static PAT. ITU-T H.323, H.245, H225.0, Q.931, Q.932 — HTTP TCP/80 — RFC 2616 Beware of MTU limitations stripping ActiveX and Java. If the MTU is too small to allow the Java or ActiveX tag to be included in one packet, stripping may not occur. ICMP — — — All ICMP traffic is matched in the default class map. ICMP ERROR — — — All ICMP traffic is matched in the default class map. ILS (LDAP) TCP/389 No PAT. — — MGCP UDP/2427, 2727 — RFC 2705bis-05 — NetBIOS Name Server over IP UDP/137, 138 (Source ports) — — NetBIOS is supported by performing NAT of the packets for NBNS UDP port 137 and NBDS UDP port 138. PPTP TCP/1723 — RFC 2637 — 25-4 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection Inspection Engine Overview The default policy configuration includes the following commands: class-map inspection_default match default-inspection-traffic policy-map type inspect dns preset_dns_map parameters message-length maximum 512 policy-map global_policy class inspection_default inspect dns preset_dns_map inspect ftp inspect h323 h225 inspect h323 ras inspect rsh inspect rtsp inspect esmtp inspect sqlnet inspect skinny RADIUS Accounting 1646 — RFC 2865 — RSH TCP/514 No PAT Berkeley UNIX — RTSP TCP/554 No PAT. No outside NAT. RFC 2326, 2327, 1889 No handling for HTTP cloaking. SIP TCP/5060 UDP/5060 No outside NAT. No NAT on same security interfaces. RFC 3261 — SKINNY (SCCP) TCP/2000 No outside NAT. No NAT on same security interfaces. — Does not handle TFTP uploaded Cisco IP Phone configurations under certain circumstances. SMTP and ESMTP TCP/25 — RFC 821, 1123, 1870 — SNMP UDP/161, 162 No NAT or PAT. RFC 1155, 1157, 1212, 1213, 1215 v.2 RFC 1902-1908; v.3 RFC 2570-2580. SQL*Net TCP/1521 — — v.1 and v.2. Sun RPC over UDP and TCP UDP/111 No NAT or PAT. — The default class map includes UDP port 111; if you want to enable Sun RPC inspection for TCP port 111, you need to create a new class map that matches TCP port 111, add the class to the policy, and then apply the inspect sunrpc command to that class. TFTP UDP/69 — RFC 1350 Payload IP addresses are not translated. XDCMP UDP/177 No NAT or PAT. — — 1. Inspection engines that are enabled by default for the default port are in bold. 2. The security appliance is in compliance with these standards, but it does not enforce compliance on packets being inspected. For example, FTP commands are supposed to be in a particular order, but the security appliance does not enforce the order. Table 25-1 Supported Application Inspection Engines (continued) Application1 Default Port NAT Limitations Standards2 Comments 25-5 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection Configuring Application Inspection inspect sunrpc inspect xdmcp inspect sip inspect netbios inspect tftp service-policy global_policy global Configuring Application Inspection This feature uses Modular Policy Framework, so that implementing application inspection consists of identifying traffic, applying inspections to the traffic, and activating inspections on an interface. For some applications, you can perform special actions when you enable inspection. See Chapter 21, “Using Modular Policy Framework,” for more information. Inspection is enabled by default for some applications. See the “Default Inspection Policy” section for more information. Use this section to modify your inspection policy. To configure application inspection, perform the following steps: Step 1 To identify the traffic to which you want to apply inspections, add either a Layer 3/4 class map for through traffic or a Layer 3/4 class map for management traffic. See the “Creating a Layer 3/4 Class Map for Through Traffic” section on page 21-5 and “Creating a Layer 3/4 Class Map for Management Traffic” section on page 21-7 for detailed information. The management Layer 3/4 class map can be used only with the RADIUS accounting inspection. The default Layer 3/4 class map for through traffic is called “inspection_default.” It matches traffic using a special match command, match default-inspection-traffic, to match the default ports for each application protocol. You can specify a match access-list command along with the match default-inspection-traffic command to narrow the matched traffic to specific IP addresses. Because the match default-inspection-traffic command specifies the ports to match, any ports in the access list are ignored. If you want to match non-standard ports, then create a new class map for the non-standard ports. See the “Default Inspection Policy” section on page 25-3 for the standard ports for each inspection engine. You can combine multiple class maps in the same policy if desired, so you can create one class map to match certain traffic, and another to match different traffic. However, if traffic matches a class map that contains an inspection command, and then matches another class map that also has an inspection command, only the first matching class is used. For example, SNMP matches the inspection_default class. To enable SNMP inspection, enable SNMP inspection for the default class in Step 5. Do not add another class that matches SNMP. For example, to limit inspection to traffic from 10.1.1.0 to 192.168.1.0 using the default class map, enter the following commands: hostname(config)# access-list inspect extended permit ip 10.1.1.0 255.255.255.0 192.168.1.0 255.255.255.0 hostname(config)# class-map inspection_default hostname(config-cmap)# match access-list inspect View the entire class map using the following command: hostname(config-cmap)# show running-config class-map inspection_default ! class-map inspection_default match default-inspection-traffic match access-list inspect 25-6 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection Configuring Application Inspection ! To inspect FTP traffic on port 21 as well as 1056 (a non-standard port), create an access list that specifies the ports, and assign it to a new class map: hostname(config)# access-list ftp_inspect extended permit tcp any any eq 21 hostname(config)# access-list ftp_inspect extended permit tcp any any eq 1056 hostname(config)# class-map new_inspection hostname(config-cmap)# match access-list ftp_inspect Step 2 (Optional) Some inspection engines let you control additional parameters when you apply the inspection to the traffic. See the following sections to configure an inspection policy map for your application: • DCERPC—See the “Configuring a DCERPC Inspection Policy Map for Additional Inspection Control” section on page 25-12 • DNS—See the “Configuring a DNS Inspection Policy Map for Additional Inspection Control” section on page 25-20 • ESMTP—See the “Configuring an ESMTP Inspection Policy Map for Additional Inspection Control” section on page 25-24 • FTP—See the “Configuring an FTP Inspection Policy Map for Additional Inspection Control” section on page 25-28. • GTP—See the “Configuring a GTP Inspection Policy Map for Additional Inspection Control” section on page 25-33. • H323—See the “Configuring an H.323 Inspection Policy Map for Additional Inspection Control” section on page 25-40 • HTTP—See the “Configuring an HTTP Inspection Policy Map for Additional Inspection Control” section on page 25-45. • Instant Messaging—See the “Configuring an Instant Messaging Inspection Policy Map for Additional Inspection Control” section on page 25-49 • MGCP—See the “Configuring an MGCP Inspection Policy Map for Additional Inspection Control” section on page 25-58. • NetBIOS—See the “Configuring a NetBIOS Inspection Policy Map for Additional Inspection Control” section on page 25-60 • RADIUS Accounting—See the “Configuring a RADIUS Inspection Policy Map for Additional Inspection Control” section on page 25-63 • SIP—See the “Configuring a SIP Inspection Policy Map for Additional Inspection Control” section on page 25-66 • Skinny—See the “Configuring a Skinny (SCCP) Inspection Policy Map for Additional Inspection Control” section on page 25-73 • SNMP—See the “SNMP Inspection” section on page 25-76. Step 3 To add or edit a Layer 3/4 policy map that sets the actions to take with the class map traffic, enter the following command: hostname(config)# policy-map name hostname(config-pmap)# The default policy map is called “global_policy.” This policy map includes the default inspections listed in the “Default Inspection Policy” section on page 25-3. If you want to modify the default policy (for example, to add or delete an inspection, or to identify an additional class map for your actions), then enter global_policy as the name. 25-7 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection Configuring Application Inspection Step 4 To identify the class map from Step 1 to which you want to assign an action, enter the following command: hostname(config-pmap)# class class_map_name hostname(config-pmap-c)# If you are editing the default policy map, it includes the inspection_default class map. You can edit the actions for this class by entering inspection_default as the name. To add an additional class map to this policy map, identify a different name. You can combine multiple class maps in the same policy if desired, so you can create one class map to match certain traffic, and another to match different traffic. However, if traffic matches a class map that contains an inspection command, and then matches another class map that also has an inspection command, only the first matching class is used. For example, SNMP matches the inspection_default class map.To enable SNMP inspection, enable SNMP inspection for the default class in Step 5. Do not add another class that matches SNMP. Step 5 Enable application inspection by entering the following command: hostname(config-pmap-c)# inspect protocol The protocol is one of the following values: Table 25-2 Protocol Keywords Keywords Notes ctiqbe — dcerpc [map_name] If you added a DCERPC inspection policy map according to “Configuring a DCERPC Inspection Policy Map for Additional Inspection Control” section on page 25-12, identify the map name in this command. dns [map_name] If you added a DNS inspection policy map according to “Configuring a DNS Inspection Policy Map for Additional Inspection Control” section on page 25-20, identify the map name in this command. The default DNS inspection policy map name is “preset_dns_map.” The default inspection policy map sets the maximum DNS packet length to 512 bytes. esmtp [map_name] If you added an ESMTP inspection policy map according to “Configuring an ESMTP Inspection Policy Map for Additional Inspection Control” section on page 25-24, identify the map name in this command. ftp [strict [map_name]] Use the strict keyword to increase the security of protected networks by preventing web browsers from sending embedded commands in FTP requests. See the “Using the strict Option” section on page 25-27 for more information. If you added an FTP inspection policy map according to “Configuring an FTP Inspection Policy Map for Additional Inspection Control” section on page 25-28, identify the map name in this command. gtp [map_name] If you added a GTP inspection policy map according to the “Configuring a GTP Inspection Policy Map for Additional Inspection Control” section on page 25-33, identify the map name in this command. 25-8 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection Configuring Application Inspection h323 h225 [map_name] If you added an H323 inspection policy map according to “Configuring an H.323 Inspection Policy Map for Additional Inspection Control” section on page 25-40, identify the map name in this command. h323 ras [map_name] If you added an H323 inspection policy map according to “Configuring an H.323 Inspection Policy Map for Additional Inspection Control” section on page 25-40, identify the map name in this command. http [map_name] If you added an HTTP inspection policy map according to the “Configuring an HTTP Inspection Policy Map for Additional Inspection Control” section on page 25-45, identify the map name in this command. icmp — icmp error — ils — im [map_name] If you added an Instant Messaging inspection policy map according to “Configuring an Instant Messaging Inspection Policy Map for Additional Inspection Control” section on page 25-49, identify the map name in this command. mgcp [map_name] If you added an MGCP inspection policy map according to “Configuring an MGCP Inspection Policy Map for Additional Inspection Control” section on page 25-58, identify the map name in this command. netbios [map_name] If you added a NetBIOS inspection policy map according to “Configuring a NetBIOS Inspection Policy Map for Additional Inspection Control” section on page 25-60, identify the map name in this command. pptp — radius-accounting [map_name] The radius-accounting keyword is only available for a management class map. See the “Creating a Layer 3/4 Class Map for Management Traffic” section on page 21-7 for more information about creating a management class map. If you added a RADIUS accounting inspection policy map according to “Configuring a RADIUS Inspection Policy Map for Additional Inspection Control” section on page 25-63, identify the map name in this command. rsh — rtsp — sip [map_name] If you added a SIP inspection policy map according to “Configuring a SIP Inspection Policy Map for Additional Inspection Control” section on page 25-66, identify the map name in this command. Table 25-2 Protocol Keywords Keywords Notes 25-9 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection CTIQBE Inspection Step 6 To activate the policy map on one or more interfaces, enter the following command: hostname(config)# service-policy policymap_name {global | interface interface_name} Where global applies the policy map to all interfaces, and interface applies the policy to one interface. By default, the default policy map, “global_policy,” is applied globally. Only one global policy is allowed. You can override the global policy on an interface by applying a service policy to that interface. You can only apply one policy map to each interface. CTIQBE Inspection This section describes CTIQBE application inspection. This section includes the following topics: • CTIQBE Inspection Overview, page 25-9 • Limitations and Restrictions, page 25-10 • Verifying and Monitoring CTIQBE Inspection, page 25-10 CTIQBE Inspection Overview CTIQBE protocol inspection supports NAT, PAT, and bidirectional NAT. This enables Cisco IP SoftPhone and other Cisco TAPI/JTAPI applications to work successfully with Cisco CallManager for call setup across the security appliance. TAPI and JTAPI are used by many Cisco VoIP applications. CTIQBE is used by Cisco TSP to communicate with Cisco CallManager. skinny [map_name] If you added a Skinny inspection policy map according to “Configuring a Skinny (SCCP) Inspection Policy Map for Additional Inspection Control” section on page 25-73, identify the map name in this command. snmp [map_name] If you added an SNMP inspection policy map according to “SNMP Inspection” section on page 25-76, identify the map name in this command. sqlnet — sunrpc The default class map includes UDP port 111; if you want to enable Sun RPC inspection for TCP port 111, you need to create a new class map that matches TCP port 111, add the class to the policy, and then apply the inspect sunrpc command to that class. tftp — xdmcp — Table 25-2 Protocol Keywords Keywords Notes 25-10 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection CTIQBE Inspection Limitations and Restrictions The following summarizes limitations that apply when using CTIQBE application inspection: • CTIQBE application inspection does not support configurations with the alias command. • Stateful failover of CTIQBE calls is not supported. • Entering the debug ctiqbe command may delay message transmission, which may have a performance impact in a real-time environment. When you enable this debugging or logging and Cisco IP SoftPhone seems unable to complete call setup through the security appliance, increase the timeout values in the Cisco TSP settings on the system running Cisco IP SoftPhone. The following summarizes special considerations when using CTIQBE application inspection in specific scenarios: • If two Cisco IP SoftPhones are registered with different Cisco CallManagers, which are connected to different interfaces of the security appliance, calls between these two phones fails. • When Cisco CallManager is located on the higher security interface compared to Cisco IP SoftPhones, if NAT or outside NAT is required for the Cisco CallManager IP address, the mapping must be static as Cisco IP SoftPhone requires the Cisco CallManager IP address to be specified explicitly in its Cisco TSP configuration on the PC. • When using PAT or Outside PAT, if the Cisco CallManager IP address is to be translated, its TCP port 2748 must be statically mapped to the same port of the PAT (interface) address for Cisco IP SoftPhone registrations to succeed. The CTIQBE listening port (TCP 2748) is fixed and is not user-configurable on Cisco CallManager, Cisco IP SoftPhone, or Cisco TSP. Verifying and Monitoring CTIQBE Inspection The show ctiqbe command displays information regarding the CTIQBE sessions established across the security appliance. It shows information about the media connections allocated by the CTIQBE inspection engine. The following is sample output from the show ctiqbe command under the following conditions. There is only one active CTIQBE session setup across the security appliance. It is established between an internal CTI device (for example, a Cisco IP SoftPhone) at local address 10.0.0.99 and an external Cisco CallManager at 172.29.1.77, where TCP port 2748 is the Cisco CallManager. The heartbeat interval for the session is 120 seconds. hostname# # show ctiqbe Total: 1 LOCAL FOREIGN STATE HEARTBEAT --------------------------------------------------------------- 1 10.0.0.99/1117 172.29.1.77/2748 1 120 ---------------------------------------------- RTP/RTCP: PAT xlates: mapped to 172.29.1.99(1028 - 1029) ---------------------------------------------- MEDIA: Device ID 27 Call ID 0 Foreign 172.29.1.99 (1028 - 1029) Local 172.29.1.88 (26822 - 26823) ---------------------------------------------- The CTI device has already registered with the CallManager. The device internal address and RTP listening port is PATed to 172.29.1.99 UDP port 1028. Its RTCP listening port is PATed to UDP 1029. 25-11 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection DCERPC Inspection The line beginning with RTP/RTCP: PAT xlates: appears only if an internal CTI device has registered with an external CallManager and the CTI device address and ports are PATed to that external interface. This line does not appear if the CallManager is located on an internal interface, or if the internal CTI device address and ports are translated to the same external interface that is used by the CallManager. The output indicates a call has been established between this CTI device and another phone at 172.29.1.88. The RTP and RTCP listening ports of the other phone are UDP 26822 and 26823. The other phone locates on the same interface as the CallManager because the security appliance does not maintain a CTIQBE session record associated with the second phone and CallManager. The active call leg on the CTI device side can be identified with Device ID 27 and Call ID 0. The following is sample output from the show xlate debug command for these CTIBQE connections: hostname# show xlate debug 3 in use, 3 most used Flags: D - DNS, d - dump, I - identity, i - inside, n - no random, r - portmap, s - static TCP PAT from inside:10.0.0.99/1117 to outside:172.29.1.99/1025 flags ri idle 0:00:22 timeout 0:00:30 UDP PAT from inside:10.0.0.99/16908 to outside:172.29.1.99/1028 flags ri idle 0:00:00 timeout 0:04:10 UDP PAT from inside:10.0.0.99/16909 to outside:172.29.1.99/1029 flags ri idle 0:00:23 timeout 0:04:10 The show conn state ctiqbe command displays the status of CTIQBE connections. In the output, the media connections allocated by the CTIQBE inspection engine are denoted by a ‘C’ flag. The following is sample output from the show conn state ctiqbe command: hostname# show conn state ctiqbe 1 in use, 10 most used hostname# show conn state ctiqbe detail 1 in use, 10 most used Flags: A - awaiting inside ACK to SYN, a - awaiting outside ACK to SYN, B - initial SYN from outside, C - CTIQBE media, D - DNS, d - dump, E - outside back connection, F - outside FIN, f - inside FIN, G - group, g - MGCP, H - H.323, h - H.225.0, I - inbound data, i - incomplete, J - GTP, j - GTP data, k - Skinny media, M - SMTP data, m - SIP media, O - outbound data, P - inside back connection, q - SQL*Net data, R - outside acknowledged FIN, R - UDP RPC, r - inside acknowledged FIN, S - awaiting inside SYN, s - awaiting outside SYN, T - SIP, t - SIP transient, U - up DCERPC Inspection This section describes the DCERPC inspection engine. This section includes the following topics: • DCERPC Overview, page 25-11 • Configuring a DCERPC Inspection Policy Map for Additional Inspection Control, page 25-12 DCERPC Overview DCERPC is a protocol widely used by Microsoft distributed client and server applications that allows software clients to execute programs on a server remotely. 25-12 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection DCERPC Inspection This typically involves a client querying a server called the Endpoint Mapper listening on a well known port number for the dynamically allocated network information of a required service. The client then sets up a secondary connection to the server instance providing the service. The security appliance allows the appropriate port number and network address and also applies NAT, if needed, for the secondary connection. DCERPC inspect maps inspect for native TCP communication between the EPM and client on well known TCP port 135. Map and lookup operations of the EPM are supported for clients. Client and server can be located in any security zone. The embedded server IP address and Port number are received from the applicable EPM response messages. Since a client may attempt multiple connections to the server port returned by EPM, multiple use of pinholes are allowed, which have user configurable timeouts. Configuring a DCERPC Inspection Policy Map for Additional Inspection Control To specify additional DCERPC inspection parameters, create a DCERPC inspection policy map. You can then apply the inspection policy map when you enable DCERPC inspection according to the “Configuring Application Inspection” section on page 25-5. To create a DCERPC inspection policy map, perform the following steps: Step 1 Create a DCERPC inspection policy map, enter the following command: hostname(config)# policy-map type inspect dcerpc policy_map_name hostname(config-pmap)# Where the policy_map_name is the name of the policy map. The CLI enters policy-map configuration mode. Step 2 (Optional) To add a description to the policy map, enter the following command: hostname(config-pmap)# description string Step 3 To configure parameters that affect the inspection engine, perform the following steps: a. To enter parameters configuration mode, enter the following command: hostname(config-pmap)# parameters hostname(config-pmap-p)# b. To configure the timeout for DCERPC pinholes and override the global system pinhole timeout of two minutes, enter the following command: hostname(config-pmap-p)# timeout pinhole hh:mm:ss Where the hh:mm:ss argument is the timeout for pinhole connections. Value is between 0:0:1 and 1193:0:0. c. To configure options for the endpoint mapper traffic, enter the following command: hostname(config-pmap-p)# endpoint-mapper [service-only] [lookup-operation [timeout hh:mm:ss]] Where the hh:mm:ss argument is the timeout for pinholes generated from the lookup operation. If no timeout is configured for the lookup operation, the timeout pinhole command or the default is used. The epm-service-only keyword enforces endpoint mapper service during binding so that only its service traffic is processed. The lookup-operation keyword enables the lookup operation of the endpoint mapper service. 25-13 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection DNS Inspection The following example shows how to define a DCERPC inspection policy map with the timeout configured for DCERPC pinholes. hostname(config)# policy-map type inspect dcerpc dcerpc_map hostname(config-pmap)# timeout pinhole 0:10:00 hostname(config)# class-map dcerpc hostname(config-cmap)# match port tcp eq 135 hostname(config)# policy-map global-policy hostname(config-pmap)# class dcerpc hostname(config-pmap-c)# inspect msrpc dcerpc-map hostname(config)# service-policy global-policy global DNS Inspection This section describes DNS application inspection. This section includes the following topics: • How DNS Application Inspection Works, page 25-13 • How DNS Rewrite Works, page 25-14 • Configuring DNS Rewrite, page 25-15 • Verifying and Monitoring DNS Inspection, page 25-20 How DNS Application Inspection Works The security appliance tears down the DNS session associated with a DNS query as soon as the DNS reply is forwarded by the security appliance. The security appliance also monitors the message exchange to ensure that the ID of the DNS reply matches the ID of the DNS query. When DNS inspection is enabled, which is the default, the security appliance performs the following additional tasks: • Translates the DNS record based on the configuration completed using the alias, static and nat commands (DNS Rewrite). Translation only applies to the A-record in the DNS reply; therefore, DNS Rewrite does not affect reverse lookups, which request the PTR record. Note DNS Rewrite is not applicable for PAT because multiple PAT rules are applicable for each A-record and the PAT rule to use is ambiguous. • Enforces the maximum DNS message length (the default is 512 bytes and the maximum length is 65535 bytes). The security appliance performs reassembly as needed to verify that the packet length is less than the maximum length configured. The security appliance drops the packet if it exceeds the maximum length. Note If you enter the inspect dns command without the maximum-length option, DNS packet size is not checked • Enforces a domain-name length of 255 bytes and a label length of 63 bytes. 25-14 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection DNS Inspection • Verifies the integrity of the domain-name referred to by the pointer if compression pointers are encountered in the DNS message. • Checks to see if a compression pointer loop exists. A single connection is created for multiple DNS sessions, as long as they are between the same two hosts, and the sessions have the same 5-tuple (source/destination IP address, source/destination port, and protocol). DNS identification is tracked by app_id, and the idle timer for each app_id runs independently. Because the app_id expires independently, a legitimate DNS response can only pass through the security appliance within a limited period of time and there is no resource build-up. However, if you enter the show conn command, you will see the idle timer of a DNS connection being reset by a new DNS session. This is due to the nature of the shared DNS connection and is by design. How DNS Rewrite Works When DNS inspection is enabled, DNS rewrite provides full support for NAT of DNS messages originating from any interface. If a client on an inside network requests DNS resolution of an inside address from a DNS server on an outside interface, the DNS A-record is translated correctly. If the DNS inspection engine is disabled, the A-record is not translated. As long as DNS inspection remains enabled, you can configure DNS rewrite using the alias, static, or nat commands. For details about the configuration required see the “Configuring DNS Rewrite” section on page 25-15. DNS Rewrite performs two functions: • Translating a public address (the routable or “mapped” address) in a DNS reply to a private address (the “real” address) when the DNS client is on a private interface. • Translating a private address to a public address when the DNS client is on the public interface. In Figure 25-1, the DNS server resides on the external (ISP) network The real address of the server (192.168.100.1) has been mapped using the static command to the ISP-assigned address (209.165.200.5). When a web client on the inside interface attempts to access the web server with the URL http://server.example.com, the host running the web client sends a DNS request to the DNS server to resolve the IP address of the web server. The security appliance translates the non-routable source address in the IP header and forwards the request to the ISP network on its outside interface. When the DNS reply is returned, the security appliance applies address translation not only to the destination address, but also to the embedded IP address of the web server, which is contained in the A-record in the DNS reply. As a result, the web client on the inside network gets the correct address for connecting to the web server on the inside network. For configuration instructions for scenarios similar to this one, see the “Configuring DNS Rewrite with Two NAT Zones” section on page 25-16. 25-15 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection DNS Inspection Figure 25-1 Translating the Address in a DNS Reply (DNS Rewrite) DNS rewrite also works if the client making the DNS request is on a DMZ network and the DNS server is on an inside interface. For an illustration and configuration instructions for this scenario, see the “DNS Rewrite with Three NAT Zones” section on page 25-17. Configuring DNS Rewrite You configure DNS rewrite using the alias, static, or nat commands. The alias and static command can be used interchangeably; however, we recommend using the static command for new deployments because it is more precise and unambiguous. Also, DNS rewrite is optional when using the static command. This section describes how to use the alias and static commands to configure DNS rewrite. It provides configuration procedures for using the static command in a simple scenario and in a more complex scenario. Using the nat command is similar to using the static command except that DNS Rewrite is based on dynamic translation instead of a static mapping. This section includes the following topics: • Using the Static Command for DNS Rewrite, page 25-15 • Using the Static Command for DNS Rewrite, page 25-15 • Configuring DNS Rewrite with Two NAT Zones, page 25-16 • DNS Rewrite with Three NAT Zones, page 25-17 • Configuring DNS Rewrite with Three NAT Zones, page 25-19 For detailed syntax and additional functions for the alias, nat, and static command, see the appropriate command page in the Cisco Security Appliance Command Reference. Using the Static Command for DNS Rewrite The static command causes addresses on an IP network residing on a specific interface to be translated into addresses on another IP network on a different interface. The syntax for this command is as follows: hostname(config)# static (real_ifc,mapped_ifc) mapped-address real-address dns The following example specifies that the address 192.168.100.10 on the inside interface is translated into 209.165.200.5 on the outside interface: hostname(config)# static (inside,outside) 209.165.200.225 192.168.100.10 dns 132406 Web server server.example.com 192.168.100.1 Web client http://server.example.com 192.168.100.2 ISP Internet DNS server server.example.com IN A 209.165.200.5 Security appliance 192.168.100.1IN A 209.165.200.5 25-16 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection DNS Inspection Note Using the nat command is similar to using the static command except that DNS Rewrite is based on dynamic translation instead of a static mapping. Using the Alias Command for DNS Rewrite The alias command causes the security appliance to translate addresses on an IP network residing on any interface into addresses on another IP network connected through a different interface. The syntax for this command is as follows: hostname(config)# alias (interface_name) mapped-address real-address The following example specifies that the real address (192.168.100.10) on any interface except the inside interface will be translated to the mapped address (209.165.200.225) on the inside interface. Notice that the location of 192.168.100.10 is not precisely defined. hostname(config)# alias (inside) 209.165.200.225 192.168.100.10 Note If you use the alias command to configure DNS Rewrite, proxy ARP will be performed for the mapped address. To prevent this, disable Proxy ARP by entering the sysopt noproxyarp command after entering the alias command. Configuring DNS Rewrite with Two NAT Zones To implement a DNS Rewrite scenario similar to the one shown in Figure 25-1, perform the following steps: Step 1 Create a static translation for the web server, as follows: hostname(config)# static (real_ifc,mapped_ifc) mapped-address real-address netmask 255.255.255.255 dns where the arguments are as follows: • real_ifc—The name of the interface connected to the real addresses. • mapped_ifc—The name of the interface where you want the addresses to be mapped. • mapped-address—The translated IP address of the web server. • real-address—The real IP address of the web server. Step 2 Create an access list that permits traffic to the port that the web server listens to for HTTP requests. hostname(config)# access-list acl-name extended permit tcp any host mapped-address eq port where the arguments are as follows: acl-name—The name you give the access list. mapped-address—The translated IP address of the web server. port—The TCP port that the web server listens to for HTTP requests. Step 3 Apply the access list created in Step 2 to the mapped interface. To do so, use the access-group command, as follows: hostname(config)# access-group acl-name in interface mapped_ifc 25-17 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection DNS Inspection Step 4 If DNS inspection is disabled or if you want to change the maximum DNS packet length, configure DNS inspection. DNS application inspection is enabled by default with a maximum DNS packet length of 512 bytes. For configuration instructions, see the “Configuring Application Inspection” section on page 25-5. Step 5 On the public DNS server, add an A-record for the web server, such as: domain-qualified-hostname. IN A mapped-address where domain-qualified-hostname is the hostname with a domain suffix, as in server.example.com. The period after the hostname is important. mapped-address is the translated IP address of the web server. The following example configures the security appliance for the scenario shown in Figure 25-1. It assumes DNS inspection is already enabled. hostname(config)# static (inside,outside) 209.165.200.225 192.168.100.1 netmask 255.255.255.255 dns hostname(config)# access-list 101 permit tcp any host 209.165.200.225 eq www hostname(config)# access-group 101 in interface outside This configuration requires the following A-record on the DNS server: server.example.com. IN A 209.165.200.225 DNS Rewrite with Three NAT Zones Figure 25-2 provides a more complex scenario to illustrate how DNS inspection allows NAT to operate transparently with a DNS server with minimal configuration. For configuration instructions for scenarios like this one, see the “Configuring DNS Rewrite with Three NAT Zones” section on page 25-19. Figure 25-2 DNS Rewrite with Three NAT Zones 132407 Web client 10.10.10.25 Web server 192.168.100.10 DNS server erver.example.com IN A 209.165.200.5 Security appliance Outside DMZ 192.168.100.1 Inside 10.10.10.1 99.99.99.2 25-18 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection DNS Inspection In Figure 25-2, a web server, server.example.com, has the real address 192.168.100.10 on the DMZ interface of the security appliance. A web client with the IP address 10.10.10.25 is on the inside interface and a public DNS server is on the outside interface. The site NAT policies are as follows: • The outside DNS server holds the authoritative address record for server.example.com. • Hosts on the outside network can contact the web server with the domain name server.example.com through the outside DNS server or with the IP address 209.165.200.5. • Clients on the inside network can access the web server with the domain name server.example.com through the outside DNS server or with the IP address 192.168.100.10. When a host or client on any interface accesses the DMZ web server, it queries the public DNS server for the A-record of server.example.com. The DNS server returns the A-record showing that server.example.com binds to address 209.165.200.5. When a web client on the outside network attempts to access http://server.example.com, the sequence of events is as follows: 1. The host running the web client sends the DNS server a request for the IP address of server.example.com. 2. The DNS server responds with the IP address 209.165.200.225 in the reply. 3. The web client sends its HTTP request to 209.165.200.225. 4. The packet from the outside host reaches the security appliance at the outside interface. 5. The static rule translates the address 209.165.200.225 to 192.168.100.10 and the security appliance directs the packet to the web server on the DMZ. When a web client on the inside network attempts to access http://server.example.com, the sequence of events is as follows: 1. The host running the web client sends the DNS server a request for the IP address of server.example.com. 2. The DNS server responds with the IP address 209.165.200.225 in the reply. 3. The security appliance receives the DNS reply and submits it to the DNS application inspection engine. 4. The DNS application inspection engine does the following: a. Searches for any NAT rule to undo the translation of the embedded A-record address “[outside]:209.165.200.5”. In this example, it finds the following static configuration: static (dmz,outside) 209.165.200.225 192.168.100.10 dns b. Uses the static rule to rewrite the A-record as follows because the dns option is included: [outside]:209.165.200.225 --> [dmz]:192.168.100.10 Note If the dns option were not included with the static command, DNS Rewrite would not be performed and other processing for the packet continues. c. Searches for any NAT to translate the web server address, [dmz]:192.168.100.10, when communicating with the inside web client. No NAT rule is applicable, so application inspection completes. If a NAT rule (nat or static) were applicable, the dns option must also be specified. If the dns option were not specified, the A-record rewrite in step b would be reverted and other processing for the packet continues. 25-19 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection DNS Inspection 5. The security appliance sends the HTTP request to server.example.com on the DMZ interface. Configuring DNS Rewrite with Three NAT Zones To enable the NAT policies for the scenario in Figure 25-2, perform the following steps: Step 1 Create a static translation for the web server on the DMZ network, as follows: hostname(config)# static (dmz,outside) mapped-address real-address dns where the arguments are as follows: • dmz—The name of the DMZ interface of the security appliance. • outside—The name of the outside interface of the security appliance. • mapped-address—The translated IP address of the web server. • real-address—The real IP address of the web server. Step 2 Create an access list that permits traffic to the port that the web server listens to for HTTP requests. hostname(config)# access-list acl-name extended permit tcp any host mapped-address eq port where the arguments are as follows: acl-name—The name you give the access list. mapped-address—The translated IP address of the web server. port—The TCP port that the web server listens to for HTTP requests. Step 3 Apply the access list created in Step 2 to the outside interface. To do so, use the access-group command, as follows: hostname(config)# access-group acl-name in interface outside Step 4 If DNS inspection is disabled or if you want to change the maximum DNS packet length, configure DNS inspection. DNS application inspection is enabled by default with a maximum DNS packet length of 512 bytes. For configuration instructions, see the “Configuring Application Inspection” section on page 25-5. Step 5 On the public DNS server, add an A-record for the web server, such as: domain-qualified-hostname. IN A mapped-address where domain-qualified-hostname is the hostname with a domain suffix, as in server.example.com. The period after the hostname is important. mapped-address is the translated IP address of the web server. The following example configures the security appliance for the scenario shown in Figure 25-2. It assumes DNS inspection is already enabled. hostname(config)# static (dmz,outside) 209.165.200.225 192.168.100.10 dns hostname(config)# access-list 101 permit tcp any host 209.165.200.225 eq www hostname(config)# access-group 101 in interface outside This configuration requires the following A-record on the DNS server: server.example.com. IN A 209.165.200.225 25-20 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection DNS Inspection Verifying and Monitoring DNS Inspection To view information about the current DNS connections, enter the following command: hostname# show conn For connections using a DNS server, the source port of the connection may be replaced by the IP address of DNS server in the show conn command output. A single connection is created for multiple DNS sessions, as long as they are between the same two hosts, and the sessions have the same 5-tuple (source/destination IP address, source/destination port, and protocol). DNS identification is tracked by app_id, and the idle timer for each app_id runs independently. Because the app_id expires independently, a legitimate DNS response can only pass through the security appliance within a limited period of time and there is no resource build-up. However, when you enter the show conn command, you see the idle timer of a DNS connection being reset by a new DNS session. This is due to the nature of the shared DNS connection and is by design. To display the statistics for DNS application inspection, enter the show service-policy command. The following is sample output from the show service-policy command: hostname# show service-policy Interface outside: Service-policy: sample_policy Class-map: dns_port Inspect: dns maximum-length 1500, packet 0, drop 0, reset-drop 0 Configuring a DNS Inspection Policy Map for Additional Inspection Control DNS application inspection supports DNS message controls that provide protection against DNS spoofing and cache poisoning. User configurable rules allow filtering based on DNS header, domain name, resource record type and class. Zone transfer can be restricted between servers with this function, for example. The Recursion Desired and Recursion Available flags in the DNS header can be masked to protect a public server from attack if that server only supports a particular internal zone. In addition, DNS randomization can be enabled avoid spoofing and cache poisoning of servers that either do not support randomization, or utilize a weak pseudo random number generator. Limiting the domain names that can be queried also restricts the domain names which can be queried, which protects the public server further. A configurable DNS mismatch alert can be used as notification if an excessive number of mismatching DNS responses are received, which could indicate a cache poisoning attack. In addition, a configurable check to enforce a Transaction Signature be attached to all DNS messages is also supported. To specify actions when a message violates a parameter, create a DNS inspection policy map. You can then apply the inspection policy map when you enable DNS inspection according to the “Configuring Application Inspection” section on page 25-5. To create a DNS inspection policy map, perform the following steps: Step 1 (Optional) Add one or more regular expressions for use in traffic matching commands according to the “Creating a Regular Expression” section on page 21-12. See the types of text you can match in the match commands described in Step 3. Step 2 (Optional) Create one or more regular expression class maps to group regular expressions according to the “Creating a Regular Expression Class Map” section on page 21-14. 25-21 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection DNS Inspection Step 3 (Optional) Create a DNS inspection class map by performing the following steps. A class map groups multiple traffic matches. Traffic must match all of the match commands to match the class map. You can alternatively identify match commands directly in the policy map. The difference between creating a class map and defining the traffic match directly in the inspection policy map is that the class map lets you create more complex match criteria, and you can reuse class maps. To specify traffic that should not match the class map, use the match not command. For example, if the match not command specifies the string “example.com,” then any traffic that includes “example.com” does not match the class map. For the traffic that you identify in this class map, you can specify actions such as drop, drop-connection, reset, mask, set the rate limit, and/or log the connection in the inspection policy map. If you want to perform different actions for each match command, you should identify the traffic directly in the policy map. a. Create the class map by entering the following command: hostname(config)# class-map type inspect dns [match-all] class_map_name hostname(config-cmap)# Where class_map_name is the name of the class map. The match-all keyword specifies that traffic must match all criteria to match the class map. match-all is the default and only option. The CLI enters class-map configuration mode, where you can enter one or more match commands. b. (Optional) To add a description to the class map, enter the following command: hostname(config-cmap)# description string c. (Optional) To match a specific flag that is set in the DNS header, enter the following command: hostname(config-cmap)# match [not] header-flag [eq] {f_well_known | f_value} Where the f_well_known argument is the DNS flag bit. The f_value argument is the 16-bit value in hex. The eq keyword specifies an exact match. d. (Optional) To match a DNS type, including Query type and RR type, enter the following command: hostname(config-cmap)# match [not] dns-type {eq t_well_known | t_val} {range t_val1 t_val2} Where the t_well_known argument is the DNS flag bit. The t_val arguments are arbitrary values in the DNS type field (0-65535). The range keyword specifies a range and the eq keyword specifies an exact match. e. (Optional) To match a DNS class, enter the following command: hostname(config-cmap)# match [not] dns-class {eq c_well_known | c_val} {range c_val1 c_val2} Where the c_well_known argument is the DNS class. The c_val arguments are arbitrary values in the DNS class field. The range keyword specifies a range and the eq keyword specifies an exact match. f. (Optional) To match a DNS question or resource record, enter the following command: hostname(config-cmap)# match {question | {resource-record answer | authority | any}} Where the question keyword specifies the question portion of a DNS message. The resource-record keyword specifies the resource record portion of a DNS message. The answer keyword specifies the Answer RR section. The authority keyword specifies the Authority RR section. The additional keyword specifies the Additional RR section. g. (Optional) To match a DNS message domain name list, enter the following command: 25-22 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection DNS Inspection hostname(config-cmap)# match [not] domain-name {regex regex_id | regex class class_id] The regex regex_name argument is the regular expression you created in Step 1. The class regex_class_name is the regular expression class map you created in Step 2. Step 4 Create a DNS inspection policy map, enter the following command: hostname(config)# policy-map type inspect dns policy_map_name hostname(config-pmap)# Where the policy_map_name is the name of the policy map. The CLI enters policy-map configuration mode. Step 5 (Optional) To add a description to the policy map, enter the following command: hostname(config-pmap)# description string Step 6 To apply actions to matching traffic, perform the following steps. a. Specify the traffic on which you want to perform actions using one of the following methods: • Specify the DNS class map that you created in Step 3 by entering the following command: hostname(config-pmap)# class class_map_name hostname(config-pmap-c)# • Specify traffic directly in the policy map using one of the match commands described in Step 3. If you use a match not command, then any traffic that does not match the criterion in the match not command has the action applied. b. Specify the action you want to perform on the matching traffic by entering the following command: hostname(config-pmap-c)# {[drop [send-protocol-error] | drop-connection [send-protocol-error]| mask | reset] [log] | rate-limit message_rate} Not all options are available for each match or class command. See the CLI help or the Cisco Security Appliance Command Reference for the exact options available. The drop keyword drops all packets that match. The send-protocol-error keyword sends a protocol error message. The drop-connection keyword drops the packet and closes the connection. The mask keyword masks out the matching portion of the packet. The reset keyword drops the packet, closes the connection, and sends a TCP reset to the server and/or client. The log keyword, which you can use alone or with one of the other keywords, sends a system log message. The rate-limit message_rate argument limits the rate of messages. You can specify multiple class or match commands in the policy map. For information about the order of class and match commands, see the “Defining Actions in an Inspection Policy Map” section on page 21-8. Step 7 To configure parameters that affect the inspection engine, perform the following steps: a. To enter parameters configuration mode, enter the following command: hostname(config-pmap)# parameters hostname(config-pmap-p)# b. To randomize the DNS identifier for a DNS query, enter the following command: hostname(config-pmap-p)# id-randomization 25-23 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection ESMTP Inspection c. To enable logging for excessive DNS ID mismatches, enter the following command: hostname(config-pmap-p)# id-mismatch [count number duration seconds] action log Where the count string argument specifies the maximum number of mismatch instances before a system message log is sent. The duration seconds specifies the period, in seconds, to monitor. d. To require a TSIG resource record to be present, enter the following command: hostname(config-pmap-p)# tsig enforced action {drop [log] | [log} Where the count string argument specifies the maximum number of mismatch instances before a system message log is sent. The duration seconds specifies the period, in seconds, to monitor. The following example shows a how to define a DNS inspection policy map. hostname(config)# regex domain_example “example\.com” hostname(config)# regex domain_foo “foo\.com” hostname(config)# ! define the domain names that the server serves hostname(config)# class-map type inspect regex match-any my_domains hostname(config-cmap)# match regex domain_example hostname(config-cmap)# match regex domain_foo hostname(config)# ! Define a DNS map for query only hostname(config)# class-map type inspect dns match-all pub_server_map hostname(config-cmap)# match not header-flag QR hostname(config-cmap)# match question hostname(config-cmap)# match not domain-name regex class my_domains hostname(config)# policy-map type inspect dns serv_prot hostname(config-pmap)# class pub_server_map hostname(config-pmap-c)# drop log hostname(config-pmap-c)# match header-flag RD hostname(config-pmap-c)# mask log hostname(config)# class-map dns_serv_map hostname(config-cmap)# match default-inspection-traffic hostname(config)# policy-map pub_policy hostname(config-pmap)# class dns_serv_map hostname(config-pmap-c)# inspect dns serv_prot hostname(config)# service-policy pub_policy interface dmz ESMTP Inspection ESMTP inspection detects attacks, including spam, phising, malformed message attacks, buffer overflow/underflow attacks. It also provides support for application security and protocol conformance, which enforce the sanity of the ESMTP messages as well as detect several attacks, block senders/receivers, and block mail relay. 25-24 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection ESMTP Inspection Configuring an ESMTP Inspection Policy Map for Additional Inspection Control To specify actions when a message violates a parameter, create an ESMTP inspection policy map. You can then apply the inspection policy map when you enable ESMTP inspection according to the “Configuring Application Inspection” section on page 25-5. To create an ESMTP inspection policy map, perform the following steps: Step 1 (Optional) Add one or more regular expressions for use in traffic matching commands according to the “Creating a Regular Expression” section on page 21-12. See the types of text you can match in the match commands described in Step 3. Step 2 (Optional) Create one or more regular expression class maps to group regular expressions according to the “Creating a Regular Expression Class Map” section on page 21-14. Step 3 Create an ESMTP inspection policy map, enter the following command: hostname(config)# policy-map type inspect esmtp policy_map_name hostname(config-pmap)# Where the policy_map_name is the name of the policy map. The CLI enters policy-map configuration mode. Step 4 (Optional) To add a description to the policy map, enter the following command: hostname(config-pmap)# description string Step 5 To apply actions to matching traffic, perform the following steps. a. Specify traffic directly in the policy map using one of the match commands described in Step 3. If you use a match not command, then any traffic that does not match the criterion in the match not command has the action applied. b. Specify the action you want to perform on the matching traffic by entering the following command: hostname(config-pmap-c)# {[drop [send-protocol-error] | drop-connection [send-protocol-error]| mask | reset] [log] | rate-limit message_rate} Not all options are available for each match or class command. See the CLI help or the Cisco Security Appliance Command Reference for the exact options available. The drop keyword drops all packets that match. The send-protocol-error keyword sends a protocol error message. The drop-connection keyword drops the packet and closes the connection. The mask keyword masks out the matching portion of the packet. The reset keyword drops the packet, closes the connection, and sends a TCP reset to the server and/or client. The log keyword, which you can use alone or with one of the other keywords, sends a system log message. The rate-limit message_rate argument limits the rate of messages. You can specify multiple class or match commands in the policy map. For information about the order of class and match commands, see the “Defining Actions in an Inspection Policy Map” section on page 21-8. Step 6 To configure parameters that affect the inspection engine, perform the following steps: a. To enter parameters configuration mode, enter the following command: 25-25 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection ESMTP Inspection hostname(config-pmap)# parameters hostname(config-pmap-p)# b. To configure a local domain name, enter the following command: hostname(config-pmap-p)# mail-relay domain-name action [drop-connection | log]] Where the drop-connection action closes the connection. The log action sends a system log message when this policy map matches traffic. c. To enforce banner obfuscation, enter the following command: hostname(config-pmap-p)# mask-banner d. (Optional) To detect special characters in sender or receiver email addresses, enter the following command: hostname(config-pmap-p)# special-character action [drop-connection | log]] Using this command detects pipe (|), backquote (`) and null characters. e. (Optional) To match the body length or body line length, enter the following command: hostname(config-pmap-p)# match body [line] length gt length Where length is the length of the message body or the length of a line in the message body. f. (Optional) To match an ESMTP command verb, enter the following command: hostname(config-pmap-p)# match cmd verb verb Where verb is any of the following ESMTP commands: AUTH|DATA|EHLO|ETRN||HELO|HELP|MAIL|NOOP|QUIT|RCPT|RSET|SAML|SOML|VRFY g. (Optional) To match the number of recipient addresses, enter the following command: hostname(config-pmap-p)# match cmd RCPT count gt count Where count is the number of recipient addresses. h. (Optional) To match the command line length, enter the following command: hostname(config-pmap-p)# match cmd line length gt length Where length is the command line length. i. (Optional) To match the ehlo-reply-parameters, enter the following command: hostname(config-pmap-p)# match ehlo-reply-parameter extensions Where extensions are the ESMTP service extensions sent by the server in response to the EHLO message from the client. These extensions are implemented as a new command or as parameters to an existing command. extensions can be any of the following: 8bitmime|binarymime|checkpoint|dsn|ecode|etrn|others|pipelining|size|vrfy j. (Optional) To match the header length or header line length, enter the following command: hostname(config-pmap-p)# match header [line] length gt length Where length is the number of characters in the header or line. k. (Optional) To match the header to-fields count, enter the following command: hostname(config-pmap-p)# match header to-fields count gt count Where count is the number of recipients in the to-field of the header. 25-26 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection FTP Inspection l. (Optional) To match the number of invalid recipients, enter the following command: hostname(config-pmap-p)# match invalid-recipients count gt count Where count is the number of invalid recipients. m. (Optional) To match the type of MIME encoding scheme used, enter the following command: hostname(config-pmap-p)# match mime encoding [7bit|8bit|base64|binary|others| quoted-printable] n. (Optional) To match the MIME filename length, enter the following command: hostname(config-pmap-p)# match mime filename length gt length Where length is the length of the filename in the range 1 to 1000. o. (Optional) To match the MIME file type, enter the following command: hostname(config-pmap-p)# match mime filetype regex [name | class name] Where name or class name is the regular expression that matches a file type or a class map. The regular expression used to match a class map can select multiple file types. p. (Optional) To match a sender address, enter the following command: hostname(config-pmap-p)# match sender-address regex [name | class name] Where name or class name is the regular expression that matches a sender address or a class map. The regular expression used to match a class map can select multiple sender addresses. q. (Optional) To match the length of a sender’s address, enter the following command: hostname(config-pmap-p)# match sender-address length gt length Where length is the number of characters in the sender’s address. The following example shows how to define an ESMTP inspection policy map. hostname(config)# regex user1 “user1@cisco.com” hostname(config)# regex user2 “user2@cisco.com” hostname(config)# regex user3 “user3@cisco.com” hostname(config)# class-map type regex senders_black_list hostname(config-cmap)# description “Regular expressions to filter out undesired senders” hostname(config-cmap)# match regex user1 hostname(config-cmap)# match regex user2 hostname(config-cmap)# match regex user3 hostname(config)# policy-map type inspect esmtp advanced_esmtp_map hostname(config-pmap)# match sender-address regex class senders_black_list hostname(config-pmap-c)# drop-connection log hostname(config)# policy-map outside_policy hostname(config-pmap)# class inspection_default hostname(config-pmap-c)# inspect esmtp advanced_esmtp_map hostname(config)# service-policy outside_policy interface outside FTP Inspection This section describes the FTP inspection engine. This section includes the following topics: 25-27 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection FTP Inspection • FTP Inspection Overview, page 25-27 • Using the strict Option, page 25-27 • Configuring an FTP Inspection Policy Map for Additional Inspection Control, page 25-28 • Verifying and Monitoring FTP Inspection, page 25-31 FTP Inspection Overview The FTP application inspection inspects the FTP sessions and performs four tasks: • Prepares dynamic secondary data connection • Tracks the FTP command-response sequence • Generates an audit trail • Translates the embedded IP address FTP application inspection prepares secondary channels for FTP data transfer. Ports for these channels are negotiated through PORT or PASV commands. The channels are allocated in response to a file upload, a file download, or a directory listing event. Note If you disable FTP inspection engines with the no inspect ftp command, outbound users can start connections only in passive mode, and all inbound FTP is disabled. Using the strict Option Using the strict option with the inspect ftp command increases the security of protected networks by preventing web browsers from sending embedded commands in FTP requests. Note To specify FTP commands that are not permitted to pass through the security appliance, create an FTP map according to the “Configuring an FTP Inspection Policy Map for Additional Inspection Control” section on page 25-28. After you enable the strict option on an interface, FTP inspection enforces the following behavior: • An FTP command must be acknowledged before the security appliance allows a new command. • The security appliance drops connections that send embedded commands. • The 227 and PORT commands are checked to ensure they do not appear in an error string. Caution Using the strict option may cause the failure of FTP clients that are not strictly compliant with FTP RFCs. If the strict option is enabled, each FTP command and response sequence is tracked for the following anomalous activity: • Truncated command—Number of commas in the PORT and PASV reply command is checked to see if it is five. If it is not five, then the PORT command is assumed to be truncated and the TCP connection is closed. 25-28 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection FTP Inspection • Incorrect command—Checks the FTP command to see if it ends with characters, as required by the RFC. If it does not, the connection is closed. • Size of RETR and STOR commands—These are checked against a fixed constant. If the size is greater, then an error message is logged and the connection is closed. • Command spoofing—The PORT command should always be sent from the client. The TCP connection is denied if a PORT command is sent from the server. • Reply spoofing—PASV reply command (227) should always be sent from the server. The TCP connection is denied if a PASV reply command is sent from the client. This prevents the security hole when the user executes “227 xxxxx a1, a2, a3, a4, p1, p2.” • TCP stream editing—The security appliance closes the connection if it detects TCP stream editing. • Invalid port negotiation—The negotiated dynamic port value is checked to see if it is less than 1024. As port numbers in the range from 1 to 1024 are reserved for well-known connections, if the negotiated port falls in this range, then the TCP connection is freed. • Command pipelining—The number of characters present after the port numbers in the PORT and PASV reply command is cross checked with a constant value of 8. If it is more than 8, then the TCP connection is closed. • The security appliance replaces the FTP server response to the SYST command with a series of Xs. to prevent the server from revealing its system type to FTP clients. To override this default behavior, use the no mask-syst-reply command in the FTP map. Configuring an FTP Inspection Policy Map for Additional Inspection Control FTP command filtering and security checks are provided using strict FTP inspection for improved security and control. Protocol conformance includes packet length checks, delimiters and packet format checks, command terminator checks, and command validation. Blocking FTP based on user values is also supported so that it is possible for FTP sites to post files for download, but restrict access to certain users. You can block FTP connections based on file type, server name, and other attributes. System message logs are generated if an FTP connection is denied after inspection. If you want FTP inspection to allow FTP servers to reveal their system type to FTP clients, and limit the allowed FTP commands, then create and configure an FTP map. You can then apply the FTP map when you enable FTP inspection according to the “Configuring Application Inspection” section on page 25-5. To create an FTP map, perform the following steps: Step 1 (Optional) Add one or more regular expressions for use in traffic matching commands according to the “Creating a Regular Expression” section on page 21-12. See the types of text you can match in the match commands described in Step 3. Step 2 (Optional) Create one or more regular expression class maps to group regular expressions according to the “Creating a Regular Expression Class Map” section on page 21-14. Step 3 (Optional) Create an FTP inspection class map by performing the following steps. A class map groups multiple traffic matches. Traffic must match all of the match commands to match the class map. You can alternatively identify match commands directly in the policy map. The difference between creating a class map and defining the traffic match directly in the inspection policy map is that the class map lets you create more complex match criteria, and you can reuse class maps. 25-29 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection FTP Inspection To specify traffic that should not match the class map, use the match not command. For example, if the match not command specifies the string “example.com,” then any traffic that includes “example.com” does not match the class map. For the traffic that you identify in this class map, you can specify actions such as drop, drop-connection, reset, mask, set the rate limit, and/or log the connection in the inspection policy map. If you want to perform different actions for each match command, you should identify the traffic directly in the policy map. a. Create the class map by entering the following command: hostname(config)# class-map type inspect ftp [match-all] class_map_name hostname(config-cmap)# Where class_map_name is the name of the class map. The match-all keyword specifies that traffic must match all criteria to match the class map. match-all is the default and only option. The CLI enters class-map configuration mode, where you can enter one or more match commands. b. (Optional) To add a description to the class map, enter the following command: hostname(config-cmap)# description string c. (Optional) To match a filename for FTP transfer, enter the following command: hostname(config-cmap)# match [not] filename regex [regex_name | class regex_class_name] Where the regex_name is the regular expression you created in Step 1. The class regex_class_name is the regular expression class map you created in Step 2. d. (Optional) To match a file type for FTP transfer,, enter the following command: hostname(config-cmap)# match [not] filetype regex [regex_name | class regex_class_name] Where the regex_name is the regular expression you created in Step 1. The class regex_class_name is the regular expression class map you created in Step 2. e. (Optional) To disallow specific FTP commands, use the following command: hostname(config-cmap)# match [not] request-command ftp_command [ftp_command...] Where ftp_command with one or more FTP commands that you want to restrict. See Table 25-3 for a list of the FTP commands that you can restrict. . Table 25-3 FTP Map request-command deny Options request-command deny Option Purpose appe Disallows the command that appends to a file. cdup Disallows the command that changes to the parent directory of the current working directory. dele Disallows the command that deletes a file on the server. get Disallows the client command for retrieving a file from the server. help Disallows the command that provides help information. mkd Disallows the command that makes a directory on the server. put Disallows the client command for sending a file to the server. rmd Disallows the command that deletes a directory on the server. 25-30 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection FTP Inspection f. (Optional) To match an FTP server, enter the following command: hostname(config-cmap)# match [not] server regex [regex_name | class regex_class_name] Where the regex_name is the regular expression you created in Step 1. The class regex_class_name is the regular expression class map you created in Step 2. g. (Optional) To match an FTP username, enter the following command: hostname(config-cmap)# match [not] username regex [regex_name | class regex_class_name] Where the regex_name is the regular expression you created in Step 1. The class regex_class_name is the regular expression class map you created in Step 2. Step 4 Create an FTP inspection policy map, enter the following command: hostname(config)# policy-map type inspect ftp policy_map_name hostname(config-pmap)# Where the policy_map_name is the name of the policy map. The CLI enters policy-map configuration mode. Step 5 (Optional) To add a description to the policy map, enter the following command: hostname(config-pmap)# description string Step 6 To apply actions to matching traffic, perform the following steps. a. Specify the traffic on which you want to perform actions using one of the following methods: • Specify the FTP class map that you created in Step 3 by entering the following command: hostname(config-pmap)# class class_map_name hostname(config-pmap-c)# • Specify traffic directly in the policy map using one of the match commands described in Step 3. If you use a match not command, then any traffic that does not match the criterion in the match not command has the action applied. b. Specify the action you want to perform on the matching traffic by entering the following command: hostname(config-pmap-c)# {[drop [send-protocol-error] | drop-connection [send-protocol-error]| mask | reset] [log] | rate-limit message_rate} Not all options are available for each match or class command. See the CLI help or the Cisco Security Appliance Command Reference for the exact options available. The drop keyword drops all packets that match. The send-protocol-error keyword sends a protocol error message. The drop-connection keyword drops the packet and closes the connection. rnfr Disallows the command that specifies rename-from filename. rnto Disallows the command that specifies rename-to filename. site Disallows the command that are specific to the server system. Usually used for remote administration. stou Disallows the command that stores a file using a unique file name. Table 25-3 FTP Map request-command deny Options (continued) request-command deny Option Purpose 25-31 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection FTP Inspection The mask keyword masks out the matching portion of the packet. The reset keyword drops the packet, closes the connection, and sends a TCP reset to the server and/or client. The log keyword, which you can use alone or with one of the other keywords, sends a system log message. The rate-limit message_rate argument limits the rate of messages. You can specify multiple class or match commands in the policy map. For information about the order of class and match commands, see the “Defining Actions in an Inspection Policy Map” section on page 21-8. Step 7 To configure parameters that affect the inspection engine, perform the following steps: a. To enter parameters configuration mode, enter the following command: hostname(config-pmap)# parameters hostname(config-pmap-p)# b. To mask the greeting banner from the FTP server, enter the following command: hostname(config-pmap-p)# mask-banner c. To mask the reply to syst command, enter the following command: hostname(config-pmap-p)# mask-syst-reply Before submitting a username and password, all FTP users are presented with a greeting banner. By default, this banner includes version information useful to hackers trying to identify weaknesses in a system. The following example shows how to mask this banner: hostname(config)# policy-map type inspect ftp mymap hostname(config-pmap)# parameters hostname(config-pmap-p)# mask-banner hostname(config)# class-map match-all ftp-traffic hostname(config-cmap)# match port tcp eq ftp hostname(config)# policy-map ftp-policy hostname(config-pmap)# class ftp-traffic hostname(config-pmap-c)# inspect ftp strict mymap hostname(config)# service-policy ftp-policy interface inside Verifying and Monitoring FTP Inspection FTP application inspection generates the following log messages: • An Audit record 302002 is generated for each file that is retrieved or uploaded. • The FTP command is checked to see if it is RETR or STOR and the retrieve and store commands are logged. • The username is obtained by looking up a table providing the IP address. • The username, source IP address, destination IP address, NAT address, and the file operation are logged. 25-32 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection GTP Inspection • Audit record 201005 is generated if the secondary dynamic channel preparation failed due to memory shortage. In conjunction with NAT, the FTP application inspection translates the IP address within the application payload. This is described in detail in RFC 959. GTP Inspection This section describes the GTP inspection engine. This section includes the following topics: • GTP Inspection Overview, page 25-32 • Configuring a GTP Inspection Policy Map for Additional Inspection Control, page 25-33 • Verifying and Monitoring GTP Inspection, page 25-37 Note GTP inspection requires a special license. If you enter GTP-related commands on a security appliance without the required license, the security appliance displays an error message. GTP Inspection Overview GPRS provides uninterrupted connectivity for mobile subscribers between GSM networks and corporate networks or the Internet. The GGSN is the interface between the GPRS wireless data network and other networks. The SGSN performs mobility, data session management, and data compression (See Figure 25-3). Figure 25-3 GPRS Tunneling Protocol The UMTS is the commercial convergence of fixed-line telephony, mobile, Internet and computer technology. UTRAN is the networking protocol used for implementing wireless networks in this system. GTP allows multi-protocol packets to be tunneled through a UMTS/GPRS backbone between a GGSN, an SGSN and the UTRAN. 119935 Internet Corporate network 2 Corporate network 1 Home PLMN Gn Gp GRX Roaming partner (visited PLMN) MS SGSN GGSN Gi 25-33 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection GTP Inspection GTP does not include any inherent security or encryption of user data, but using GTP with the security appliance helps protect your network against these risks. The SGSN is logically connected to a GGSN using GTP. GTP allows multiprotocol packets to be tunneled through the GPRS backbone between GSNs. GTP provides a tunnel control and management protocol that allows the SGSN to provide GPRS network access for a mobile station by creating, modifying, and deleting tunnels. GTP uses a tunneling mechanism to provide a service for carrying user data packets. Note When using GTP with failover, if a GTP connection is established and the active unit fails before data is transmitted over the tunnel, the GTP data connection (with a “j” flag set) is not replicated to the standby unit. This occurs because the active unit does not replicate embryonic connections to the standby unit. Configuring a GTP Inspection Policy Map for Additional Inspection Control If you want to enforce additional parameters on GTP traffic, create and configure a GTP map. If you do not specify a map with the inspect gtp command, the security appliance uses the default GTP map, which is preconfigured with the following default values: • request-queue 200 • timeout gsn 0:30:00 • timeout pdp-context 0:30:00 • timeout request 0:01:00 • timeout signaling 0:30:00 • timeout tunnel 0:01:00 • tunnel-limit 500 To create and configure a GTP map, perform the following steps. You can then apply the GTP map when you enable GTP inspection according to the “Configuring Application Inspection” section on page 25-5. Step 1 Create a GTP inspection policy map, enter the following command: hostname(config)# policy-map type inspect gtp policy_map_name hostname(config-pmap)# Where the policy_map_name is the name of the policy map. The CLI enters policy-map configuration mode. Step 2 (Optional) To add a description to the policy map, enter the following command: hostname(config-pmap)# description string Step 3 To match an Access Point name, enter the following command: hostname(config-pmap)# match [not] apn regex [regex_name | class regex_class_name] Where the regex_name is the regular expression you created in Step 1. The class regex_class_name is the regular expression class map you created in Step 2. Step 4 To match a message ID, enter the following command: hostname(config-pmap)# match [not] message id [message_id | range lower_range upper_range] 25-34 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection GTP Inspection Where the message_id is an alphanumeric identifier between 1 and 255. The lower_range is lower range of message IDs. The upper_range is the upper range of message IDs. Step 5 To match a message length, enter the following command: hostname(config-pmap)# match [not] message length min min_length max max_length Where the min_length and max_length are both between 1 and 65536. The length specified by this command is the sum of the GTP header and the rest of the message, which is the payload of the UDP packet. Step 6 To match the version, enter the following command: hostname(config-pmap)# match [not] version [version_id | range lower_range upper_range] Where the version_id is between 0and 255. The lower_range is lower range of versions. The upper_range is the upper range of versions. Step 7 To configure parameters that affect the inspection engine, perform the following steps: a. To enter parameters configuration mode, enter the following command: hostname(config-pmap)# parameters hostname(config-pmap-p)# The mnc network_code argument is a two or three-digit value identifying the network code. By default, the security appliance does not check for valid MCC/MNC combinations. This command is used for IMSI Prefix filtering. The MCC and MNC in the IMSI of the received packet is compared with the MCC/MNC configured with this command and is dropped if it does not match. This command must be used to enable IMSI Prefix filtering. You can configure multiple instances to specify permitted MCC and MNC combinations. By default, the security appliance does not check the validity of MNC and MCC combinations, so you must verify the validity of the combinations configured. To find more information about MCC and MNC codes, see the ITU E.212 recommendation, Identification Plan for Land Mobile Stations. b. To allow invalid GTP packets or packets that otherwise would fail parsing and be dropped, enter the following command: hostname(config-pmap-p)# permit errors By default, all invalid packets or packets that failed, during parsing, are dropped. c. To enable support for GSN pooling, use the permit response command. If the security appliance performs GTP inspection, by default the security appliance drops GTP responses from GSNs that were not specified in the GTP request. This situation occurs when you use load-balancing among a pool of GSNs to provide efficiency and scalability of GPRS. You can enable support for GSN pooling by using the permit response command. This command configures the security appliance to allow responses from any of a designated set of GSNs, regardless of the GSN to which a GTP request was sent. You identify the pool of load-balancing GSNs as a network object. Likewise, you identify the SGSN as a network object. If the GSN responding belongs to the same object group as the GSN that the GTP request was sent to and if the SGSN is in a object group that the responding GSN is permitted to send a GTP response to, the security appliance permits the response. d. To create an object to represent the pool of load-balancing GSNs, perform the following steps: Use the object-group command to define a new network object group representing the pool of load-balancing GSNs. hostname(config)# object-group network GSN-pool-name hostname(config-network)# 25-35 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection GTP Inspection For example, the following command creates an object group named gsnpool32: hostname(config)# object-group network gsnpool32 hostname(config-network)# e. Use the network-object command to specify the load-balancing GSNs. You can do so with one network-object command per GSN, using the host keyword. You can also using network-object command to identify whole networks containing GSNs that perform load balancing. hostname(config-network)# network-object host IP-address For example, the following commands create three network objects representing individual hosts: hostname(config-network)# network-object host 192.168.100.1 hostname(config-network)# network-object host 192.168.100.2 hostname(config-network)# network-object host 192.168.100.3 hostname(config-network)# f. To create an object to represent the SGSN that the load-balancing GSNs are permitted to respond to, perform the following steps: a. Use the object-group command to define a new network object group that will represent the SGSN that sends GTP requests to the GSN pool. hostname(config)# object-group network SGSN-name hostname(config-network)# For example, the following command creates an object group named sgsn32: hostname(config)# object-group network sgsn32 hostname(config-network)# b. Use the network-object command with the host keyword to identify the SGSN. hostname(config-network)# network-object host IP-address For example, the following command creates a network objects representing the SGSN: hostname(config-network)# network-object host 192.168.50.100 hostname(config-network)# g. To allow GTP responses from any GSN in the network object representing the GSN pool, defined in c., d, to the network object representing the SGSN, defined in c., f., enter the following commands: hostname(config)# gtp-map map_name hostname(config-gtp-map)# permit response to-object-group SGSN-name from-object-group GSN-pool-name For example, the following command permits GTP responses from any host in the object group named gsnpool32 to the host in the object group named sgsn32: hostname(config-gtp-map)# permit response to-object-group sgsn32 from-object-group gsnpool32 The following example shows how to support GSN pooling by defining network objects for the GSN pool and the SGSN. An entire Class C network is defined as the GSN pool but you can identify multiple individual IP addresses, one per network-object command, instead of identifying whole networks. The example then modifies a GTP map to permit responses from the GSN pool to the SGSN. hostname(config)# object-group network gsnpool32 hostname(config-network)# network-object 192.168.100.0 255.255.255.0 hostname(config)# object-group network sgsn32 hostname(config-network)# network-object host 192.168.50.100 25-36 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection GTP Inspection hostname(config)# gtp-map gtp-policy hostname(config-gtp-map)# permit response to-object-group sgsn32 from-object-group gsnpool32 h. To specify the maximum number of GTP requests that will be queued waiting for a response, enter the following command: hostname(config-gtp-map)# request-queue max_requests where the max_requests argument sets the maximum number of GTP requests that will be queued waiting for a response, from 1 to 4294967295. The default is 200. When the limit has been reached and a new request arrives, the request that has been in the queue for the longest time is removed. The Error Indication, the Version Not Supported and the SGSN Context Acknowledge messages are not considered as requests and do not enter the request queue to wait for a response. i. To change the inactivity timers for a GTP session, enter the following command: hostname(config-gtp-map)# timeout {gsn | pdp-context | request | signaling | tunnel} hh:mm:ss Enter this command separately for each timeout. The gsn keyword specifies the period of inactivity after which a GSN will be removed. The pdp-context keyword specifies the maximum period of time allowed before beginning to receive the PDP context. The request keyword specifies the maximum period of time allowed before beginning to receive the GTP message. The signaling keyword specifies the period of inactivity after which the GTP signaling will be removed. The tunnel keyword specifies the period of inactivity after which the GTP tunnel will be torn down. The hh:mm:ss argument is the timeout where hh specifies the hour, mm specifies the minutes, and ss specifies the seconds. The value 0 means never tear down. j. To specify the maximum number of GTP tunnels allowed to be active on the security appliance, enter the following command: hostname(config-gtp-map)# tunnel-limit max_tunnels where the max_tunnels argument is the maximum number of tunnels allowed, from 1 to 4294967295. The default is 500. New requests will be dropped once the number of tunnels specified by this command is reached. The following example shows how to limit the number of tunnels in the network: hostname(config)# policy-map type inspect gtp gmap hostname(config-pmap)# parameters hostname(config-pmap-p)# tunnel-limit 3000 hostname(config)# policy-map global_policy hostname(config-pmap)# class inspection_default hostname(config-pmap-c)# inspect gtp gmap hostname(config)# service-policy global_policy global 25-37 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection GTP Inspection Verifying and Monitoring GTP Inspection To display GTP configuration, enter the show service-policy inspect gtp command in privileged EXEC mode. For the detailed syntax for this command, see the command page in the Cisco Security Appliance Command Reference. Use the show service-policy inspect gtp statistics command to show the statistics for GTP inspection. The following is sample output from the show service-policy inspect gtp statistics command: hostname# show service-policy inspect gtp statistics GPRS GTP Statistics: version_not_support 0 msg_too_short 0 unknown_msg 0 unexpected_sig_msg 0 unexpected_data_msg 0 ie_duplicated 0 mandatory_ie_missing 0 mandatory_ie_incorrect 0 optional_ie_incorrect 0 ie_unknown 0 ie_out_of_order 0 ie_unexpected 0 total_forwarded 0 total_dropped 0 signalling_msg_dropped 0 data_msg_dropped 0 signalling_msg_forwarded 0 data_msg_forwarded 0 total created_pdp 0 total deleted_pdp 0 total created_pdpmcb 0 total deleted_pdpmcb 0 pdp_non_existent 0 You can use the vertical bar (|) to filter the display. Type ?| for more display filtering options. The following is sample GSN output from the show service-policy inspect gtp statistics gsn command: hostname# show service-policy inspect gtp statistics gsn 9.9.9.9 1 in use, 1 most used, timeout 0:00:00 GTP GSN Statistics for 9.9.9.9, Idle 0:00:00, restart counter 0 Tunnels Active 0Tunnels Created 0 Tunnels Destroyed 0 Total Messages Received 2 Signaling Messages Data Messages total received 2 0 dropped 0 0 forwarded 2 0 Use the show service-policy inspect gtp pdp-context command to display PDP context-related information. The following is sample output from the show service-policy inspect gtp pdp-context command: hostname# show service-policy inspect gtp pdp-context detail 1 in use, 1 most used, timeout 0:00:00 Version TID MS Addr SGSN Addr Idle APN v1 1234567890123425 10.0.1.1 10.0.0.2 0:00:13 gprs.cisco.com user_name (IMSI): 214365870921435 MS address: 1.1.1.1 primary pdp: Y nsapi: 2 sgsn_addr_signal: 10.0.0.2 sgsn_addr_data: 10.0.0.2 ggsn_addr_signal: 10.1.1.1 ggsn_addr_data: 10.1.1.1 sgsn control teid: 0x000001d1 sgsn data teid: 0x000001d3 ggsn control teid: 0x6306ffa0 ggsn data teid: 0x6305f9fc seq_tpdu_up: 0 seq_tpdu_down: 0 signal_sequence: 0 upstream_signal_flow: 0 upstream_data_flow: 0 downstream_signal_flow: 0 downstream_data_flow: 0 RAupdate_flow: 0 25-38 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection H.323 Inspection The PDP context is identified by the tunnel ID, which is a combination of the values for IMSI and NSAPI. A GTP tunnel is defined by two associated PDP contexts in different GSN nodes and is identified with a Tunnel ID. A GTP tunnel is necessary to forward packets between an external packet data network and a MS user. You can use the vertical bar (|) to filter the display, as in the following example: hostname# show service-policy gtp statistics | grep gsn H.323 Inspection This section describes the H.323 application inspection. This section includes the following topics: • H.323 Inspection Overview, page 25-38 • How H.323 Works, page 25-38 • Limitations and Restrictions, page 25-39 • Configuring H.323 and H.225 Timeout Values, page 25-42 • Verifying and Monitoring H.323 Inspection, page 25-43 H.323 Inspection Overview H.323 inspection provides support for H.323 compliant applications such as Cisco CallManager and VocalTec Gatekeeper. H.323 is a suite of protocols defined by the International Telecommunication Union for multimedia conferences over LANs. The security appliance supports H.323 through Version 4, including H.323 v3 feature Multiple Calls on One Call Signaling Channel. With H323 inspection enabled, the security appliance supports multiple calls on the same call signaling channel, a feature introduced with H.323 Version 3. This feature reduces call setup time and reduces the use of ports on the security appliance. The two major functions of H.323 inspection are as follows: • NAT the necessary embedded IPv4 addresses in the H.225 and H.245 messages. Because H.323 messages are encoded in PER encoding format, the security appliance uses an ASN.1 decoder to decode the H.323 messages. • Dynamically allocate the negotiated H.245 and RTP/RTCP connections. How H.323 Works The H.323 collection of protocols collectively may use up to two TCP connection and four to six UDP connections. FastConnect uses only one TCP connection, and RAS uses a single UDP connection for registration, admissions, and status. An H.323 client may initially establish a TCP connection to an H.323 server using TCP port 1720 to request Q.931 call setup. As part of the call setup process, the H.323 terminal supplies a port number to the client to use for an H.245 TCP connection. In environments where H.323 gatekeeper is in use, the initial packet is transmitted using UDP. H.323 inspection monitors the Q.931 TCP connection to determine the H.245 port number. If the H.323 terminals are not using FastConnect, the security appliance dynamically allocates the H.245 connection based on the inspection of the H.225 messages. 25-39 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection H.323 Inspection Within each H.245 message, the H.323 endpoints exchange port numbers that are used for subsequent UDP data streams. H.323 inspection inspects the H.245 messages to identify these ports and dynamically creates connections for the media exchange. RTP uses the negotiated port number, while RTCP uses the next higher port number. The H.323 control channel handles H.225 and H.245 and H.323 RAS. H.323 inspection uses the following ports. • 1718—Gate Keeper Discovery UDP port • 1719—RAS UDP port • 1720—TCP Control Port You must permit traffic for the well-known H.323 port 1720 for the H.225 call signaling; however, the H.245 signaling ports are negotiated between the endpoints in the H.225 signaling. When an H.323 gatekeeper is used, the security appliance opens an H.225 connection based on inspection of the ACF message. After inspecting the H.225 messages, the security appliance opens the H.245 channel and then inspects traffic sent over the H.245 channel as well. All H.245 messages passing through the security appliance undergo H.245 application inspection, which translates embedded IP addresses and opens the media channels negotiated in H.245 messages. The H.323 ITU standard requires that a TPKT header, defining the length of the message, precede the H.225 and H.245, before being passed on to the reliable connection. Because the TPKT header does not necessarily need to be sent in the same TCP packet as H.225 and H.245 messages, the security appliance must remember the TPKT length to process and decode the messages properly. For each connection, the security appliance keeps a record that contains the TPKT length for the next expected message. If the security appliance needs to perform NAT on IP addresses in messages, it changes the checksum, the UUIE length, and the TPKT, if it is included in the TCP packet with the H.225 message. If the TPKT is sent in a separate TCP packet, the security appliance proxy ACKs that TPKT and appends a new TPKT to the H.245 message with the new length. Note The security appliance does not support TCP options in the Proxy ACK for the TPKT. Each UDP connection with a packet going through H.323 inspection is marked as an H.323 connection and times out with the H.323 timeout as configured with the timeout command. Limitations and Restrictions The following are some of the known issues and limitations when using H.323 application inspection: • Static PAT may not properly translate IP addresses embedded in optional fields within H.323 messages. If you experience this kind of problem, do not use static PAT with H.323. • H.323 application inspection is not supported with NAT between same-security-level interfaces. • When a NetMeeting client registers with an H.323 gatekeeper and tries to call an H.323 gateway that is also registered with the H.323 gatekeeper, the connection is established but no voice is heard in either direction. This problem is unrelated to the security appliance. • If you configure a network static address where the network static address is the same as a third-party netmask and address, then any outbound H.323 connection fails. 25-40 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection H.323 Inspection Configuring an H.323 Inspection Policy Map for Additional Inspection Control To specify actions when a message violates a parameter, create an H.323 inspection policy map. You can then apply the inspection policy map when you enable H.323 inspection according to the “Configuring Application Inspection” section on page 25-5. To create an H.323 inspection policy map, perform the following steps: Step 1 (Optional) Add one or more regular expressions for use in traffic matching commands according to the “Creating a Regular Expression” section on page 21-12. See the types of text you can match in the match commands described in Step 3. Step 2 (Optional) Create one or more regular expression class maps to group regular expressions according to the “Creating a Regular Expression Class Map” section on page 21-14.s Step 3 (Optional) Create an H.323 inspection class map by performing the following steps. A class map groups multiple traffic matches. Traffic must match all of the match commands to match the class map. You can alternatively identify match commands directly in the policy map. The difference between creating a class map and defining the traffic match directly in the inspection policy map is that the class map lets you create more complex match criteria, and you can reuse class maps. To specify traffic that should not match the class map, use the match not command. For example, if the match not command specifies the string “example.com,” then any traffic that includes “example.com” does not match the class map. For the traffic that you identify in this class map, you can specify actions such as drop-connection, reset, and/or log the connection in the inspection policy map. If you want to perform different actions for each match command, you should identify the traffic directly in the policy map. a. Create the class map by entering the following command: hostname(config)# class-map type inspect h323 [match-all] class_map_name hostname(config-cmap)# Where the class_map_name is the name of the class map.The match-all keyword specifies that traffic must match all criteria to match the class map. match-all is the default and only option. The CLI enters class-map configuration mode, where you can enter one or more match commands. b. (Optional) To add a description to the class map, enter the following command: hostname(config-cmap)# description string Where string is the description of the class map (up to 200 characters). c. (Optional) To match a called party, enter the following command: hostname(config-cmap)# match [not] called-party regex {class class_name | regex_name} Where the regex regex_name argument is the regular expression you created in Step 1. The class regex_class_name is the regular expression class map you created in Step 2. d. (Optional) To match a media type, enter the following command: hostname(config-cmap)# match [not] media-type {audio | data | video} Step 4 Create an H.323 inspection policy map, enter the following command: hostname(config)# policy-map type inspect h323 policy_map_name hostname(config-pmap)# 25-41 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection H.323 Inspection Where the policy_map_name is the name of the policy map. The CLI enters policy-map configuration mode. Step 5 (Optional) To add a description to the policy map, enter the following command: hostname(config-pmap)# description string Step 6 To apply actions to matching traffic, perform the following steps. a. Specify the traffic on which you want to perform actions using one of the following methods: • Specify the H.323 class map that you created in Step 3 by entering the following command: hostname(config-pmap)# class class_map_name hostname(config-pmap-c)# • Specify traffic directly in the policy map using one of the match commands described in Step 3. If you use a match not command, then any traffic that does not match the criterion in the match not command has the action applied. b. Specify the action you want to perform on the matching traffic by entering the following command: hostname(config-pmap-c)# {[drop [send-protocol-error] | drop-connection [send-protocol-error]| mask | reset] [log] | rate-limit message_rate} Not all options are available for each match or class command. See the CLI help or the Cisco Security Appliance Command Reference for the exact options available. The drop keyword drops all packets that match. The send-protocol-error keyword sends a protocol error message. The drop-connection keyword drops the packet and closes the connection. The mask keyword masks out the matching portion of the packet. The reset keyword drops the packet, closes the connection, and sends a TCP reset to the server and/or client. The log keyword, which you can use alone or with one of the other keywords, sends a system log message. The rate-limit message_rate argument limits the rate of messages. You can specify multiple class or match commands in the policy map. For information about the order of class and match commands, see the “Defining Actions in an Inspection Policy Map” section on page 21-8. Step 7 To configure parameters that affect the inspection engine, perform the following steps: a. To enter parameters configuration mode, enter the following command: hostname(config-pmap)# parameters hostname(config-pmap-p)# b. To define the H.323 call duration limit, enter the following command: hostname(config-pmap-p)# call-duration-limit time Where time is the call duration limit in seconds. Range is from 0:0:0 ti 1163:0;0. A value of 0 means never timeout. c. To enforce call party number used ini call setup, enter the following command: hostname(config-pmap-p)# call-party-number d. To enforce H.245 tunnel blocking, enter the following command: 25-42 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection H.323 Inspection hostname(config-pmap-p)# h245-tunnel-block action {drop-connection | log} e. To define an hsi group and enter hsi group configuration mode, enter the following command: hostname(config-pmap-p)# hsi-group id Where id is the hsi group ID. Range is from 0 to 2147483647. To add an hsi to the hsi group, enter the following command in hsi group configuration mode: hostname(config-h225-map-hsi-grp)# hsi ip_address Where ip_address is the host to add. A maximum of five hosts per hsi group are allowed. To add an endpoint to the hsi group, enter the following command in hsi group configuration mode: hostname(config-h225-map-hsi-grp)# endpoint ip_address if_name Where ip_address is the endpoint to add and if_name is the interface through which the endpoint is connected to the security appliance. A maximum of ten endpoints per hsi group are allowed. f. To check RTP packets flowing on the pinholes for protocol conformance, enter the following command: hostname(config-pmap-p)# rtp-conformance [enforce-payloadtype] Where the enforce-payloadtype keyword enforces the payload type to be audio or video based on the signaling exchange. g. To enable state checking validation, enter the following command: hostname(config-pmap-p)# state-checking {h225 | ras} The following example shows how to configure phone number filtering: hostname(config)# regex caller 1 “5551234567” hostname(config)# regex caller 2 “5552345678” hostname(config)# regex caller 3 “5553456789” hostname(config)# class-map type inspect h323 match-all h323_traffic hostname(config-pmap-c)# match called-party regex caller1 hostname(config-pmap-c)# match calling-party regex caller2 hostname(config)# policy-map type inspect h323 h323_map hostname(config-pmap)# parameters hostname(config-pmap-p)# class h323_traffic hostname(config-pmap-c)# drop Configuring H.323 and H.225 Timeout Values To configure the idle time after which an H.225 signalling connection is closed, use the timeout h225 command. The default for H.225 timeout is one hour. To configure the idle time after which an H.323 control connection is closed, use the timeout h323 command. The default is five minutes. 25-43 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection H.323 Inspection Verifying and Monitoring H.323 Inspection This section describes how to display information about H.323 sessions. This section includes the following topics: • Monitoring H.225 Sessions, page 25-43 • Monitoring H.245 Sessions, page 25-43 • Monitoring H.323 RAS Sessions, page 25-44 Monitoring H.225 Sessions The show h225 command displays information for H.225 sessions established across the security appliance. Along with the debug h323 h225 event, debug h323 h245 event, and show local-host commands, this command is used for troubleshooting H.323 inspection engine issues. Before entering the show h225, show h245, or show h323-ras commands, we recommend that you configure the pager command. If there are a lot of session records and the pager command is not configured, it may take a while for the show command output to reach its end. If there is an abnormally large number of connections, check that the sessions are timing out based on the default timeout values or the values set by you. If they are not, then there is a problem that needs to be investigated. The following is sample output from the show h225 command: hostname# show h225 Total H.323 Calls: 1 1 Concurrent Call(s) for Local: 10.130.56.3/1040 Foreign: 172.30.254.203/1720 1. CRV 9861 Local: 10.130.56.3/1040 Foreign: 172.30.254.203/1720 0 Concurrent Call(s) for Local: 10.130.56.4/1050 Foreign: 172.30.254.205/1720 This output indicates that there is currently 1 active H.323 call going through the security appliance between the local endpoint 10.130.56.3 and foreign host 172.30.254.203, and for these particular endpoints, there is 1 concurrent call between them, with a CRV for that call of 9861. For the local endpoint 10.130.56.4 and foreign host 172.30.254.205, there are 0 concurrent calls. This means that there is no active call between the endpoints even though the H.225 session still exists. This could happen if, at the time of the show h225 command, the call has already ended but the H.225 session has not yet been deleted. Alternately, it could mean that the two endpoints still have a TCP connection opened between them because they set “maintainConnection” to TRUE, so the session is kept open until they set it to FALSE again, or until the session times out based on the H.225 timeout value in your configuration. Monitoring H.245 Sessions The show h245 command displays information for H.245 sessions established across the security appliance by endpoints using slow start. Slow start is when the two endpoints of a call open another TCP control channel for H.245. Fast start is where the H.245 messages are exchanged as part of the H.225 messages on the H.225 control channel.) Along with the debug h323 h245 event, debug h323 h225 event, and show local-host commands, this command is used for troubleshooting H.323 inspection engine issues. The following is sample output from the show h245 command: hostname# show h245 Total: 1 25-44 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection HTTP Inspection LOCAL TPKT FOREIGN TPKT 1 10.130.56.3/1041 0 172.30.254.203/1245 0 MEDIA: LCN 258 Foreign 172.30.254.203 RTP 49608 RTCP 49609 Local 10.130.56.3 RTP 49608 RTCP 49609 MEDIA: LCN 259 Foreign 172.30.254.203 RTP 49606 RTCP 49607 Local 10.130.56.3 RTP 49606 RTCP 49607 There is currently one H.245 control session active across the security appliance. The local endpoint is 10.130.56.3, and we are expecting the next packet from this endpoint to have a TPKT header because the TPKT value is 0. The TKTP header is a 4-byte header preceding each H.225/H.245 message. It gives the length of the message, including the 4-byte header. The foreign host endpoint is 172.30.254.203, and we are expecting the next packet from this endpoint to have a TPKT header because the TPKT value is 0. The media negotiated between these endpoints have an LCN of 258 with the foreign RTP IP address/port pair of 172.30.254.203/49608 and an RTCP IP address/port of 172.30.254.203/49609 with a local RTP IP address/port pair of 10.130.56.3/49608 and an RTCP port of 49609. The second LCN of 259 has a foreign RTP IP address/port pair of 172.30.254.203/49606 and an RTCP IP address/port pair of 172.30.254.203/49607 with a local RTP IP address/port pair of 10.130.56.3/49606 and RTCP port of 49607. Monitoring H.323 RAS Sessions The show h323-ras command displays information for H.323 RAS sessions established across the security appliance between a gatekeeper and its H.323 endpoint. Along with the debug h323 ras event and show local-host commands, this command is used for troubleshooting H.323 RAS inspection engine issues. The show h323-ras command displays connection information for troubleshooting H.323 inspection engine issues. The following is sample output from the show h323-ras command: hostname# show h323-ras Total: 1 GK Caller 172.30.254.214 10.130.56.14 This output shows that there is one active registration between the gatekeeper 172.30.254.214 and its client 10.130.56.14. HTTP Inspection This section describes the HTTP inspection engine. This section includes the following topics: • HTTP Inspection Overview, page 25-44 • Configuring an HTTP Inspection Policy Map for Additional Inspection Control, page 25-45 HTTP Inspection Overview Use the HTTP inspection engine to protect against specific attacks and other threats that may be associated with HTTP traffic. HTTP inspection performs several functions: • Enhanced HTTP inspection • URL screening through N2H2 or Websense • Java and ActiveX filtering 25-45 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection HTTP Inspection The latter two features are configured in conjunction with the filter command. For more information about filtering, see Chapter 20, “Applying Filtering Services.” Note The no inspect http command also disables the filter url command. The enhanced HTTP inspection feature, which is also known as an application firewall and is available when you configure an HTTP map (see “Configuring an HTTP Inspection Policy Map for Additional Inspection Control”), can help prevent attackers from using HTTP messages for circumventing network security policy. It verifies the following for all HTTP messages: • Conformance to RFC 2616 • Use of RFC-defined methods only. • Compliance with the additional criteria. Configuring an HTTP Inspection Policy Map for Additional Inspection Control To specify actions when a message violates a parameter, create an HTTP inspection policy map. You can then apply the inspection policy map when you enable HTTP inspection according to the “Configuring Application Inspection” section on page 25-5. Note When you enable HTTP inspection with an inspection policy map, strict HTTP inspection with the action reset and log is enabled by default. You can change the actions performed in response to inspection failure, but you cannot disable strict inspection as long as the inspection policy map remains enabled. To create an HTTP inspection policy map, perform the following steps: Step 1 (Optional) Add one or more regular expressions for use in traffic matching commands according to the “Creating a Regular Expression” section on page 21-12. See the types of text you can match in the match commands described in Step 3. Step 2 (Optional) Create one or more regular expression class maps to group regular expressions according to the “Creating a Regular Expression Class Map” section on page 21-14. Step 3 (Optional) Create an HTTP inspection class map by performing the following steps. A class map groups multiple traffic matches. Traffic must match all of the match commands to match the class map. You can alternatively identify match commands directly in the policy map. The difference between creating a class map and defining the traffic match directly in the inspection policy map is that the class map lets you create more complex match criteria, and you can reuse class maps. To specify traffic that should not match the class map, use the match not command. For example, if the match not command specifies the string “example.com,” then any traffic that includes “example.com” does not match the class map. For the traffic that you identify in this class map, you can specify actions such as drop, drop-connection, reset, mask, set the rate limit, and/or log the connection in the inspection policy map. If you want to perform different actions for each match command, you should identify the traffic directly in the policy map. a. Create the class map by entering the following command: hostname(config)# class-map type inspect http [match-all] class_map_name hostname(config-cmap)# 25-46 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection HTTP Inspection Where class_map_name is the name of the class map. The match-all keyword specifies that traffic must match all criteria to match the class map. match-all is the default and only option. The CLI enters class-map configuration mode, where you can enter one or more match commands. b. (Optional) To add a description to the class map, enter the following command: hostname(config-cmap)# description string c. (Optional) To match traffic with a content-type field in the HTTP response that does not match the accept field in the corresponding HTTP request message, enter the following command: hostname(config-cmap)# match [not] req-resp content-type mismatch d. (Optional) To match text found in the HTTP request message arguments, enter the following command: hostname(config-cmap)# match [not] request args regex [regex_name | class regex_class_name] Where the regex_name is the regular expression you created in Step 1. The class regex_class_name is the regular expression class map you created in Step 2. e. (Optional) To match text found in the HTTP request message body or to match traffic that exceeds the maximum HTTP request message body length, enter the following command: hostname(config-cmap)# match [not] request body {regex [regex_name | class regex_class_name] | length gt max_bytes} Where the regex regex_name argument is the regular expression you created in Step 1. The class regex_class_name is the regular expression class map you created in Step 2. The length gt max_bytes is the maximum message body length in bytes. f. (Optional) To match text found in the HTTP request message header, or to restrict the count or length of the header, enter the following command: hostname(config-cmap)# match [not] request header {[field] [regex [regex_name | class regex_class_name]] | [length gt max_length_bytes | count gt max_count_bytes]} Where the field is the predefined message header keyword. The regex regex_name argument is the regular expression you created in Step 1. The class regex_class_name is the regular expression class map you created in Step 2. The length gt max_bytes is the maximum message body length in bytes. The count gt max_count is the maximum number of header fields. g. (Optional) To match text found in the HTTP request message method, enter the following command: hostname(config-cmap)# match [not] request method {[method] | [regex [regex_name | class regex_class_name]] Where the method is the predefined message method keyword. The regex regex_name argument is the regular expression you created in Step 1. The class regex_class_name is the regular expression class map you created in Step 2. h. (Optional) To match text found in the HTTP request message URI, enter the following command: hostname(config-cmap)# match [not] request uri {regex [regex_name | class regex_class_name] | length gt max_bytes} Where the regex regex_name argument is the regular expression you created in Step 1. The class regex_class_name is the regular expression class map you created in Step 2. The length gt max_bytes is the maximum message body length in bytes. 25-47 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection HTTP Inspection i. Optional) To match text found in the HTTP response message body, or to comment out Java applet and Active X object tags in order to filter them, enter the following command: hostname(config-cmap)# match [not] response body {[active-x] | [java-applet] | [regex [regex_name | class regex_class_name]] | length gt max_bytes} Where the regex regex_name argument is the regular expression you created in Step 1. The class regex_class_name is the regular expression class map you created in Step 2. The length gt max_bytes is the maximum message body length in bytes. j. (Optional) To match text found in the HTTP response message header, or to restrict the count or length of the header, enter the following command: hostname(config-cmap)# match [not] response header {[field] [regex [regex_name | class regex_class_name]] | [length gt max_length_bytes | count gt max_count]} Where the field is the predefined message header keyword. The regex regex_name argument is the regular expression you created in Step 1. The class regex_class_name is the regular expression class map you created in Step 2. The length gt max_bytes is the maximum message body length in bytes. The count gt max_count is the maximum number of header fields. k. (Optional) To match text found in the HTTP response message status line, enter the following command: hostname(config-cmap)# match [not] response status-line {regex [regex_name | class regex_class_name]} Where the regex regex_name argument is the regular expression you created in Step 1. The class regex_class_name is the regular expression class map you created in Step 2. Step 4 Create an HTTP inspection policy map, enter the following command: hostname(config)# policy-map type inspect http policy_map_name hostname(config-pmap)# Where the policy_map_name is the name of the policy map. The CLI enters policy-map configuration mode. Step 5 (Optional) To add a description to the policy map, enter the following command: hostname(config-pmap)# description string Step 6 To apply actions to matching traffic, perform the following steps. a. Specify the traffic on which you want to perform actions using one of the following methods: • Specify the HTTP class map that you created in Step 3 by entering the following command: hostname(config-pmap)# class class_map_name hostname(config-pmap-c)# • Specify traffic directly in the policy map using one of the match commands described in Step 3. If you use a match not command, then any traffic that does not match the criterion in the match not command has the action applied. b. Specify the action you want to perform on the matching traffic by entering the following command: hostname(config-pmap-c)# {[drop [send-protocol-error] | drop-connection [send-protocol-error]| mask | reset] [log] | rate-limit message_rate} Not all options are available for each match or class command. See the CLI help or the Cisco Security Appliance Command Reference for the exact options available. The drop keyword drops all packets that match. 25-48 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection HTTP Inspection The send-protocol-error keyword sends a protocol error message. The drop-connection keyword drops the packet and closes the connection. The mask keyword masks out the matching portion of the packet. The reset keyword drops the packet, closes the connection, and sends a TCP reset to the server and/or client. The log keyword, which you can use alone or with one of the other keywords, sends a system log message. The rate-limit message_rate argument limits the rate of messages. You can specify multiple class or match commands in the policy map. For information about the order of class and match commands, see the “Defining Actions in an Inspection Policy Map” section on page 21-8. Step 7 To configure parameters that affect the inspection engine, perform the following steps: a. To enter parameters configuration mode, enter the following command: hostname(config-pmap)# parameters hostname(config-pmap-p)# b. To check for HTTP protocol violations, enter the following command: hostname(config-pmap-p)# protocol-violation [action [drop-connection | reset | log]] Where the drop-connection action closes the connection. The reset action closes the connection and sends a TCP reset to the client. The log action sends a system log message when this policy map matches traffic. c. To substitute a string for the server header field, enter the following command: hostname(config-pmap-p)# spoof-server string Where the string argument is the string to substitute for the server header field. Note: WebVPN streams are not subject to the spoof-server comand. The following example shows how to define an HTTP inspection policy map that will allow and log any HTTP connection that attempts to access “www\.xyz.com/.*\.asp" or "www\.xyz[0-9][0-9]\.com" with methods "GET" or "PUT." All other URL/Method combinations will be silently allowed. hostname(config)# regex url1 “www\.xyz.com/.*\.asp” hostname(config)# regex url2 “www\.xyz[0-9][0-9]\.com” hostname(config)# regex get “GET” hostname(config)# regex put “PUT” hostname(config)# class-map type regex match-any url_to_log hostname(config-cmap)# match regex url1 hostname(config-cmap)# match regex url2 hostname(config-cmap)# exit hostname(config)# class-map type regex match-any methods_to_log hostname(config-cmap)# match regex get hostname(config-cmap)# match regex put hostname(config-cmap)# exit hostname(config)# class-map type inspect http http_url_policy hostname(config-cmap)# match request uri regex class url_to_log hostname(config-cmap)# match request method regex class methods_to_log hostname(config-cmap)# exit 25-49 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection Instant Messaging Inspection hostname(config)# policy-map type inspect http http_policy hostname(config-pmap)# class http_url_policy hostname(config-pmap-c)# log Instant Messaging Inspection This section describes the IM inspection engine. This section includes the following topics: • IM Inspection Overview, page 25-49 • Configuring an Instant Messaging Inspection Policy Map for Additional Inspection Control, page 25-49 IM Inspection Overview The IM inspect engine lets you apply fine grained controls on the IM application to control the network usage and stop leakage of confidential data, propagation of worms, and other threats to the corporate network. Configuring an Instant Messaging Inspection Policy Map for Additional Inspection Control To specify actions when a message violates a parameter, create an IM inspection policy map. You can then apply the inspection policy map when you enable IM inspection according to the “Configuring Application Inspection” section on page 25-5. To create an IM inspection policy map, perform the following steps: Step 1 (Optional) Add one or more regular expressions for use in traffic matching commands according to the “Creating a Regular Expression” section on page 21-12. See the types of text you can match in the match commands described in Step 3. Step 2 (Optional) Create one or more regular expression class maps to group regular expressions according to the “Creating a Regular Expression Class Map” section on page 21-14.s Step 3 (Optional) Create an IM inspection class map by performing the following steps. A class map groups multiple traffic matches. Traffic must match all of the match commands to match the class map. You can alternatively identify match commands directly in the policy map. The difference between creating a class map and defining the traffic match directly in the inspection policy map is that the class map lets you create more complex match criteria, and you can reuse class maps. To specify traffic that should not match the class map, use the match not command. For example, if the match not command specifies the string “example.com,” then any traffic that includes “example.com” does not match the class map. For the traffic that you identify in this class map, you can specify actions such as drop-connection, reset, and/or log the connection in the inspection policy map. If you want to perform different actions for each match command, you should identify the traffic directly in the policy map. a. Create the class map by entering the following command: 25-50 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection Instant Messaging Inspection hostname(config)# class-map type inspect im [match-all] class_map_name hostname(config-cmap)# Where the class_map_name is the name of the class map.The match-all keyword specifies that traffic must match all criteria to match the class map. match-all is the default and only option. The CLI enters class-map configuration mode, where you can enter one or more match commands. b. (Optional) To add a description to the class map, enter the following command: hostname(config-cmap)# description string Where the string is the description of the class map (up to 200 characters). c. (Optional) To match traffic of a specific IM protocol, such as Yahoo or MSN, enter the following command: hostname(config-cmap)# match [not] protocol {im-yahoo | im-msn} d. (Optional) To match a specific IM service, such as chat, file-transfer, webcam, voice-chat, conference, or games, enter the following command: hostname(config-cmap)# match [not] service {chat | file-transfer | webcam | voice-chat | conference | games} e. (Optional) To match the source login name of the IM message, enter the following command: hostname(config-cmap)# match [not] login-name regex {class class_name | regex_name} Where the regex regex_name argument is the regular expression you created in Step 1. The class regex_class_name is the regular expression class map you created in Step 2. f. (Optional) To match the destination login name of the IM message, enter the following command: hostname(config-cmap)# match [not] peer-login-name regex {class class_name | regex_name} Where the regex regex_name argument is the regular expression you created in Step 1. The class regex_class_name is the regular expression class map you created in Step 2. g. (Optional) To match the source IP address of the IM message, enter the following command: hostname(config-cmap)# match [not] ip-address ip_address ip_address_mask Where the ip_address and the ip_address_mask is the IP address and netmask of the message source. h. (Optional) To match the destination IP address of the IM message, enter the following command: hostname(config-cmap)# match [not] peer-ip-address ip_address ip_address_mask Where the ip_address and the ip_address_mask is the IP address and netmask of the message destination. i. (Optional) To match the version of the IM message, enter the following command: hostname(config-cmap)# match [not] version regex {class class_name | regex_name} Where the regex regex_name argument is the regular expression you created in Step 1. The class regex_class_name is the regular expression class map you created in Step 2. j. (Optional) To match the filename of the IM message, enter the following command: hostname(config-cmap)# match [not] filename regex {class class_name | regex_name} Where the regex regex_name argument is the regular expression you created in Step 1. The class regex_class_name is the regular expression class map you created in Step 2. 25-51 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection Instant Messaging Inspection Note Not supported using MSN IM protocol. Step 4 Create an IM inspection policy map, enter the following command: hostname(config)# policy-map type inspect im policy_map_name hostname(config-pmap)# Where the policy_map_name is the name of the policy map. The CLI enters policy-map configuration mode. Step 5 (Optional) To add a description to the policy map, enter the following command: hostname(config-pmap)# description string Step 6 Specify the traffic on which you want to perform actions using one of the following methods: • Specify the IM class map that you created in Step 3 by entering the following command: hostname(config-pmap)# class class_map_name hostname(config-pmap-c)# • Specify traffic directly in the policy map using one of the match commands described in Step 3. If you use a match not command, then any traffic that does not match the criterion in the match not command has the action applied. You can specify multiple class or match commands in the policy map. For information about the order of class and match commands, see the “Defining Actions in an Inspection Policy Map” section on page 21-8. Step 7 Specify the action you want to perform on the matching traffic by entering the following command: hostname(config-pmap-c)# {drop-connection | reset | log} Where the drop-connection action closes the connection. The reset action closes the connection and sends a TCP reset to the client. The log action sends a system log message when this policy map matches traffic. The following example shows how to define an IM inspection policy map. hostname(config)# regex loginname1 “ying\@yahoo.com” hostname(config)# regex loginname2 “Kevin\@yahoo.com” hostname(config)# regex loginname3 “rahul\@yahoo.com” hostname(config)# regex loginname3 “darshant\@yahoo.com” hostname(config)# regex yhoo_version_regex “1\.0” hostname(config)# class-map type regex match-any yahoo_src_login_name_regex hostname(config-cmap)# match regex loginname1 hostname(config-cmap)# match regex loginname2 hostname(config)# class-map type regex match-any yahoo_dst_login_name_regex hostname(config-cmap)# match regex loginname3 hostname(config-cmap)# match regex loginname4 hostname(config)# class-map type regex match-any yhoo_file_block_list hostname(config-cmap)# match regex “.*\.gif” hostname(config-cmap)# match regex “.*\.exe” hostname(config)# class-map type regex match-any new_im_regexp hostname(config-cmap)# match regexp “new_im_regexp” 25-52 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection ICMP Inspection hostname(config)# class-map type inspect im match-all yahoo_im_policy hostname(config-cmap)# match login-name regex class yhoo_src_login_name_regex hostname(config-cmap)# match peer-login-name regex class yhoo_dst_login_name_regex hostname(config)# class-map type inspect im yahoo_im_policy2 hostname(config-cmap)# match version regex yahoo_version_regex hostname(config)# class-map im_inspect_class_map hostname(config-cmap)# match default-inspection-traffic hostname(config)# policy-map type im im_policy_all hostname(config-pmap)# class yahoo_in_file_xfer_policy hostname(config-pmap-c)# drop-connection hostname(config-pmap)# class yhoo_im_policy hostname(config-pmap-c)# drop-connection hostname(config-pmap)# class yhoo_im_policy2 hostname(config-pmap-c)# reset hostname(config-pmap)# match im-pattern regex class new_im_regexp hostname(config-pmap-c)# action log hostname(config)# policy-map global_policy_name hostname(config-pmap)# class im_inspection_class_map hostname(config-pmap-c)# inspect im im_policy_all ICMP Inspection The ICMP inspection engine allows ICMP traffic to have a “session” so it can be inspected like TCP and UDP traffic. Without the ICMP inspection engine, we recommend that you do not allow ICMP through the security appliance in an access list. Without stateful inspection, ICMP can be used to attack your network. The ICMP inspection engine ensures that there is only one response for each request, and that the sequence number is correct. ICMP Error Inspection When this feature is enabled, the security appliance creates translation sessions for intermediate hops that send ICMP error messages, based on the NAT configuration. The security appliance overwrites the packet with the translated IP addresses. When disabled, the security appliance does not create translation sessions for intermediate nodes that generate ICMP error messages. ICMP error messages generated by the intermediate nodes between the inside host and the security appliance reach the outside host without consuming any additional NAT resource. This is undesirable when an outside host uses the traceroute command to trace the hops to the destination on the inside of the security appliance. When the security appliance does not translate the intermediate hops, all the intermediate hops appear with the mapped destination IP address. The ICMP payload is scanned to retrieve the five-tuple from the original packet. Using the retrieved five-tuple, a lookup is performed to determine the original address of the client. The ICMP error inspection engine makes the following changes to the ICMP packet: • In the IP Header, the mapped IP is changed to the real IP (Destination Address) and the IP checksum is modified. • In the ICMP Header, the ICMP checksum is modified due to the changes in the ICMP packet. • In the Payload, the following changes are made: – Original packet mapped IP is changed to the real IP 25-53 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection ILS Inspection – Original packet mapped port is changed to the real Port – Original packet IP checksum is recalculated ILS Inspection The ILS inspection engine provides NAT support for Microsoft NetMeeting, SiteServer, and Active Directory products that use LDAP to exchange directory information with an ILS server. The security appliance supports NAT for ILS, which is used to register and locate endpoints in the ILS or SiteServer Directory. PAT cannot be supported because only IP addresses are stored by an LDAP database. For search responses, when the LDAP server is located outside, NAT should be considered to allow internal peers to communicate locally while registered to external LDAP servers. For such search responses, xlates are searched first, and then DNAT entries to obtain the correct address. If both of these searches fail, then the address is not changed. For sites using NAT 0 (no NAT) and not expecting DNAT interaction, we recommend that the inspection engine be turned off to provide better performance. Additional configuration may be necessary when the ILS server is located inside the security appliance border. This would require a hole for outside clients to access the LDAP server on the specified port, typically TCP 389. Because ILS traffic only occurs on the secondary UDP channel, the TCP connection is disconnected after the TCP inactivity interval. By default, this interval is 60 minutes and can be adjusted using the timeout command. ILS/LDAP follows a client/server model with sessions handled over a single TCP connection. Depending on the client's actions, several of these sessions may be created. During connection negotiation time, a BIND PDU is sent from the client to the server. Once a successful BIND RESPONSE from the server is received, other operational messages may be exchanged (such as ADD, DEL, SEARCH, or MODIFY) to perform operations on the ILS Directory. The ADD REQUEST and SEARCH RESPONSE PDUs may contain IP addresses of NetMeeting peers, used by H.323 (SETUP and CONNECT messages) to establish the NetMeeting sessions. Microsoft NetMeeting v2.X and v3.X provides ILS support. The ILS inspection performs the following operations: • Decodes the LDAP REQUEST/RESPONSE PDUs using the BER decode functions • Parses the LDAP packet • Extracts IP addresses • Translates IP addresses as necessary • Encodes the PDU with translated addresses using BER encode functions • Copies the newly encoded PDU back to the TCP packet • Performs incremental TCP checksum and sequence number adjustment ILS inspection has the following limitations: • Referral requests and responses are not supported • Users in multiple directories are not unified • Single users having multiple identities in multiple directories cannot be recognized by NAT 25-54 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection IPSec Pass Through Inspection Note Because H225 call signalling traffic only occurs on the secondary UDP channel, the TCP connection is disconnected after the interval specified by the TCP timeout command. By default, this interval is set at 60 minutes. IPSec Pass Through Inspection This section describes IPSec Pass Through application inspection. This section includes the following topics: • IPSec Pass Through Inspection Overview, page 25-54 • Configuring an IPSec Pass Through Inspection Policy Map for Additional Inspection Control, page 25-54 IPSec Pass Through Inspection Overview The IPSec Pass Through inspection engine lets the security appliance pass ESP (IP protocol 50) and AH (IP protocol 51) traffic that is formed between two hosts because of successful IKE (UDP port 500) negotiation without the requirement of specific ESP or AH access lists. The inspection engine works on IKE UDP port 500 to create the control flow. The inspect ipsec-pass-thru command is attached to an UDP flow as defined in the MPF framework. When an ESP or AH packet between the two peers arrives at the device, or an UDP packet with either source or destination port equal to 500, the packet is sent to the inspect module. The ESP or AH traffic is permitted by the inspection engine with the configured idle timeout if there is an existing control flow and it is within the connection limit defined in the MPF framework. A new control flow is created for IKE UDP port 500 traffic with the configured UDP idle timeout if there isn’t one, or it uses the existing flow. To ensure that the packet arrives into the inspection engine, a hole is punched for all such traffic (ESP and AH). This inspect is attached to the control flow. The control flow is present as long as there is at least one data flow (ESP or AH) established, but the traffic always flows on the same connection. Since this IKE connection is kept open as long as data flows, a rekey would always succeed. The flows are created irrespective of NAT or no NAT. Note PAT is not supported. Configuring an IPSec Pass Through Inspection Policy Map for Additional Inspection Control Inspect IPSec Pass Through is disabled by default. When enabled without using a parameter map, the inspection uses the default IPSec Pass Through parameter map, which allows only ESP traffic with unlimited connections and the default idle timeout of 10 minutes for the ESP connection. To pass ESP or AH traffic, IPSec Pass Through parameter map is required. To create an IPSec Pass Through map, perform the following steps: 25-55 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection IPSec Pass Through Inspection Step 1 To create an IPSec Pass Through inspection policy map, enter the following command: hostname(config)# policy-map type inspect IPSec-pass-thru map_name hostname(config-pmap)# Where the policy_map_name is the name of the policy map. The CLI enters policy-map configuration mode. Step 2 (Optional) To add a description to the policy map, enter the following command: hostname(config-pmap)# description string Step 3 To configure parameters that affect the inspection engine, perform the following steps: a. To enter parameters configuration mode, enter the following command: hostname(config-pmap)# parameters hostname(config-pmap-p)# b. To configure for ESP traffic, enter the following command: hostname(config-pmap-p)# esp per-client-max value timeout timeout c. To configure for AH traffic, enter the following command: hostname(config-pmap-p)# ah per-client-max value timeout timeout The following example shows how to define an IPSec Pass Through map: hostname(config)# access-list test-udp-acl extended permit udp any any eq 500 hostname(config)# class-map test-udp-class hostname(config-cmap)# match access-list test-udp-acl hostname(config)# policy-map type inspect IPSec-pass-thru IPsec-map hostname(config-pmap)# parameters hostname(config-pmap-p)# esp per-client-max 32 timeout 00:06:00 hostname(config-pmap-p)# ah per-client-max 16 timeout 00:05:00 hostname(config)# policy-map test-udp-policy hostname(config-pmap)# class test-udp-class hostname(config-pmap-c)# inspect IPSec-pass-thru IPSec-map This policy is applied on the interface that has the policy to permit UDP 500 traffic through initially. In this example it is the outside interface. To verify that the inspection engine opens the ESP or AH data flows for IPSec Pass Through based on the IKE control flow, use the show conn command: hostname(config)# show conn ESP out 192.168.51.25 in 192.168.52.49 idle 0:00:00 bytes 108 AH out 192.168.51.25 in 192.168.52.49 idle 0:00:01 bytes 0 ESP out 192.168.51.25 in 192.168.52.49 idle 0:00:01 bytes 0 UDP out 192.168.51.25:500 in 192.168.52.49:500 idle 0:00:00 flags - AH out 192.168.51.25 in 192.168.52.50 idle 0:00:22 bytes 0 ESP out 192.168.51.25 in 192.168.52.50 idle 0:00:22 bytes 0 UDP out 192.168.51.25:500 in 192.168.52.50:500 idle 0:00:00 flags - ESP out 192.168.51.25 in 192.168.52.49 idle 0:00:00 bytes 108 AH out 0.0.0.0 in 0.0.0.0 idle 0:00:01 bytes 0 ESP out 0.0.0.0 in 0.0.0.0 idle 0:00:01 bytes 0 AH out 192.168.51.25 in 192.168.52.50 idle 0:00:00 bytes 2080 AH out 0.0.0.0 in 0.0.0.0 idle 0:00:22 bytes 0 ESP out 0.0.0.0 in 0.0.0.0 idle 0:00:22 bytes 0 25-56 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection MGCP Inspection MGCP Inspection This section describes MGCP application inspection. This section includes the following topics: • MGCP Inspection Overview, page 25-56 • Configuring an MGCP Inspection Policy Map for Additional Inspection Control, page 25-58 • Configuring MGCP Timeout Values, page 25-59 • Verifying and Monitoring MGCP Inspection, page 25-59 MGCP Inspection Overview MGCP is a master/slave protocol used to control media gateways from external call control elements called media gateway controllers or call agents. A media gateway is typically a network element that provides conversion between the audio signals carried on telephone circuits and data packets carried over the Internet or over other packet networks. Using NAT and PAT with MGCP lets you support a large number of devices on an internal network with a limited set of external (global) addresses. Examples of media gateways are: • Trunking gateways, that interface between the telephone network and a Voice over IP network. Such gateways typically manage a large number of digital circuits. • Residential gateways, that provide a traditional analog (RJ11) interface to a Voice over IP network. Examples of residential gateways include cable modem/cable set-top boxes, xDSL devices, broad-band wireless devices. • Business gateways, that provide a traditional digital PBX interface or an integrated soft PBX interface to a Voice over IP network. Note To avoid policy failure when upgrading from ASA version 7.1, all layer 7 and layer 3 policies must have distinct names. For instance, a previously configured policy map with the same name as a previously configured MGCP map must be changed before the upgrade. MGCP messages are transmitted over UDP. A response is sent back to the source address (IP address and UDP port number) of the command, but the response may not arrive from the same address as the command was sent to. This can happen when multiple call agents are being used in a failover configuration and the call agent that received the command has passed control to a backup call agent, which then sends the response. Figure 25-4 illustrates how NAT can be used with MGCP. 25-57 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection MGCP Inspection Figure 25-4 Using NAT with MGCP MGCP endpoints are physical or virtual sources and destinations for data. Media gateways contain endpoints on which the call agent can create, modify and delete connections to establish and control media sessions with other multimedia endpoints. Also, the call agent can instruct the endpoints to detect certain events and generate signals. The endpoints automatically communicate changes in service state to the call agent. MGCP transactions are composed of a command and a mandatory response. There are eight types of commands: • CreateConnection • ModifyConnection • DeleteConnection • NotificationRequest • Notify • AuditEndpoint • AuditConnection • RestartInProgress The first four commands are sent by the call agent to the gateway. The Notify command is sent by the gateway to the call agent. The gateway may also send a DeleteConnection. The registration of the MGCP gateway with the call agent is achieved by the RestartInProgress command. The AuditEndpoint and the AuditConnection commands are sent by the call agent to the gateway. All commands are composed of a Command header, optionally followed by a session description. All responses are composed of a Response header, optionally followed by a session description. • The port on which the gateway receives commands from the call agent. Gateways usually listen to UDP port 2427. 119936 Cisco CallManager Gateway is told to send its media to 209.165.200.231 (public address of the IP Phone) M IP M M Cisco PGW 2200 H.323 To PSTN 209.165.201.10 209.165.201.11 209.165.201.1 IP IP Branch offices RTP to 209.165.201.1 from 209.165.200.231 RTP to 10.0.0.76 from 209.165.200.231 10.0.0.76 209.165.200.231 MGCP SCCP GW GW 209.165.200.231 25-58 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection MGCP Inspection • The port on which the call agent receives commands from the gateway. Call agents usually listen to UDP port 2727. Note MGCP inspection does not support the use of different IP addresses for MGCP signaling and RTP data. A common and recommended practice is to send RTP data from a resilient IP address, such as a loopback or virtual IP address; however, the security appliance requires the RTP data to come from the same address as MGCP signalling. Configuring an MGCP Inspection Policy Map for Additional Inspection Control If the network has multiple call agents and gateways for which the security appliance has to open pinholes, create an MGCP map. You can then apply the MGCP map when you enable MGCP inspection according to the “Configuring Application Inspection” section on page 25-5 To create an MGCP map, perform the following steps: Step 1 To create an MGCP inspection policy map, enter the following command: hostname(config)# policy-map type inspect mgcp map_name hostname(config-pmap)# Where the policy_map_name is the name of the policy map. The CLI enters policy-map configuration mode. Step 2 (Optional) To add a description to the policy map, enter the following command: hostname(config-pmap)# description string Step 3 To configure parameters that affect the inspection engine, perform the following steps: a. To enter parameters configuration mode, enter the following command: hostname(config-pmap)# parameters hostname(config-pmap-p)# b. To configure the call agents, enter the following command for each call agent: hostname(config-pmap-p)# call-agent ip_address group_id Use the call-agent command to specify a group of call agents that can manage one or more gateways. The call agent group information is used to open connections for the call agents in the group (other than the one a gateway sends a command to) so that any of the call agents can send the response. call agents with the same group_id belong to the same group. A call agent may belong to more than one group. The group_id option is a number from 0 to 4294967295. The ip_address option specifies the IP address of the call agent. Note MGCP call agents send AUEP messages to determine if MGCP end points are present. This establishes a flow through the security appliance and allows MGCP end points to register with the call agent. c. To configure the gateways, enter the following command for each gateway: hostname(config-pmap-p)# gateway ip_address group_id 25-59 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection MGCP Inspection Use the gateway command to specify which group of call agents are managing a particular gateway. The IP address of the gateway is specified with the ip_address option. The group_id option is a number from 0 to 4294967295 that must correspond with the group_id of the call agents that are managing the gateway. A gateway may only belong to one group. d. If you want to change the maximum number of commands allowed in the MGCP command queue, enter the following command: hostname(config-pmap-p)# command-queue command_limit The following example shows how to define an MGCP map: hostname(config)# policy-map type inspect mgcp sample_map hostname(config-pmap)# parameters hostname(config-pmap-p)# call-agent 10.10.11.5 101 hostname(config-pmap-p)# call-agent 10.10.11.6 101 hostname(config-pmap-p)# call-agent 10.10.11.7 102 hostname(config-pmap-p)# call-agent 10.10.11.8 102 hostname(config-pmap-p)# gateway 10.10.10.115 101 hostname(config-pmap-p)# gateway 10.10.10.116 102 hostname(config-pmap-p)# gateway 10.10.10.117 102 hostname(config-pmap-p)# command-queue 150 Configuring MGCP Timeout Values The timeout mgcp command lets you set the interval for inactivity after which an MGCP media connection is closed. The default is 5 minutes. The timeout mgcp-pat command lets you set the timeout for PAT xlates. Because MGCP does not have a keepalive mechanism, if you use non-Cisco MGCP gateways (call agents), the PAT xlates are torn down after the default timeout interval, which is 30 seconds. Verifying and Monitoring MGCP Inspection The show mgcp commands command lists the number of MGCP commands in the command queue. The show mgcp sessions command lists the number of existing MGCP sessions. The detail option includes additional information about each command (or session) in the output. The following is sample output from the show mgcp commands command: hostname# show mgcp commands 1 in use, 1 most used, 200 maximum allowed CRCX, gateway IP: host-pc-2, transaction ID: 2052, idle: 0:00:07 The following is sample output from the show mgcp detail command. hostname# show mgcp commands detail 1 in use, 1 most used, 200 maximum allowed CRCX, idle: 0:00:10 Gateway IP host-pc-2 Transaction ID 2052 Endpoint name aaln/1 Call ID 9876543210abcdef Connection ID Media IP 192.168.5.7 Media port 6058 25-60 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection NetBIOS Inspection The following is sample output from the show mgcp sessions command. hostname# show mgcp sessions 1 in use, 1 most used Gateway IP host-pc-2, connection ID 6789af54c9, active 0:00:11 The following is sample output from the show mgcp sessions detail command. hostname# show mgcp sessions detail 1 in use, 1 most used Session active 0:00:14 Gateway IP host-pc-2 Call ID 9876543210abcdef Connection ID 6789af54c9 Endpoint name aaln/1 Media lcl port 6166 Media rmt IP 192.168.5.7 Media rmt port 6058 NetBIOS Inspection NetBIOS inspection is enabled by default. The NetBios inspection engine translates IP addresses in the NetBios name service (NBNS) packets according to the security appliance NAT configuration. Configuring a NetBIOS Inspection Policy Map for Additional Inspection Control To specify actions when a message violates a parameter, create a NETBIOS inspection policy map. You can then apply the inspection policy map when you enable NETBIOS inspection according to the “Configuring Application Inspection” section on page 25-5. To create a NETBIOS inspection policy map, perform the following steps: Step 1 (Optional) Add one or more regular expressions for use in traffic matching commands according to the “Creating a Regular Expression” section on page 21-12. See the types of text you can match in the match commands described in Step 3. Step 2 (Optional) Create one or more regular expression class maps to group regular expressions according to the “Creating a Regular Expression Class Map” section on page 21-14. Step 3 Create a NetBIOS inspection policy map, enter the following command: hostname(config)# policy-map type inspect netbios policy_map_name hostname(config-pmap)# Where the policy_map_name is the name of the policy map. The CLI enters policy-map configuration mode. Step 4 (Optional) To add a description to the policy map, enter the following command: hostname(config-pmap)# description string Step 5 To apply actions to matching traffic, perform the following steps. a. Specify the traffic on which you want to perform actions using one of the following methods: • Specify the NetBIOS class map that you created in Step 3 by entering the following command: hostname(config-pmap)# class class_map_name hostname(config-pmap-c)# 25-61 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection NetBIOS Inspection • Specify traffic directly in the policy map using one of the match commands described in Step 3. If you use a match not command, then any traffic that does not match the criterion in the match not command has the action applied. b. Specify the action you want to perform on the matching traffic by entering the following command: hostname(config-pmap-c)# {[drop [send-protocol-error] | drop-connection [send-protocol-error]| mask | reset] [log] | rate-limit message_rate} Not all options are available for each match or class command. See the CLI help or the Cisco Security Appliance Command Reference for the exact options available. The drop keyword drops all packets that match. The send-protocol-error keyword sends a protocol error message. The drop-connection keyword drops the packet and closes the connection. The mask keyword masks out the matching portion of the packet. The reset keyword drops the packet, closes the connection, and sends a TCP reset to the server and/or client. The log keyword, which you can use alone or with one of the other keywords, sends a system log message. The rate-limit message_rate argument limits the rate of messages. You can specify multiple class or match commands in the policy map. For information about the order of class and match commands, see the “Defining Actions in an Inspection Policy Map” section on page 21-8. Step 6 To configure parameters that affect the inspection engine, perform the following steps: a. To enter parameters configuration mode, enter the following command: hostname(config-pmap)# parameters hostname(config-pmap-p)# b. To check for NETBIOS protocol violations, enter the following command: hostname(config-pmap-p)# protocol-violation [action [drop-connection | reset | log]] Where the drop-connection action closes the connection. The reset action closes the connection and sends a TCP reset to the client. The log action sends a system log message when this policy map matches traffic. The following example shows how to define a NETBIOS inspection policy map. hostname(config)# policy-map type inspect netbios netbios_map hostname(config-pmap)# protocol-violation drop log hostname(config)# policy-map netbios_policy hostname(config-pmap)# class inspection_default hostname(config-pmap-c)# inspect netbios netbios_map 25-62 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection PPTP Inspection PPTP Inspection PPTP is a protocol for tunneling PPP traffic. A PPTP session is composed of one TCP channel and usually two PPTP GRE tunnels. The TCP channel is the control channel used for negotiating and managing the PPTP GRE tunnels. The GRE tunnels carries PPP sessions between the two hosts. When enabled, PPTP application inspection inspects PPTP protocol packets and dynamically creates the GRE connections and xlates necessary to permit PPTP traffic. Only Version 1, as defined in RFC 2637, is supported. PAT is only performed for the modified version of GRE [RFC 2637] when negotiated over the PPTP TCP control channel. Port Address Translation is not performed for the unmodified version of GRE [RFC 1701, RFC 1702]. Specifically, the security appliance inspects the PPTP version announcements and the outgoing call request/response sequence. Only PPTP Version 1, as defined in RFC 2637, is inspected. Further inspection on the TCP control channel is disabled if the version announced by either side is not Version 1. In addition, the outgoing-call request and reply sequence are tracked. Connections and xlates are dynamic allocated as necessary to permit subsequent secondary GRE data traffic. The PPTP inspection engine must be enabled for PPTP traffic to be translated by PAT. Additionally, PAT is only performed for a modified version of GRE (RFC2637) and only if it is negotiated over the PPTP TCP control channel. PAT is not performed for the unmodified version of GRE (RFC 1701 and RFC 1702). As described in RFC 2637, the PPTP protocol is mainly used for the tunneling of PPP sessions initiated from a modem bank PAC (PPTP Access Concentrator) to the headend PNS (PPTP Network Server). When used this way, the PAC is the remote client and the PNS is the server. However, when used for VPN by Windows, the interaction is inverted. The PNS is a remote single-user PC that initiates connection to the head-end PAC to gain access to a central network. RADIUS Accounting Inspection One of the well known problems is the over-billing attack in GPRS networks. The over-billing attack can cause consumers anger and frustration by being billed for services that they have not used. In this case, a malicious attacker sets up a connection to a server and obtains an IP address from the SGSN. When the attacker ends the call, the malicious server will still send packets to it, which gets dropped by the GGSN, but the connection from the server remains active. The IP address assigned to the malicious attacker gets released and reassigned to a legitimate user who will then get billed for services that the attacker will use. RADIUS accounting inspection prevents this type of attack using by ensuring the traffic seen by the GGSN is legitimate. With the RADIUS accounting feature properly configured, the security appliance tears down a connection based on matching the Framed IP attribute in the Radius Accounting Request Start message with the Radius Accounting Request Stop message. When the Stop message is seen with the matching IP address in the Framed IP attribute, the security appliance looks for all connections with the source matching the IP address. You have the option to configure a secret pre-shared key with the RADIUS server so the security appliance can validate the message. If the shared secret is not configured, the security appliance does not need to validate the source of the message and will only check that the source IP address is one of the configured addresses allowed to send the RADIUS messages. 25-63 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection RSH Inspection Configuring a RADIUS Inspection Policy Map for Additional Inspection Control In order to use this feature, the radius-accounting-map will need to be specified in the policy-map and then applied to the service-policy to specify that this traffic is for to-the-box inspection. The following example shows the complete set of commands in context to properly configure this feature: Step 1 Configure the class map and the port: class-map type management c1 match port udp eq 1813 Step 2 Create the policy map, and configure the parameters for RADIUS accounting inspection using the parameter command to access the proper mode to configure the attributes, host, and key. policy-map type inspect radius-accounting radius_accounting_map parameters host 10.1.1.1 inside key 123456789 send response enable gprs validate-attribute 31 Step 3 Configure the service policy. policy-map global_policy class c1 inspect radius-accounting radius_accounting_map service-policy global_policy global RSH Inspection RSH inspection is enabled by default. The RSH protocol uses a TCP connection from the RSH client to the RSH server on TCP port 514. The client and server negotiate the TCP port number where the client listens for the STDERR output stream. RSH inspection supports NAT of the negotiated port number if necessary. RTSP Inspection This section describes RTSP application inspection. This section includes the following topics: • RTSP Inspection Overview, page 25-63 • Using RealPlayer, page 25-64 • Restrictions and Limitations, page 25-64 RTSP Inspection Overview The RTSP inspection engine lets the security appliance pass RTSP packets. RTSP is used by RealAudio, RealNetworks, Apple QuickTime 4, RealPlayer, and Cisco IP/TV connections. Note For Cisco IP/TV, use RTSP TCP port 554 and TCP 8554. 25-64 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection RTSP Inspection RTSP applications use the well-known port 554 with TCP (rarely UDP) as a control channel. The security appliance only supports TCP, in conformity with RFC 2326. This TCP control channel is used to negotiate the data channels that is used to transmit audio/video traffic, depending on the transport mode that is configured on the client. The supported RDT transports are: rtp/avp, rtp/avp/udp, x-real-rdt, x-real-rdt/udp, and x-pn-tng/udp. The security appliance parses Setup response messages with a status code of 200. If the response message is travelling inbound, the server is outside relative to the security appliance and dynamic channels need to be opened for connections coming inbound from the server. If the response message is outbound, then the security appliance does not need to open dynamic channels. Because RFC 2326 does not require that the client and server ports must be in the SETUP response message, the security appliance keeps state and remembers the client ports in the SETUP message. QuickTime places the client ports in the SETUP message and then the server responds with only the server ports. RTSP inspection does not support PAT or dual-NAT. Also, the security appliance cannot recognize HTTP cloaking where RTSP messages are hidden in the HTTP messages. Using RealPlayer When using RealPlayer, it is important to properly configure transport mode. For the security appliance, add an access-list command from the server to the client or vice versa. For RealPlayer, change transport mode by clicking Options>Preferences>Transport>RTSP Settings. If using TCP mode on the RealPlayer, select the Use TCP to Connect to Server and Attempt to use TCP for all content check boxes. On the security appliance, there is no need to configure the inspection engine. If using UDP mode on the RealPlayer, select the Use TCP to Connect to Server and Attempt to use UDP for static content check boxes, and for live content not available via Multicast. On the security appliance, add an inspect rtsp port command. Restrictions and Limitations The following restrictions apply to the inspect rtsp command. • The security appliance does not support multicast RTSP or RTSP messages over UDP. • PAT is not supported. • The security appliance does not have the ability to recognize HTTP cloaking where RTSP messages are hidden in the HTTP messages. • The security appliance cannot perform NAT on RTSP messages because the embedded IP addresses are contained in the SDP files as part of HTTP or RTSP messages. Packets could be fragmented and security appliance cannot perform NAT on fragmented packets. • With Cisco IP/TV, the number of translates the security appliance performs on the SDP part of the message is proportional to the number of program listings in the Content Manager (each program listing can have at least six embedded IP addresses). • You can configure NAT for Apple QuickTime 4 or RealPlayer. Cisco IP/TV only works with NAT if the Viewer and Content Manager are on the outside network and the server is on the inside network. 25-65 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection SIP Inspection SIP Inspection This section describes SIP application inspection. This section includes the following topics: • SIP Inspection Overview, page 25-65 • SIP Instant Messaging, page 25-65 • Configuring SIP Timeout Values, page 25-70 • Verifying and Monitoring SIP Inspection, page 25-70 SIP Inspection Overview SIP, as defined by the IETF, enables call handling sessions, particularly two-party audio conferences, or “calls.” SIP works with SDP for call signalling. SDP specifies the ports for the media stream. Using SIP, the security appliance can support any SIP VoIP gateways and VoIP proxy servers. SIP and SDP are defined in the following RFCs: • SIP: Session Initiation Protocol, RFC 3261 • SDP: Session Description Protocol, RFC 2327 To support SIP calls through the security appliance, signaling messages for the media connection addresses, media ports, and embryonic connections for the media must be inspected, because while the signaling is sent over a well-known destination port (UDP/TCP 5060), the media streams are dynamically allocated. Also, SIP embeds IP addresses in the user-data portion of the IP packet. SIP inspection applies NAT for these embedded IP addresses. The following limitations and restrictions apply when using PAT with SIP: • If a remote endpoint tries to register with a SIP proxy on a network protected by the security appliance, the registration fails under very specific conditions, as follows: – PAT is configured for the remote endpoint. – The SIP registrar server is on the outside network. – The port is missing in the contact field in the REGISTER message sent by the endpoint to the proxy server. • If a SIP device transmits a packet in which the SDP portion has an IP address in the owner/creator field (o=) that is different than the IP address in the connection field (c=), the IP address in the o= field may not be properly translated. This is due to a limitation in the SIP protocol, which does not provide a port value in the o= field. SIP Instant Messaging Instant Messaging refers to the transfer of messages between users in near real-time. SIP supports the Chat feature on Windows XP using Windows Messenger RTC Client version 4.7.0105 only. The MESSAGE/INFO methods and 202 Accept response are used to support IM as defined in the following RFCs: • Session Initiation Protocol (SIP)-Specific Event Notification, RFC 3265 • Session Initiation Protocol (SIP) Extension for Instant Messaging, RFC 3428 25-66 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection SIP Inspection MESSAGE/INFO requests can come in at any time after registration/subscription. For example, two users can be online at any time, but not chat for hours. Therefore, the SIP inspection engine opens pinholes that time out according to the configured SIP timeout value. This value must be configured at least five minutes longer than the subscription duration. The subscription duration is defined in the Contact Expires value and is typically 30 minutes. Because MESSAGE/INFO requests are typically sent using a dynamically allocated port other than port 5060, they are required to go through the SIP inspection engine. Note Only the Chat feature is currently supported. Whiteboard, File Transfer, and Application Sharing are not supported. RTC Client 5.0 is not supported. SIP inspection translates the SIP text-based messages, recalculates the content length for the SDP portion of the message, and recalculates the packet length and checksum. It dynamically opens media connections for ports specified in the SDP portion of the SIP message as address/ports on which the endpoint should listen. SIP inspection has a database with indices CALL_ID/FROM/TO from the SIP payload. These indices identify the call, the source, and the destination. This database contains the media addresses and media ports found in the SDP media information fields and the media type. There can be multiple media addresses and ports for a session. The security appliance opens RTP/RTCP connections between the two endpoints using these media addresses/ports. The well-known port 5060 must be used on the initial call setup (INVITE) message; however, subsequent messages may not have this port number. The SIP inspection engine opens signaling connection pinholes, and marks these connections as SIP connections. This is done for the messages to reach the SIP application and be translated. As a call is set up, the SIP session is in the “transient” state until the media address and media port is received from the called endpoint in a Response message indicating the RTP port the called endpoint listens on. If there is a failure to receive the response messages within one minute, the signaling connection is torn down. Once the final handshake is made, the call state is moved to active and the signaling connection remains until a BYE message is received. If an inside endpoint initiates a call to an outside endpoint, a media hole is opened to the outside interface to allow RTP/RTCP UDP packets to flow to the inside endpoint media address and media port specified in the INVITE message from the inside endpoint. Unsolicited RTP/RTCP UDP packets to an inside interface does not traverse the security appliance, unless the security appliance configuration specifically allows it. Configuring a SIP Inspection Policy Map for Additional Inspection Control To specify actions when a message violates a parameter, create a SIP inspection policy map. You can then apply the inspection policy map when you enable SIP inspection according to the “Configuring Application Inspection” section on page 25-5. To create a SIP inspection policy map, perform the following steps: Step 1 (Optional) Add one or more regular expressions for use in traffic matching commands according to the “Creating a Regular Expression” section on page 21-12. See the types of text you can match in the match commands described in Step 3. 25-67 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection SIP Inspection Step 2 (Optional) Create one or more regular expression class maps to group regular expressions according to the “Creating a Regular Expression Class Map” section on page 21-14.s Step 3 (Optional) Create a SIP inspection class map by performing the following steps. A class map groups multiple traffic matches. Traffic must match all of the match commands to match the class map. You can alternatively identify match commands directly in the policy map. The difference between creating a class map and defining the traffic match directly in the inspection policy map is that the class map lets you create more complex match criteria, and you can reuse class maps. To specify traffic that should not match the class map, use the match not command. For example, if the match not command specifies the string “example.com,” then any traffic that includes “example.com” does not match the class map. For the traffic that you identify in this class map, you can specify actions such as drop-connection, reset, and/or log the connection in the inspection policy map. If you want to perform different actions for each match command, you should identify the traffic directly in the policy map. a. Create the class map by entering the following command: hostname(config)# class-map type inspect sip [match-all] class_map_name hostname(config-cmap)# Where the class_map_name is the name of the class map.The match-all keyword specifies that traffic must match all criteria to match the class map. match-all is the default and only option. The CLI enters class-map configuration mode, where you can enter one or more match commands. b. (Optional) To add a description to the class map, enter the following command: hostname(config-cmap)# description string Where string is the description of the class map (up to 200 characters). c. (Optional) To match a called party, as specified in the To header, enter the following command: hostname(config-cmap)# match [not] called-party regex {class class_name | regex_name} Where the regex regex_name argument is the regular expression you created in Step 1. The class regex_class_name is the regular expression class map you created in Step 2. d. (Optional) To match a calling party, as specified in the From header, enter the following command: hostname(config-cmap)# match [not] calling-party regex {class class_name | regex_name} Where the regex regex_name argument is the regular expression you created in Step 1. The class regex_class_name is the regular expression class map you created in Step 2. e. (Optional) To match a content length in the SIP header, enter the following command: hostname(config-cmap)# match [not] content length gt length Where length is the number of bytes the content length is greater than. 0 to 65536. f. (Optional) To match an SDP content type or regular expression, enter the following command: hostname(config-cmap)# match [not] content type {sdp | regex {class class_name | regex_name}} Where the regex regex_name argument is the regular expression you created in Step 1. The class regex_class_name is the regular expression class map you created in Step 2. g. (Optional) To match a SIP IM subscriber, enter the following command: hostname(config-cmap)# match [not] im-subscriber regex {class class_name | regex_name} 25-68 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection SIP Inspection Where the regex regex_name argument is the regular expression you created in Step 1. The class regex_class_name is the regular expression class map you created in Step 2. h. (Optional) To match a SIP via header, enter the following command: hostname(config-cmap)# match [not] message-path regex {class class_name | regex_name} Where the regex regex_name argument is the regular expression you created in Step 1. The class regex_class_name is the regular expression class map you created in Step 2. i. (Optional) To match a SIP request method, enter the following command: hostname(config-cmap)# match [not] request-method method Where method is the type of method to match (ack, bye, cancel, info, invite, message, notify, options, prack, refer, register, subscribe, unknown, update). j. (Optional) To match the requester of a third-party registration, enter the following command: hostname(config-cmap)# match [not] third-party-registration regex {class class_name | regex_name} Where the regex regex_name argument is the regular expression you created in Step 1. The class regex_class_name is the regular expression class map you created in Step 2. k. (Optional) To match an URI in the SIP headers, enter the following command: hostname(config-cmap)# match [not] uri {sip | tel} length gt length Where length is the number of bytes the URI is greater than. 0 to 65536. Step 4 Create a SIP inspection policy map, enter the following command: hostname(config)# policy-map type inspect sip policy_map_name hostname(config-pmap)# Where the policy_map_name is the name of the policy map. The CLI enters policy-map configuration mode. Step 5 (Optional) To add a description to the policy map, enter the following command: hostname(config-pmap)# description string Step 6 To apply actions to matching traffic, perform the following steps. a. Specify the traffic on which you want to perform actions using one of the following methods: • Specify the SIP class map that you created in Step 3 by entering the following command: hostname(config-pmap)# class class_map_name hostname(config-pmap-c)# • Specify traffic directly in the policy map using one of the match commands described in Step 3. If you use a match not command, then any traffic that does not match the criterion in the match not command has the action applied. b. Specify the action you want to perform on the matching traffic by entering the following command: hostname(config-pmap-c)# {[drop [send-protocol-error] | drop-connection [send-protocol-error]| mask | reset] [log] | rate-limit message_rate} Not all options are available for each match or class command. See the CLI help or the Cisco Security Appliance Command Reference for the exact options available. The drop keyword drops all packets that match. The send-protocol-error keyword sends a protocol error message. The drop-connection keyword drops the packet and closes the connection. 25-69 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection SIP Inspection The mask keyword masks out the matching portion of the packet. The reset keyword drops the packet, closes the connection, and sends a TCP reset to the server and/or client. The log keyword, which you can use alone or with one of the other keywords, sends a system log message. The rate-limit message_rate argument limits the rate of messages. You can specify multiple class or match commands in the policy map. For information about the order of class and match commands, see the “Defining Actions in an Inspection Policy Map” section on page 21-8. Step 7 To configure parameters that affect the inspection engine, perform the following steps: a. To enter parameters configuration mode, enter the following command: hostname(config-pmap)# parameters hostname(config-pmap-p)# b. To enable or disable instant messaging, enter the following command: hostname(config-pmap-p)# im c. To enable or disable IP address privacy, enter the following command: hostname(config-pmap-p)# ip-address-privacy d. To enable check on Max-forwards header field being 0 (which cannot be 0 before reaching the destination), enter the following command: hostname(config-pmap-p)# max-forwards-validation action {drop | drop-connection | reset | log} [log] e. To enable check on RTP packets flowing on the pinholes for protocol conformance, enter the following command: hostname(config-pmap-p)# rtp-conformance [enforce-payloadtype] Where the enforce-payloadtype keyword enforces the payload type to be audio or video based on the signaling exchange. f. To identify the Server and User-Agent header fields, which expose the software version of either a server or an endpoint, enter the following command: hostname(config-pmap-p)# software-version action {mask | log} [log] Where the mask keyword masks the software version in the SIP messages. g. To enable state checking validation, enter the following command: hostname(config-pmap-p)# state-checking action {drop | drop-connection | reset | log} [log] h. To enable strict verification of the header fields in the SIP messages according to RFC 3261, enter the following command: hostname(config-pmap-p)# strict-header-validation action {drop | drop-connection | reset | log} [log] i. To allow non SIP traffic using the well-known SIP signaling port, enter the following command: hostname(config-pmap-p)# traffic-non-sip j. To identify the non-SIP URIs present in the Alert-Info and Call-Info header fields, enter the following command: 25-70 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection SIP Inspection hostname(config-pmap-p)# uri-non-sip action {mask | log} [log] The following example shows how to disable instant messaging over SIP: hostname(config)# policy-map type inspect sip mymap hostname(config-pmap)# parameters hostname(config-pmap-p)# no im hostname(config)# policy-map global_policy hostname(config-pmap)# class inspection_default hostname(config-pmap-c)# inspect sip mymap hostname(config)# service-policy global_policy global Configuring SIP Timeout Values The media connections are torn down within two minutes after the connection becomes idle. This is, however, a configurable timeout and can be set for a shorter or longer period of time. To configure the timeout for the SIP control connection, enter the following command: hostname(config)# timeout sip hh:mm:ss This command configures the idle timeout after which a SIP control connection is closed. To configure the timeout for the SIP media connection, enter the following command: hostname(config)# timeout sip_media hh:mm:ss This command configures the idle timeout after which a SIP media connection is closed. Verifying and Monitoring SIP Inspection The show sip command assists in troubleshooting SIP inspection engine issues and is described with the inspect protocol sip udp 5060 command. The show timeout sip command displays the timeout value of the designated protocol. The show sip command displays information for SIP sessions established across the security appliance. Along with the debug sip and show local-host commands, this command is used for troubleshooting SIP inspection engine issues. Note We recommend that you configure the pager command before entering the show sip command. If there are a lot of SIP session records and the pager command is not configured, it takes a while for the show sip command output to reach its end. The following is sample output from the show sip command: hostname# show sip Total: 2 call-id c3943000-960ca-2e43-228f@10.130.56.44 state Call init, idle 0:00:01 call-id c3943000-860ca-7e1f-11f7@10.130.56.45 state Active, idle 0:00:06 25-71 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection Skinny (SCCP) Inspection This sample shows two active SIP sessions on the security appliance (as shown in the Total field). Each call-id represents a call. The first session, with the call-id c3943000-960ca-2e43-228f@10.130.56.44, is in the state Call Init, which means the session is still in call setup. Call setup is not complete until a final response to the call has been received. For instance, the caller has already sent the INVITE, and maybe received a 100 Response, but has not yet seen the 200 OK, so the call setup is not complete yet. Any non-1xx response message is considered a final response. This session has been idle for 1 second. The second session is in the state Active, in which call setup is complete and the endpoints are exchanging media. This session has been idle for 6 seconds. Skinny (SCCP) Inspection This section describes SCCP application inspection. This section includes the following topics: • SCCP Inspection Overview, page 25-71 • Supporting Cisco IP Phones, page 25-71 • Restrictions and Limitations, page 25-72 • Verifying and Monitoring SCCP Inspection, page 25-72 SCCP Inspection Overview Skinny (SCCP) is a simplified protocol used in VoIP networks. Cisco IP Phones using SCCP can coexist in an H.323 environment. When used with Cisco CallManager, the SCCP client can interoperate with H.323 compliant terminals. Application layer functions in the security appliance recognize SCCP Version 3.3. There are 5 versions of the SCCP protocol: 2.4, 3.0.4, 3.1.1, 3.2, and 3.3.2. The security appliance supports all versions through Version 3.3.2. The security appliance supports PAT and NAT for SCCP. PAT is necessary if you have more IP phones than global IP addresses for the IP phones to use. By supporting NAT and PAT of SCCP Signaling packets, Skinny application inspection ensures that all SCCP signalling and media packets can traverse the security appliance. Normal traffic between Cisco CallManager and Cisco IP Phones uses SCCP and is handled by SCCP inspection without any special configuration. The security appliance also supports DHCP options 150 and 66, which it accomplishes by sending the location of a TFTP server to Cisco IP Phones and other DHCP clients. Cisco IP Phones might also include DHCP option 3 in their requests, which sets the default route. For more information, see the “Using Cisco IP Phones with a DHCP Server” section on page 10-4. Supporting Cisco IP Phones In topologies where Cisco CallManager is located on the higher security interface with respect to the Cisco IP Phones, if NAT is required for the Cisco CallManager IP address, the mapping must be static as a Cisco IP Phone requires the Cisco CallManager IP address to be specified explicitly in its configuration. An static identity entry allows the Cisco CallManager on the higher security interface to accept registrations from the Cisco IP Phones. Cisco IP Phones require access to a TFTP server to download the configuration information they need to connect to the Cisco CallManager server. 25-72 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection Skinny (SCCP) Inspection When the Cisco IP Phones are on a lower security interface compared to the TFTP server, you must use an access list to connect to the protected TFTP server on UDP port 69. While you do need a static entry for the TFTP server, this does not have to be an identity static entry. When using NAT, an identity static entry maps to the same IP address. When using PAT, it maps to the same IP address and port. When the Cisco IP Phones are on a higher security interface compared to the TFTP server and Cisco CallManager, no access list or static entry is required to allow the Cisco IP Phones to initiate the connection. Restrictions and Limitations The following are limitations that apply to the current version of PAT and NAT support for SCCP: • PAT does not work with configurations containing the alias command. • Outside NAT or PAT is not supported. If the address of an internal Cisco CallManager is configured for NAT or PAT to a different IP address or port, registrations for external Cisco IP Phones fail because the security appliance currently does not support NAT or PAT for the file content transferred over TFTP. Although the security appliance supports NAT of TFTP messages and opens a pinhole for the TFTP file, the security appliance cannot translate the Cisco CallManager IP address and port embedded in the Cisco IP Phone configuration files that are transferred by TFTP during phone registration. Note The security appliance supports stateful failover of SCCP calls except for calls that are in the middle of call setup. Verifying and Monitoring SCCP Inspection The show skinny command assists in troubleshooting SCCP (Skinny) inspection engine issues. The following is sample output from the show skinny command under the following conditions. There are two active Skinny sessions set up across the security appliance. The first one is established between an internal Cisco IP Phone at local address 10.0.0.11 and an external Cisco CallManager at 172.18.1.33. TCP port 2000 is the CallManager. The second one is established between another internal Cisco IP Phone at local address 10.0.0.22 and the same Cisco CallManager. hostname# show skinny LOCAL FOREIGN STATE --------------------------------------------------------------- 1 10.0.0.11/52238 172.18.1.33/2000 1 MEDIA 10.0.0.11/22948 172.18.1.22/20798 2 10.0.0.22/52232 172.18.1.33/2000 1 MEDIA 10.0.0.22/20798 172.18.1.11/22948 The output indicates that a call has been established between two internal Cisco IP Phones. The RTP listening ports of the first and second phones are UDP 22948 and 20798 respectively. The following is sample output from the show xlate debug command for these Skinny connections: hostname# show xlate debug 2 in use, 2 most used Flags: D - DNS, d - dump, I - identity, i - inside, n - no random, r - portmap, s - static NAT from inside:10.0.0.11 to outside:172.18.1.11 flags si idle 0:00:16 timeout 0:05:00 NAT from inside:10.0.0.22 to outside:172.18.1.22 flags si idle 0:00:14 timeout 0:05:00 25-73 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection Skinny (SCCP) Inspection Configuring a Skinny (SCCP) Inspection Policy Map for Additional Inspection Control To specify actions when a message violates a parameter, create an SCCP inspection policy map. You can then apply the inspection policy map when you enable SCCP inspection according to the “Configuring Application Inspection” section on page 25-5. To create an SCCP inspection policy map, perform the following steps: Step 1 (Optional) Add one or more regular expressions for use in traffic matching commands according to the “Creating a Regular Expression” section on page 21-12. See the types of text you can match in the match commands described in Step 3. Step 2 (Optional) Create one or more regular expression class maps to group regular expressions according to the “Creating a Regular Expression Class Map” section on page 21-14. Step 3 Create an SCCP inspection policy map, enter the following command: hostname(config)# policy-map type inspect skinny policy_map_name hostname(config-pmap)# Where the policy_map_name is the name of the policy map. The CLI enters policy-map configuration mode. Step 4 (Optional) To add a description to the policy map, enter the following command: hostname(config-pmap)# description string Step 5 To apply actions to matching traffic, perform the following steps. a. Specify the traffic on which you want to perform actions using one of the following methods: • Specify the SCCP class map that you created in Step 3 by entering the following command: hostname(config-pmap)# class class_map_name hostname(config-pmap-c)# • Specify traffic directly in the policy map using one of the match commands described in Step 3. If you use a match not command, then any traffic that does not match the criterion in the match not command has the action applied. b. Specify the action you want to perform on the matching traffic by entering the following command: hostname(config-pmap-c)# {[drop [send-protocol-error] | drop-connection [send-protocol-error]| mask | reset] [log] | rate-limit message_rate} Not all options are available for each match or class command. See the CLI help or the Cisco Security Appliance Command Reference for the exact options available. The drop keyword drops all packets that match. The send-protocol-error keyword sends a protocol error message. The drop-connection keyword drops the packet and closes the connection. The mask keyword masks out the matching portion of the packet. The reset keyword drops the packet, closes the connection, and sends a TCP reset to the server and/or client. The log keyword, which you can use alone or with one of the other keywords, sends a system log message. The rate-limit message_rate argument limits the rate of messages. 25-74 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection SMTP and Extended SMTP Inspection Step 6 You can specify multiple class or match commands in the policy map. For information about the order of class and match commands, see the “Defining Actions in an Inspection Policy Map” section on page 21-8.To configure parameters that affect the inspection engine, perform the following steps: a. To enter parameters configuration mode, enter the following command: hostname(config-pmap)# parameters hostname(config-pmap-p)# b. To enforce registration before calls can be placed, enter the following command: hostname(config-pmap-p)# enforce-registration c. To set the maximum SCCP station message ID allowed, enter the following command: hostname(config-pmap-p)# message-ID max hex_value Where the hex_value argument is the station message ID in hex. d. To check RTP packets flowing on the pinholes for protocol conformance, enter the following command: hostname(config-pmap-p)# rtp-conformance [enforce-payloadtype] Where the enforce-payloadtype keyword enforces the payload type to be audio or video based on the signaling exchange. e. To set the maximum and minimum SCCP prefix length value allowed, enter the following command: hostname(config-pmap-p)# sccp-prefix-len {max | min} value_length Where the value_length argument is a maximum or minimum value. f. To configure the timeout value for signaling and media connections, enter the following command: hostname(config-pmap-p)# timeout The following example shows how to define an SCCP inspection policy map. hostname(config)# policy-map type inspect skinny skinny-map hostname(config-pmap)# parameters hostname(config-pmap-p)# enforce-registration hostname(config-pmap-p)# match message-id range 200 300 hostname(config-pmap-p)# drop log hostname(config)# class-map inspection_default hostname(config-cmap)# match default-inspection-traffic hostname(config)# policy-map global_policy hostname(config-pmap)# class inspection_default hostname(config-pmap-c)# inspect skinny skinny-map hostname(config)# service-policy global_policy global SMTP and Extended SMTP Inspection ESMTP application inspection provides improved protection against SMTP-based attacks by restricting the types of SMTP commands that can pass through the security appliance and by adding monitoring capabilities. 25-75 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection SMTP and Extended SMTP Inspection ESMTP is an enhancement to the SMTP protocol and is similar is most respects to SMTP. For convenience, the term SMTP is used in this document to refer to both SMTP and ESMTP. The application inspection process for extended SMTP is similar to SMTP application inspection and includes support for SMTP sessions. Most commands used in an extended SMTP session are the same as those used in an SMTP session but an ESMTP session is considerably faster and offers more options related to reliability and security, such as delivery status notification. Extended SMTP application inspection adds support for eight extended SMTP commands, including AUTH, EHLO, ETRN, HELP, SAML, SEND, SOML and VRFY. Along with the support for seven RFC 821 commands (DATA, HELO, MAIL, NOOP, QUIT, RCPT, RSET), the security appliance supports a total of fifteen SMTP commands. Other extended SMTP commands, such as ATRN, STARTLS, ONEX, VERB, CHUNKING, and private extensions and are not supported. Unsupported commands are translated into Xs, which are rejected by the internal server. This results in a message such as “500 Command unknown: 'XXX'.” Incomplete commands are discarded. The ESMTP inspection engine changes the characters in the server SMTP banner to asterisks except for the “2”, “0”, “0” characters. Carriage return (CR) and linefeed (LF) characters are ignored. With SMTP inspection enabled, a Telnet session used for interactive SMTP may hang if the following rules are not observed: SMTP commands must be at least four characters in length; must be terminated with carriage return and line feed; and must wait for a response before issuing the next reply. An SMTP server responds to client requests with numeric reply codes and optional human-readable strings. SMTP application inspection controls and reduces the commands that the user can use as well as the messages that the server returns. SMTP inspection performs three primary tasks: • Restricts SMTP requests to seven basic SMTP commands and eight extended commands. • Monitors the SMTP command-response sequence. • Generates an audit trail—Audit record 108002 is generated when invalid character embedded in the mail address is replaced. For more information, see RFC 821. SMTP inspection monitors the command and response sequence for the following anomalous signatures: • Truncated commands. • Incorrect command termination (not terminated with ). • The MAIL and RCPT commands specify who are the sender and the receiver of the mail. Mail addresses are scanned for strange characters. The pipeline character (|) is deleted (changed to a blank space) and “<” ‚”>” are only allowed if they are used to define a mail address (“>” must be preceded by “<”). • Unexpected transition by the SMTP server. • For unknown commands, the security appliance changes all the characters in the packet to X. In this case, the server generates an error code to the client. Because of the change in the packed, the TCP checksum has to be recalculated or adjusted. • TCP stream editing. • Command pipelining. 25-76 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection SNMP Inspection SNMP Inspection SNMP application inspection lets you restrict SNMP traffic to a specific version of SNMP. Earlier versions of SNMP are less secure; therefore, denying certain SNMP versions may be required by your security policy. The security appliance can deny SNMP versions 1, 2, 2c, or 3. You control the versions permitted by creating an SNMP map. You then apply the SNMP map when you enable SNMP inspection according to the “Configuring Application Inspection” section on page 25-5. To create an SNMP inspection policy map, perform the following steps: Step 1 To create an SNMP map, enter the following command: hostname(config)# snmp-map map_name hostname(config-snmp-map)# where map_name is the name of the SNMP map. The CLI enters SNMP map configuration mode. Step 2 To specify the versions of SNMP to deny, enter the following command for each version: hostname(config-snmp-map)# deny version version hostname(config-snmp-map)# where version is 1, 2, 2c, or 3. The following example denies SNMP Versions 1 and 2: hostname(config)# snmp-map sample_map hostname(config-snmp-map)# deny version 1 hostname(config-snmp-map)# deny version 2 SQL*Net Inspection SQL*Net inspection is enabled by default. The SQL*Net protocol consists of different packet types that the security appliance handles to make the data stream appear consistent to the Oracle applications on either side of the security appliance. The default port assignment for SQL*Net is 1521. This is the value used by Oracle for SQL*Net, but this value does not agree with IANA port assignments for Structured Query Language (SQL). Use the class-map command to apply SQL*Net inspection to a range of port numbers. The security appliance translates all addresses and looks in the packets for all embedded ports to open for SQL*Net Version 1. For SQL*Net Version 2, all DATA or REDIRECT packets that immediately follow REDIRECT packets with a zero data length will be fixed up. The packets that need fix-up contain embedded host/port addresses in the following format: (ADDRESS=(PROTOCOL=tcp)(DEV=6)(HOST=a.b.c.d)(PORT=a)) SQL*Net Version 2 TNSFrame types (Connect, Accept, Refuse, Resend, and Marker) will not be scanned for addresses to NAT nor will inspection open dynamic connections for any embedded ports in the packet. 25-77 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection Sun RPC Inspection SQL*Net Version 2 TNSFrames, Redirect, and Data packets will be scanned for ports to open and addresses to NAT, if preceded by a REDIRECT TNSFrame type with a zero data length for the payload. When the Redirect message with data length zero passes through the security appliance, a flag will be set in the connection data structure to expect the Data or Redirect message that follows to be translated and ports to be dynamically opened. If one of the TNS frames in the preceding paragraph arrive after the Redirect message, the flag will be reset. The SQL*Net inspection engine will recalculate the checksum, change IP, TCP lengths, and readjust Sequence Numbers and Acknowledgment Numbers using the delta of the length of the new and old message. SQL*Net Version 1 is assumed for all other cases. TNSFrame types (Connect, Accept, Refuse, Resend, Marker, Redirect, and Data) and all packets will be scanned for ports and addresses. Addresses will be translated and port connections will be opened. Sun RPC Inspection This section describes Sun RPC application inspection. This section includes the following topics: • Sun RPC Inspection Overview, page 25-77 • Managing Sun RPC Services, page 25-77 • Verifying and Monitoring Sun RPC Inspection, page 25-78 Sun RPC Inspection Overview The Sun RPC inspection engine enables or disables application inspection for the Sun RPC protocol. Sun RPC is used by NFS and NIS. Sun RPC services can run on any port. When a client attempts to access an Sun RPC service on a server, it must learn the port that service is running on. It does this by querying the port mapper process, usually rpcbind, on the well-known port of 111. The client sends the Sun RPC program number of the service and the port mapper process responds with the port number of the service. The client sends its Sun RPC queries to the server, specifying the port identified by the port mapper process. When the server replies, the security appliance intercepts this packet and opens both embryonic TCP and UDP connections on that port. Note NAT or PAT of Sun RPC payload information is not supported. Managing Sun RPC Services Use the Sun RPC services table to control Sun RPC traffic through the security appliance based on established Sun RPC sessions. To create entries in the Sun RPC services table, use the sunrpc-server command in global configuration mode: hostname(config)# sunrpc-server interface_name ip_address mask service service_type protocol {tcp | udp} port[-port] timeout hh:mm:ss You can use this command to specify the timeout after which the pinhole that was opened by Sun RPC application inspection will be closed. For example, to create a timeout of 30 minutes to the Sun RPC server with the IP address 192.168.100.2, enter the following command: 25-78 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection Sun RPC Inspection hostname(config)# sunrpc-server inside 192.168.100.2 255.255.255.255 service 100003 protocol tcp 111 timeout 00:30:00 This command specifies that the pinhole that was opened by Sun RPC application inspection will be closed after 30 minutes. In this example, the Sun RPC server is on the inside interface using TCP port 111. You can also specify UDP, a different port number, or a range of ports. To specify a range of ports, separate the starting and ending port numbers in the range with a hyphen (for example, 111-113). The service type identifies the mapping between a specific service type and the port number used for the service. To determine the service type, which in this example is 100003, use the sunrpcinfo command at the UNIX or Linux command line on the Sun RPC server machine. To clear the Sun RPC configuration, enter the following command. hostname(config)# clear configure sunrpc-server This removes the configuration performed using the sunrpc-server command. The sunrpc-server command allows pinholes to be created with a specified timeout. To clear the active Sun RPC services, enter the following command: hostname(config)# clear sunrpc-server active This clears the pinholes that are opened by Sun RPC application inspection for specific services, such as NFS or NIS. Verifying and Monitoring Sun RPC Inspection The sample output in this section is for a Sun RPC server with an IP address of 192.168.100.2 on the inside interface and a Sun RPC client with an IP address of 209.168.200.5 on the outside interface. To view information about the current Sun RPC connections, enter the show conn command. The following is sample output from the show conn command: hostname# show conn 15 in use, 21 most used UDP out 209.165.200.5:800 in 192.168.100.2:2049 idle 0:00:04 flags - UDP out 209.165.200.5:714 in 192.168.100.2:111 idle 0:00:04 flags - UDP out 209.165.200.5:712 in 192.168.100.2:647 idle 0:00:05 flags - UDP out 192.168.100.2:0 in 209.165.200.5:714 idle 0:00:05 flags i hostname(config)# To display the information about the Sun RPC service table configuration, enter the show running-config sunrpc-server command. The following is sample output from the show running-config sunrpc-server command: hostname(config)# show running-config sunrpc-server sunrpc-server inside 192.168.100.2 255.255.255.255 service 100003 protocol UDP port 111 timeout 0:30:00 sunrpc-server inside 192.168.100.2 255.255.255.255 service 100005 protocol UDP port 111 timeout 0:30:00 This output shows that a timeout interval of 30 minutes is configured on UDP port 111 for the Sun RPC server with the IP address 192.168.100.2 on the inside interface. To display the pinholes open for Sun RPC services, enter the show sunrpc-server active command. The following is sample output from show sunrpc-server active command: hostname# show sunrpc-server active LOCAL FOREIGN SERVICE TIMEOUT ----------------------------------------------- 1 209.165.200.5/0 192.168.100.2/2049 100003 0:30:00 25-79 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection TFTP Inspection 2 209.165.200.5/0 192.168.100.2/2049 100003 0:30:00 3 209.165.200.5/0 192.168.100.2/647 100005 0:30:00 4 209.165.200.5/0 192.168.100.2/650 100005 0:30:00 The entry in the LOCAL column shows the IP address of the client or server on the inside interface, while the value in the FOREIGN column shows the IP address of the client or server on the outside interface. To view information about the Sun RPC services running on a Sun RPC server, enter the rpcinfo -p command from the Linux or UNIX server command line. The following is sample output from the rpcinfo -p command: sunrpcserver:~ # rpcinfo -p program vers proto port 100000 2 tcp 111 portmapper 100000 2 udp 111 portmapper 100024 1 udp 632 status 100024 1 tcp 635 status 100003 2 udp 2049 nfs 100003 3 udp 2049 nfs 100003 2 tcp 2049 nfs 100003 3 tcp 2049 nfs 100021 1 udp 32771 nlockmgr 100021 3 udp 32771 nlockmgr 100021 4 udp 32771 nlockmgr 100021 1 tcp 32852 nlockmgr 100021 3 tcp 32852 nlockmgr 100021 4 tcp 32852 nlockmgr 100005 1 udp 647 mountd 100005 1 tcp 650 mountd 100005 2 udp 647 mountd 100005 2 tcp 650 mountd 100005 3 udp 647 mountd 100005 3 tcp 650 mountd In this output, port 647 corresponds to the mountd daemon running over UDP. The mountd process would more commonly be using port 32780. The mountd process running over TCP uses port 650 in this example. TFTP Inspection TFTP inspection is enabled by default. TFTP, described in RFC 1350, is a simple protocol to read and write files between a TFTP server and client. The security appliance inspects TFTP traffic and dynamically creates connections and translations, if necessary, to permit file transfer between a TFTP client and server. Specifically, the inspection engine inspects TFTP read request (RRQ), write request (WRQ), and error notification (ERROR). A dynamic secondary channel and a PAT translation, if necessary, are allocated on a reception of a valid read (RRQ) or write (WRQ) request. This secondary channel is subsequently used by TFTP for file transfer or error notification. Only the TFTP server can initiate traffic over the secondary channel, and at most one incomplete secondary channel can exist between the TFTP client and server. An error notification from the server closes the secondary channel. TFTP inspection must be enabled if static PAT is used to redirect TFTP traffic. 25-80 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 25 Configuring Application Layer Protocol Inspection XDMCP Inspection XDMCP Inspection XDMCP inspection is enabled by default; however, the XDMCP inspection engine is dependent upon proper configuration of the established command. XDMCP is a protocol that uses UDP port 177 to negotiate X sessions, which use TCP when established. For successful negotiation and start of an XWindows session, the security appliance must allow the TCP back connection from the Xhosted computer. To permit the back connection, use the established command on the security appliance. Once XDMCP negotiates the port to send the display, The established command is consulted to verify if this back connection should be permitted. During the XWindows session, the manager talks to the display Xserver on the well-known port 6000 | n. Each display has a separate connection to the Xserver, as a result of the following terminal setting. setenv DISPLAY Xserver:n where n is the display number. When XDMCP is used, the display is negotiated using IP addresses, which the security appliance can NAT if needed. XDCMP inspection does not support PAT. CH A P T E R 26-1 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 26 Configuring ARP Inspection and Bridging Parameters Transparent Firewall Mode Only This chapter describes how to enable ARP inspection and how to customize bridging operations for the security appliance. In multiple context mode, the commands in this chapter can be entered in a security context, but not the system. This chapter includes the following sections: • Configuring ARP Inspection, page 26-1 • Customizing the MAC Address Table, page 26-3 Configuring ARP Inspection This section describes ARP inspection and how to enable it, and includes the following topics: • ARP Inspection Overview, page 26-1 • Adding a Static ARP Entry, page 26-2 • Enabling ARP Inspection, page 26-2 ARP Inspection Overview By default, all ARP packets are allowed through the security appliance. You can control the flow of ARP packets by enabling ARP inspection. When you enable ARP inspection, the security appliance compares the MAC address, IP address, and source interface in all ARP packets to static entries in the ARP table, and takes the following actions: • If the IP address, MAC address, and source interface match an ARP entry, the packet is passed through. • If there is a mismatch between the MAC address, the IP address, or the interface, then the security appliance drops the packet. • If the ARP packet does not match any entries in the static ARP table, then you can set the security appliance to either forward the packet out all interfaces (flood), or to drop the packet. 26-2 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 26 Configuring ARP Inspection and Bridging Parameters Configuring ARP Inspection Note The dedicated management interface, if present, never floods packets even if this parameter is set to flood. ARP inspection prevents malicious users from impersonating other hosts or routers (known as ARP spoofing). ARP spoofing can enable a “man-in-the-middle” attack. For example, a host sends an ARP request to the gateway router; the gateway router responds with the gateway router MAC address. The attacker, however, sends another ARP response to the host with the attacker MAC address instead of the router MAC address. The attacker can now intercept all the host traffic before forwarding it on to the router. ARP inspection ensures that an attacker cannot send an ARP response with the attacker MAC address, so long as the correct MAC address and the associated IP address are in the static ARP table. Adding a Static ARP Entry ARP inspection compares ARP packets with static ARP entries in the ARP table. Although hosts identify a packet destination by an IP address, the actual delivery of the packet on Ethernet relies on the Ethernet MAC address. When a router or host wants to deliver a packet on a directly connected network, it sends an ARP request asking for the MAC address associated with the IP address, and then delivers the packet to the MAC address according to the ARP response. The host or router keeps an ARP table so it does not have to send ARP requests for every packet it needs to deliver. The ARP table is dynamically updated whenever ARP responses are sent on the network, and if an entry is not used for a period of time, it times out. If an entry is incorrect (for example, the MAC address changes for a given IP address), the entry times out before it can be updated. Note The transparent firewall uses dynamic ARP entries in the ARP table for traffic to and from the security appliance, such as management traffic. To add a static ARP entry, enter the following command: hostname(config)# arp interface_name ip_address mac_address For example, to allow ARP responses from the router at 10.1.1.1 with the MAC address 0009.7cbe.2100 on the outside interface, enter the following command: hostname(config)# arp outside 10.1.1.1 0009.7cbe.2100 Enabling ARP Inspection To enable ARP inspection, enter the following command: hostname(config)# arp-inspection interface_name enable [flood | no-flood] Where flood forwards non-matching ARP packets out all interfaces, and no-flood drops non-matching packets. Note The default setting is to flood non-matching packets. To restrict ARP through the security appliance to only static entries, then set this command to no-flood. 26-3 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 26 Configuring ARP Inspection and Bridging Parameters Customizing the MAC Address Table For example, to enable ARP inspection on the outside interface, and to drop all non-matching ARP packets, enter the following command: hostname(config)# arp-inspection outside enable no-flood To view the current settings for ARP inspection on all interfaces, enter the show arp-inspection command. Customizing the MAC Address Table This section describes the MAC address table, and includes the following topics: • MAC Address Table Overview, page 26-3 • Adding a Static MAC Address, page 26-3 • Setting the MAC Address Timeout, page 26-4 • Disabling MAC Address Learning, page 26-4 • Viewing the MAC Address Table, page 26-4 MAC Address Table Overview The security appliance learns and builds a MAC address table in a similar way as a normal bridge or switch: when a device sends a packet through the security appliance, the security appliance adds the MAC address to its table. The table associates the MAC address with the source interface so that the security appliance knows to send any packets addressed to the device out the correct interface. The ASA 5505 adaptive security appliance includes a built-in switch; the switch MAC address table maintains the MAC address-to-switch port mapping for traffic within each VLAN. This section discusses the bridge MAC address table, which maintains the MAC address-to-VLAN interface mapping for traffic that passes between VLANs. Because the security appliance is a firewall, if the destination MAC address of a packet is not in the table, the security appliance does not flood the original packet on all interfaces as a normal bridge does. Instead, it generates the following packets for directly connected devices or for remote devices: • Packets for directly connected devices—The security appliance generates an ARP request for the destination IP address, so that the security appliance can learn which interface receives the ARP response. • Packets for remote devices—The security appliance generates a ping to the destination IP address so that the security appliance can learn which interface receives the ping reply. The original packet is dropped. Adding a Static MAC Address Normally, MAC addresses are added to the MAC address table dynamically as traffic from a particular MAC address enters an interface. You can add static MAC addresses to the MAC address table if desired. One benefit to adding static entries is to guard against MAC spoofing. If a client with the same MAC address as a static entry attempts to send traffic to an interface that does not match the static entry, 26-4 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 26 Configuring ARP Inspection and Bridging Parameters Customizing the MAC Address Table then the security appliance drops the traffic and generates a system message. When you add a static ARP entry (see the “Adding a Static ARP Entry” section on page 26-2), a static MAC address entry is automatically added to the MAC address table. To add a static MAC address to the MAC address table, enter the following command: hostname(config)# mac-address-table static interface_name mac_address The interface_name is the source interface. Setting the MAC Address Timeout The default timeout value for dynamic MAC address table entries is 5 minutes, but you can change the timeout. To change the timeout, enter the following command: hostname(config)# mac-address-table aging-time timeout_value The timeout_value (in minutes) is between 5 and 720 (12 hours). 5 minutes is the default. Disabling MAC Address Learning By default, each interface automatically learns the MAC addresses of entering traffic, and the security appliance adds corresponding entries to the MAC address table. You can disable MAC address learning if desired, however, unless you statically add MAC addresses to the table, no traffic can pass through the security appliance. To disable MAC address learning, enter the following command: hostname(config)# mac-learn interface_name disable The no form of this command reenables MAC address learning. The clear configure mac-learn command reenables MAC address learning on all interfaces. Viewing the MAC Address Table You can view the entire MAC address table (including static and dynamic entries for both interfaces), or you can view the MAC address table for an interface. To view the MAC address table, enter the following command: hostname# show mac-address-table [interface_name] The following is sample output from the show mac-address-table command that shows the entire table: hostname# show mac-address-table interface mac address type Time Left ----------------------------------------------------------------------- outside 0009.7cbe.2100 static - inside 0010.7cbe.6101 static - inside 0009.7cbe.5101 dynamic 10 The following is sample output from the show mac-address-table command that shows the table for the inside interface: hostname# show mac-address-table inside interface mac address type Time Left ----------------------------------------------------------------------- inside 0010.7cbe.6101 static - 26-5 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 26 Configuring ARP Inspection and Bridging Parameters Customizing the MAC Address Table inside 0009.7cbe.5101 dynamic 10 26-6 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 26 Configuring ARP Inspection and Bridging Parameters Customizing the MAC Address Table P A R T 3 Configuring VPN CH A P T E R 27-1 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 27 Configuring IPsec and ISAKMP This chapter describes how to configure the IPsec and ISAKMP standards to build Virtual Private Networks. It includes the following sections: • Tunneling Overview, page 27-1 • IPsec Overview, page 27-2 • Configuring ISAKMP, page 27-2 • Configuring Certificate Group Matching, page 27-9 • Configuring IPsec, page 27-11 • Clearing Security Associations, page 27-27 • Clearing Crypto Map Configurations, page 27-27 • Supporting the Nokia VPN Client, page 27-28 Tunneling Overview Tunneling makes it possible to use a public TCP/IP network, such as the Internet, to create secure connections between remote users and a private corporate network. Each secure connection is called a tunnel. The security appliance uses the ISAKMP and IPsec tunneling standards to build and manage tunnels. ISAKMP and IPsec accomplish the following: • Negotiate tunnel parameters • Establish tunnels • Authenticate users and data • Manage security keys • Encrypt and decrypt data • Manage data transfer across the tunnel • Manage data transfer inbound and outbound as a tunnel endpoint or router The security appliance functions as a bidirectional tunnel endpoint. It can receive plain packets from the private network, encapsulate them, create a tunnel, and send them to the other end of the tunnel where they are unencapsulated and sent to their final destination. It can also receive encapsulated packets from the public network, unencapsulate them, and send them to their final destination on the private network. 27-2 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 27 Configuring IPsec and ISAKMP IPsec Overview IPsec Overview The security appliance uses IPsec for LAN-to-LAN VPN connections, and provides the option of using IPsec for client-to-LAN VPN connections. In IPsec terminology, a peer is a remote-access client or another secure gateway. For both connection types, the security appliance supports only Cisco peers. Because we adhere to VPN industry standards, ASAs may work with other vendors' peers; however, we do not support them. During tunnel establishment, the two peers negotiate security associations that govern authentication, encryption, encapsulation, and key management. These negotiations involve two phases: first, to establish the tunnel (the IKE SA); and second, to govern traffic within the tunnel (the IPsec SA). A LAN-to-LAN VPN connects networks in different geographic locations. In IPsec LAN-to-LAN connections, the security appliance can function as initiator or responder. In IPsec client-to-LAN connections, the security appliance functions only as responder. Initiators propose SAs; responders accept, reject, or make counter-proposals—all in accordance with configured SA parameters. To establish a connection, both entities must agree on the SAs. Configuring ISAKMP This section describes the Internet Key Exchange protocol which is also called the Internet Security Association and Key Management Protocol. The security appliance IKE commands use ISAKMP as a keyword, which this guide echoes. ISAKMP works with IPsec to make VPNs more scalable. This section includes the following topics: • ISAKMP Overview, page 27-2 • Configuring ISAKMP Policies, page 27-5 • Enabling ISAKMP on the Outside Interface, page 27-6 • Disabling ISAKMP in Aggressive Mode, page 27-6 • Determining an ID Method for ISAKMP Peers, page 27-6 • Enabling IPsec over NAT-T, page 27-7 • Enabling IPsec over TCP, page 27-8 • Waiting for Active Sessions to Terminate Before Rebooting, page 27-9 • Alerting Peers Before Disconnecting, page 27-9 ISAKMP Overview IKE, also called ISAKMP, is the negotiation protocol that lets two hosts agree on how to build an IPsec security association. ISAKMP separates negotiation into two phases: Phase 1 and Phase 2. Phase 1 creates the first tunnel, which protects later ISAKMP negotiation messages. Phase 2 creates the tunnel that protects data. To set the terms of the ISAKMP negotiations, you create an ISAKMP policy, which includes the following: • An authentication method, to ensure the identity of the peers. • An encryption method, to protect the data and ensure privacy. 27-3 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 27 Configuring IPsec and ISAKMP Configuring ISAKMP • A Hashed Message Authentication Codes (HMAC) method to ensure the identity of the sender, and to ensure that the message has not been modified in transit. • A Diffie-Hellman group to determine the strength of the encryption-key-determination algorithm. The security appliance uses this algorithm to derive the encryption and hash keys. • A limit to the time the security appliance uses an encryption key before replacing it. Table 27-1 provides information about the ISAKMP policy keywords and their values. Table 27-1 ISAKMP Policy Keywords for CLI Commands Command Keyword Meaning Description crypto isakmp policy authentication rsa-sig A digital certificate with keys generated by the RSA signatures algorithm Specifies the authentication method the security appliance uses to establish the identity of each IPsec peer. crack Challenge/Response for Authenticated Cryptographic Keys CRACK provides strong mutual authentication when the client authenticates using a legacy method such as RADIUS and the server uses public key authentication. pre-share (default) Preshared keys Preshared keys do not scale well with a growing network but are easier to set up in a small network. crypto isakmp policy encryption des 3des (default) 56-bit DES-CBC 168-bit Triple DES Specifies the symmetric encryption algorithm that protects data transmitted between two IPsec peers. The default is 168-bit Triple DES. aes aes-192 aes-256 The Advanced Encryption Standard supports key lengths of 128, 192, 256 bits. crypto isakmp policy hash sha (default) SHA-1 (HMAC variant) Specifies the hash algorithm used to ensure data integrity. It ensures that a packet comes from where it says it comes from, and that it has not been modified in transit. md5 MD5 (HMAC variant) The default is SHA-1. MD5 has a smaller digest and is considered to be slightly faster than SHA-1. A successful (but extremely difficult) attack against MD5 has occurred; however, the HMAC variant IKE uses prevents this attack. 27-4 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 27 Configuring IPsec and ISAKMP Configuring ISAKMP Each configuration supports a maximum of 20 ISAKMP policies, each with a different set of values. Assign a unique priority to each policy you create. The lower the priority number, the higher the priority. When ISAKMP negotiations begin, the peer that initiates the negotiation sends all of its policies to the remote peer, and the remote peer tries to find a match. The remote peer checks all of the peer's policies against each of its configured policies in priority order (highest priority first) until it discovers a match. A match exists when both policies from the two peers contain the same encryption, hash, authentication, and Diffie-Hellman parameter values, and when the remote peer policy specifies a lifetime less than or equal to the lifetime in the policy the initiator sent. If the lifetimes are not identical, the security appliance uses the shorter lifetime. If no acceptable match exists, ISAKMP refuses negotiation and the SA is not established. There is an implicit trade-off between security and performance when you choose a specific value for each parameter. The level of security the default values provide is adequate for the security requirements of most organizations. If you are interoperating with a peer that supports only one of the values for a parameter, your choice is limited to that value. crypto isakmp policy group 1 Group 1 (768-bit) Specifies the Diffie-Hellman group identifier, which the two IPsec peers use to derive a shared secret without transmitting it to each other. With the exception of Group 7, the lower the Diffie-Hellman group no., the less CPU time it requires to execute. The higher the Diffie-Hellman group no., the greater the security. Cisco VPN Client Version 3.x or higher requires a minimum of Group 2. (If you configure DH Group 1, the Cisco VPN Client cannot connect.) AES support is available on security appliances licensed for VPN-3DES only. To support the large key sizes required by AES, ISAKMP negotiation should use Diffie-Hellman (DH) Group 5. Designed for devices with low processing power, such as PDAs and mobile telephones, Group 7 provides the greatest security. The Certicom Movian Client requires Group 7. 2 (default) Group 2 (1024-bit) 5 Group 5 (1536-bit) 7 Group 7 (Elliptical curve field size is 163 bits.) crypto isakmp policy lifetime integer value (86400 = default) 120 to 2147483647 seconds Specifies the SA lifetime. The default is 86,400 seconds or 24 hours. As a general rule, a shorter lifetime provides more secure ISAKMP negotiations (up to a point). However, with shorter lifetimes, the security appliance sets up future IPsec SAs more quickly. Table 27-1 ISAKMP Policy Keywords for CLI Commands (continued) Command Keyword Meaning Description 27-5 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 27 Configuring IPsec and ISAKMP Configuring ISAKMP Note New ASA configurations do not have a default ISAKMP policy. Configuring ISAKMP Policies To configure ISAKMP policies, in global configuration mode, use the crypto isakmp policy command with its various arguments. The syntax for ISAKMP policy commands is as follows: crypto isakmp policy priority attribute_name [attribute_value | integer] You must include the priority in each of the ISAKMP commands. The priority number uniquely identifies the policy, and determines the priority of the policy in ISAKMP negotiations. To enable and configure ISAKMP, complete the following steps, using the examples as a guide: Note If you do not specify a value for a given policy parameter, the default value applies. Step 1 Specify the encryption algorithm. The default is Triple DES. This example sets encryption to DES. crypto isakmp policy priority encryption [aes | aes-192 | aes-256 | des | 3des] For example: hostname(config)# crypto isakmp policy 2 encryption des Step 2 Specify the hash algorithm. The default is SHA-1. This example configures MD5. crypto isakmp policy priority hash [md5 | sha] For example: hostname(config)# crypto isakmp policy 2 hash md5 Step 3 Specify the authentication method. The default is preshared keys. This example configures RSA signatures. crypto isakmp policy priority authentication [pre-share | crack | rsa-sig] For example: hostname(config)# crypto isakmp policy 2 authentication rsa-sig Step 4 Specify the Diffie-Hellman group identifier. The default is Group 2. This example configures Group 5. crypto isakmp policy priority group [1 | 2 | 5 | 7] For example: hostname(config)# crypto isakmp policy 2 group 5 Step 5 Specify the SA lifetime. This examples sets a lifetime of 4 hours (14400 seconds). The default is 86400 seconds (24 hours). crypto isakmp policy priority lifetime seconds For example: hostname(config)# crypto isakmp policy 2 lifetime 14400 27-6 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 27 Configuring IPsec and ISAKMP Configuring ISAKMP Enabling ISAKMP on the Outside Interface You must enable ISAKMP on the interface that terminates the VPN tunnel. Typically this is the outside, or public interface. To enable ISAKMP, enter the following command: crypto isakmp enable interface-name For example: hostname(config)# crypto isakmp enable outside Disabling ISAKMP in Aggressive Mode Phase 1 ISAKMP negotiations can use either main mode or aggressive mode. Both provide the same services, but aggressive mode requires only two exchanges between the peers totaling 3 messages, rather than three exchanges totaling 6 messages. Aggressive mode is faster, but does not provide identity protection for the communicating parties. Therefore, the peers must exchange identification information prior to establishing a secure SA. Aggressive mode is enabled by default. • Main mode is slower, using more exchanges, but it protects the identities of the communicating peers. • Aggressive mode is faster, but does not protect the identities of the peers. To disable ISAKMP in aggressive mode, enter the following command: crypto isakmp am-disable For example: hostname(config)# crypto isakmp am-disable If you have disabled aggressive mode, and want to revert to back to it, use the no form of the command. For example: hostname(config)# no crypto isakmp am-disable Note Disabling aggressive mode prevents Cisco VPN clients from using preshared key authentication to establish tunnels to the security appliance. However, they may use certificate-based authentication (that is, ASA or RSA) to establish tunnels. Determining an ID Method for ISAKMP Peers During Phase I ISAKMP negotiations the peers must identify themselves to each other. You can choose the identification method from the following options: 27-7 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 27 Configuring IPsec and ISAKMP Configuring ISAKMP The security appliance uses the Phase I ID to send to the peer. This is true for all VPN scenarios except LAN-to-LAN connections in main mode that authenticate with preshared keys. The default setting is hostname. To change the peer identification method, enter the following command: crypto isakmp identity {address | hostname | key-id id-string | auto} For example, the following command sets the peer identification method to automatic: hostname(config)# crypto isakmp identity auto Enabling IPsec over NAT-T NAT-T lets IPsec peers establish a connection through a NAT device. It does this by encapsulating IPsec traffic in UDP datagrams, using port 4500, thereby providing NAT devices with port information. NAT-T auto-detects any NAT devices, and only encapsulates IPsec traffic when necessary. This feature is disabled by default. With the exception of the home zone on the Cisco ASA 5505, the security appliance can simultaneously support standard IPsec, IPsec over TCP, NAT-T, and IPsec over UDP, depending on the client with which it is exchanging data. When both NAT-T and IPsec over UDP are enabled, NAT-T takes precedence. IPsec over TCP, if enabled, takes precedence over all other connection methods. When you enable NAT-T, the security appliance automatically opens port 4500 on all IPsec enabled interfaces. The security appliance supports multiple IPsec peers behind a single NAT/PAT device operating in one of the following networks, but not both: • LAN-to-LAN • Remote access In a mixed environment, the remote access tunnels fail the negotiation because all peers appear to be coming from the same public IP address, that of the NAT device. Also, remote access tunnels fail in a mixed environment because they often use the same name as the LAN-to-LAN tunnel group (that is, the IP address of the NAT device). This match can cause negotiation failures among multiple peers in a mixed LAN-to-LAN and remote access network of peers behind the NAT device. Using NAT-T To use NAT-T, you must perform the following tasks: Step 1 Enter the following command to enable IPsec over NAT-T globally on the security appliance. Address Uses the IP addresses of the hosts exchanging ISAKMP identity information. Automatic Determines ISAKMP negotiation by connection type: • IP address for preshared key. • Cert Distinguished Name for certificate authentication. Hostname Uses the fully qualified domain name of the hosts exchanging ISAKMP identity information (default). This name comprises the hostname and the domain name. Key ID Uses the string the remote peer uses to look up the preshared key. 27-8 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 27 Configuring IPsec and ISAKMP Configuring ISAKMP crypto isakmp nat-traversal natkeepalive natkeepalive is in the range 10 to 3600 seconds. The default is 20 seconds. For example, enter the following command to enable NAT-T and set the keepalive to one hour. hostname(config)# crypto isakmp nat-traversal 3600 Step 2 Select the “before-fragmentation” option for the IPsec fragmentation policy. This option lets traffic travel across NAT devices that do not support IP fragmentation. It does not impede the operation of NAT devices that do support IP fragmentation. Enabling IPsec over TCP IPsec over TCP enables a Cisco VPN client to operate in an environment in which standard ESP or ISAKMP cannot function, or can function only with modification to existing firewall rules. IPsec over TCP encapsulates both the ISAKMP and IPsec protocols within a TCP-like packet, and enables secure tunneling through both NAT and PAT devices and firewalls. This feature is disabled by default. Note This feature does not work with proxy-based firewalls. IPsec over TCP works with remote access clients. You enable it globally, and it works on all ISAKMP enabled interfaces. It is a client to security appliance feature only. It does not work for LAN-to-LAN connections. The security appliance can simultaneously support standard IPsec, IPsec over TCP, NAT-Traversal, and IPsec over UDP, depending on the client with which it is exchanging data. IPsec over TCP, if enabled, takes precedence over all other connection methods. The VPN 3002 hardware client, which supports one tunnel at a time, can connect using standard IPsec, IPsec over TCP, NAT-Traversal, or IPsec over UDP. You enable IPsec over TCP on both the security appliance and the client to which it connects. You can enable IPsec over TCP for up to 10 ports that you specify. If you enter a well-known port, for example port 80 (HTTP) or port 443 (HTTPS), the system displays a warning that the protocol associated with that port no longer works on the public interface. The consequence is that you can no longer use a browser to manage the security appliance through the public interface. To solve this problem, reconfigure the HTTP/HTTPS management to different ports. The default port is 10000. You must configure TCP port(s) on the client as well as on the security appliance. The client configuration must include at least one of the ports you set for the security appliance. To enable IPsec over TCP globally on the security appliance, enter the following command: crypto isakmp ipsec-over-tcp [port port 1...port0] This example enables IPsec over TCP on port 45: hostname(config)# crypto isakmp ctcp port 45 27-9 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 27 Configuring IPsec and ISAKMP Configuring Certificate Group Matching Waiting for Active Sessions to Terminate Before Rebooting You can schedule a security appliance reboot to occur only when all active sessions have terminated voluntarily. This feature is disabled by default. To enable waiting for all active sessions to voluntarily terminate before the security appliance reboots, enter the following command: crypto isakmp reload-wait For example: hostname(config)# crypto isakmp reload-wait Use the reload command to reboot the security appliance. If you set the reload-wait command, you can use the reload quick command to override the reload-wait setting. The reload and reload-wait commands are available in privileged EXEC mode; neither includes the isakmp prefix. Alerting Peers Before Disconnecting Remote access or LAN-to-LAN sessions can drop for several reasons, such as: a security appliance shutdown or reboot, session idle timeout, maximum connection time exceeded, or administrator cut-off. The security appliance can notify qualified peers (in LAN-to-LAN configurations), Cisco VPN clients and VPN 3002 hardware clients of sessions that are about to be disconnected. The peer or client receiving the alert decodes the reason and displays it in the event log or in a pop-up pane. This feature is disabled by default. Qualified clients and peers include the following: • Security appliances with Alerts enabled. • Cisco VPN clients running version 4.0 or later software (no configuration required). • VPN 3002 hardware clients running version 4.0 or later software, and with Alerts enabled. • VPN 3000 series concentrators running version 4.0 or later software, with Alerts enabled. To enable disconnect notification to IPsec peers, enter the crypto isakmp disconnect-notify command. For example: hostname(config)# crypto isakmp disconnect-notify Configuring Certificate Group Matching Tunnel groups define user connection terms and permissions. Certificate group matching lets you match a user to a tunnel group using either the Subject DN or Issuer DN of the user certificate. To match users to tunnel groups based on these fields of the certificate, you must first create rules that define a matching criteria, and then associate each rule with the desired tunnel group. To create a certificate map, use the crypto ca certificate map command. To define a tunnel group, use the tunnel-group command. You must also configure a certificate group matching policy that sets one of the following methods for identifying the permission groups of certificate users: • Match the group from the rules 27-10 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 27 Configuring IPsec and ISAKMP Configuring Certificate Group Matching • Match the group from the organizational unit (OU) field • Use a default group for all certificate users You can use any or all of these methods. Creating a Certificate Group Matching Rule and Policy To configure the policy and rules by which certificate-based ISAKMP sessions map to tunnel groups, and to associate the certificate map entries with tunnel groups, enter the tunnel-group-map command in global configuration mode. The syntax follows: tunnel-group-map enable {rules | ou | ike-id | peer ip} tunnel-group-map [rule-index] enable policy Be aware of the following: • You can invoke this command multiple times as long as each invocation is unique and you do not reference a map index more than once. • Rules cannot be longer than 255 characters. • You can assign multiple rules to the same group. To do that, you add the rule priority and group first. Then you define as many criteria statements as you need for each group. When multiple rules are assigned to the same group, a match results for the first rule that tests true. • Create a single rule if you want to require all criteria to match before assigning a user to a specific tunnel group. Requiring all criteria to match is equivalent to a logical AND operation. Alternatively, create one rule for each criterion if you want to require that only one match before assigning a user to a specific tunnel group. Requiring only one criterion to match is equivalent to a logical OR operation. The following example enables mapping of certificate-based ISAKMP sessions to a tunnel group based on the content of the phase1 ISAKMP ID: hostname(config)# tunnel-group-map enable ike-id hostname(config)# policy Specifies the policy for deriving the tunnel group name from the certificate. Policy can be one of the following: ike-id—Indicates that if a tunnel-group is not determined based on a rule lookup or taken from the ou, then the certificate-based ISAKMP sessions are mapped to a tunnel group based on the content of the phase1 ISAKMP ID. ou—Indicates that if a tunnel-group is not determined based on a rule lookup, then use the value of the OU in the subject distinguished name (DN). peer-ip—Indicates that if a tunnel-group is not determined based on a rule lookup or taken from the ou or ike-id methods, then use the peer IP address. rules—Indicates that the certificate-based ISAKMP sessions are mapped to a tunnel group based on the certificate map associations configured by this command. rule index (Optional) Refers to parameters specified by the crypto ca certificate map command. The values are 1 to 65535. 27-11 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 27 Configuring IPsec and ISAKMP Configuring IPsec The following example enables mapping of certificate-based ISAKMP sessions to a tunnel group based on the IP address of the peer: hostname(config)# tunnel-group-map enable peer-ip hostname(config)# The following example enables mapping of certificate-based ISAKMP sessions based on the organizational unit (OU) in the subject distinguished name (DN): hostname(config)# tunnel-group-map enable ou hostname(config)# The following example enables mapping of certificate-based ISAKMP sessions based on established rules: hostname(config)# tunnel-group-map enable rules hostname(config)# Using the Tunnel-group-map default-group Command This command specifies a default tunnel group to use when the configuration does not specify a tunnel group. The syntax is tunnel-group-map [rule-index] default-group tunnel-group-name where the rule-index is the priority for the rule, and tunnel-group name must be for a tunnel group that already exists. Configuring IPsec This section provides background information about IPsec and describes the procedures required to configure the security appliance when using IPsec to implement a VPN. It contains the following topics: • Understanding IPsec Tunnels, page 27-11 • Understanding Transform Sets, page 27-12 • Defining Crypto Maps, page 27-12 • Applying Crypto Maps to Interfaces, page 27-20 • Using Interface Access Lists, page 27-20 • Changing IPsec SA Lifetimes, page 27-22 • Creating a Basic IPsec Configuration, page 27-22 • Using Dynamic Crypto Maps, page 27-24 • Providing Site-to-Site Redundancy, page 27-26 • Viewing an IPsec Configuration, page 27-26 Understanding IPsec Tunnels IPsec tunnels are sets of SAs that the security appliance establishes between peers. The SAs define the protocols and algorithms to apply to sensitive data, and also specify the keying material the peers use. IPsec SAs control the actual transmission of user traffic. SAs are unidirectional, but are generally established in pairs (inbound and outbound). The peers negotiate the settings to use for each SA. Each SA consists of the following: 27-12 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 27 Configuring IPsec and ISAKMP Configuring IPsec • Transform sets • Crypto maps • Access lists • Tunnel groups • Prefragmentation policies Understanding Transform Sets A transform set is a combination of security protocols and algorithms that define how the security appliance protects data. During IPsec SA negotiations, the peers must identify a transform set that is the same at both peers. The security appliance then applies the matching transform set to create an SA that protects data flows in the access list for that crypto map. The security appliance tears down the tunnel if you change the definition of the transform set used to create its SA. See “Clearing Security Associations” for further information. Note If you clear or delete the only element in a transform set, the security appliance automatically removes the crypto map references to it. Defining Crypto Maps Crypto maps define the IPsec policy to be negotiated in the IPsec SA. They include the following: • Access list to identify the packets that the IPsec connection permits and protects. • Peer identification • Local address for the IPsec traffic (See “Applying Crypto Maps to Interfaces” for more details.) • Up to six transform sets with which to attempt to match the peer security settings. A crypto map set consists of one or more crypto maps that have the same map name. You create a crypto map set when you create its first crypto map. The following command syntax creates or adds to a crypto map: crypto map map-name seq-num match address access-list-name You can continue to enter this command to add crypto maps to the crypto map set. In the following example, “mymap” is the name of the crypto map set to which you might want to add crypto maps: crypto map mymap 10 match address 101 The sequence number (seq-num) shown in the syntax above distinguishes one crypto map from another one with the same name. The sequence number assigned to a crypto map also determines its priority among the other crypto maps within a crypto map set. The lower the sequence number, the higher the priority. After you assign a crypto map set to an interface, the security appliance evaluates all IP traffic passing through the interface against the crypto maps in the set, beginning with the crypto map with the lowest sequence number. The ACL assigned to a crypto map consists of all of the ACEs that have the same access-list-name, as shown in the following command syntax: access-list access-list-name {deny | permit} ip source source-netmask destination destination-netmask 27-13 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 27 Configuring IPsec and ISAKMP Configuring IPsec Each ACL consists of one or more ACEs that have the same access-list-name. You create an ACL when you create its first ACE. The following command syntax creates or adds to an ACL: access-list access-list-name {deny | permit} ip source source-netmask destination destination-netmask In the following example, the security appliance applies the IPsec protections assigned to the crypto map to all traffic flowing from the 10.0.0.0 subnet to the 10.1.1.0 subnet. access-list 101 permit ip 10.0.0.0 255.255.255.0 10.1.1.0 255.255.255.0 The crypto map that matches the packet determines the security settings used in the SA negotiations. If the local security appliance initiates the negotiation, it uses the policy specified in the static crypto map to create the offer to send to the specified peer. If the peer initiates the negotiation, the security appliance attempts to match the policy to a static crypto map, and if that fails, any dynamic crypto maps in the crypto map set, to decide whether to accept or reject the peer offer. For two peers to succeed in establishing an SA, they must have at least one compatible crypto map. To be compatible, a crypto map must meet the following criteria: • The crypto map must contain compatible crypto ACLs (for example, mirror image ACLs). If the responding peer uses dynamic crypto maps, so must the security appliance as a requirement to apply IPsec. • Each crypto map identifies the other peer (unless the responding peer uses dynamic crypto maps). • The crypto maps have at least one transform set in common. You can apply only one crypto map set to a single interface. Create more than one crypto map for a particular interface on the security appliance if any of the following conditions exist: • You want specific peers to handle different data flows. • You want different IPsec security to apply to different types of traffic. For example, create a crypto map and assign an ACL to identify traffic between two subnets and assign one transform set. Create another crypto map with a different ACL to identify traffic between another two subnets and apply a transform set with different VPN parameters. If you create more than one crypto map for an interface, specify a sequence number (seq-num) for each map entry to determine its priority within the crypto map set. Each ACE contains a permit or deny statement. Table 27-2 explains the special meanings of permit and deny ACEs in ACLs applied to crypto maps. 27-14 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 27 Configuring IPsec and ISAKMP Configuring IPsec ACEs containing deny statements filter out outbound traffic that does not require IPsec protection (for example, routing protocol traffic). Therefore, insert initial deny statements to filter outbound traffic that should not be evaluated against permit statements in a crypto access list. For an inbound, encrypted packet, the security appliance uses the source address and ESP SPI to determine the decryption parameters. After the security appliance decrypts the packet, it compares the inner header of the decrypted packet to the permit ACEs in the ACL associated with the packet SA. If the inner header fails to match the proxy, the security appliance drops the packet. It the inner header matches the proxy, the security appliance routes the packet. When comparing the inner header of an inbound packet that was not encrypted, the security appliance ignores all deny rules because they would prevent the establishment of a Phase 2 SA. Note To route inbound, unencrypted traffic as clear text, insert deny ACEs before permit ACEs. Figure 27-1 shows an example LAN-to-LAN network of security appliances. Table 27-2 Special Meanings of Permit and Deny in Crypto Access Lists Applied to Outbound Traffic Result of Crypto Map Evaluation Response Match criterion in an ACE containing a permit statement Halt further evaluation of the packet against the remaining ACEs in the crypto map set, and evaluate the packet security settings against those in the transform sets assigned to the crypto map. After matching the security settings to those in a transform set, the security appliance applies the associated IPsec settings. Typically for outbound traffic, this means that it decrypts, authenticates, and routes the packet. Match criterion in an ACE containing a deny statement Interrupt further evaluation of the packet against the remaining ACEs in the crypto map under evaluation, and resume evaluation against the ACEs in the next crypto map, as determined by the next seq-num assigned to it. Fail to match all tested permit ACEs in the crypto map set Route the packet without encrypting it. 27-15 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 27 Configuring IPsec and ISAKMP Configuring IPsec Figure 27-1 Effect of Permit and Deny ACEs on Traffic (Conceptual Addresses) The simple address notation shown in this figure and used in the following explanation is an abstraction. An example with real IP addresses follows the explanation. The objective in configuring Security Appliances A, B, and C in this example LAN-to-LAN network is to permit tunneling of all traffic originating from one of the hosts shown in Figure 27-1 and destined for one of the other hosts. However, because traffic from Host A.3 contains sensitive data from the Human Resources department, it requires strong encryption and more frequent rekeying than the other traffic. So we want to assign a special transform set for traffic from Host A.3. To configure Security Appliance A for outbound traffic, we create two crypto maps, one for traffic from Host A.3 and the other for traffic from the other hosts in Network A, as shown in the following example: Crypto Map Seq_No_1 deny packets from A.3 to B deny packets from A.3 to C permit packets from A to B permit packets from A to C Crypto Map Seq_No_2 permit packets from A.3 to B permit packets from A.3 to C After creating the ACLs, you assign a transform set to each crypto map to apply the required IPsec to each matching packet. Cascading ACLs involves the insertion of deny ACEs to bypass evaluation against an ACL and resume evaluation against a subsequent ACL in the crypto map set. Because you can associate each crypto map with different IPsec settings, you can use deny ACEs to exclude special traffic from further evaluation in the corresponding crypto map, and match the special traffic to permit statements in another crypto map to provide or require different security. The sequence number assigned to the crypto ACL determines its position in the evaluation sequence within the crypto map set. A.1 A.2 A.3 Human Resources A 143514 B.1 B.2 B.3 B C.1 C.2 C.3 C Internet 27-16 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 27 Configuring IPsec and ISAKMP Configuring IPsec Figure 27-2 shows the cascading ACLs created from the conceptual ACEs above. The meaning of each symbol in the figure follows. Crypto map within a crypto map set. (Gap in a straight line) Exit from a crypto map when a packet matches an ACE. Packet that fits the description of one ACE. Each size ball represents a different packet matching the respective ACE in the figure. The differences in size merely represent differences in the source and destination of each packet. Redirection to the next crypto map in the crypto map set. Response when a packet either matches an ACE or fails to match all of the permit ACEs in a crypto map set. 27-17 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 27 Configuring IPsec and ISAKMP Configuring IPsec Figure 27-2 Cascading ACLs in a Crypto Map Set Security Appliance A evaluates a packet originating from Host A.3 until it matches a permit ACE and attempts to assign the IPsec security associated with the crypto map. Whenever the packet matches a deny ACE, the security appliance ignores the remaining ACEs in the crypto map and resumes evaluation against the next crypto map, as determined by the sequence number assigned to it. So in the example, if Security Appliance A receives a packet from Host A.3, it matches the packet to a deny ACE in the first crypto map and resumes evaluation of the packet against the next crypto map. When it matches the packet to the permit ACE in that crypto map, it applies the associated IPsec security (strong encryption and frequent rekeying). 143513 Crypto Map 1 Deny A.3 B Deny A.3 C Permit A B Permit A C Apply IPSec assigned to Crypto Map 1 Crypto Map 2 Permit A.3 B Permit A.3 C Apply IPSec assigned to Crypto Map 2 Route as clear text 27-18 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 27 Configuring IPsec and ISAKMP Configuring IPsec To complete the security appliance configuration in the example network, we assign mirror crypto maps to Security Appliances B and C. However, because security appliances ignore deny ACEs when evaluating inbound, encrypted traffic, we can omit the mirror equivalents of the deny A.3 B and deny A.3 C ACEs, and therefore omit the mirror equivalents of Crypto Map 2. So the configuration of cascading ACLs in Security Appliances B and C is unnecessary. Table 27-3 shows the ACLs assigned to the crypto maps configured for all three security appliances in Figure 27-1. Figure 27-3 maps the conceptual addresses shown in Figure 27-1 to real IP addresses. Table 27-3 Example Permit and Deny Statements (Conceptual) Security Appliance A Security Appliance B Security Appliance C Crypto Map Sequence No. ACE Pattern Crypto Map Sequence No. ACE Pattern Crypto Map Sequence No. ACE Pattern 1 deny A.3 B 1 permit B A 1 permit C A deny A.3 C permit A B permit A C permit B C permit C B 2 permit A.3 B permit A.3 C 27-19 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 27 Configuring IPsec and ISAKMP Configuring IPsec Figure 27-3 Effect of Permit and Deny ACEs on Traffic (Real Addresses) The tables that follow combine the IP addresses shown in Figure 27-3 to the concepts shown in Table 27-3. The real ACEs shown in these tables ensure that all IPsec packets under evaluation within this network receive the proper IPsec settings. You can apply the same reasoning shown in the example network to use cascading ACLs to assign different security settings to different hosts or subnets protected by a Cisco security appliance. A.1 192.168.3.1 A.2 192.168.3.2 A.3 192.168.3.3 Human Resources A 192.168.3.0/26 143514 B.1 192.168.12.1 B.2 192.168.12.2 B.2 192.168.12.3 B 192.168.12.0/29 C.1 192.168.201.1 C.2 192.168.201.2 C.3 192.168.201.3 C 192.168.201.0/27 Internet Table 27-4 Example Permit and Deny Statements for Security Appliance A Security Appliance Crypto Map Sequence No. ACE Pattern Real ACEs A 1 deny A.3 B deny 192.168.3.3 255.255.255.192 192.168.12.0 255.255.255.248 deny A.3 C deny 192.168.3.3 255.255.255.192 192.168.201.0 255.255.255.224 permit A B permit 192.168.3.0 255.255.255.192 192.168.12.0 255.255.255.248 permit A C permit 192.168.3.0 255.255.255.192 192.168.201.0 255.255.255.224 2 permit A.3 B permit 192.168.3.3 255.255.255.192 192.168.12.0 255.255.255.248 permit A.3 C permit 192.168.3.3 255.255.255.192 192.168.201.0 255.255.255.224 B None needed permit B A permit 192.168.12.0 255.255.255.248 192.168.3.0 255.255.255.192 permit B C permit 192.168.12.0 255.255.255.248 192.168.201.0 255.255.255.224 C None needed permit C A permit 192.168.201.0 255.255.255.224 192.168.3.0 255.255.255.192 permit C B permit 192.168.201.0 255.255.255.224 192.168.12.0 255.255.255.248 27-20 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 27 Configuring IPsec and ISAKMP Configuring IPsec Note By default, the security appliance does not support IPsec traffic destined for the same interface from which it enters. (Names for this type of traffic include U-turn, hub-and-spoke, and hairpinning.) However, you might want IPsec to support U-turn traffic. To do so, insert an ACE to permit traffic to and from the network. For example, to support U-turn traffic on Security Appliance B, add a conceptual “permit B B” ACE to ACL1. The actual ACE would be as follows: permit 192.168.12.0 255.255.255.248 192.168.12.0 255.255.255.248 Applying Crypto Maps to Interfaces You must assign a crypto map set to each interface through which IPsec traffic flows. The security appliance supports IPsec on all interfaces. Assigning the crypto map set to an interface instructs the security appliance to evaluate all the traffic against the crypto map set and to use the specified policy during connection or SA negotiation. Assigning a crypto map to an interface also initializes run-time data structures, such as the SA database and the security policy database. Reassigning a modified crypto map to the interface resynchronizes the run-time data structures with the crypto map configuration. Also, adding new peers through the use of new sequence numbers and reassigning the crypto map does not tear down existing connections. Using Interface Access Lists By default, the security appliance lets IPsec packets bypass interface ACLs. If you want to apply interface access lists to IPsec traffic, use the no form of the sysopt connection permit-ipsec command. The crypto map access list bound to the outgoing interface either permits or denies IPsec packets through the VPN tunnel. IPsec authenticates and deciphers packets that arrive from an IPsec tunnel, and subjects them to evaluation against the ACL associated with the tunnel. Access lists define which IP traffic to protect. For example, you can create access lists to protect all IP traffic between two subnets or two hosts. (These access lists are similar to access lists used with the access-group command. However, with the access-group command, the access list determines which traffic to forward or block at an interface.) Before the assignment to crypto maps, the access lists are not specific to IPsec. Each crypto map references the access lists and determines the IPsec properties to apply to a packet if it matches a permit in one of the access lists. Access lists assigned to IPsec crypto maps have four primary functions: • Select outbound traffic to be protected by IPsec (permit = protect). • Trigger an ISAKMP negotiation for data travelling without an established SA. • Process inbound traffic to filter out and discard traffic that should have been protected by IPsec. • Determine whether to accept requests for IPsec SAs when processing IKE negotiation from the peer. (Negotiation applies only to ipsec-isakmp crypto map entries.) The peer must “permit” a data flow associated with an ipsec-isakmp crypto map command entry to ensure acceptance during negotiation. Regardless of whether the traffic is inbound or outbound, the security appliance evaluates traffic against the access lists assigned to an interface. You assign IPsec to an interface as follows: Step 1 Create the access lists to be used for IPsec. 27-21 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 27 Configuring IPsec and ISAKMP Configuring IPsec Step 2 Map the lists to one or more crypto maps, using the same crypto map name. Step 3 Map the transform sets to the crypto maps to apply IPsec to the data flows. Step 4 Apply the crypto maps collectively as a “crypto map set” by assigning the crypto map name they share to the interface. In Figure 27-4, IPsec protection applies to traffic between Host 10.0.0.1 and Host 10.2.2.2 as the data exits the outside interface on Security Appliance A toward Host 10.2.2.2. Figure 27-4 How Crypto Access Lists Apply to IPsec Security Appliance A evaluates traffic from Host 10.0.0.1 to Host 10.2.2.2, as follows: • source = host 10.0.0.1 • dest = host 10.2.2.2 Security Appliance A also evaluates traffic from Host 10.2.2.2 to Host 10.0.0.1, as follows: • source = host 10.2.2.2 • dest = host 10.0.0.1 The first permit statement that matches the packet under evaluation determines the scope of the IPsec SA. Note If you delete the only element in an access list, the security appliance also removes the associated crypto map. If you modify an access list currently referenced by one or more crypto maps, use the crypto map interface command to reinitialize the run-time SA database. See the crypto map command for more information. We recommend that for every crypto access list specified for a static crypto map that you define at the local peer, you define a “mirror image” crypto access list at the remote peer. The crypto maps should also support common transforms and refer to the other system as a peer. This ensures correct processing of IPsec by both peers. IPSec peers 92616 Internet outside outside Security Appliance Firewall A Security Appliance Firewall B Host 10.0.0.1 Host 10.2.2.2 IPSec Access List at "outside" interface: access-list 101 permit ip host 10.0.0.1 host 10.2.2.2 IPSec Access List at "outside" interface: access-list 111 permit ip host 10.2.2.2 host 10.0.0.1 Traffic exchanged between hosts 10.0.0.1 and 10.2.2.2 is protected between Security Appliance Firewall A "outside" and Security Appliance Firewall B "outside" 27-22 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 27 Configuring IPsec and ISAKMP Configuring IPsec Note Every static crypto map must define an access list and an IPsec peer. If either is missing, the crypto map is incomplete and the security appliance drops any traffic that it has not already matched to an earlier, complete crypto map. Use the show conf command to ensure that every crypto map is complete. To fix an incomplete crypto map, remove the crypto map, add the missing entries, and reapply it. We discourage the use of the any keyword to specify source or destination addresses in crypto access lists because they cause problems. We strongly discourage the permit any any command statement because it does the following: • Protects all outbound traffic, including all protected traffic sent to the peer specified in the corresponding crypto map. • Requires protection for all inbound traffic. In this scenario, the security appliance silently drops all inbound packets that lack IPsec protection. Be sure that you define which packets to protect. If you use the any keyword in a permit statement, preface it with a series of deny statements to filter out traffic that would otherwise fall within that permit statement that you do not want to protect. Changing IPsec SA Lifetimes You can change the global lifetime values that the security appliance uses when negotiating new IPsec SAs. You can override these global lifetime values for a particular crypto map. IPsec SAs use a derived, shared, secret key. The key is an integral part of the SA; they time out together to require the key to refresh. Each SA has two lifetimes: “timed” and “traffic-volume.” An SA expires after the respective lifetime and negotiations begin for a new one. The default lifetimes are 28,800 seconds (eight hours) and 4,608,000 kilobytes (10 megabytes per second for one hour). If you change a global lifetime, the security appliance drops the tunnel. It uses the new value in the negotiation of subsequently established SAs. When a crypto map does not have configured lifetime values and the security appliance requests a new SA, it inserts the global lifetime values used in the existing SA into the request sent to the peer. When a peer receives a negotiation request, it uses the smaller of either the lifetime value the peer proposes or the locally configured lifetime value as the lifetime of the new SA. The peers negotiate a new SA before crossing the lifetime threshold of the existing SA to ensure that a new SA is ready when the existing one expires. The peers negotiate a new SA when about 5 to 15 percent of the lifetime of the existing SA remains. Creating a Basic IPsec Configuration You can create basic IPsec configurations with static or dynamic crypto maps. To create a basic IPsec configuration using a static crypto map, perform the following steps: Step 1 To create an access list to define the traffic to protect, enter the following command: access-list access-list-name {deny | permit} ip source source-netmask destination destination-netmask For example: 27-23 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 27 Configuring IPsec and ISAKMP Configuring IPsec access-list 101 permit ip 10.0.0.0 255.255.255.0 10.1.1.0 255.255.255.0 In this example, the permit keyword causes all traffic that matches the specified conditions to be protected by crypto. Step 2 To configure a transform set that defines how to protect the traffic, enter the following command: crypto ipsec transform-set transform-set-name transform1 [tcansform2, transform3] For example: crypto ipsec transform-set myset1 esp-des esp-sha-hmac crypto ipsec transform-set myset2 esp-3des esp-sha-hmac crypto ipsec transform-set aes_set esp-md5-hmac esp-aes-256 In this example, “myset1” and “myset2” and “aes_set” are the names of the transform sets. Step 3 To create a crypto map, perform the following steps: a. Assign an access list to a crypto map: crypto map map-name seq-num match address access-list-name In the following example, “mymap” is the name of the crypto map set. The map set sequence number 10, which is used to rank multiple entries within one crypto map set. The lower the sequence number, the higher the priority. crypto map mymap 10 match address 101 In this example, the access list named 101 is assigned to crypto map “mymap.” b. Specify the peer to which the IPsec protected traffic can be forwarded: crypto map map-name seq-num set peer ip-address For example: crypto map mymap 10 set peer 192.168.1.100 The security appliance sets up an SA with the peer assigned the IP address 192.168.1.100. Specify multiple peers by repeating this command. c. Specify which transform sets are allowed for this crypto map. List multiple transform sets in order of priority (highest priority first). You can specify up to 11 transform sets in a crypto map. crypto map map-name seq-num set transform-set transform-set-name1 [transform-set-name2, …transform-set-name6] For example: crypto map mymap 10 set transform-set myset1 myset2 In this example, when traffic matches access list 101, the SA can use either “myset1” (first priority) or “myset2” (second priority) depending on which transform set matches the transform set of the peer. d. (Optional) Specify an SA lifetime for the crypto map if you want to override the global lifetime. crypto map map-name seq-num set security-association lifetime {seconds seconds | kilobytes kilobytes} For example: crypto map mymap 10 set security-association lifetime seconds 2700 This example shortens the timed lifetime for the crypto map “mymap 10” to 2700 seconds (45 minutes). The traffic volume lifetime is not changed. 27-24 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 27 Configuring IPsec and ISAKMP Configuring IPsec e. (Optional) Specify that IPsec require perfect forward secrecy when requesting new SA for this crypto map, or require PFS in requests received from the peer: crypto map map-name seq-num set pfs [group1 | group2 | group5 | group7] For example: crypto map mymap 10 set pfs group2 This example requires PFS when negotiating a new SA for the crypto map “mymap 10.” The security appliance uses the 1024-bit Diffie-Hellman prime modulus group in the new SA. Step 4 Apply a crypto map set to an interface for evaluating IPsec traffic: crypto map map-name interface interface-name For example: crypto map mymap interface outside In this example, the security appliance evaluates the traffic going through the outside interface against the crypto map “mymap” to determine whether it needs to be protected. Using Dynamic Crypto Maps A dynamic crypto map is a crypto map without all of the parameters configured. It acts as a policy template where the missing parameters are later dynamically learned, as the result of an IPsec negotiation, to match the peer requirements. The security appliance applies a dynamic crypto map to let a peer negotiate a tunnel if its IP address is not already identified in a static crypto map. This occurs with the following types of peers: • Peers with dynamically assigned public IP addresses. Both LAN-to-LAN and remote access peers can use DHCP to obtain a public IP address. The security appliance uses this address only to initiate the tunnel. • Peers with dynamically assigned private IP addresses. Peers requesting remote access tunnels typically have private IP addresses assigned by the headend. Generally, LAN-to-LAN tunnels have a predetermined set of private networks that are used to configure static maps and therefore used to establish IPsec SAs. As an administrator configuring static crypto maps, you might not know the IP addresses that are dynamically assigned (via DHCP or some other method), and you might not know the private IP addresses of other clients, regardless of how they were assigned. VPN clients typically do not have static IP addresses; they require a dynamic crypto map to allow IPsec negotiation to occur. For example, the headend assigns the IP address to a Cisco VPN client during IKE negotiation, which the client then uses to negotiate IPsec SAs. Note A dynamic crypto map requires only the transform-set parameter. Dynamic crypto maps can ease IPsec configuration and we recommend them for use in networks where the peers are not always predetermined. Use dynamic crypto maps for Cisco VPN clients (such as mobile users) and routers that obtain dynamically assigned IP addresses. 27-25 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 27 Configuring IPsec and ISAKMP Configuring IPsec Tip Use care when using the any keyword in permit entries in dynamic crypto maps. If the traffic covered by such a permit entry could include multicast or broadcast traffic, insert deny entries for the appropriate address range into the access list. Remember to insert deny entries for network and subnet broadcast traffic, and for any other traffic that IPsec should not protect. Dynamic crypto maps work only to negotiate SAs with remote peers that initiate the connection. The security appliance cannot use dynamic crypto maps to initiate connections to a remote peer. With a dynamic crypto map, if outbound traffic matches a permit entry in an access list and the corresponding SA does not yet exist, the security appliance drops the traffic. A crypto map set may include a dynamic crypto map. Dynamic crypto map sets should be the lowest priority crypto maps in the crypto map set (that is, they should have the highest sequence numbers) so that the security appliance evaluates other crypto maps first. It examines the dynamic crypto map set only when the other (static) map entries do not match. Similar to static crypto map sets, a dynamic crypto map set consists of all of the dynamic crypto maps with the same dynamic-map-name. The dynamic-seq-num differentiates the dynamic crypto maps in a set. If you configure a dynamic crypto map, insert a permit ACL to identify the data flow of the IPsec peer for the crypto access list. Otherwise the security appliance accepts any data flow identity the peer proposes. Caution Do not assign static (default) routes for traffic to be tunneled to a security appliance interface configured with a dynamic crypto map set. To identify the traffic that should be tunneled, add the ACLs to the dynamic crypto map. Use care to identify the proper address pools when configuring the ACLs associated with remote access tunnels. Use Reverse Route Injection to install routes only after the tunnel is up. The procedure for using a dynamic crypto map entry is the same as the basic configuration described in “Creating a Basic IPsec Configuration,” except that instead of creating a static crypto map, you create a dynamic crypto map entry. You can also combine static and dynamic map entries within a single crypto map set. Create a crypto dynamic map entry as follows: Step 1 (Optional) Assign an access list to a dynamic crypto map: crypto dynamic-map dynamic-map-name dynamic-seq-num match address access-list-name This determines which traffic should be protected and not protected. For example: crypto dynamic-map dyn1 10 match address 101 In this example, access list 101 is assigned to dynamic crypto map “dyn1.” The map sequence number is 10. Step 2 Specify which transform sets are allowed for this dynamic crypto map. List multiple transform sets in order of priority (highest priority first). crypto dynamic-map dynamic-map-name dynamic-seq-num set transform-set transform-set-name1, [transform-set-name2, …transform-set-name9] For example: crypto dynamic-map dyn 10 set transform-set myset1 myset2 27-26 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 27 Configuring IPsec and ISAKMP Configuring IPsec In this example, when traffic matches access list 101, the SA can use either “myset1” (first priority) or “myset2” (second priority), depending on which transform set matches the transform sets of the peer. Step 3 (Optional) Specify the SA lifetime for the crypto dynamic map entry if you want to override the global lifetime value: crypto dynamic-map dynamic-map-name dynamic-seq-num set security-association lifetime {seconds seconds | kilobytes kilobytes} For example: crypto dynamic-map dyn1 10 set security-association lifetime seconds 2700 This example shortens the timed lifetime for dynamic crypto map “dyn1 10” to 2700 seconds (45 minutes). The time volume lifetime is not changed. Step 4 (Optional) Specify that IPsec ask for PFS when requesting new SAs for this dynamic crypto map, or should demand PFS in requests received from the peer: crypto dynamic-map dynamic-map-name dynamic-seq-num set pfs [group1 | group2 | group5 | group7] For example: crypto dynamic-map dyn1 10 set pfs group5 Step 5 Add the dynamic crypto map set into a static crypto map set. Be sure to set the crypto maps referencing dynamic maps to be the lowest priority entries (highest sequence numbers) in a crypto map set. crypto map map-name seq-num ipsec-isakmp dynamic dynamic-map-name For example: crypto map mymap 200 ipsec-isakmp dynamic dyn1 Providing Site-to-Site Redundancy You can define multiple peers by using crypto maps to provide redundancy. This configuration is useful for site-to-site VPNs. If one peer fails, the security appliance establishes a tunnel to the next peer associated with the crypto map. It sends data to the peer that it has successfully negotiated with, and that peer becomes the “active” peer. The “active” peer is the peer that the security appliance keeps trying first for follow-on negotiations until a negotiation fails. At that point the security appliance goes on to the next peer. The security appliance cycles back to the first peer when all peers associated with the crypto map have failed. Viewing an IPsec Configuration Table 27-5 lists commands you can enter to view information about your IPsec configuration. 27-27 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 27 Configuring IPsec and ISAKMP Clearing Security Associations Clearing Security Associations Certain configuration changes take effect only during the negotiation of subsequent SAs. If you want the new settings to take effect immediately, clear the existing SAs to reestablish them with the changed configuration. If the security appliance is actively processing IPsec traffic, clear only the portion of the SA database that the configuration changes affect. Reserve clearing the full SA database for large-scale changes, or when the security appliance is processing a small amount of IPsec traffic. Table 27-6 lists commands you can enter to clear and reinitialize IPsec SAs. Clearing Crypto Map Configurations The clear configure crypto command includes arguments that let you remove elements of the crypto configuration, including IPsec, crypto maps, dynamic crypto maps, CA trustpoints, all certificates, certificate map configurations, and ISAKMP. Table 27-5 Commands to View IPsec Configuration Information Command Purpose show running-configuration crypto Displays the entire crypto configuration, including IPsec, crypto maps, dynamic crypto maps, and ISAKMP. show running-config crypto ipsec Displays the complete IPsec configuration. show running-config crypto isakmp Displays the complete ISAKMP configuration. show running-config crypto map Displays the complete crypto map configuration. show running-config crypto dynamic-map Displays the dynamic crypto map configuration. show all crypto map View all of the configuration parameters, including those with default values. Table 27-6 Commands to Clear and Reinitialize IPsec SAs Command Purpose clear configure crypto Removes an entire crypto configuration, including IPsec, crypto maps, dynamic crypto maps, and ISAKMP. clear configure crypto ca trustpoint Removes all trustpoints. clear configure crypto dynamic-map Removes all dynamic crypto maps. Includes keywords that let you remove specific dynamic crypto maps. clear configure crypto map Removes all crypto maps. Includes keywords that let you remove specific crypto maps. clear configure crypto isakmp Removes the entire ISAKMP configuration. clear configure crypto isakmp policy Removes all ISAKMP policies or a specific policy. clear crypto isakmp sa Removes the entire ISAKMP SA database. 27-28 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 27 Configuring IPsec and ISAKMP Supporting the Nokia VPN Client Be aware that if you enter the clear configure crypto command without arguments, you remove the entire crypto configuration, including all certificates. For more information, see the clear configure crypto command in the Cisco Security Appliance Command Reference. Supporting the Nokia VPN Client The security appliance supports connections from Nokia VPN Clients on Nokia 92xx Communicator series phones using the Challenge/Response for Authenticated Cryptographic Keys (CRACK) protocol. CRACK is ideal for mobile IPsec-enabled clients that use legacy authentication techniques instead of digital certificates. It provides mutual authentication when the client uses a legacy based secret-key authentication technique such as RADIUS and the gateway uses public-key authentication. The Nokia back-end services must be in place to support both Nokia clients and the CRACK protocol. This requirement includes the Nokia Security Services Manager (NSSM) and Nokia databases as shown in Figure 27-5. Figure 27-5 Nokia 92xx Communicator Service Requirement To support the Nokia VPN Client, perform the following step on the security appliance: • Enable CRACK authentication using the crypto isakmp policy priority authentication command with the crack keyword in global configuration mode. For example: hostname(config)# crypto isakmp policy 2 132777 Nokia SSM Web server Internet Operator mobile network Telecommuters SSM server and database SSM enrollment gateway SSM management station RADIUS or LDAP server SAP database Corporate E-mail Corporate Web services Windows Clients/ Laptop Policy Mobile Devices/ Mobile Devices Policy DMZ Firewall/ VPN gateway Remote Access 27-29 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 27 Configuring IPsec and ISAKMP Supporting the Nokia VPN Client hostname(config-isakmp-policy)# authentication crack If you are using digital certificates for client authentication, perform the following additional steps: Step 1 Configure the trustpoint and remove the requirement for a fully qualified domain name. The trustpoint might be NSSM or some other CA. In this example, the trustpoint is named CompanyVPNCA: hostname(config)# crypto ca trustpoint CompanyVPNCA hostname(config-ca-trustpoint)# fqdn none Step 2 To configure the identity of the ISAKMP peer, perform one of the following steps: a. Use the crypto isakmp identity command with the hostname keyword. For example: hostname(config)# crypto isakmp identity hostname –or– b. Use the crypto isakmp identity command with the auto keyword to configure the identity to be automatically determined from the connection type. For example: hostname(config)# crypto isakmp identity auto Note If you use the crypto isakmp identity auto command, you must be sure that the DN attribute order in the client certificate is CN, OU, O, C, St, L. To learn more about the Nokia services required to support the CRACK protocol on Nokia clients, and to ensure they are installed and configured properly, contact your local Nokia representative. 27-30 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 27 Configuring IPsec and ISAKMP Supporting the Nokia VPN Client CH A P T E R 28-1 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 28 Configuring L2TP over IPSec This chapter describes how to configure IPSec over L2TP on the security appliance, and includes the following topics: • L2TP Overview, page 28-1 • Configuring L2TP over IPSec Connections, page 28-2 • Viewing L2TP over IPSec Connection Information, page 28-5 L2TP Overview Layer 2 Tunneling Protocol (L2TP) is a VPN tunneling protocol which allows remote clients to use the public IP network to securely communicate with private corporate network servers. L2TP uses PPP over UDP (port 1701) to tunnel the data. L2TP protocol is based on the client/server model. The function is divided between the L2TP Network Server (LNS), and the L2TP Access Concentrator (LAC). The LNS typically runs on a network gateway such as a router, while the LAC can be a dial-up Network Access Server (NAS), or a PC with a bundled L2TP client such as Microsoft Windows 2000. The primary benefit of configuring L2TP with IPSec in a remote access scenario is that remote users can access a VPN over a public IP network without a gateway or a dedicated line, enabling remote access from virtually anyplace with POTS. An additional benefit is that the only client requirement for VPN access is the use of Windows 2000 with Microsoft Dial-Up Networking (DUN). No additional client software, such as Cisco VPN client software, is required. To configure L2TP over IPSec, first configure IPSec transport mode to enable IPSec with L2TP. Then configure L2TP with a virtual private dial-up network VPDN group. The configuration of L2TP with IPSec supports certificates using the pre-shared keys or RSA signature methods, and the use of dynamic (as opposed to static) crypto maps. This summary of tasks assumes completion of IKE, as well as pre-shared keys or RSA signature configuration. See “Chapter 39, “Certificate Configuration,”” for the steps to configure pre-shared keys, RSA, and dynamic crypto maps. Note L2TP with IPSec on the security appliance allows the LNS to interoperate with the Windows 2000 L2TP client. Interoperability with LACs from Cisco and other vendors is currently not supported. Only L2TP with IPSec is supported, native L2TP itself is not supported on security appliance. The minimum IPSec security association lifetime supported by the Windows 2000 client is 300 seconds. If the lifetime on thesecurity appliance is set to less than 300 seconds, the Windows 2000 client ignores it and replaces it with a 300 second lifetime. 28-2 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 28 Configuring L2TP over IPSec Configuring L2TP over IPSec Connections IPSec Transport and Tunnel Modes By default, the security appliance uses IPSec tunnel mode—the entire original IP datagram is encrypted, and it becomes the payload in a new IP packet. This mode allows a network device, such as a router, to act as an IPSec proxy. That is, the router performs encryption on behalf of the hosts. The source router encrypts packets and forwards them along the IPSec tunnel. The destination router decrypts the original IP datagram and forwards it on to the destination system. The major advantage of tunnel mode is that the end systems do not need to be modified to receive the benefits of IPSec. Tunnel mode also protects against traffic analysis; with tunnel mode, an attacker can only determine the tunnel endpoints and not the true source and destination of the tunneled packets, even if they are the same as the tunnel endpoints. However, the Windows 2000 L2TP/IPSec client uses IPSec transport mode—only the IP payload is encrypted, and the original IP headers are left intact. This mode has the advantages of adding only a few bytes to each packet and allowing devices on the public network to see the final source and destination of the packet. Figure 28-1 illustrates the differences between IPSec Tunnel and Transport modes. Therefore, In order for Windows 2000 L2TP/IPSec clients to connect to the security appliance, you must configure IPSec transport mode for a transform set using the crypto ipsec transform-set trans_name mode transport command. This command is the configuration procedure that follows, “Configuring L2TP over IPSec Connections” section on page 28-2. With this capability (transport), you can enable special processing (for example, QoS) on the intermediate network based on the information in the IP header. However, the Layer 4 header will be encrypted, limiting the examination of the packet. Unfortunately, transmitting the IP header in clear text, transport mode allows an attacker to perform some traffic analysis. Figure 28-1 IPSec in Tunnel and Transport Modes Configuring L2TP over IPSec Connections To configure the security appliance to accept L2TP over IPSec connections, follow these steps: IP HDR 23246 Data Tunnel mode Encrypted IP HDR Data Encrypted New IP HDR IPSec HDR IP HDR Data Transport mode IP HDR IPSec HDR Data 28-3 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 28 Configuring L2TP over IPSec Configuring L2TP over IPSec Connections Note The security appliance does not establish an L2TP/IPSec tunnel with Windows 2000 if either the Cisco VPN Client Version 3.x or the Cisco VPN 3000 Client Version 2.5 is installed. Disable the Cisco VPN Service for the Cisco VPN Client Version 3.x, or the ANetIKE Service for the Cisco VPN 3000 Client Version 2.5 from the Services panel in Windows 2000 (click Start>Programs>Administrative Tools>Services). Then restart the IPSec Policy Agent Service from the Services panel, and reboot the machine. Step 1 Specify IPSec to use transport mode rather than tunnel mode with the mode keyword of the crypto ipsec transform-set command: hostname(config)# crypto ipsec transform-set trans_name mode transport Step 2 (Optional) Specify the local address pool used to allocate the IP address to the client using the address-pool command in tunnel-group general-attributes mode: hostname(config)# tunnel-group name general-attributes hostname(config-tunnel-general)# address-pool pool_name Step 3 (Optional) Instruct the security appliance to send DNS server IP addresses to the client with the dns value command from group policy configuration mode: hostname(config)# group-policy group_policy_name attributes hostname(config-group-policy)# dns value [none | IP_primary [IP_secondary]] Step 4 (Optional) Instruct the security appliance to send WINS server IP addresses to the client using the wins-server command from group policy configuration mode: hostname(config-group-policy)# wins-server value [none | IP_primary [IP_secondary]] Step 5 (Optional) Generate a AAA accounting start and stop record for an L2TP session using the accounting-server-group command from tunnel group general-attributes mode: hostname(config)# tunnel-group name general-attributes hostname(config-tunnel-general)# accounting-server-group aaa_server_group Step 6 Configure L2TP over IPSec as a valid VPN tunneling protocol for a group or user with the vpn-tunnel-protocol l2tp-ipsec command: For a group, enter group-policy attributes mode: hostname(config)# group-policy group_policy_name attributes hostname(config-group-policy)# vpn-tunnel-protocol l2tp-ipsec For a user, enter username attributes mode: hostname(config)# username user_name attributes hostname(config-username)# vpn-tunnel-protocol l2tp-ipsec Step 7 Create a tunnel group with the tunnel-group command, and link the name of the group policy to the tunnel group with the default-group-policy command from tunnel group general-attributes mode: hostname(config)# tunnel-group name type ipsec-ra hostname(config)# tunnel-group name general-attributes hostname(config-tunnel-general)# group-policy group_policy_name Step 8 Configure the PPP authentication protocol using the authentication type command from tunnel group ppp-attributes mode. Table 28-1 shows the types of PPP authentication, and their characteristics. hostname(config)# tunnel-group name ppp-attributes hostname(config-ppp)# authentication pap 28-4 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 28 Configuring L2TP over IPSec Configuring L2TP over IPSec Connections Step 9 Specify a method to authenticate users attempting L2TP over IPSec connections. Use the authentication-server-group command from tunnel-group general-attributes mode to configure the security appliance to use an authentication server or its own local database. Using an Authentication Server To use an authentication server, use the authentication server group keyword: hostname(config)# tunnel-group name general-attributes hostname(config-tunnel-general)# authentication-server-group auth_server_group Using the Local Database To use the local database, enter the LOCAL keyword. hostname(config)# tunnel-group name general-attributes hostname(config-tunnel-general)# authentication-server-group LOCAL Note The security appliance only supports the PPP authentications PAP and Microsoft CHAP, Versions 1 and 2, on the local database. EAP and CHAP are performed by proxy authentication servers. Therefore, if a remote user belongs to a tunnel group configured with the authentication eap-proxy or authentication chap commands, and the security appliance is configured to use the local database, that user will not be able to connect. Step 10 Create a user in the local database with the username command from global configuration mode. If the user is an L2TP client using Microsoft CHAP, Version 1 or Version 2, and the security appliance is configured to authenticate against the local database, you must include the mschap keyword. For Example: hostname(config)# username t_wmith password eu5d93h mschap Step 11 Configure the interval (in seconds) between hello messages using the l2tp tunnel hello command in global configuration mode: hostname(config)# l2tp tunnel hello seconds Table 28-1 Authentication Type Characteristics Keyword Authentication Type Characteristics chap CHAP In response to the server challenge, the client returns the encrypted [challenge plus password] with a cleartext username. This protocol is more secure than the PAP, but it does not encrypt data. eap-proxy EAP Enables EAP which permits the security appliance to proxy the PPP authentication process to an external RADIUS authentication server. ms-chap-v1 ms-chap-v2 Microsoft CHAP, Version 1 Microsoft CHAP, Version, 2 Similar to CHAP but more secure in that the server stores and compares only encrypted passwords rather than cleartext passwords as in CHAP. This protocol also generates a key for data encryption by MPPE. pap PAP Passes cleartext username and password during authentication and is not secure. 28-5 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 28 Configuring L2TP over IPSec Viewing L2TP over IPSec Connection Information Step 12 (Optional) If you expect multiple L2TP clients behind a NAT device to attempt L2TP over IPSec connections to the security appliance, you must enable NAT traversal so that ESP packets can pass through one or more NAT devices. To enable NAT traversal globally, check that ISAKMP is enabled (you can enable it with the crypto isakmp enable command) in global configuration mode and then use the crypto isakmp nat-traversal command. For example: hostname(config)# crypto isakmp enable hostname(config)# crypto isakmp nat-traversal 30 Tunnel Group Switching Tunnel Group Switching enables the security appliance to associate different users that are establishing L2TP over IPSec connections with different tunnel groups. Since each tunnel group has its own AAA server group and IP address pools, users can be authenticated through methods specific to their tunnel group. With this feature, instead of sending just a username, the user sends a username and a group name in the format username@group_name, where “@” represents a delimiter that you can configure, and the group name is the name of a tunnel group that has been configured on the security appliance. To enable Tunnel Group Switching, you must enable Strip Group processing using the strip-group command from tunnel-group general-attributes mode. When enabled, the security appliance selects the tunnel group for user connections by obtaining the group name from the username presented by the VPN client. The security appliance then sends only the user part of the username for authorization and authentication. Otherwise (if disabled), the security appliance sends the entire username, including the realm. In the following example, Strip Group processing is enabled for the tunnel-group telecommuters: asa1(config)# tunnel-group telecommuters general-attributes asa1(config-tunnel-general)# strip-group Viewing L2TP over IPSec Connection Information The show vpn-sessiondb command includes protocol filters that you can use to view detailed information about L2TP over IPSec connections. The full command from global configuration mode is show vpn-sessoindb detailed remote filter protocol l2tpOverIpsec. The following example shows the details of a single L2TP over IPSec connection: hostname# show vpn-sessiondb detail remote filter protocol L2TPOverIPSec Session Type: Remote Detailed Username : b_smith Index : 1 Assigned IP : 90.208.1.200 Public IP : 70.208.1.212 Protocol : L2TPOverIPSec Encryption : 3DES Hashing : SHA1 Bytes Tx : 418464 Bytes Rx : 424440 Client Type : Client Ver : Group Policy : DfltGrpPolicy Tunnel Group : DefaultRAGroup Login Time : 13:24:48 UTC Thu Mar 30 2006 Duration : 1h:09m:18s Filter Name : #ACSACL#-IP-ACL4Clients-440fa5aa NAC Result : N/A Posture Token: 28-6 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 28 Configuring L2TP over IPSec Viewing L2TP over IPSec Connection Information IKE Sessions: 1 IPSec Sessions: 1 L2TPOverIPSec Sessions: 1 IKE: Session ID : 1 UDP Src Port : 500 UDP Dst Port : 500 IKE Neg Mode : Main Auth Mode : preSharedKeys Encryption : 3DES Hashing : SHA1 Rekey Int (T): 28800 Seconds Rekey Left(T): 24643 Seconds D/H Group : 2 IPSec: Session ID : 2 Local Addr : 80.208.1.2/255.255.255.255/17/1701 Remote Addr : 70.208.1.212/255.255.255.255/17/1701 Encryption : 3DES Hashing : SHA1 Encapsulation: Transport Rekey Int (T): 3600 Seconds Rekey Left(T): 2856 Seconds Rekey Int (D): 95000 K-Bytes Rekey Left(D): 95000 K-Bytes Idle Time Out: 30 Minutes Idle TO Left : 30 Minutes Bytes Tx : 419064 Bytes Rx : 425040 Pkts Tx : 4201 Pkts Rx : 4227 L2TPOverIPSec: Session ID : 3 Username : l2tp Assigned IP : 90.208.1.200 Encryption : none Auth Mode : PAP Idle Time Out: 30 Minutes Idle TO Left : 30 Minutes Bytes Tx : 301386 Bytes Rx : 306480 Pkts Tx : 4198 Pkts Rx : 4224 The following example shows the details of a single L2TP over IPSec over NAT connection: hostname# show vpn-sessiondb detail remote filter protocol L2TPOverIPSecOverNAtT Session Type: Remote Detailed Username : v_gonzalez Index : 2 Assigned IP : 90.208.1.202 Public IP : 70.208.1.2 Protocol : L2TPOverIPSecOverNatT Encryption : 3DES Hashing : MD5 Bytes Tx : 1009 Bytes Rx : 2241 Client Type : Client Ver : Group Policy : DfltGrpPolicy Tunnel Group : l2tpcert Login Time : 14:35:15 UTC Thu Mar 30 2006 Duration : 0h:00m:07s Filter Name : NAC Result : N/A Posture Token: IKE Sessions: 1 IPSecOverNatT Sessions: 1 L2TPOverIPSecOverNatT Sessions: 1 IKE: 28-7 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 28 Configuring L2TP over IPSec Viewing L2TP over IPSec Connection Information Session ID : 1 UDP Src Port : 4500 UDP Dst Port : 4500 IKE Neg Mode : Main Auth Mode : rsaCertificate Encryption : 3DES Hashing : MD5 Rekey Int (T): 300 Seconds Rekey Left(T): 294 Seconds D/H Group : 2 IPSecOverNatT: Session ID : 2 Local Addr : 80.208.1.2/255.255.255.255/17/1701 Remote Addr : 70.208.1.2/255.255.255.255/17/0 Encryption : 3DES Hashing : MD5 Encapsulation: Transport Rekey Int (T): 300 Seconds Rekey Left(T): 293 Seconds Idle Time Out: 1 Minutes Idle TO Left : 1 Minutes Bytes Tx : 1209 Bytes Rx : 2793 Pkts Tx : 20 Pkts Rx : 32 L2TPOverIPSecOverNatT: Session ID : 3 Username : v_gonzalez Assigned IP : 90.208.1.202 Encryption : none Auth Mode : PAP Idle Time Out: 1 Minutes Idle TO Left : 1 Minutes Bytes Tx : 584 Bytes Rx : 2224 Pkts Tx : 18 Pkts Rx : 30 =================== Using L2TP Debug Commands You can display L2TP debug information using the debug l2tp command in privileged EXEC mode. To disable the display of debug information, use the no form of this command: debug l2tp {data | error | event | packet} level data displays data packet trace information. error displays error events. event displays L2TP connection events. packet displays packet trace information. level sets the debug message level to display, between 1 and 255. The default is 1. To display additional messages at higher levels, set the level to a higher number. The following example enables L2TP debug messages for connection events. The show debug command reveals that L2TP debug messages are enabled. hostname# debug l2tp event 1 hostname# show debug debug l2tp event enabled at level 1 hostname# Enabling IPSec Debug IPSec debug information can be added to a Windows 2000 client by adding the following registry: Step 1 Run the Windows 2000 registry editor: REGEDIT. 28-8 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 28 Configuring L2TP over IPSec Viewing L2TP over IPSec Connection Information Step 2 Locate the following registry entry: MyComputer\HKEY_LOCAL_MACHINE\CurrentControlSet\Services\PolicyAgent Step 3 Create the key by entering oakley. Step 4 Create the DWORD by entering EnableLogging. Step 5 Set the “Enable Logging” value to “1”. Step 6 Stop and Start the IPSec Policy Agent (click Start>Programs>Administrative Tools>Services). The debug file will be found at “%windir%\debug\oakley.log”. Getting Additional Information Additional information on various topics can be found at www.microsoft.com: http://support.microsoft.com/support/kb/articles/Q240/2/62.ASP How to Configure an L2TP/IPSec Connection Using Pre-Shared Keys Authentication: http://support.microsoft.com/support/kb/articles/Q253/4/98.ASP How to Install a Certificate for Use with IP Security (IPSec): http://www.microsoft.com/windows2000/en/server/help/default.asp?url=/WINDOWS2000/en/server/h elp/sag_VPN_us26.htm How to use a Windows 2000 Machine Certificate for L2TP over IPSec VPN Connections: http://www.microsoft.com/windows2000/techinfo/planning/security/ipsecsteps.asp#heading3 How to Create a Custom MMC Console and Enabling Audit Policy for Your Computer: http://support.microsoft.com/support/kb/articles/Q259/3/35.ASP CH A P T E R 29-1 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 29 Setting General IPSec VPN Parameters The security appliance implementation of virtual private networking includes useful features that do not fit neatly into categories. This chapter describes some of these features. It includes the following sections: • Configuring VPNs in Single, Routed Mode, page 29-1 • Configuring IPSec to Bypass ACLs, page 29-1 • Permitting Intra-Interface Traffic, page 29-2 • Setting Maximum Active IPSec VPN Sessions, page 29-3 • Using Client Update to Ensure Acceptable Client Revision Levels, page 29-3 • Understanding Load Balancing, page 29-5 • Configuring Load Balancing, page 29-9 • Configuring VPN Session Limits, page 29-11 Configuring VPNs in Single, Routed Mode VPNs work only in single, routed mode. VPN functionality is unavailable in configurations that include either security contexts, also referred to as multi-mode firewall, or Active/Active stateful failover. The exception to this caveat is that you can configure and use one connection for administrative purposes to (not through) the security appliance in transparent mode. Configuring IPSec to Bypass ACLs To permit any packets that come from an IPSec tunnel without checking ACLs for the source and destination interfaces, enter the sysopt connection permit-ipsec command in global configuration mode. You might want to bypass interface ACLs for IPSec traffic if you use a separate VPN concentrator behind the security appliance and want to maximize the security appliance performance. Typically, you create an ACL that permits IPSec packets using the access-list command and apply it to the source interface. Using an ACL is more secure because you can specify the exact traffic you want to allow through the security appliance. The syntax is sysopt connection permit-ipsec. The command has no keywords or arguments. The following example enables IPSec traffic through the security appliance without checking ACLs: 29-2 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 29 Setting General IPSec VPN Parameters Permitting Intra-Interface Traffic hostname(config)# sysopt connection permit-ipsec Permitting Intra-Interface Traffic The security appliance includes a feature that lets a VPN client send IPSec-protected traffic to another VPN user by allowing such traffic in and out of the same interface. Also called “hairpinning”, this feature can be thought of as VPN spokes (clients) connecting through a VPN hub (security appliance). In another application, this feature can redirect incoming VPN traffic back out through the same interface as unencrypted traffic. This would be useful, for example, to a VPN client that does not have split tunneling but needs to both access a VPN and browse the Web. Figure 29-1 shows VPN Client 1 sending secure IPSec traffic to VPN Client 2 while also sending unencrypted traffic to a public Web server. Figure 29-1 VPN Client Using Intra-Interface Feature for Hairpinning To configure this feature, use the same-security-traffic command in global configuration mode with its intra-interface argument. The command syntax is same-security-traffic permit {inter-interface | intra-interface}. The following example shows how to enable intra-interface traffic: hostname(config)# same-security-traffic permit intra-interface hostname(config)# Note You use the same-security-traffic command, but with the inter-interface argument, to permit communication between interfaces that have the same security level. This feature is not specific to IPSec connections. For more information, see the “Configuring Interface Parameters” chapter of this guide. To use hairpinning, you must apply the proper NAT rules to the security appliance interface, as discussed in the following section. 29-3 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 29 Setting General IPSec VPN Parameters Setting Maximum Active IPSec VPN Sessions NAT Considerations for Intra-Interface Traffic For the security appliance to send unencrypted traffic back out through the interface, you must enable NAT for the interface so that publicly routable addresses replace your private IP addresses (unless you already use public IP addresses in your local IP address pool). The following example applies an interface PAT rule to traffic sourced from the client IP pool: hostname(config)# ip local pool clientpool 192.168.0.10-192.168.0.100 hostname(config)# global (outside) 1 interface hostname(config)# nat (outside) 1 192.168.0.0 255.255.255.0 When the security appliance sends encrypted VPN traffic back out this same interface, however, NAT is optional. The VPN-to-VPN hairpinning works with or without NAT. To apply NAT to all outgoing traffic, implement only the commands above. To exempt the VPN-to-VPN traffic from NAT, add commands (to the example above) that implement NAT exemption for VPN-to-VPN traffic, such as: hostname(config)# access-list nonat permit ip 192.168.0.0 255.255.255.0 192.168.0.0 255.255.255.0 hostname(config)# nat (outside) 0 access-list nonat For more information on NAT rules, see the “Applying NAT” chapter of this guide. Setting Maximum Active IPSec VPN Sessions To limit VPN sessions to a lower value than the security appliance allows, enter the vpn-sessiondb max-session-limit command in global configuration mode. • This command applies to all types of VPN sessions, including WebVPN. • This limit affects the calculated load percentage for VPN Load Balancing. The syntax is vpn-sessiondb max-session-limit {session-limit}. The following example shows how to set a maximum VPN session limit of 450: hostname (config)# vpn-sessiondb max-session-limit 450 hostname (config)# Using Client Update to Ensure Acceptable Client Revision Levels The client update feature lets administrators at a central location automatically notify VPN client users that it is time to update the VPN client software and the VPN 3002 hardware client image. Remote users might be using outdated VPN software or hardware client versions. You can use the client-update command at any time to enable updating client revisions; specify the types and revision numbers of clients to which the update applies; provide a URL or IP address from which to get the update; and, in the case of Windows clients, optionally notify users that they should update their VPN client version. For Windows clients, you can provide a mechanism for users to accomplish that update. For VPN 3002 hardware client users, the update occurs automatically, with no notification. This command applies only to the IPSec remote-access tunnel-group type. 29-4 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 29 Setting General IPSec VPN Parameters Using Client Update to Ensure Acceptable Client Revision Levels To perform client update, enter the client-update command in either general configuration mode or tunnel-group ipsec-attributes configuration mode. If the client is already running a software version on the list of revision numbers, it does not need to update its software. If the client is not running a software version on the list, it should update. The following procedure tells how to perform a client-update: Step 1 In global configuration mode, enable client update by entering the command: hostname(config)# client-update enable hostname(config)# Step 2 In global configuration mode, specify the parameters for the client update that you want to apply to all clients of a particular type. That is, specify the type of client, the URL or IP address from which to get the updated image, and the acceptable revision number or numbers for that client. You can specify up to four revision numbers, separated by commas. If the user’s client revision number matches one of the specified revision numbers, there is no need to update the client. This command specifies the client-update values for all clients of the specified type across the entire security appliance The syntax of the command to do this is: hostname(config)# client-update type type url url-string rev-nums rev-numbers hostname(config)# The available client types are win9X (includes Windows 95, Windows 98 and Windows ME platforms), winnt (includes Windows NT 4.0, Windows 2000 and Windows XP platforms), windows (Includes all Windows based platforms), and vpn3002 (VPN 3002 hardware client). If the client is already running a software version on the list of revision numbers, it does not need to update its software. If the client is not running a software version on the list, it should update. You can specify up to three of these client update entries. The keyword windows covers all of the allowable Windows platforms. If you specify windows, do not specify the individual Windows client types. Note For all Windows clients, you must use the protocol http:// or https:// as the prefix for the URL. For the VPN 3002 hardware client, you must specify protocol tftp:// instead. The following example configures client update parameters for the remote-access tunnel-group. It designates the revision number, 4.6.1 and the URL for retrieving the update, which is https://support/updates: hostname(config)# client-update type windows url https://support/updates/ rev-nums 4.6.1 hostname(config)# Alternatively, you can configure client update just for individual tunnel-groups, rather than for all clients of a particular type. (See Step 3.) VPN 3002 clients update without user intervention and users receive no notification message. The following example applies only to VPN 3002 Hardware Clients. Entered in tunnel-group ipsec-attributes configuration mode, it configures client update parameters for the IPSec remote-access tunnel-group “salesgrp”. It designates the revision number, 4.7 and uses the TFTP protocol for retrieving the updated software from the site with the IP address 192.168.1.1: hostname(config)# tunnel-group salesgrp type ipsec-ra hostname(config)# tunnel-group salesgrp ipsec-attributes hostname(config-tunnel-ipsec)# client-update type vpn3002 url tftp:192.168.1.1 rev-nums 4.7 hostname(config-tunnel-ipsec)# 29-5 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 29 Setting General IPSec VPN Parameters Understanding Load Balancing Note You can have the browser automatically start an application by including the application name at the end of the URL; for example: https://support/updates/vpnclient.exe. Step 3 To define a set of client-update parameters for a particular ipsec-ra tunnel group, do the following. In tunnel-group ipsec-attributes mode, specify the tunnel-group name and its type, the URL or IP address from which to get the updated image, and a revision number. If the user’s client’s revision number matches one of the specified revision numbers, there is no need to update the client; for example, for a Windows client: hostname(config)# tunnel-group remotegrp type ipsec-ra hostname(config)# tunnel-group remotegrp ipsec-attributes hostname(config-tunnel-ipsec)# client-update type windows url https://support/updates/ rev-nums 4.6.1 hostname(config-tunnel-ipsec)# Step 4 Optionally, you can send a notice to active users with outdated Windows clients that their client needs updating. For these users, a pop-up window appears, offering them the opportunity to launch a browser and download the updated software from the site that you specified in the URL. The only part of this message that you can configure is the URL. (See Step 2 or 3.) Users who are not active get a notification message the next time they log on. You can send this notice to all active clients on all tunnel groups, or you can send it to clients on a particular tunnel group. For example, to notify all active clients on all tunnel groups, you would enter the following command in privileged EXEC mode: hostname# client-update all hostname# If the user’s client’s revision number matches one of the specified revision numbers, there is no need to update the client, and no notification message is sent to the user. VPN 3002 clients update without user intervention and users receive no notification message. Note If you specify the client-update type as windows (specifying all Windows-based platforms) and later want to enter a client-update type of win9x or winnt for the same entity, you must first remove the windows client type with the no form of the command, then use new client-update commands to specify the new client types. Understanding Load Balancing If you have a remote-access configuration in which you are using two or more security appliances or VPN Concentrators connected on the same network to handle remote sessions, you can configure these devices to share their session load. This feature is called load balancing. To implement load balancing, you group together logically two or more devices on the same private LAN-to-LAN network, private subnet, and public subnet into a virtual cluster. All devices in the virtual cluster carry session loads. Load balancing directs session traffic to the least loaded device in the cluster, thus distributing the load among all devices. It makes efficient use of system resources and provides increased performance and high availability. One device in the virtual cluster, the virtual cluster master, directs incoming traffic to the other devices, called secondary devices. The virtual cluster master monitors all devices in the cluster, keeps track of how busy each is, and distributes the session load accordingly. The role of virtual cluster master is not 29-6 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 29 Setting General IPSec VPN Parameters Understanding Load Balancing tied to a physical device; it can shift among devices. For example, if the current virtual cluster master fails, one of the secondary devices in the cluster takes over that role and immediately becomes the new virtual cluster master. Note The output of a show command might show the secondary devices in the cluster as backup devices. The virtual cluster appears to outside clients as a single virtual cluster IP address. This IP address is not tied to a specific physical device. It belongs to the current virtual cluster master; hence, it is virtual. A VPN Client attempting to establish a connection connects first to this virtual cluster IP address. The virtual cluster master then sends back to the client the public IP address of the least-loaded available host in the cluster. In a second transaction (transparent to the user), the client connects directly to that host. In this way, the virtual cluster master directs traffic evenly and efficiently across resources. Note All clients other than the Cisco VPN Client or the Cisco 3002 Hardware Client should connect directly to the security appliance as usual; they do not use the virtual cluster IP address. If a machine in the cluster fails, the terminated sessions can immediately reconnect to the virtual cluster IP address. The virtual cluster master then directs these connections to another active device in the cluster. Should the virtual cluster master itself fail, a secondary device in the cluster immediately and automatically takes over as the new virtual session master. Even if several devices in the cluster fail, users can continue to connect to the cluster as long as any one device in the cluster is up and available. Implementing Load Balancing Enabling load balancing involves: • Configuring the load-balancing cluster by establishing a common virtual cluster IP address, UDP port (if necessary), and IPSec shared secret for the cluster. These values are should be configured indentically for every device in the cluster. • Configuring the participating device by enabling load balancing on the device and defining device-specific properties. These values vary from device to device. Note VPN load balancing requires an active 3DES/AES license. The security appliance checks for the existence of this crypto license before enabling load balancing. If it does not detect an active 3DES or AES license, the security appliance prevents the enabling of load balancing and also prevents internal configuration of 3DES by the load balancing system unless the license permits this usage. Prerequisites Load balancing is disabled by default. You must explicitly enable load balancing. You must have first configured the public (outside) and private (inside) interfaces and also have previously configured the the interface to which the virtual cluster IP address refers. You can use the interface and nameif commands to configure different names for these interfaces. Subsequent references in this section use the names outside and inside. All devices that participate in a cluster must share the same cluster-specific values: IP address, encryption settings, encryption key, and port. 29-7 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 29 Setting General IPSec VPN Parameters Understanding Load Balancing Eligible Platforms A load-balancing cluster can include security appliance models ASA 5520 and above. You can also include VPN 3000 Series Concentrators in the cluster. While mixed configurations are possible, administration is generally simpler if the cluster is homogeneous. Eligible Clients Load balancing is effective only on remote sessions initiated with the following clients: • Cisco VPN Client (Release 3.0 and later) • Cisco VPN 3002 Hardware Client (Release 3.5 or later) • Cisco PIX 501/506E when acting as an Easy VPN client. Load balancing works with both IPSec clients and WebVPN sessions. All other clients, including LAN-to-LAN connections, can connect to a security appliance on which load balancing is enabled, but they cannot participate in load balancing. VPN Load-Balancing Cluster Configurations A load-balancing cluster can consist of all ASA Release 7.0(x) security appliances, all ASA Release 7.1(1) security appliances, all VPN 3000 Concentrators, or a mixture of these, subject to the following restrictions: • Load-balancing clusters that consist of all ASA 7.0(x) security appliances, all ASA 7.1(1) security appliances, or all VPN 3000 Concentrators can run load balancing for a mixture of IPSec and WebVPN sessions. • Load-balancing clusters that consist of a both of ASA 7.0(x) security appliances and VPN 3000 Concentrators can run load balancing for a mixture of IPSec and WebVPN sessions. • Load-balancing clusters that include ASA 7.1(1) security appliances and either ASA 7.0(x) or VPN 3000 Concentrators or both can support only IPSec sessions. In such a configuration, however, the ASA 7.1(1) security appliances might not reach their full IPSec capacity. “Scenario 1: Mixed Cluster with No WebVPN Connections” on page 8, illustrates this situation. With Release 7.1(1), IPSec and WebVPN sessions count or weigh equally in determining the load that each device in the cluster carries. This represents a departure from the load balancing calculation for the ASA Release 7.0(x) software and the VPN 3000 Concentrator, in that these platforms both use a weighting algorithm that, on some hardware platforms, calculates WebVPN session load differently from IPSec session load. The virtual master of the cluster assigns session requests to the members of the cluster. An ASA Release 7.1(1) security appliance regards all sessions, WebVPN or IPSec, as equal and assigns them accordingly. An ASA Release 7.0(x) security appliance or a VPN 3000 Concentrator performs a weighting calculation in assigning session loads. Note You can configure the number of IPSec and WebVPN sessions to allow, up to the maximum allowed by your configuration and license. See Configuring VPN Session Limits, page 29-11 for a description of how to set these limits. 29-8 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 29 Setting General IPSec VPN Parameters Understanding Load Balancing Some Typical Mixed Cluster Scenarios If you have a mixed configuration—that is, if your load-balancing cluster includes devices running a mixture of ASA software releases or at least one security appliance running ASA Release 7.1(1) and a VPN 3000 Concentrator—the difference in weighting algorithms becomes an issue if the initial cluster master fails and another device takes over as master. The following scenarios illustrate the use of VPN load balancing in clusters consisting of a mixture of security appliances running ASA Release 7.1(1) and ASA Release 7.0(x) software, as well as VPN 3000 Series Concentrators. Scenario 1: Mixed Cluster with No WebVPN Connections In this scenario, the cluster consists of a mixture of security appliances and VPN 3000 Concentrators. Some of the security appliance cluster peers are running ASA Release 7.0(x), and some are running Release 7.1(1). The pre-7.1(1) and VPN 3000 peers do not have any SSL VPN connections, and the 7.1(1) cluster peers have only the base SSL VPN license, which allows two WebVPN sessions, but there are no SSL VPN connections. In this case, all the connections are IPSec, and load balancing works fine. The two WebVPN licenses have a very small effect on the user’s taking advantage of the maximum IPSec session limit, and then only when a VPN 3000 Concentrator is the cluster master. In general, the smaller the number of WebVPN licenses is on a security appliance in a mixed cluster, the smaller the effect on the ASA 7.1(1) device being able to reach its IPSec session limit in a scenario where there are only IPSec sessions. Scenario 2: Mixed Cluster Handling WebVPN Connections Suppose, for example, a security appliance running ASA Release 7.1(1) software is the initial cluster master; then that device fails. Another device in the cluster takes over automatically as master and applies its own load-balancing algorithm to determine processor loads within the cluster. A cluster master running ASA Release 7.1(1) software cannot weight session loads in any way other than what that software provides. Therefore, it cannot assign a combination of IPSec and WebVPN session loads properly to ASA devices running earlier versions nor to VPN 3000 Concentrators. Conversely, a VPN 3000 Concentrator acting as the cluster master cannot assign loads properly to an ASA Release 7.1(1) security appliance. The following scenario illustrates this dilemma. This scenario is similar to the previous one, in that the cluster consists of a mixture of security appliances and VPN 3000 Concentrators. Some of the security appliance cluster peers are running ASA Release 7.0,(x) and some are running Release 7.1(1). In this case, however, the cluster is handling SSL VPN connections as well as IPSec connections. If a device that is running software earlier than ASA Release 7.1(1) is the cluster master, the master applies the protocol and logic in effect prior to Release 7.1(1). That is, sessions might be directed to load-balancing peers that have exceeded their session limit. In that case, the user is denied access. If the cluster master is a device running ASA Release 7.0(x) software, the old session-weighting algorithm applies only to the pre-7.1(1) peers in the cluster. No one should be denied access in this case. Because the pre-7.1(1) peers use the session-weighting algorithm, they are more lightly loaded. An issue arises, however, because you cannot guarantee that the 7.1(1) peer is always the cluster master. If the cluster master fails, another peer assumes the role of master. The new master might be any of the eligible peers. Because of the innately unpredictability of the results, we recommend that you avoid configuring this type of cluster. 29-9 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 29 Setting General IPSec VPN Parameters Configuring Load Balancing Configuring Load Balancing To use load balancing, configure the following elements for each device that participates in the cluster. • Public and private interfaces • VPN load-balancing cluster attributes Note All participants in the cluster must have an identical cluster configuration, except for the device priority within the cluster. Configuring the Public and Private Interfaces for Load Balancing To configure the public (outside) and private (inside) interfaces for the load-balancing cluster devices, do the following steps: Step 1 Configure the public interface on the security appliance by entering the interface command with the lbpublic keyword in vpn-load-balancing configuration mode. This command specifies the name or IP address of the public interface for load balancing for this device: hostname(config)# vpn load-balancing hostname(config-load-balancing)# interface lbpublic outside hostname(config-load-balancing)# Step 2 Configure the private interface on the security appliance by entering the interface command with the lbprivate keyword in vpn-load-balancing configuration mode. This command specifies the name or IP address of the private interface for load balancing for this device: hostname(config-load-balancing)# interface lbprivate inside hostname(config-load-balancing)# Step 3 Set the priority to assign to this device within the cluster. The range is from 1 to 10. The priority indicates the likelihood of this device becoming the virtual cluster master, either at start-up or when an existing master fails. The higher you set the priority (for example, 10), the more likely it is that this device becomes the virtual cluster master. hostname(config-load-balancing)# priority number hostname(config-load-balancing)# For example, to assign this device a priority of 6 within the cluster, enter the following command: hostname(config-load-balancing)# priority 6 hostname(config-load-balancing)# Step 4 If you want to apply network address translation for this device, enter the nat command with the NAT assigned address for the device: hostname(config-load-balancing)# nat ip_address hostname(config-load-balancing)# For example, to assign this device a NAT address of 192.168.30.3, enter the following command: hostname(config-load-balancing)# nat 192.168.30.3 hostname(config-load-balancing)# 29-10 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 29 Setting General IPSec VPN Parameters Configuring Load Balancing Configuring the Load Balancing Cluster Attributes To configure the load-balancing cluster attributes for each device in the cluster, do the following steps: Step 1 Set up VPN load balancing by entering the vpn load-balancing command in global configuration mode: hostname(config)# vpn load-balancing hostname(config-load-balancing)# This enters vpn-load-balancing configuration mode, in which you can configure the remaining load-balancing attributes. Step 2 Configure the IP address of the cluster to which this device belongs. This command specifies the single IP address that represents the entire virtual cluster. Choose an IP address that is within the public subnet address range shared by all the security appliances in the virtual cluster hostname(config-load-balancing)# cluster ip address ip_address hostname(config-load-balancing)# For example, to set the cluster IP address to 192.168.10.10, enter the following command: hostname(config-load-balancing)# cluster ip address 192.168.10.10 hostname(config-load-balancing)# Step 3 Configure the cluster port.This command specifies the UDP port for the virtual cluster in which this device is participating. The default value is 9023. If another application is using this port, enter the UDP destination port number you want to use for load balancing. hostname(config-load-balancing)# cluster port port_number hostname(config-load-balancing)# For example, to set the cluster port to 4444, enter the following command: hostname(config-load-balancing)# cluster port 4444 hostname(config-load-balancing)# Step 4 Optionally, enable IPSec encryption for the cluster. The default is no encryption. This command enables or disables IPSec encryption. If you configure this check attribute, you must first specify and verify a shared secret.The security appliances in the virtual cluster communicate via LAN-to-LAN tunnels using IPSec. To ensure that all load-balancing information communicated between the devices is encrypted, enable this attribute. hostname(config-load-balancing)# cluster encryption hostname(config-load-balancing)# Note When using encryption, you must have previously configured the load-balancing inside interface. If that interface is not enabled on the load-balancing inside interface, you get an error message when you try to configure cluster encryption. If the load-balancing inside interface was enabled when you configured cluster encryption, but was disabled before you configured the participation of the device in the virtual cluster, you get an error message when you enter the participate command (or, in ASDM, select the Participate in Load Balancing Cluster check box), and encryption is not enabled for the cluster. To use cluster encryption, you musts enable isakmp on the inside interface, using the crypto isakmp enable command with the inside interface specified. 29-11 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 29 Setting General IPSec VPN Parameters Configuring VPN Session Limits Step 5 If you enable cluster encryption, you must also specify the IPSec shared secret by entering the cluster key command. This command specifies the shared secret to between IPSec peers when you have enabled IPSec encryption. The value you enter in the box appears as consecutive asterisk characters hostname(config-load-balancing)# cluster key shared_secret hostname(config-load-balancing)# For example, to set the shared secret to 123456789, enter the following command: hostname(config-load-balancing)# cluster key 123456789 hostname(config-load-balancing)# Step 6 Enable this device’s participation in the cluster by entering the participate command: hostname(config-load-balancing)# participate hostname(config-load-balancing)# Configuring VPN Session Limits You can run as many IPSec and WebVPN sessions as your platform and license for the security appliance supports. To view the licensing information for your security appliance, enter the show version command in global configuration mode. The following example shows the command and the licensing information excerpted from the output of this command: hostname(config)# show version Cisco Adaptive Security Appliance Software Version 7.1(0)182 Device Manager Version 5.1(0)128 Licensed features for this platform: Maximum Physical Interfaces : Unlimited Maximum VLANs : 100 Inside Hosts : Unlimited Failover : Active/Active VPN-DES : Enabled VPN-3DES-AES : Enabled Security Contexts : 10 GTP/GPRS : Enabled VPN Peers : 750 WebVPN Peers : 500 This platform has an ASA 5520 VPN Plus license. To limit the maximum number of active IPSec VPN sessions to a lower value than the security appliance allows, enter the vpn-sessiondb max-session-limit command in global configuration mode. This limit affects the calculated load percentage for VPN Load Balancing. hostname(config)# vpn-sessiondb max-session-limit number_of_sessions hostname(config)# For example, if the security appliance license allows 750 IPSec sessions, and you want to limit the number of IPSec sessions to 500, enter the following command: hostname(config)# vpn-sessiondb max-session-limit 500 hostname(config)# 29-12 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 29 Setting General IPSec VPN Parameters Configuring VPN Session Limits To remove the session limit, use the no version of this command.: hostname(config)# no vpn-sessiondb max-session-limit hostname(config)# To limit WebVPN sessions to a lower value than the security appliance allows, use the vpn-sessiondb max-webvpn-session-limit command in global configuration mode. To remove the session limit, use the no version of this command. hostname(config)# vpn-sessiondb max-webvpn-session-limit number_of_sessions hostname(config)# For example, if the security appliance license allows 500 WebVPN sessions, and you want to limit the number of WebVPN sessions to 250, enter the following command: hostname(config)# vpn-sessiondb max-webvpn-session-limit 250 hostname(config)# To remove the session limit, use the no version of this command.: hostname(config)# no vpn-sessiondb max-webvpn-session-limit hostname(config)# For a complete description of the features available with each license, see Appendix A, Feature Licenses and Specifications. CH A P T E R 30-1 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 30 Configuring Tunnel Groups, Group Policies, and Users This chapter describes how to configure VPN tunnel groups, group policies, and users. This chapter includes the following sections. • Overview of Tunnel Groups, Group Policies, and Users, page 30-1 • Configuring Tunnel Groups, page 30-5 • Group Policies, page 30-31 • Configuring User Attributes, page 30-70 In summary, you first configure tunnel groups to set the values for the connection. Then you configure group policies. These set values for users in the aggregate. Then you configure users, which can inherit values from groups and configure certain values on an individual user basis. This chapter describes how and why to configure these entities. Overview of Tunnel Groups, Group Policies, and Users Groups and users are core concepts in managing the security of virtual private networks (VPNs) and in configuring the security appliance. They specify attributes that determine user access to and use of the VPN. A group is a collection of users treated as a single entity. Users get their attributes from group policies. Tunnel groups identify the group policy for a specific connection. If you do not assign a particular group policy to a user, the default group policy for the connection applies. Tunnel groups and group policies simplify system management. To streamline the configuration task, the security appliance provides a default LAN-to-LAN tunnel group, a default remote access tunnel group, a default WebVPN tunnel group, and a default group policy (DfltGrpPolicy). The default tunnel groups and group policy provide settings that are likely to be common for many users. As you add users, you can specify that they “inherit” parameters from a group policy. Thus you can quickly configure VPN access for large numbers of users. If you decide to grant identical rights to all VPN users, then you do not need to configure specific tunnel groups or group policies, but VPNs seldom work that way. For example, you might allow a finance group to access one part of a private network, a customer support group to access another part, and an MIS group to access other parts. In addition, you might allow specific users within MIS to access systems that other MIS users cannot access. Tunnel groups and group policies provide the flexibility to do so securely. 30-2 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Tunnel Groups Note The security appliance also includes the concept of object groups, which are a superset of network lists. Object groups let you define VPN access to ports as well as networks. Object groups relate to ACLs rather than to group policies and tunnel groups. For more information about using object groups, see Chapter 16, “Identifying Traffic with Access Lists.” Tunnel Groups A tunnel group consists of a set of records that determines tunnel connection policies. These records identify the servers to which the tunnel user is authenticated, as well as the accounting servers, if any, to which connection information is sent. They also identify a default group policy for the connection, and they contain protocol-specific connection parameters. Tunnel groups include a small number of attributes that pertain to creating the tunnel itself. Tunnel groups include a pointer to a group policy that defines user-oriented attributes. The security appliance provides the following default tunnel groups: DefaultL2Lgroup for LAN-to-LAN connections, DefaultRAgroup for remote access connections, and DefaultWEBVPNGroup for WebVPN connections. You can modify these default tunnel groups, but you cannot delete them. You can also create one or more tunnel groups specific to your environment. Tunnel groups are local to the security appliance and are not configurable on external servers. Tunnel groups specify the following attributes: • General Tunnel-Group Connection Parameters, page 30-2 • IPSec Tunnel-Group Connection Parameters, page 30-3 • WebVPN Tunnel-Group Connection Parameters, page 30-4 General Tunnel-Group Connection Parameters General parameters are common to both IPSec and WebVPN connections. The general parameters include the following: • Tunnel group name—You specify a tunnel-group name when you add or edit a tunnel group. The following considerations apply: – For clients that use preshared keys to authenticate, the tunnel group name is the same as the group name that an IPSec client passes to the security appliance. – Clients that use certificates to authenticate pass this name as part of the certificate, and the security appliance extracts the name from the certificate. • Connection type—Connection types include IPSec remote access, IPSec LAN-to-LAN, and WebVPN. A tunnel group can have only one connection type. • Authentication, Authorization, and Accounting servers—These parameters identify the server groups or lists that the security appliance uses for the following purposes: – Authenticating users – Obtaining information about services users are authorized to access – Storing accounting records A server group can consist of one or more servers. 30-3 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Tunnel Groups • Default group policy for the connection—A group policy is a set of user-oriented attributes. The default group policy is the group policy whose attributes the security appliance uses as defaults when authenticating or authorizing a tunnel user. • Client address assignment method—This method includes values for one or more DHCP servers or address pools that the security appliance assigns to clients. • Override account disabled—This parameter lets you override the “account-disabled” indicator received from a AAA server. • Password management—This parameter lets you warn a user that the current password is due to expire in a specified number of days (the default is 14 days), then offer the user the opportunity to change the password. • Strip group and strip realm—These parameters direct the way the security appliance processes the usernames it receives. They apply only to usernames received in the form user@realm. A realm is an administrative domain appended to a username with the @ delimiter (user@abc). When you specify the strip-group command, the security appliance selects the tunnel group for user connections by obtaining the group name from the username presented by the VPN client. The security appliance then sends only the user part of the username for authorization/authentication. Otherwise (if disabled), the security appliance sends the entire username, including the realm. Strip-realm processing removes the realm from the username when sending the username to the authentication or authorization server. If the command is enabled, the security appliance sends only the user part of the username authorization/authentication. Otherwise, the security appliance sends the entire username. • Authorization required—This parameter lets you require authorization before a user can connect, or turn off that requirement. • Authorization DN attributes—This parameter specifies which Distinguished Name attributes to use when performing authorization. IPSec Tunnel-Group Connection Parameters IPSec parameters include the following: • A client authentication method: preshared keys, certificates, or both. – For IKE connections based on preshared keys, the alphanumeric key itself (up to 128 characters long), associated with the connection policy. – Peer-ID validation requirement—This parameter specifies whether to require validating the identity of the peer using the peer’s certificate. • An extended hybrid authentication method: XAUTH and hybrid XAUTH. You use isakmp ikev1-user-authentication command to implement hybrid XAUTH authentication when you need to use digital certificates for security appliance authentication and a different, legacy method for remote VPN user authentication, such as RADIUS, TACACS+ or SecurID. • ISAKMP (IKE) keepalive settings. This feature lets the security appliance monitor the continued presence of a remote peer and report its own presence to that peer. If the peer becomes unresponsive, the security appliance removes the connection. Enabling IKE keepalives prevents hung connections when the IKE peer loses connectivity. There are various forms of IKE keepalives. For this feature to work, both the security appliance and its remote peer must support a common form. This feature works with the following peers: – Cisco VPN client (Release 3.0 and above) 30-4 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Tunnel Groups – Cisco VPN 3000 Client (Release 2.x) – Cisco VPN 3002 Hardware Client – Cisco VPN 3000 Series Concentrators – Cisco IOS software – Cisco Secure PIX Firewall Non-Cisco VPN clients do not support IKE keepalives. If you are configuring a group of mixed peers, and some of those peers support IKE keepalives and others do not, enable IKE keepalives for the entire group. The feature does not affect the peers that do not support it. If you disable IKE keepalives, connections with unresponsive peers remain active until they time out, so we recommend that you keep your idle timeout short. To change your idle timeout, see “Configuring Group Policies” section on page 30-34. Note To reduce connectivity costs, disable IKE keepalives if this group includes any clients connecting via ISDN lines. ISDN connections normally disconnect if idle, but the IKE keepalive mechanism prevents connections from idling and therefore from disconnecting. If you do disable IKE keepalives, the client disconnects only when either its IKE or IPSec keys expire. Failed traffic does not disconnect the tunnel with the Peer Timeout Profile values as it does when IKE keepalives are enabled. Note If you have a LAN-to-LAN configuration using IKE main mode, make sure that the two peers have the same IKE keepalive configuration. Both peers must have IKE keepalives enabled or both peers must have it disabled. • If you configure authentication using digital certificates, you can specify whether to send the entire certificate chain (which sends the peer the identity certificate and all issuing certificates) or just the issuing certificates (including the root certificate and any subordinate CA certificates). • You can notify users who are using outdated versions of Windows client software that they need to update their client, and you can provide a mechanism for them to get the updated client version. For VPN 3002 hardware client users, you can trigger an automatic update. You can configure and change the client-update, either for all tunnel groups or for particular tunnel groups. • If you configure authentication using digital certificates, you can specify the name of the trustpoint that identifies the certificate to send to the IKE peer. WebVPN Tunnel-Group Connection Parameters The following attributes are specific to WebVPN connections: • The authentication method, either AAA or certificate. • The name of the customization to apply. Customizations determine the appearance of the windows that the user sees upon login. You configure the customization parameters as part of configuring WebVPN. • The DNS server-group name. The DNS server group specifies the DNS server name, domain name, name server, number of retries, and timeout values for a DNS server to use for a tunnel group. 30-5 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Configuring Tunnel Groups • One or more group aliases; these are alternate names by which the server can refer to a tunnel group. At login, the user selects the group name from a dropdown menu. • One or more group URLs. If you configure this parameter, users coming in on a specified URL need not select a group at login. • A group policy that grants a WebVPN user access rights that are different from the default group policy. • The name of the NetBIOS Name Service server (nbns-server) to use for CIFS name resolution. Configuring Tunnel Groups The following sections describe the contents and configuration of tunnel groups: • Default IPSec Remote Access Tunnel Group Configuration, page 30-5 • Specifying a Name and Type for the IPSec Remote Access Tunnel Group, page 30-6 • Configuring IPSec Remote-Access Tunnel Groups, page 30-6 • Configuring LAN-to-LAN Tunnel Groups, page 30-13 • Configuring WebVPN Tunnel Groups, page 30-17 • Customizing Login Windows for WebVPN Users, page 30-23 You can modify the default tunnel groups, and you can configure a new tunnel group as any of the three tunnel-group types. If you don’t explicitly configure an attribute in a tunnel group, that attribute gets its value from the default tunnel group. The default tunnel-group type is ipsec-ra. The subsequent parameters depend upon your choice of tunnel type. To see the current configured and default configuration of all your tunnel groups, including the default tunnel group, enter the show running-config all tunnel-group command. Maximum Tunnel Groups The maximum number of tunnel groups that a security appliance can support is a function of the maximum number of concurrent VPN sessions for the platform + 5. For example, an ASA5505 can support a maximum of 25 concurrent VPN sessions allowing for 30 tunnel groups (25+5). Attempting to add an additional tunnel group beyond the limit results in the following message: "ERROR: The limit of 30 configured tunnel groups has been reached." Table 30-1specifies the maximum VPN sessions and connection profiles for each ASA platform. Default IPSec Remote Access Tunnel Group Configuration The contents of the default remote-access tunnel group are as follows: Table 30-1 Maximum VPN Sessions and Connection Profiles Per ASA Platform 5505 Base/ Security Plus 5510/Base/ Security Plus 5520 5540 5550 Maximum VPN Sessions 10/25 250 750 5000 5000 Maximum Connection Profiles 15/30 255 755 5005 5005 30-6 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Configuring Tunnel Groups tunnel-group DefaultRAGroup type ipsec-ra tunnel-group DefaultRAGroup general-attributes no address-pool authentication-server-group LOCAL no authorization-server-group no accounting-server-group default-group-policy DfltGrpPolicy no dhcp-server no nac-authentication-server-group no strip-realm no password-management no override-account-disable no strip-group no authorization-required authorization-dn-attributes CN OU tunnel-group DefaultRAGroup ipsec-attributes no pre-shared-key peer-id-validate req no chain no trust-point isakmp keepalive threshold 100 retry 2 isakmp ikev1-user-authentication xauth tunnel-group DefaultRAGroup ppp-attributes no authentication pap authentication chap authentication ms-chap-v1 no authentication ms-chap-v2 no authentication eap-proxy Configuring IPSec Tunnel-Group General Attributes The general attributes are common across more than one tunnel-group type. IPSec remote access and WebVPN tunnels share most of the same general attributes. IPSec LAN-to-LAN tunnels use a subset. Refer to the Cisco Security Appliance Command Reference for complete descriptions of all commands. The following sections describe, in order, how to configure IPSec remote-access tunnel groups, IPSec LAN-to-LAN tunnel groups, and WebVPN tunnel groups. Configuring IPSec Remote-Access Tunnel Groups Use an IPSec remote-access tunnel group when setting up a connection between a remote client and a central-site security appliance, using a hardware or software client.To configure an IPSec remote-access tunnel group, first configure the tunnel-group general attributes, then the IPSec remote-access attributes. An IPSec Remote Access VPN tunnel group applies only to remote-access IPSec client connections. To configure an IPSec remote-access tunnel group, see the following sections: • Specifying a Name and Type for the IPSec Remote Access Tunnel Group, page 30-6. • Configuring IPSec Remote-Access Tunnel Group General Attributes, page 30-7. • Configuring IPSec Remote-Access Tunnel Group IPSec Attributes, page 30-10. Specifying a Name and Type for the IPSec Remote Access Tunnel Group Create the tunnel group, specifying its name and type, by entering the tunnel-group command. For an IPSec remote-access tunnel, the type is ipsec-ra 30-7 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Configuring Tunnel Groups hostname(config)# tunnel-group tunnel_group_name type ipsec-ra hostname(config)# For example, to create an IPSec remote-access tunnel-group named TunnelGroup1, enter the following command: hostname(config)# tunnel-group TunnelGroup1 type ipsec-ra hostname(config)# Configuring IPSec Remote-Access Tunnel Group General Attributes To configure or change the tunnel group general attributes, specify the parameters in the following steps. Step 1 To configure the general attributes, enter tunnel-group general-attributes command, which enters tunnel-group general-attributes configuration mode. The prompt changes to indicate the change in mode. hostname(config)# tunnel-group tunnel_group_name general-attributes hostname(config-tunnel-general)# Step 2 Specify the name of the authentication-server group, if any, to use. If you want to use the LOCAL database for authentication if the specified server group fails, append the keyword LOCAL: hostname(config-tunnel-general)# authentication-server-group [(interface_name)] groupname [LOCAL] hostname(config-tunnel-general)# You can optionally configure interface-specific authentication by including the name of an interface after the group name. The interface name, which specifies where the IPSec tunnel terminates, must be enclosed in parentheses. The following command configures interface-specific authentication for the interface named test using the server named servergroup1 for authentication: hostname(config-tunnel-general)# authentication-server-group (test) servergroup1 hostname(config-tunnel-general)# Step 3 Specify the name of the authorization-server group, if any, to use. When you configure this value, users must exist in the authorization database to connect: hostname(config-tunnel-general)# authorization-server-group groupname hostname(config-tunnel-general)# For example, the following command specifies the use of the authorization-server group FinGroup: hostname(config-tunnel-general)# authorization-server-group FinGroup hostname(config-tunnel-general)# Step 4 Specify the name of the accounting-server group, if any, to use: hostname(config-tunnel-general)# accounting-server-group groupname hostname(config-tunnel-general)# For example, the following command specifies the use of the accounting-server group named comptroller: hostname(config-tunnel-general)# accounting-server-group comptroller hostname(config-tunnel-general)# Step 5 Specify the name of the default group policy: hostname(config-tunnel-general)# default-group-policy policyname hostname(config-tunnel-general)# 30-8 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Configuring Tunnel Groups The following example sets DfltGrpPolicy as the name of the default group policy: hostname(config-tunnel-general)# default-group-policy DfltGrpPolicy hostname(config-tunnel-general)# Step 6 Specify the names or IP addresses of the DHCP server (up to 10 servers), and the names of the DHCP address pools (up to 6 pools). The defaults are no DHCP server and no address pool. hostname(config-tunnel-general)# dhcp-server server1 [...server10] hostname(config-tunnel-general)# address-pool [(interface name)] address_pool1 [...address_pool6] hostname(config-tunnel-general)# Note The interface name must be enclosed in parentheses. You configure address pools with the ip local pool command in global configuration mode. Step 7 Specify the name of the NAC authentication server group, if you are using Network Admission Control, to identify the group of authentication servers to be used for Network Admission Control posture validation. Configure at least one Access Control Server to support NAC. Use the aaa-server command to name the ACS group. Then use the nac-authentication-server-group command, using the same name for the server group. The following example identifies acs-group1 as the authentication server group to be used for NAC posture validation: hostname(config-group-policy)# nac-authentication-server-group acs-group1 hostname(config-group-policy) The following example inherits the authentication server group from the default remote access group. hostname(config-group-policy)# no nac-authentication-server-group hostname(config-group-policy) Note NAC requires a Cisco Trust Agent on the remote host. Step 8 Specify whether to strip the group or the realm from the username before passing it on to the AAA server. The default is not to strip either the group name or the realm. hostname(config-tunnel-general)# strip-group hostname(config-tunnel-general)# strip-realm hostname(config-tunnel-general)# A realm is an administrative domain. If you strip the realm, the security appliance uses the username and the group (if present) authentication. If you strip the group, the security appliance uses the username and the realm (if present) for authentication.Enter the strip-realm command to remove the realm qualifier, and use the strip-group command to remove the group qualilfier from the username during authentication. If you remove both qualifiers, authentication is based on the username alone. Otherwise, authentication is based on the full username@realm or username group string. You must specify strip-realm if your server is unable to parse delimiters. Step 9 Optionally, if your server is a RADIUS, RADIUS with NT, or LDAP server, you can enable password management. 30-9 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Configuring Tunnel Groups Note If you are using an LDAP directory server for authentication, password management is supported with the Sun Microsystems JAVA System Directory Server (formerly named the Sun ONE Directory Server) and the Microsoft Active Directory. • Sun—The DN configured on the security appliance to access a Sun directory server must be able to access the default password policy on that server. We recommend using the directory administrator, or a user with directory administrator privileges, as the DN. Alternatively, you can place an ACI on the default password policy. • Microsoft—You must configure LDAP over SSL to enable password management with Microsoft Active Directory. See the “Setting the LDAP Server Type” section on page 13-7 for more information. This feature, which is enabled by default, warns a user when the current password is about to expire. The default is to begin warning the user 14 days before expiration: hostname(config-tunnel-general)# password-management hostname(config-tunnel-general)# If the server is an LDAP server, you can specify the number of days (0 through 180) before expiration to begin warning the user about the pending expiration: hostname(config-tunnel-general)# password-management [password-expire in days n] hostname(config-tunnel-general)# Note The password-management command, entered in tunnel-group general-attributes configuration mode replaces the deprecated radius-with-expiry command that was formerly entered in tunnel-group ipsec-attributes mode. When you configure this command, the security appliance notifies the remote user at login that the user’s current password is about to expire or has expired. The security appliance then offers the user the opportunity to change the password. If the current password has not yet expired, the user can still log in using that password. The security appliance ignores this command if RADIUS or LDAP authentication has not been configured. Note that this does not change the number of days before the password expires, but rather, the number of days ahead of expiration that the security appliance starts warning the user that the password is about to expire. If you do specify the password-expire-in-days keyword, you must also specify the number of days. Specifying this command with the number of days set to 0 disables this command. The security appliance does not notify the user of the pending expiration, but the user can change the password after it expires. See Configuring Microsoft Active Directory Settings for Password Management, page 30-24 for more information. Note The radius-with-expiry command, formerly configured as part of tunnel-group ipsec-ra configuration, is deprecated. The password-management command, entered in tunnel-group general-attributes mode, replaces it. Step 10 Optionally, configure the ability to override an account-disabled indicator from a AAA server, by entering the override-account-disable command: 30-10 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Configuring Tunnel Groups hostname(config-tunnel-general)# override-account-disable hostname(config-tunnel-general)# Note Allowing override-account-disable is a potential security risk. Step 11 Specify the attribute or attributes to use in deriving a name for an authorization query from a certificate. This attribute specifies what part of the subject DN field to use as the username for authorization: hostname(config-tunnel-general)# authorization-dn-attributes {primary-attribute [secondary-attribute] | use-entire-name} For example, the following command specifies the use of the CN attribute as the username for authorization: hostname(config-tunnel-general)# authorization-dn-attributes CN hostname(config-tunnel-general)# The authorization-dn-attributes are C (Country), CN (Common Name), DNQ (DN qualifier), EA (E-mail Address), GENQ (Generational qualifier), GN (Given Name), I (Initials), L (Locality), N (Name), O (Organization), OU (Organizational Unit), SER (Serial Number), SN (Surname), SP (State/Province), T (Title), UID (User ID), and UPN (User Principal Name). Step 12 Specify whether to require a successful authorization before allowing a user to connect. The default is not to require authorization. hostname(config-tunnel-general)# authorization-required hostname(config-tunnel-general)# Configuring IPSec Remote-Access Tunnel Group IPSec Attributes To configure the IPSec attributes for a remote-access tunnel group, do the following steps. The following description assumes that you have already created the IPSec remote-access tunnel group. IPSec remote-access tunnel groups have more attributes than IPSec LAN-to-LAN tunnel groups: Step 1 To specify the attributes of an IPSec remote-access tunnel-group, enter tunnel-group ipsec-attributes mode by entering the following command. The prompt changes to indicate the mode change: hostname(config)# tunnel-group tunnel-group-name ipsec-attributes hostname(config-tunnel-ipsec)# This command enters tunnel-group ipsec-attributes configuration mode, in which you configure the remote-access tunnel-group IPSec attributes. For example, the following command designates that the tunnel-group ipsec-attributes mode commands that follow pertain to the tunnel group named TG1. Notice that the prompt changes to indicate that you are now in tunnel-group ipsec-attributes mode: hostname(config)# tunnel-group TG1 type ipsec-ra hostname(config)# tunnel-group TG1 ipsec-attributes hostname(config-tunnel-ipsec)# Step 2 Specify the preshared key to support IKE connections based on preshared keys. For example, the following command specifies the preshared key xyzx to support IKE connections for an IPSec remote access tunnel group: hostname(config-tunnel-ipsec)# pre-shared-key xyzx 30-11 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Configuring Tunnel Groups hostname(config-tunnel-ipsec)# Step 3 Specify whether to validate the identity of the peer using the peer’s certificate: hostname(config-tunnel-ipsec)# peer-id-validate option hostname(config-tunnel-ipsec)# The available options are req (required), cert (if supported by certificate), and nocheck (do not check). The default is req. For example, the following command specifies that peer-id validation is required: hostname(config-tunnel-ipsec)# peer-id-validate req hostname(config-tunnel-ipsec)# Step 4 Specify whether to Step 5 Specify whether to enable sending of a certificate chain. The following command includes the root certificate and any subordinate CA certificates in the transmission: hostname(config-tunnel-ipsec)# chain hostname(config-tunnel-ipsec)# This attribute applies to all IPSec tunnel-group types. Step 6 Specify the name of a trustpoint that identifies the certificate to be sent to the IKE peer: hostname(config-tunnel-ipsec)# trust-point trust-point-name hostname(config-tunnel-ipsec)# The following command specifies mytrustpoint as the name of the certificate to be sent to the IKE peer: hostname(config-ipsec)# trust-point mytrustpoint Step 7 Specify the ISAKMP (IKE) keepalive threshold and the number of retries allowed. hostname(config-tunnel-ipsec)# isakmp keepalive threshold retry hostname(config-tunnel-ipsec)# The threshold parameter specifies the number of seconds (10 through 3600) that the peer is allowed to idle before beginning keepalive monitoring. The retry parameter is the interval (2 through 10 seconds) between retries after a keepalive response has not been received. IKE keepalives are enabled by default. To disable IKE keepalives, enter the no form of the isakmp command: For example, the following command sets the IKE keepalive threshold value to 15 seconds and sets the retry interval to 10 seconds: hostname(config-tunnel-ipsec)# isakmp keepalive threshold 15 retry 10 hostname(config-tunnel-ipsec)# The default value for the threshold parameter is 300 for remote-access and 10 for LAN-to-LAN, and the default value for the retry parameter is 2. To specify that the central site (“head end”) should never initiate ISAKMP monitoring, enter the following command: hostname(config-tunnel-ipsec)# isakmp keepalive threshold infinite hostname(config-tunnel-ipsec)# Step 8 Specify the ISAKMP hybrid authentication method, XAUTH or hybrid XAUTH. 30-12 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Configuring Tunnel Groups You use isakmp ikev1-user-authentication command to implement hybrid XAUTH authentication when you need to use digital certificates for security appliance authentication and a different, legacy method for remote VPN user authentication, such as RADIUS, TACACS+ or SecurID. Hybrid XAUTH breaks phase 1 of IKE down into the following two steps, together called hybrid authentication: a. The security appliance authenticates to the remote VPN user with standard public key techniques. This establishes an IKE security association that is unidirectionally authenticated. b. An XAUTH exchange then authenticates the remote VPN user. This extended authentication can use one of the supported legacy authentication methods. Note Before the authentication type can be set to hybrid, you must configure the authentication server, create a preshared key, and configure a trustpoint. You can use the isakmp ikev1-user-authentication command with the optional interface parameter to specify a particular interface. When you omit the interface parameter, the command applies to all the interfaces and serves as a back-up when the per-interface command is not specified. When there are two isakmp ikev1-user-authentication commands specified for a tunnel group, and one uses the interface parameter and one does not, the one specifying the interface takes precedence for that particular interface. For example, the following commands enable hybrid XAUTH on the inside interface for a tunnel group called example-group: hostname(config)# tunnel-group example-group type ipsec-ra hostname(config)# tunnel-group example-group ipsec-attributes hostname(config-tunnel-ipsec)# isakmp ikev1-user-authentication (inside) hybrid hostname(config-tunnel-ipsec)# Configuring IPSec Remote-Access Tunnel Group PPP Attributes To configure the Point-to-Point Protocol attributes for a remote-access tunnel group, do the following steps. PPP attributes apply only to IPSec remote-access tunnel groups. The following description assumes that you have already created the IPSec remote-access tunnel group. Step 1 Enter tunnel-group ppp-attributes configuration mode, in which you configure the remote-access tunnel-group PPP attributes, by entering the following command. The prompt changes to indicate the mode change: hostname(config)# tunnel-group tunnel-group-name type ipsec-ra hostname(config)# tunnel-group tunnel-group-name ppp-attributes hostname(config-tunnel-ppp)# For example, the following command designates that the tunnel-group ppp-attributes mode commands that follow pertain to the tunnel group named TG1. Notice that the prompt changes to indicate that you are now in tunnel-group ppp-attributes mode: hostname(config)# tunnel-group TG1 type ipsec-ra hostname(config)# tunnel-group TG1 ppp-attributes hostname(config-tunnel-ppp)# Step 2 Specify whether to enable authentication using specific protocols for the PPP connection. The protocol value can be: • pap—Enables the use of Password Authentication Protocol for the PPP connection. 30-13 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Configuring Tunnel Groups • chap—Enables the use of Challenge Handshake Authentication Protocol for the PPP connection. • ms-chap-v1 or ms-chap-v2—Enables the use of Microsoft Challenge Handshake Authentication Protocol, version 1 or version 2 for the PPP connection. • eap—Enables the use of Extensible Authentication protocol for the PPP connection. CHAP and MSCHAPv1 are enabled by default. The syntax of this command is: hostname(config-tunnel-ppp)# authentication protocol hostname(config-tunnel-ppp)# To disable authentication for a specific protocol, use the no form of the command: hostname(config-tunnel-ppp)# no authentication protocol hostname(config-tunnel-ppp)# For example, the following command enables the use of the PAP protocol for a PPP connection. hostname(config-tunnel-ppp)# authentication pap hostname(config-tunnel-ppp)# The following command enables the use of the MS-CHAP, version 2 protocol for a PPP connection: hostname(config-tunnel-ppp)# authentication ms-chap-v2 hostname(config-tunnel-ppp)# The following command enables the use of the EAP-PROXY protocol for a PPP connection: hostname(config-tunnel-ppp)# authentication pap hostname(config-tunnel-ppp)# The following command disables the use of the MS-CHAP, version 1 protocol for a PPP connection: hostname(config-tunnel-ppp)# no authentication ms-chap-v1 hostname(config-tunnel-ppp)# Configuring LAN-to-LAN Tunnel Groups An IPSec LAN-to-LAN VPN tunnel group applies only to LAN-to-LAN IPSec client connections. While many of the parameters that you configure are the same as for IPSec remote-access tunnel groups, LAN-to-LAN tunnels have fewer parameters. To configure a LAN-to-LAN tunnel group, follow the steps in this section. Default LAN-to-LAN Tunnel Group Configuration The contents of the default LAN-to-LAN tunnel group are as follows: tunnel-group DefaultL2LGroup type ipsec-l2l tunnel-group DefaultL2LGroup general-attributes no accounting-server-group default-group-policy DfltGrpPolicy tunnel-group DefaultL2LGroup ipsec-attributes no pre-shared-key peer-id-validate req no chain no trust-point isakmp keepalive threshold 10 retry 2 30-14 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Configuring Tunnel Groups LAN-to-LAN tunnel groups have fewer parameters than remote-access tunnel groups, and most of these are the same for both groups. For your convenience in configuring the connection, they are listed separately here. Any parameters that you do not explicitly configure inherit their values from the default tunnel group. Specifying a Name and Type for a LAN-to-LAN Tunnel Group To specify a name and a type for a tunnel group, enter the tunnel-group command, as follows: hostname(config)# tunnel-group tunnel_group_name type tunnel_type For a LAN-to-LAN tunnel, the type is ipsec-l2l.; for example, to create the LAN-to-LAN tunnel group named docs, enter the following command: hostname(config)# tunnel-group docs type ipsec-l2l hostname(config)# Configuring LAN-to-LAN Tunnel Group General Attributes To configure the tunnel group general attributes, do the following steps: Step 1 Enter tunnel-group general-attributes mode by specifying the general-attributes keyword: hostname(config)# tunnel-group_tunnel-group-name general-attributes hostname(config-tunnel-general)# The prompt changes to indicate that you are now in config-general mode, in which you configure the tunnel-group general attributes. For example, for the tunnel group named docs, enter the following command: hostname(config)# tunnel-group_docs general-attributes hostname(config-tunnel-general)# Step 2 Specify the name of the accounting-server group, if any, to use: hostname(config-tunnel-general)# accounting-server-group groupname hostname(config-tunnel-general)# For example, the following command specifies the use of the accounting-server group acctgserv1: hostname(config-tunnel-general)# accounting-server-group acctgserv1 hostname(config-tunnel-general)# Step 3 Specify the name of the default group policy: hostname(config-tunnel-general)# default-group-policy policyname hostname(config-tunnel-general)# For example, the following command specifies that the name of the default group policy is MyPolicy: hostname(config-tunnel-general)# default-group-policy MyPolicy hostname(config-tunnel-general)# 30-15 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Configuring Tunnel Groups Configuring LAN-to-LAN IPSec Attributes To configure the IPSec attributes, do the following steps: Step 1 To configure the tunnel-group IPSec attributes, enter tunnel-group ipsec-attributes configuration mode by entering the tunnel-group command with the IPSec-attributes keyword. hostname(config)# tunnel-group tunnel-group-name ipsec-attributes hostname(config-tunnel-ipsec)# For example, the following command enters config-ipsec mode so you can configure the parameters for the tunnel group named TG1: hostname(config)# tunnel-group TG1 ipsec-attributes hostname(config-tunnel-ipsec)# The prompt changes to indicate that you are now in tunnel-group ipsec-attributes configuration mode. Step 2 Specify the preshared key to support IKE connections based on preshared keys. hostname(config-tunnel-ipsec)# pre-shared-key key hostname(config-tunnel-ipsec)# For example, the following command specifies the preshared key XYZX to support IKE connections for an IPSec LAN-to-LAN tunnel group: hostname(config-tunnel-ipsec)# pre-shared-key xyzx hostname(config-tunnel-general)# Step 3 Specify whether to validate the identity of the peer using the peer’s certificate: hostname(config-tunnel-ipsec)# peer-id-validate option hostname(config-tunnel-ipsec)# The available options are req (required), cert (if supported by certificate), and nocheck (do not check). The default is req. For example, the following command sets the peer-id-validate option to nocheck: hostname(config-tunnel-ipsec)# peer-id-validate nocheck hostname(config-tunnel-ipsec)# Step 4 Specify whether to enable sending of a certificate chain. This action includes the root certificate and any subordinate CA certificates in the transmission: hostname(config-tunnel-ipsec)# chain hostname(config-tunnel-ipsec)# You can apply this attribute to all tunnel-group types. Step 5 Specify the name of a trustpoint that identifies the certificate to be sent to the IKE peer: hostname(config-tunnel-ipsec)# trust-point trust-point-name hostname(config-tunnel-ipsec)# For example, the following command sets the trustpoint name to mytrustpoint: hostname(config-tunnel-ipsec)# trust-point mytrustpoint hostname(config-tunnel-ipsec)# You can apply this attribute to all tunnel-group types. 30-16 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Configuring Tunnel Groups Step 6 Specify the ISAKMP(IKE) keepalive threshold and the number of retries allowed. The threshold parameter specifies the number of seconds (10 through 3600) that the peer is allowed to idle before beginning keepalive monitoring. The retry parameter is the interval (2 through 10 seconds) between retries after a keepalive response has not been received. IKE keepalives are enabled by default. To disable IKE keepalives, enter the no form of the isakmp command: hostname(config)# isakmp keepalive threshold retry hostname(config-tunnel-ipsec)# For example, the following command sets the ISAKMP keepalive threshold to 15 seconds and sets the retry interval to 10 seconds.: hostname(config-tunnel-ipsec)# isakmp keepalive threshold 15 retry 10 hostname(config-tunnel-ipsec)# The default value for the threshold parameter for LAN-to-LAN is 10, and the default value for the retry parameter is 2. To specify that the central site (“head end”) should never initiate ISAKMP monitoring, enter the following command: hostname(config-tunnel-ipsec)# isakmp keepalive threshold infinite hostname(config-tunnel-ipsec)# Step 7 Specify the ISAKMP hybrid authentication method, XAUTH or hybrid XAUTH. You use isakmp ikev1-user-authentication command to implement hybrid XAUTH authentication when you need to use digital certificates for security appliance authentication and a different, legacy method for remote VPN user authentication, such as RADIUS, TACACS+ or SecurID. Hybrid XAUTH breaks phase 1 of IKE down into the following two steps, together called hybrid authentication: a. The security appliance authenticates to the remote VPN user with standard public key techniques. This establishes an IKE security association that is unidirectionally authenticated. b. An XAUTH exchange then authenticates the remote VPN user. This extended authentication can use one of the supported legacy authentication methods. Note Before the authentication type can be set to hybrid, you must configure the authentication server, create a preshared key, and configure a trustpoint. You can use the isakmp ikev1-user-authentication command with the optional interface parameter to specify a particular interface. When you omit the interface parameter, the command applies to all the interfaces and serves as a back-up when the per-interface command is not specified. When there are two isakmp ikev1-user-authentication commands specified for a tunnel group, and one uses the interface parameter and one does not, the one specifying the interface takes precedence for that particular interface. For example, the following commands enable hybrid XAUTH on the inside interface for a tunnel group called example-group: hostname(config)# tunnel-group example-group type ipsec-ra hostname(config)# tunnel-group example-group ipsec-attributes hostname(config-tunnel-ipsec)# isakmp ikev1-user-authentication (inside) hybrid hostname(config-tunnel-ipsec)# 30-17 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Configuring Tunnel Groups Configuring WebVPN Tunnel Groups A WebVPN tunnel group applies only to WebVPN connections. The tunnel-group general attributes for WebVPN tunnel groups are the same as those of IPSec remote-access tunnel groups, except that the tunnel-group type is webvpn and the strip-group and strip-realm commands do not apply. You define the WebVPN-specific attributes separately. The following sections describe how to configure WebVPN tunnel groups. Specifying a Name and Type for a WebVPN Tunnel Group Create the tunnel group, specifying its name and type by entering the tunnel-group command in global configuration mode. For an IPSec remote-access tunnel, the type is webvpn hostname(config)# tunnel-group tunnel_group_name type webvpn hostname(config)# For example, to create a WebVPN tunnel-group named TunnelGroup3, enter the following command: hostname(config)# tunnel-group TunnelGroup3 type webvpn hostname(config)# Configuring WebVPN Tunnel-Group General Attributes To configure or change the tunnel group general attributes, specify the parameters in the following steps. Step 1 To configure the general attributes, enter tunnel-group general-attributes command, which enters tunnel-group general-attributes configuration mode. Note that the prompt changes: hostname(config)# tunnel-group tunnel_group_name general-attributes hostname(config-tunnel-general)# To configure the general attributes for TunnelGroup3, created in the previous section, enter the following command: hostname(config)# tunnel-group TunnelGroup3 general-attributes hostname(config-tunnel-general)# Step 2 Specify the name of the authentication-server group, if any, to use. If you want to use the LOCAL database for authentication if the specified server group fails, append the keyword LOCAL: hostname(config-tunnel-general)# authentication-server-group groupname [LOCAL] hostname(config-tunnel-general)# For example, to configure the authentication server group named test, and to provide fallback to the LOCAL server if the authentication server group fails, enter the following command: hostname(config-tunnel-general)# authentication-server-group test LOCAL hostname(config-tunnel-general)# The authentication-server-group name identifies a previously configured authentication server or group of servers. Use the aaa-server command to configure authentication servers. The maximum length of the group tag is 16 characters. You can also configure interface-specific authentication by including the name of an interface in parentheses before the group name. The following interfaces are available by default: • inside—Name of interface GigabitEthernet0/1 30-18 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Configuring Tunnel Groups • outside— Name of interface GigabitEthernet0/0 Other interfaces you have configured (using the interface command) are also available. The following command configures interface-specific authentication for the interface named outside using the server servergroup1 for authentication: hostname(config-tunnel-general)# authentication-server-group (outside) servergroup1 hostname(config-tunnel-general)# Step 3 Optionally, specify the name of the authorization-server group, if any, to use. If you are not using authorization, go to Step 6. When you configure this value, users must exist in the authorization database to connect: hostname(config-tunnel-general)# authorization-server-group groupname hostname(config-tunnel-general)# Use the aaa-server command to configure authorization servers. The maximum length of the group tag is 16 characters. For example, the following command specifies the use of the authorization-server group FinGroup: hostname(config-tunnel-general)# authorization-server-group FinGroup hostname(config-tunnel-general)# Step 4 Specify whether to require a successful authorization before allowing a user to connect. The default is not to require authorization. hostname(config-tunnel-general)# authorization-required hostname(config-tunnel-general)# Step 5 Specify the attribute or attributes to use in deriving a name for an authorization query from a certificate. This attribute specifies what part of the subject DN field to use as the username for authorization: hostname(config-tunnel-general)# authorization-dn-attributes {primary-attribute [secondary-attribute] | use-entire-name} For example, the following command specifies the use of the CN attribute as the username for authorization: hostname(config-tunnel-general)# authorization-dn-attributes CN hostname(config-tunnel-general)# The authorization-dn-attributes are C (Country), CN (Common Name), DNQ (DN qualifier), EA (E-mail Address), GENQ (Generational qualifier), GN (Given Name), I (Initials), L (Locality), N (Name), O (Organization), OU (Organizational Unit), SER (Serial Number), SN (Surname), SP (State/Province), T (Title), UID (User ID), and UPN (User Principal Name). Step 6 Optionally, specify the name of the accounting-server group, if any, to use. If you are not using accounting, go to Step 7. Use the aaa-server command to configure accounting servers. The maximum length of the group tag is 16 characters.: hostname(config-tunnel-general)# accounting-server-group groupname hostname(config-tunnel-general)# For example, the following command specifies the use of the accounting-server group comptroller: hostname(config-tunnel-general)# accounting-server-group comptroller hostname(config-tunnel-general)# Step 7 Optionally, specify the name of the default group policy. The default value is DfltGrpPolicy: hostname(config-tunnel-general)# default-group-policy policyname hostname(config-tunnel-general)# 30-19 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Configuring Tunnel Groups The following example sets MyDfltGrpPolicy as the name of the default group policy: hostname(config-tunnel-general)# default-group-policy MyDfltGrpPolicy hostname(config-tunnel-general)# Step 8 Optionally, specify the name or IP address of the DHCP server (up to 10 servers), and the names of the DHCP address pools (up to 6 pools). Separate the list items with spaces. The defaults are no DHCP server and no address pool. hostname(config-tunnel-general)# dhcp-server server1 [...server10] hostname(config-tunnel-general)# address-pool [(interface name)] address_pool1 [...address_pool6] hostname(config-tunnel-general)# Note The interface name must be enclosed in parentheses. You configure address pools with the ip local pool command in global configuration mode. See Chapter 31, “Configuring IP Addresses for VPNs” for information about configuring address pools. Step 9 Optionally, if your server is a RADIUS, RADIUS with NT, or LDAP server, you can enable password management. Note If you are using an LDAP directory server for authentication, password management is supported with the Sun Microsystems JAVA System Directory Server (formerly named the Sun ONE Directory Server) and the Microsoft Active Directory. • Sun—The DN configured on the security appliance to access a Sun directory server must be able to access the default password policy on that server. We recommend using the directory administrator, or a user with directory administrator privileges, as the DN. Alternatively, you can place an ACI on the default password policy. • Microsoft—You must configure LDAP over SSL to enable password management with Microsoft Active Directory. See the “Setting the LDAP Server Type” section on page 13-7 for more information. This feature, which is enabled by default, warns a user when the current password is about to expire. The default is to begin warning the user 14 days before expiration: hostname(config-tunnel-general)# password-management hostname(config-tunnel-general)# If the server is an LDAP server, you can specify the number of days (0 through 180) before expiration to begin warning the user about the pending expiration: hostname(config-tunnel-general)# password-management [password-expire in days n] hostname(config-tunnel-general)# Note The password-management command, entered in tunnel-group general-attributes configuration mode replaces the deprecated radius-with-expiry command that was formerly entered in tunnel-group ipsec-attributes mode. 30-20 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Configuring Tunnel Groups When you configure this command, the security appliance notifies the remote user at login that the user’s current password is about to expire or has expired. The security appliance then offers the user the opportunity to change the password. If the current password has not yet expired, the user can still log in using that password. The security appliance ignores this command if RADIUS or LDAP authentication has not been configured. Note that this does not change the number of days before the password expires, but rather, the number of days ahead of expiration that the security appliance starts warning the user that the password is about to expire. If you do specify the password-expire-in-days keyword, you must also specify the number of days. See Configuring Microsoft Active Directory Settings for Password Management, page 30-24 for more information. Step 10 Specifying this command with the number of days set to 0 disables this command. The security appliance does not notify the user of the pending expiration, but the user can change the password after it expires.Optionally, configure the ability to override an account-disabled indicator from the AAA server, by entering the override-account-disable command: hostname(config-tunnel-general)# override-account-disable hostname(config-tunnel-general)# Note Allowing override account-disabled is a potential security risk. Configuring WebVPN Tunnel-Group WebVPN Attributes To configure the parameters specific to a WebVPN tunnel group, follow the steps in this section. Step 1 To specify the attributes of a WebVPN tunnel-group, enter tunnel-group webvpn-attributes mode by entering the following command. The prompt changes to indicate the mode change: hostname(config)# tunnel-group tunnel-group-name webvpn-attributes hostname(config-tunnel-ipsec)# For example, to specify the webvpn-attributes for the WebVPN tunnel-group named sales, enter the following command: hostname(config)# tunnel-group sales webvpn-attributes hostname(config-tunnel-webvpn)# Step 2 To specify the authentication method to use: AAA, digital certificates, or both, enter the authentication command. You can specify either aaa or certificate or both, in any order. hostname(config-tunnel-webvpn)# authentication authentication_method hostname(config-tunnel-webvpn)# For example, The following command allows both AAA and certificate authentication: hostname(config-tunnel-webvpn)# authentication aaa certificate hostname(config-tunnel-webvpn)# 30-21 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Configuring Tunnel Groups Applying Customization Customizations determine the appearance of the windows that the user sees upon login. You configure the customization parameters as part of configuring WebVPN. To apply a previously defined web-page customization to change the look-and-feel of the web page that the user sees at login, enter the customization command in username webvpn configuration mode: hostname(config-username-webvpn)# customization {none | value customization_name} hostname(config-username-webvpn)# For example, to use the customization named blueborder, enter the following command: hostname(config-username-webvpn)# customization value blueborder hostname(config-username-webvpn)# You configure the customization itself by entering the customization command in WebVPN mode. The following example shows a command sequence that first establishes a WebVPN customization named “123” that defines a password prompt. The example then defines a WebVPN tunnel-group named “test” and uses the customization command to specifies the use of the WebVPN customization named “123”: hostname(config)# webvpn hostname(config-webvpn)# customization 123 hostname(config-webvpn-custom)# password-prompt Enter password hostname(config-webvpn)# exit hostname(config)# tunnel-group test type webvpn hostname(config)# tunnel-group test webvpn-attributes hostname(config-tunnel-webvpn)# customization value 123 hostname(config-tunnel-webvpn)# Step 3 The security appliance queries NetBIOS name servers to map NetBIOS names to IP addresses. WebVPN requires NetBIOS to access or share files on remote systems. WebVPN uses NetBIOS and the CIFS protocol to access or share files on remote systems. When you attempt a file-sharing connection to a Windows computer by using its computer name, the file server you specify corresponds to a specific NetBIOS name that identifies a resource on the network. To make the NBNS function operational, you must configure at least one NetBIOS server (host). You can configure up to three NBNS servers for redundancy. The security appliance uses the first server on the list for NetBIOS/CIFS name resolution. If the query fails, it uses the next server. To specify the name of the NBNS (NetBIOS Name Service) server to use for CIFS name resolution, use the nbns-server command. You can enter up to three server entries. The first server you configure is the primary server, and the others are backups, for redundancy. You can also specify whether this is a master browser (rather than just a WINS server), the timeout interval, and the number of retries. A WINS server or a master browser is typically on the same network as the security appliance, or reachable from that network. You must specify the timeout interval before the number of retries: hostname(config-tunnel-webvpn)# nbns-server {host-name | IP_address} [master] [timeout seconds] [retry number] hostname(config-tunnel-webvpn)# For example, to configure the server named nbnsprimary as the primary server and the server 192.168.2.2 as the secondary server, each allowing three retries and having a 5-second timeout, enter the following command: hostname(config)# name 192.168.2.1 nbnsprimary hostname(config-tunnel-webvpn)# nbns-server nbnsprimary master timeout 5 retry 3 hostname(config-tunnel-webvpn)# nbns-server 192.168.2.2 timeout 5 retry 3 hostname(config-tunnel-webvpn)# 30-22 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Configuring Tunnel Groups The timeout interval can range from 1 through 30 seconds (default 2), and the number of retries can be in the range 0 through 10 (default 2). The nbns-server command in tunnel-group webvpn-attributes configuration mode replaces the deprecated nbns-server command in webvpn configuration mode. Step 4 To specify alternative names for the group, use the group-alias command. Specifying the group alias creates one or more alternate names by which the user can refer to a tunnel-group. The group alias that you specify here appears in the drop-down list on the user’s login page. Each group can have multiple aliases or no alias, each specified in separate commands. This feature is useful when the same group is known by several common names, such as “Devtest” and “QA”. For each group alias, enter a group-alias command. Each alias is enabled by default. You can optionally explicitly enable or disable each alias: hostname(config-tunnel-webvpn)# group-alias alias [enable | disable] hostname(config-tunnel-webvpn)# For example, to enable the aliases QA and Devtest for a tunnel-group named QA, enter the following commands: hostname(config-tunnel-webvpn)# group-alias QA enable hostname(config-tunnel-webvpn)# group-alias Devtest enable hostname(config-tunnel-webvpn)# Note The WebVPN tunnel-group-list must be enabled for the (dropdown) group list to appear. Step 5 To specify incoming URLs or IP addresses for the group, use the group-url command. Specifying a group URL or IP address eliminates the need for the user to select a group at login. When a user logs in, the security appliance looks for the user’s incoming URL or address in the tunnel-group-policy table. If it finds the URL or address and if group-url is enabled in the tunnel group, then the security appliance automatically selects the associated tunnel group and presents the user with only the username and password fields in the login window. This simplifies the user interface and has the added advantage of never exposing the list of groups to the user. The login window that the user sees uses the customizations configured for that tunnel group. If the URL or address is disabled and group-alias is configured, then the dropdown list of groups is also displayed, and the user must make a selection. You can configure multiple URLs or addresses (or none) for a group. Each URL or address can be enabled or disabled individually. You must use a separate group-url command for each URL or address specified. You must specify the entire URL or address, including either the http or https protocol. You cannot associate the same URL or address with multiple groups. The security appliance verifies the uniqueness of the URL or address before accepting the URL or address for a tunnel group. For each group URL or address, enter a group-URL command. You can optionally explicitly enable (the default) or disable each URL or alias: hostname(config-tunnel-webvpn)# group-url url [enable | disable] hostname(config-tunnel-webvpn)# For example, to enable the group URLs http://www.cisco.com and http://192.168.10.10 for the tunnel-group named RadiusServer, enter the following commands: hostname(config)# tunnel-group RadiusServer type webvpn hostname(config)# tunnel-group RadiusServer general-attributes hostname(config-tunnel-general)# authentication server-group RADIUS hostname(config-tunnel-general)# accounting-server-group RADIUS hostname(config-tunnel-general)# tunnel-group RadiusServer webvpn-attributes 30-23 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Configuring Tunnel Groups hostname(config-tunnel-webvpn)# group-alias “Cisco Remote Access” enable hostname(config-tunnel-webvpn)# group-url http://www.cisco.com enable hostname(config-tunnel-webvpn)# group-url http://192.168.10.10 enable hostname(config-tunnel-webvpn)# For a more extensive example, see Customizing Login Windows for WebVPN Users, page 30-23. Step 6 To specify the DNS server to use for a WebVPN tunnel group, enter the dns-group command. The default value is DefaultDNS: hostname(config-tunnel-webvpn)# dns-group {hostname | ip_address} hostname(config-tunnel-webvpn)# The dns-group command resolves the hostname to the appropriate DNS server for the tunnel group. For example, to specify the use of the DNS server named server1, enter the following command: hostname(config)# name 10.10.10.1 server1 hostname(config-tunnel-webvpn)# dns-group server1 hostname(config-tunnel-webvpn)# Step 7 (Optional) To specify a VPN feature policy if you use the Cisco Secure Desktop Manager to set the Group-Based Policy attribute to “Use Failure Group-Policy” or “Use Success Group-Policy, if criteria match,” use the hic-fail-group-policy command. The default value is DfltGrpPolicy. hostname(config-tunnel-webvpn)# hic-fail-group-policy name hostname(config-tunnel-webvpn)# Name is the name of a group policy created for a WebVPN tunnel group. This policy is an alternative group policy to differentiate access rights for the following CSD clients: • Clients that match a CSD location entry set to “Use Failure Group-Policy.” • Clients that match a CSD location entry set to “Use Success Group-Policy, if criteria match,” and then fail to match the configured Group-Based Policy criteria. For more information, see the Cisco Secure Desktop Configuration Guide for Cisco ASA 5500 Series Administrators. The following example specifies an alternative group policy named group2: hostname(config-tunnel-webvpn)# hic-fail-group-policy group2 hostname(config-tunnel-webvpn)# Note The security appliance does not use this attribute if you set the VPN feature policy to “Always use Success Group-Policy.” For more information, see the Cisco Secure Desktop Configuration Guide for Cisco ASA 5500 Series Administration Guide. Customizing Login Windows for WebVPN Users You can set up different login windows for different groups by using a combination of customization profiles and tunnel groups. For example, assuming that you had created a customization profile called salesgui, you can create a WebVPN tunnel group called sales that uses that customization profile, as the following example shows: 30-24 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Configuring Tunnel Groups Step 1 In webvpn mode, define a WebVPN customization, in this case named salesgui and change the default logo to mycompanylogo.gif. You must have previously loaded mycompanylogo.gif onto the flash memory of the security appliance and saved the configuration. See the WebVPN chapter for details. hostname# webvpn hostname (config-webvpn)# customization value salesgui hostname(config-webvpn-custom)# logo file disk0:\mycompanylogo.gif hostname(config-webvpn-custom)# Step 2 In global configuration mode, set up a username and associate with it the WebVPN customization you’ve just defined: hostname# username seller attributes hostname(config-username)# webvpn hostname(config-username-webvpn)# customization value salesgui hostname(config-username-webvpn)# exit hostname(config-username)# exit hostname# Step 3 In global configuration mode, create a WebVPN tunnel-group named sales: hostname# tunnel-group sales type webvpn hostname(config-tunnel-webvpn)# Step 4 Specify that you want to use the salesgui customization for this tunnel group: hostname# tunnel-group sales webvpn-attributes hostname(config-tunnel-webvpn)# customization salesgui Step 5 Set the group URL to the address that the user enters into the browser to log in to the security appliance; for example, if the security appliance has the IP address 192.168.3.3, set the group URL to https://192.168.3.3: hostname(config-tunnel-webvpn)# group-url https://192.168.3.3. hostname(config-tunnel-webvpn)# If a port number is required for a successful login, include the port number, preceded by a colon. The security appliance maps this URL to the sales tunnel group and applies the salesgui customization profile to the login screen that the user sees upon logging in to https://192.168.3.3. Configuring Microsoft Active Directory Settings for Password Management Note If you are using an LDAP directory server for authentication, password management is supported with the Sun Microsystems JAVA System Directory Server (formerly named the Sun ONE Directory Server) and the Microsoft Active Directory. • Sun—The DN configured on the security appliance to access a Sun directory server must be able to access the default password policy on that server. We recommend using the directory administrator, or a user with directory administrator privileges, as the DN. Alternatively, you can place an ACI on the default password policy. • Microsoft—You must configure LDAP over SSL to enable password management with Microsoft Active Directory. See the “Setting the LDAP Server Type” section on page 13-7 for more information. 30-25 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Configuring Tunnel Groups To use password management with Microsoft Active Directory, you must set certain Active Directory parameters as well as configuring password management on the security appliance. This section describes the Active Directory settings associated with various password management actions. These descriptions assume that you have also enabled password management on the security appliance and configured the corresponding password management attributes. The specific steps in the following sections refer to Active Directory terminology under Windows 2000. • Using Active Directory to Force the User to Change Password at Next Logon, page 30-25. • Using Active Directory to Specify Maximum Password Age, page 30-27. • Using Active Directory to Override an Account Disabled AAA Indicator, page 30-28 • Using Active Directory to Enforce Password Complexity, page 30-30. The following sections assume that you are using an LDAP directory server for authentication. Using Active Directory to Force the User to Change Password at Next Logon To force a user to change the user password at the next logon, specify the password-management command in tunnel-group general-attributes configuration mode on the security appliance and do the following steps under Active Directory: Step 1 Select to Start > Programs > Administrative Tools > Active Directory Users and Computers (Figure 30-1). 30-26 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Configuring Tunnel Groups Figure 30-1 Active Directory—Administrative Tools Menu Step 2 Right-click Username > Properties > Account. Step 3 Check the check box for User must change password at next logon (Figure 30-2). 30-27 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Configuring Tunnel Groups Figure 30-2 Active Directory—User Must Change Password at Next Logon The next time this user logs on, the security appliance displays the following prompt: “New password required. Password change required. You must enter a new password with a minimum length n to continue.” You can set the minimum required password length, n, as part of the Active Directory configuration at Start > Programs > Administrative Tools > Domain Security Policy > Windows Settings > Security Settings > Account Policies > Password Policy. Select Minimum password length. Using Active Directory to Specify Maximum Password Age To enhance security, you can specify that passwords expire after a certain number of days. To specify a maximum password age for a user password, specify the password-management command in tunnel-group general-attributes configuration mode on the security appliance and do the following steps under Active Directory: Step 1 Select Start > Programs > Administrative Tools > Domain Security Policy > Windows Settings > Security Settings > Account Policies > Password Policy. Step 2 Double-click Maximum password age. This opens the Security Policy Setting dialog box. Step 3 Check the Define this policy setting check box and specify the maximum password age, in days, that you want to allow. 30-28 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Configuring Tunnel Groups Figure 30-3 Active Directory—Maximum Password Age Note The radius-with-expiry command, formerly configured as part of tunnel-group ipsec-ra configuration to perform the password age function, is deprecated. The password-management command, entered in tunnel-group general-attributes mode, replaces it. Using Active Directory to Override an Account Disabled AAA Indicator To override an account-disabled indication from a AAA server, specify the override-account-disable command in tunnel-group general-attributes configuration mode on thesecurity appliance and do the following steps under Active Directory: Note Allowing override account-disabled is a potential security risk. Step 1 Select Start > Programs > Administrative Tools > Active Directory Users and Computers. Step 2 Right-click Username > Properties > Account and select Disable Account from the menu. 30-29 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Configuring Tunnel Groups Figure 30-4 Active Directory—Override Account Disabled The user should be able to log on successfully, even though a AAA server provides an account-disabled indicator. Using Active Directory to Enforce Minimum Password Length To enforce a minimum length for passwords, specify the password-management command in tunnel-group general-attributes configuration mode on the security appliance and do the following steps under Active Directory: Step 1 Select Start > Programs > Administrative Tools > Domain Security Policy. Step 2 Select Windows Settings > Security Settings > Account Policies > Password Policy. Step 3 Double-click Minimum Password Length. This opens the Security Policy Setting dialog box. Step 4 Check the Define this policy setting check box and specify the minimum number of characters that the password must contain. 30-30 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Configuring Tunnel Groups Figure 30-5 Active Directory—Minimum Password Length Using Active Directory to Enforce Password Complexity To enforce complex passwords—for example, to require that a password contain upper- and lowercase letters, numbers, and special characters—specify the password-management command in tunnel-group general-attributes configuration mode on the security appliance and do the following steps under Active Directory: Step 1 Select Start > Programs > Administrative Tools > Domain Security Policy. Select Windows Settings > Security Settings > Account Policies > Password Policy. Step 2 Double-click Password must meet complexity requirements to open the Security Policy Setting dialog box. Step 3 Check the Define this policy setting check box and select Enable. 30-31 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Group Policies Figure 30-6 Active Directory—Enforce Password Complexity Enforcing password complexity takes effect only when the user changes passwords; for example, when you have configured Enforce password change at next login or Password expires in n days. At login, the user receives a prompt to enter a new password, and the system will accept only a complex password. Group Policies This section describes group policies and how to configure them. It includes the following sections: • Default Group Policy, page 30-32 • Configuring Group Policies, page 30-34 A group policy is a set of user-oriented attribute/value pairs for IPSec connections that are stored either internally (locally) on the device or externally on a RADIUS server. The tunnel group uses a group policy that sets terms for user connections after the tunnel is established. Group policies let you apply whole sets of attributes to a user or a group of users, rather than having to specify each attribute individually for each user. Enter the group-policy commands in global configuration mode to assign a group policy to users or to modify a group policy for specific users. The security appliance includes a default group policy. In addition to the default group policy, which you can modify but not delete, you can create one or more group policies specific to your environment. You can configure internal and external group policies. Internal groups are configured on the security appliance’s internal database. External groups are configured on an external authentication server, such as RADIUS. Group policies include the following attributes: • Identity • Server definitions 30-32 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Group Policies • Client firewall settings • Tunneling protocols • IPSec settings • Hardware client settings • Filters • Client configuration settings • WebVPN functions • Connection settings Default Group Policy The security appliance supplies a default group policy. You can modify this default group policy, but you cannot delete it. A default group policy, named DfltGrpPolicy, always exists on the security appliance, but this default group policy does not take effect unless you configure the security appliance to use it. When you configure other group policies, any attribute that you do not explicitly specify takes its value from the default group policy. To view the default group policy, enter the following command: hostname(config)# show running-config all group-policy DfltGrpPolicy hostname(config)# To configure the default group policy, enter the following command: hostname(config)# group-policy DfltGrpPolicy internal hostname(config)# Note The default group policy is always internal. Despite the fact that the command syntax is hostname(config)# group-policy DfltGrpPolicy {internal | external}, you cannot change the type to external. To change any of the attributes of the default group policy, use the group-policy attributes command to enter attributes mode, then specify the commands to change whatever attributes that you want to modify: hostname(config)# group-policy DfltGrpPolicy attributes Note The attributes mode applies only to internal group policies. The default group policy, DfltGrpPolicy, that the security appliance provides is as follows: group-policy DfltGrpPolicy internal group-policy DfltGrpPolicy attributes banner none wins-server none dns-server none dhcp-network-scope none vpn-access-hours none vpn-simultaneous-logins 2000 vpn-idle-timeout none vpn-session-timeout none vpn-filter none 30-33 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Group Policies vpn-tunnel-protocol IPSec webvpn password-storage enable ip-comp disable re-xauth disable group-lock none pfs disable ipsec-udp disable ipsec-udp-port 10000 split-tunnel-policy tunnelall split-tunnel-network-list none default-domain none split-dns none intercept-dhcp 255.255.255.255 disable secure-unit-authentication disable user-authentication disable user-authentication-idle-timeout 30 ip-phone-bypass disable leap-bypass disable nem disable backup-servers keep-client-config msie-proxy server none msie-proxy method no-modify msie-proxy except-list none msie-proxy local-bypass disable nac disable nac-sq-period 300 nac-reval-period 36000 nac-default-acl none address-pools value vpn_users client-firewall none client-access-rule none webvpn functions url-entry file-access file-browsing html-content-filter none homepage none keep-alive-ignore 4 http-comp gzip filter none url-list value MyURLs customization value DfltCustomization port-forward none port-forward-name value Application Access sso-server none deny-message value Login was successful, but because certain criteria have not been met or due to some specific group policy, you do not have permission to use any of the VPN features. Contact your IT administrator for more information svc none svc keep-installer none svc keepalive none svc rekey time none svc rekey method none svc dpd-interval client none svc dpd-interval gateway none svc compression deflate no vpn-nac-exempt hostname(config-group-policy)# You can modify the default group policy, and you can also create one or more group policies specific to your environment. 30-34 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Group Policies Configuring Group Policies A group policy can apply to any kind of tunnel. In each case, if you do not explicitly define a parameter, the group takes the value from the default group policy. To configure a group policy, follow the steps in the subsequent sections. Configuring an External Group Policy External group policies take their attribute values from the external server that you specify. For an external group policy, you must identify the AAA server group that the security appliance can query for attributes and specify the password to use when retrieving attributes from the external AAA server group. If you are using an external authentication server, and if your external group-policy attributes exist in the same RADIUS server as the users that you plan to authenticate, you have to make sure that there is no name duplication between them. Note External group names on the security appliance refer to user names on the RADIUS server. In other words, if you configure external group X on the security appliance, the RADIUS server sees the query as an authentication request for user X. So external groups are really just user accounts on the RADIUS server that have special meaning to the security appliance. If your external group attributes exist in the same RADIUS server as the users that you plan to authenticate, there must be no name duplication between them. The security appliance supports user authorization on an external LDAP or RADIUS server. Before you configure the security appliance to use an external server, you must configure the server with the correct security appliance authorization attributes and, from a subset of these attributes, assign specific permissions to individual users. Follow the instructions in Appendix E, “Configuring an External Server for Authorization and Authentication” to configure your external server. To configure an external group policy, do the following steps specify a name and type for the group policy, along with the server-group name and a password: hostname(config)# group-policy group_policy_name type server-group server_group_name password server_password hostname(config)# Note For an external group policy, RADIUS is the only supported AAA server type. For example, the following command creates an external group policy named ExtGroup that gets its attributes from an external RADIUS server named ExtRAD and specifies that the password to use when retrieving the attributes is newpassword: hostname(config)# group-policy ExtGroup external server-group ExtRAD password newpassword hostname(config)# Note You can configure several vendor-specific attributes (VSAs), as described in Appendix E, “Configuring an External Server for Authorization and Authentication”. If a RADIUS server is configured to return the Class attribute (#25), the security appliance uses that attribute to authenticate the Group Name. On the RADIUS server, the attribute must be formatted as: OU=groupname; where groupname is identical to the Group Name configured on the security appliance—for example, OU=Finance. 30-35 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Group Policies Configuring an Internal Group Policy To configure an internal group policy, specify a name and type for the group policy: hostname(config)# group-policy group_policy_name type hostname(config)# For example, the following command creates the internal group policy named GroupPolicy1: hostname(config)# group-policy GroupPolicy1 internal hostname(config)# The default type is internal. You can initialize the attributes of an internal group policy to the values of a preexisting group policy by appending the keyword from and specifying the name of the existing policy: hostname(config)# group-policy group_policy_name internal from group_policy_name hostname(config-group-policy)# hostname(config-group-policy)# Configuring Group Policy Attributes For internal group policies, you can specify particular attribute values. To begin, enter group-policy attributes mode, by entering the group-policy attributes command in global configuration mode. hostname(config)# group-policy name attributes hostname(config-group-policy)# The prompt changes to indicate the mode change. The group-policy-attributes mode lets you configure attribute-value pairs for a specified group policy. In group-policy-attributes mode, explicitly configure the attribute-value pairs that you do not want to inherit from the default group. The commands to do this are described in the following sections. Configuring WINS and DNS Servers You can specify primary and secondary WINS servers and DNS servers. The default value in each case is none. To specify these servers, do the following steps: Step 1 Specify the primary and secondary WINS servers: hostname(config-group-policy)# wins-server value {ip_address [ip_address] | none} hostname(config-group-policy)# The first IP address specified is that of the primary WINS server. The second (optional) IP address is that of the secondary WINS server. Specifying the none keyword instead of an IP address sets WINS servers to a null value, which allows no WINS servers and prevents inheriting a value from a default or specified group policy. Every time that you enter the wins-server command, you overwrite the existing setting. For example, if you configure WINS server x.x.x.x and then configure WINS server y.y.y.y, the second command overwrites the first, and y.y.y.y becomes the sole WINS server. The same is true for multiple servers. To add a WINS server rather than overwrite previously configured servers, include the IP addresses of all WINS servers when you enter this command. The following example shows how to configure WINS servers with the IP addresses 10.10.10.15 and 10.10.10.30 for the group policy named FirstGroup: 30-36 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Group Policies hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# wins-server value 10.10.10.15 10.10.10.30 hostname(config-group-policy)# Step 2 Specify the primary and secondary DNS servers: hostname(config-group-policy)# dns-server value {ip_address [ip_address] | none} hostname(config-group-policy)# The first IP address specified is that of the primary DNS server. The second (optional) IP address is that of the secondary DNS server. Specifying the none keyword instead of an IP address sets DNS servers to a null value, which allows no DNS servers and prevents inheriting a value from a default or specified group policy. Every time that you enter the dns-server command you overwrite the existing setting. For example, if you configure DNS server x.x.x.x and then configure DNS server y.y.y.y, the second command overwrites the first, and y.y.y.y becomes the sole DNS server. The same is true for multiple servers. To add a DNS server rather than overwrite previously configured servers, include the IP addresses of all DNS servers when you enter this command. The following example shows how to configure DNS servers with the IP addresses 10.10.10.15, and 10.10.10.30 for the group policy named FirstGroup: hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# dns-server value 10.10.10.15 10.10.10.30 hostname(config-group-policy)# Step 3 Configure the DHCP network scope: hostname(config-group-policy)# dhcp-network-scope {ip_address | none} hostname(config-group-policy)# DHCP scope specifies the range of IP addresses (that is, a subnetwork) that the security appliance DHCP server should use to assign addresses to users of this group policy. The following example shows how to set an IP subnetwork of 10.10.85.0 (specifying the address range of 10.10.85.0 through 10.10.85.255) for the group policy named First Group: hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# dhcp-network-scope 10.10.85.0 Configuring VPN-Specific Attributes Follow the steps in this section to configure attributes that set the values of VPN attributes. These attributes control the access hours, the number of simultaneous logins allowed, the timeouts, the name of the ACL to use for VPN connections, and the tunnel protocol: Step 1 Set the VPN access hours. To do this, you associate a group policy with a configured time-range policy, using the vpn-access-hours command in group-policy configuration mode. hostname(config-group-policy)# vpn-access-hours value {time-range | none} A group policy can inherit a time-range value from a default or specified group policy. To prevent this inheritance, enter the none keyword instead of the name of a time-range in this command. This keyword sets VPN access hours to a null value, which allows no time-range policy. 30-37 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Group Policies The time-range variable is the name of a set of access hours defined in global configuration mode using the time-range command. The following example shows how to associate the group policy named FirstGroup with a time-range policy called 824: hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# vpn-access-hours value 824 Step 2 Specify the number of simultaneous logins allowed for any user, using the vpn-simultaneous-logins command in group-policy configuration mode. hostname(config-group-policy)# vpn-simultaneous-logins integer The default value is 3. The range is an integer in the range 0 through 2147483647. A group policy can inherit this value from another group policy. Enter 0 to disable login and prevent user access. The following example shows how to allow a maximum of 4 simultaneous logins for the group policy named FirstGroup: hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# vpn-simultaneous-logins 4 hostname(config-group-policy)# Note While the maximum limit for the number of simultaneous logins is very large, allowing several could compromise security and affect performance. Step 3 Configure the user timeout period by entering the vpn-idle-timeout command in group-policy configuration mode or in username configuration mode: hostname(config-group-policy)# vpn-idle-timeout {minutes | none} hostname(config-group-policy)# The minimum time is 1 minute, and the maximum time is 35791394 minutes. The default is 30 minutes. If there is no communication activity on the connection in this period, the security appliance terminates the connection. A group policy can inherit this value from another group policy. To prevent inheriting a value, enter the none keyword instead of specifying a number of minutes with this command. The none keyword also permits an unlimited idle timeout period. It sets the idle timeout to a null value, thereby disallowing an idle timeout. The following example shows how to set a VPN idle timeout of 15 minutes for the group policy named FirstGroup: hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# vpn-idle-timeout 15 hostname(config-group-policy)# Step 4 Configure a maximum amount of time for VPN connections, using the vpn-session-timeout command in group-policy configuration mode or in username configuration mode. hostname(config-group-policy)# vpn-session-timeout {minutes | none} hostname(config-group-policy)# The minimum time is 1 minute, and the maximum time is 35791394 minutes. There is no default value. At the end of this period of time, the security appliance terminates the connection. A group policy can inherit this value from another group policy. To prevent inheriting a value, enter the none keyword instead of specifying a number of minutes with this command. Specifying the none keyword permits an unlimited session timeout period and sets session timeout with a null value, which disallows a session timeout. 30-38 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Group Policies The following example shows how to set a VPN session timeout of 180 minutes for the group policy named FirstGroup: hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# vpn-session-timeout 180 hostname(config-group-policy)# Step 5 Specify the name of the ACL to use for VPN connections, using the vpn-filter command in group policy mode. (You can also configure this attribute in username mode, in which case the value configured under username supersedes the group-policy value.) hostname(config-group-policy)# vpn-filter {value ACL name | none} hostname(config-group-policy)# You configure ACLs to permit or deny various types of traffic for this group policy. You then enter the vpn-filter command to apply those ACLs. To remove the ACL, including a null value created by entering the vpn-filter none command, enter the no form of this command. The no option allows inheritance of a value from another group policy. A group policy can inherit this value from another group policy. To prevent inheriting a value, enter the none keyword instead of specifying an ACL name. The none keyword indicates that there is no access list and sets a null value, thereby disallowing an access list. The following example shows how to set a filter that invokes an access list named acl_vpn for the group policy named FirstGroup: hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# vpn-filter acl_vpn hostname(config-group-policy)# Step 6 Specify the VPN tunnel type (IPSec or WebVPN) for this group policy. hostname(config-group-policy)# vpn-tunnel-protocol {webvpn | IPSec | l2tp-ipsec} hostname(config-group-policy)# The default is IPSec. To remove the attribute from the running configuration, enter the no form of this command. hostname(config-group-policy)# no vpn-tunnel-protocol [webvpn | IPSec | l2tp-ipsec] hostname(config-group-policy)# The parameter values for this command follow: • IPSec—Negotiates an IPSec tunnel between two peers (a remote access client or another secure gateway). Creates security associations that govern authentication, encryption, encapsulation, and key management. • webvpn—Provides VPN services to remote users via an HTTPS-enabled web browser, and does not require a client. • l2tp-ipsec—Negotiates an IPSec tunnel for an L2TP connection Enter this command to configure one or more tunneling modes. You must configure at least one tunneling mode for users to connect over a VPN tunnel. The following example shows how to configure the IPSec tunneling mode for the group policy named FirstGroup: hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# vpn-tunnel-protocol IPSec hostname(config-group-policy)# 30-39 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Group Policies Configuring Security Attributes The attributes in this section specify certain security settings for the group: Step 1 Specify whether to let users store their login passwords on the client system, using the password-storage command with the enable keyword in group-policy configuration mode. To disable password storage, use the password-storage command with the disable keyword. hostname(config-group-policy)# password-storage {enable | disable} hostname(config-group-policy)# For security reasons, password storage is disabled by default. Enable password storage only on systems that you know to be in secure sites. To remove the password-storage attribute from the running configuration, enter the no form of this command: hostname(config-group-policy)# no password-storage hostname(config-group-policy)# Specifying the no form enables inheritance of a value for password-storage from another group policy. This command does not apply to interactive hardware client authentication or individual user authentication for hardware clients. The following example shows how to enable password storage for the group policy named FirstGroup: hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# password-storage enable hostname(config-group-policy)# Step 2 Specify whether to enable IP compression, which is disabled by default. hostname(config-group-policy)# ip-comp {enable | disable} hostname(config-group-policy)# To enable LZS IP compression, enter the ip-comp command with the enable keyword in group-policy configuration mode. To disable IP compression, enter the ip-comp command with the disable keyword. To remove the ip-comp attribute from the running configuration, enter the no form of this command. This enables inheritance of a value from another group policy. hostname(config-group-policy)# no ip-comp hostname(config-group-policy)# Enabling data compression might speed up data transmission rates for remote dial-in users connecting with modems. Caution Data compression increases the memory requirement and CPU usage for each user session and consequently decreases the overall throughput of the security appliance. For this reason, we recommend that you enable data compression only for remote users connecting with a modem. Design a group policy specific to modem users, and enable compression only for them. Step 3 Specify whether to require that users reauthenticate on IKE rekey by using the re-xauth command with the enable keyword in group-policy configuration mode. If you enable reauthentication on IKE rekey, the security appliance prompts the user to enter a username and password during initial Phase 1 IKE negotiation and also prompts for user authentication whenever an IKE rekey occurs. Reauthentication provides additional security. 30-40 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Group Policies If the configured rekey interval is very short, users might find the repeated authorization requests inconvenient. To avoid repeated authorization requests, disable reauthentication. To check the configured rekey interval, in monitoring mode, enter the show crypto ipsec sa command to view the security association lifetime in seconds and lifetime in kilobytes of data. To disable user reauthentication on IKE rekey, enter the disable keyword. Reauthentication on IKE rekey is disabled by default. hostname(config-group-policy)# re-xauth {enable | disable} hostname(config-group-policy)# To enable inheritance of a value for reauthentication on IKE rekey from another group policy, remove the re-xauth attribute from the running configuration by entering the no form of this command. hostname(config-group-policy)# no re-xauth hostname(config-group-policy)# Note Reauthentication fails if there is no user at the other end of the connection. Step 4 Specify whether to restrict remote users to access only through the tunnel group, using the group-lock command in group-policy configuration mode. hostname(config-group-policy)# group-lock {value tunnel-grp-name | none} hostname(config-group-policy)# no group-lock hostname(config-group-policy)# The tunnel-grp-name variable specifies the name of an existing tunnel group that the security appliance requires for the user to connect. Group-lock restricts users by checking if the group configured in the VPN client is the same as the tunnel group to which the user is assigned. If it is not, the security appliance prevents the user from connecting. If you do not configure group-lock, the security appliance authenticates users without regard to the assigned group. Group locking is disabled by default. To remove the group-lock attribute from the running configuration, enter the no form of this command. This option allows inheritance of a value from another group policy. To disable group-lock, enter the group-lock command with the none keyword. The none keyword sets group-lock to a null value, thereby allowing no group-lock restriction. It also prevents inheriting a group-lock value from a default or specified group policy Step 5 Specify whether to enable perfect forward secrecy. In IPSec negotiations, perfect forward secrecy ensures that each new cryptographic key is unrelated to any previous key. A group policy can inherit a value for perfect forward secrecy from another group policy. Perfect forward secrecy is disabled by default. To enable perfect forward secrecy, use the pfs command with the enable keyword in group-policy configuration mode. hostname(config-group-policy)# pfs {enable | disable} hostname(config-group-policy)# To disable perfect forward secrecy, enter the pfs command with the disable keyword. To remove the perfect forward secrecy attribute from the running configuration and prevent inheriting a value, enter the no form of this command. hostname(config-group-policy)# no pfs hostname(config-group-policy)# 30-41 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Group Policies Configuring the Banner Message Specify the banner, or welcome message, if any, that you want to display. The default is no banner. The message that you specify is displayed on remote clients when they connect. To specify a banner, enter the banner command in group-policy configuration mode. The banner text can be up to 510 characters long. Enter the “\n” sequence to insert a carriage return. Note A carriage-return/line-feed included in the banner counts as two characters. To delete a banner, enter the no form of this command. Be aware that using the no version of the command deletes all banners for the group policy. A group policy can inherit this value from another group policy. To prevent inheriting a value, enter the none keyword instead of specifying a value for the banner string, as follows: hostname(config-group-policy)# banner {value banner_string | none} The following example shows how to create a banner for the group policy named FirstGroup: hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# banner value Welcome to Cisco Systems 7.0. Configuring IPSec-UDP Attributes IPSec over UDP, sometimes called IPSec through NAT, lets a Cisco VPN client or hardware client connect via UDP to a security appliance that is running NAT. It is disabled by default. IPSec over UDP is proprietary; it applies only to remote-access connections, and it requires mode configuration. The security appliance exchanges configuration parameters with the client while negotiating SAs. Using IPSec over UDP may slightly degrade system performance. To enable IPSec over UDP, configure the ipsec-udp command with the enable keyword in group-policy configuration mode, as follows: hostname(config-group-policy)# ipsec-udp {enable | disable} hostname(config-group-policy)# no ipsec-udp To use IPSec over UDP, you must also configure the ipsec-udp-port command, as described below. To disable IPSec over UDP, enter the disable keyword. To remove the IPSec over UDP attribute from the running configuration, enter the no form of this command. This enables inheritance of a value for IPSec over UDP from another group policy. The Cisco VPN client must also be configured to use IPSec over UDP (it is configured to use it by default). The VPN 3002 requires no configuration to use IPSec over UDP. The following example shows how to set IPSec over UDP for the group policy named FirstGroup: hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# ipsec-udp enable If you enabled IPSec over UDP, you must also configure the ipsec-udp-port command in group-policy configuration mode. This command sets a UDP port number for IPSec over UDP. In IPSec negotiations, the security appliance listens on the configured port and forwards UDP traffic for that port even if other filter rules drop UDP traffic. The port numbers can range from 4001 through 49151. The default port value is 10000. To disable the UDP port, enter the no form of this command. This enables inheritance of a value for the IPSec over UDP port from another group policy. 30-42 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Group Policies hostname(config-group-policy)# ipsec-udp-port port The following example shows how to set an IPSec UDP port to port 4025 for the group policy named FirstGroup: hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# ipsec-udp-port 4025 Configuring Split-Tunneling Attributes Split tunneling lets a remote-access IPSec client conditionally direct packets over an IPSec tunnel in encrypted form or to a network interface in clear text form. With split tunneling enabled, packets not bound for destinations on the other side of the IPSec tunnel do not have to be encrypted, sent across the tunnel, decrypted, and then routed to a final destination. This command applies this split tunneling policy to a specific network. Setting the Split-Tunneling Policy Set the rules for tunneling traffic by specifying the split-tunneling policy: hostname(config-group-policy)# split-tunnel-policy {tunnelall | tunnelspecified | excludespecified} hostname(config-group-policy)# no split-tunnel-policy The default is to tunnel all traffic. To set a split tunneling policy, enter the split-tunnel-policy command in group-policy configuration mode. To remove the split-tunnel-policy attribute from the running configuration, enter the no form of this command. This enables inheritance of a value for split tunneling from another group policy. The excludespecified keyword defines a list of networks to which traffic goes in the clear. This feature is useful for remote users who want to access devices on their local network, such as printers, while they are connected to the corporate network through a tunnel. This option applies only to the Cisco VPN client. The tunnelall keyword specifies that no traffic goes in the clear or to any other destination than the security appliance. This, in effect, disables split tunneling. Remote users reach Internet networks through the corporate network and do not have access to local networks. This is the default option. The tunnelspecified keyword tunnels all traffic from or to the specified networks. This option enables split tunneling. It lets you create a network list of addresses to tunnel. Data to all other addresses travels in the clear and is routed by the remote user’s Internet service provider. Note Split tunneling is primarily a traffic management feature, not a security feature. For optimum security, we recommend that you do not enable split tunneling. The following example shows how to set a split tunneling policy of tunneling only specified networks for the group policy named FirstGroup: hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# split-tunnel-policy tunnelspecified Creating a Network List for Split-Tunneling Create a network list for split tunneling using the split-tunnel-network-list command in group-policy configuration mode. 30-43 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Group Policies hostname(config-group-policy)# split-tunnel-network-list {value access-list_name | none} hostname(config-group-policy)# no split-tunnel-network-list value [access-list_name] Split tunneling network lists distinguish networks that require traffic to travel across the tunnel from those that do not require tunneling. The security appliance makes split tunneling decisions on the basis of a network list, which is an ACL that consists of a list of addresses on the private network. Only standard-type ACLs are allowed. The value access-list name parameter identifies an access list that enumerates the networks to tunnel or not tunnel. The none keyword indicates that there is no network list for split tunneling; the security appliance tunnels all traffic. Specifying the none keyword sets a split tunneling network list with a null value, thereby disallowing split tunneling. It also prevents inheriting a default split tunneling network list from a default or specified group policy. To delete a network list, enter the no form of this command. To delete all split tunneling network lists, enter the no split-tunnel-network-list command without arguments. This command deletes all configured network lists, including a null list if you created one by entering the none keyword. When there are no split tunneling network lists, users inherit any network lists that exist in the default or specified group policy. To prevent users from inheriting such network lists, enter the split-tunnel-network-list none command. The following example shows how to set a network list called FirstList for the group policy named FirstGroup: hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# split-tunnel-network-list FirstList Configuring Domain Attributes for Tunneling You can specify a default domain name for tunneled packets or a list of domains to be resolved through the split tunnel. The following sections describe how to set these domains. Defining a Default Domain Name for Tunneled Packets The security appliance passes the default domain name to the IPSec client to append to DNS queries that omit the domain field. When there are no default domain names, users inherit the default domain name in the default group policy. To specify the default domain name for users of the group policy, enter the default-domain command in group-policy configuration mode. To delete a domain name, enter the no form of this command. hostname(config-group-policy)# default-domain {value domain-name | none} hostname(config-group-policy)# no default-domain [domain-name] The value domain-name parameter identifies the default domain name for the group. To specify that there is no default domain name, enter the none keyword. This command sets a default domain name with a null value, which disallows a default domain name and prevents inheriting a default domain name from a default or specified group policy. To delete all default domain names, enter the no default-domain command without arguments. This command deletes all configured default domain names, including a null list if you created one by entering the default-domain command with the none keyword. The no form allows inheriting a domain name. The following example shows how to set a default domain name of FirstDomain for the group policy named FirstGroup: 30-44 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Group Policies hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# default-domain value FirstDomain Defining a List of Domains for Split Tunneling Enter a list of domains to be resolved through the split tunnel. Enter the split-dns command in group-policy configuration mode. To delete a list, enter the no form of this command. Note The AnyConnect VPN client and the SSL VPN Client do not support split DNS. When there are no split tunneling domain lists, users inherit any that exist in the default group policy. To prevent users from inheriting such split tunneling domain lists, enter the split-dns command with the none keyword. To delete all split tunneling domain lists, enter the no split-dns command without arguments. This deletes all configured split tunneling domain lists, including a null list created by issuing the split-dns command with the none keyword. The parameter value domain-name provides a domain name that the security appliance resolves through the split tunnel. The none keyword indicates that there is no split DNS list. It also sets a split DNS list with a null value, thereby disallowing a split DNS list, and prevents inheriting a split DNS list from a default or specified group policy. The syntax of the command is as follows: hostname(config-group-policy)# split-dns {value domain-name1 [domain-name2... domain-nameN] | none} hostname(config-group-policy)# no split-dns [domain-name domain-name2 domain-nameN] Enter a single space to separate each entry in the list of domains. There is no limit on the number of entries, but the entire string can be no longer than 255 characters. You can use only alphanumeric characters, hyphens (-), and periods (.). If the default domain name is to be resolved through the tunnel, you must explicitly include that name in this list. The following example shows how to configure the domains Domain1, Domain2, Domain3, and Domain4 to be resolved through split tunneling for the group policy named FirstGroup: hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# split-dns value Domain1 Domain2 Domain3 Domain4 Configuring DHCP Intercept A Microsoft XP anomaly results in the corruption of domain names if split tunnel options exceed 255 bytes. To avoid this problem, the security appliance limits the number of routes it sends to 27 to 40 routes, with the number of routes dependent on the classes of the routes. DHCP Intercept lets Microsoft Windows XP clients use split-tunneling with the security appliance. The security appliance replies directly to the Microsoft Windows XP client DHCP Inform message, providing that client with the subnet mask, domain name, and classless static routes for the tunnel IP address. For Windows clients prior to Windows XP, DHCP Intercept provides the domain name and subnet mask. This is useful in environments in which using a DHCP server is not advantageous. The intercept-dhcp command enables or disables DHCP intercept. The syntax of this command is as follows: [no] intercept-dhcp hostname(config-group-policy)# intercept-dhcp netmask {enable | disable} 30-45 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Group Policies hostname(config-group-policy)# The netmask variable provides the subnet mask for the tunnel IP address. The no version of the command removes the DHCP intercept from the configuration. The following example shows how to set DHCP Intercepts for the group policy named FirstGroup: hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# intercept-dhcp enable Configuring Attributes for VPN Hardware Clients The commands in this section enable or disable secure unit authentication and user authentication, and set a user authentication timeout value for VPN hardware clients. They also let you allow Cisco IP phones and LEAP packets to bypass individual user authentication and allow hardware clients using Network Extension Mode to connect. Configuring Secure Unit Authentication Secure unit authentication provides additional security by requiring VPN hardware clients to authenticate with a username and password each time that the client initiates a tunnel. With this feature enabled, the hardware client does not have a saved username and password. Secure unit authentication is disabled by default. Note With this feature enabled, to bring up a VPN tunnel, a user must be present to enter the username and password. Secure unit authentication requires that you have an authentication server group configured for the tunnel group the hardware client(s) use. If you require secure unit authentication on the primary security appliance, be sure to configure it on any backup servers as well. Specify whether to enable secure unit authentication by entering the secure-unit-authentication command with the enable keyword in group-policy configuration mode. hostname(config-group-policy)# secure-unit-authentication {enable | disable} hostname(config-group-policy)# no secure-unit-authentication To disable secure unit authentication, enter the disable keyword. To remove the secure unit authentication attribute from the running configuration, enter the no form of this command. This option allows inheritance of a value for secure unit authentication from another group policy. The following example shows how to enable secure unit authentication for the group policy named FirstGroup: hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# secure-unit-authentication enable Configuring User Authentication User authentication is disabled by default. When enabled, user authentication requires that individual users behind a hardware client authenticate to gain access to the network across the tunnel. Individual users authenticate according to the order of authentication servers that you configure. Specify whether to enable user authentication by entering the user-authentication command with the enable keyword in group-policy configuration mode. 30-46 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Group Policies hostname(config-group-policy)# user-authentication {enable | disable} hostname(config-group-policy)# no user-authentication To disable user authentication, enter the disable keyword. To remove the user authentication attribute from the running configuration, enter the no form of this command. This option allows inheritance of a value for user authentication from another group policy. If you require user authentication on the primary security appliance, be sure to configure it on any backup servers as well. The following example shows how to enable user authentication for the group policy named FirstGroup: hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# user-authentication enable Configuring an Idle Timeout Set an idle timeout for individual users behind hardware clients by entering the user-authentication-idle-timeout command in group-policy configuration mode. If there is no communication activity by a user behind a hardware client in the idle timeout period, the security appliance terminates the client’s access: hostname(config-group-policy)# user-authentication-idle-timeout {minutes | none} hostname(config-group-policy)# no user-authentication-idle-timeout Note The user-authentication-idle-timeout command terminates only the client’s access through the VPN tunnel, not the VPN tunnel itself. The minutes parameter specifies the number of minutes in the idle timeout period. The minimum is 1 minute, the default is 30 minutes, and the maximum is 35791394 minutes. To delete the idle timeout value, enter the no form of this command. This option allows inheritance of an idle timeout value from another group policy. To prevent inheriting an idle timeout value, enter the user-authentication-idle-timeout command with the none keyword. This command sets the idle timeout with a null value, which disallows an idle timeout and prevents inheriting an user authentication idle timeout value from a default or specified group policy. The following example shows how to set an idle timeout value of 45 minutes for the group policy named FirstGroup: hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# user-authentication-idle-timeout 45 Configuring IP Phone Bypass You can allow Cisco IP phones to bypass individual user authentication behind a hardware client. To enable IP Phone Bypass, enter the ip-phone-bypass command with the enable keyword in group-policy configuration mode. IP Phone Bypass lets IP phones behind hardware clients connect without undergoing user authentication processes. IP Phone Bypass is disabled by default. If enabled, secure unit authentication remains in effect. To disable IP Phone Bypass, enter the disable keyword. To remove the IP phone Bypass attribute from the running configuration, enter the no form of this command. This option allows inheritance of a value for IP Phone Bypass from another group policy: 30-47 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Group Policies hostname(config-group-policy)# ip-phone-bypass {enable | disable} hostname(config-group-policy)# no ip-phone-bypass Configuring LEAP Bypass When LEAP Bypass is enabled, LEAP packets from wireless devices behind a VPN 3002 hardware client travel across a VPN tunnel prior to user authentication. This action lets workstations using Cisco wireless access point devices establish LEAP authentication and then authenticate again per user authentication. LEAP Bypass is disabled by default. To allow LEAP packets from Cisco wireless access points to bypass individual users authentication, enter the leap-bypass command with the enable keyword in group-policy configuration mode. To disable LEAP Bypass, enter the disable keyword. To remove the LEAP Bypass attribute from the running configuration, enter the no form of this command. This option allows inheritance of a value for LEAP Bypass from another group policy: hostname(config-group-policy)# leap-bypass {enable | disable} hostname(config-group-policy)# no leap-bypass Note IEEE 802.1X is a standard for authentication on wired and wireless networks. It provides wireless LANs with strong mutual authentication between clients and authentication servers, which can provide dynamic per-user, per session wireless encryption privacy (WEP) keys, removing administrative burdens and security issues that are present with static WEP keys. Cisco Systems has developed an 802.1X wireless authentication type called Cisco LEAP. LEAP (Lightweight Extensible Authentication Protocol) implements mutual authentication between a wireless client on one side of a connection and a RADIUS server on the other side. The credentials used for authentication, including a password, are always encrypted before they are transmitted over the wireless medium. Cisco LEAP authenticates wireless clients to RADIUS servers. It does not include RADIUS accounting services. This feature does not work as intended if you enable interactive hardware client authentication. Caution There might be security risks to your network in allowing any unauthenticated traffic to traverse the tunnel. The following example shows how to set LEAP Bypass for the group policy named FirstGroup: hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# leap-bypass enable Enabling Network Extension Mode Network extension mode lets hardware clients present a single, routable network to the remote private network over the VPN tunnel. IPSec encapsulates all traffic from the private network behind the hardware client to networks behind the security appliance. PAT does not apply. Therefore, devices behind the security appliance have direct access to devices on the private network behind the hardware client over the tunnel, and only over the tunnel, and vice versa. The hardware client must initiate the tunnel, but after the tunnel is up, either side can initiate data exchange. 30-48 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Group Policies Enable network extension mode for hardware clients by entering the nem command with the enable keyword in group-policy configuration mode: hostname(config-group-policy)# nem {enable | disable} hostname(config-group-policy)# no nem To disable NEM, enter the disable keyword. To remove the NEM attribute from the running configuration, enter the no form of this command. This option allows inheritance of a value from another group policy. The following example shows how to set NEM for the group policy named FirstGroup: hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# nem enable Configuring Backup Server Attributes Configure backup servers if you plan on using them. IPSec backup servers let a VPN client connect to the central site when the primary security appliance is unavailable.When you configure backup servers, the security appliance pushes the server list to the client as the IPSec tunnel is established. Backup servers do not exist until you configure them, either on the client or on the primary security appliance. Configure backup servers either on the client or on the primary security appliance. If you configure backup servers on the security appliance, it pushes the backup server policy to the clients in the group, replacing the backup server list on the client if one is configured. Note If you are using hostnames, it is wise to have backup DNS and WINS servers on a separate network from that of the primary DNS and WINS servers. Otherwise, if clients behind a hardware client obtain DNS and WINS information from the hardware client via DHCP, and the connection to the primary server is lost, and the backup servers have different DNS and WINS information, clients cannot be updated until the DHCP lease expires. In addition, if you use hostnames and the DNS server is unavailable, significant delays can occur. To configure backup servers, enter the backup-servers command in group-policy configuration mode: hostname(config-group-policy)# backup-servers {server1 server2... server10 | clear-client-config | keep-client-config} To remove a backup server, enter the no form of this command with the backup server specified. To remove the backup-servers attribute from the running configuration and enable inheritance of a value for backup-servers from another group policy, enter the no form of this command without arguments. hostname(config-group-policy)# no backup-servers [server1 server2... server10 | clear-client-config | keep-client-config] The clear-client-config keyword specifies that the client uses no backup servers. The security appliance pushes a null server list. The keep-client-config keyword specifies that the security appliance sends no backup server information to the client. The client uses its own backup server list, if configured. This is the default. The server1 server 2.... server10 parameter list is a space-delimited, priority-ordered list of servers for the VPN client to use when the primary security appliance is unavailable. This list identifies servers by IP address or hostname. The list can be 500 characters long, and it can contain up to10 entries. The following example shows how to configure backup servers with IP addresses 10.10.10.1 and 192.168.10.14, for the group policy named FirstGroup: 30-49 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Group Policies hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# backup-servers 10.10.10.1 192.168.10.14 Configuring Microsoft Internet Explorer Client Parameters The following commands configure the proxy server parameters for a Microsoft Internet Explorer client. Step 1 Configure a Microsoft Internet Explorer browser proxy server and port for a client PC by entering the msie-proxy server command in group-policy configuration mode: hostname(config-group-policy)# msie-proxy server {value server[:port] | none} hostname(config-group-policy)# The default value is none. To remove the attribute from the configuration, use the no form of the command. hostname(config-group-policy)# no msie-proxy server hostname(config-group-policy)# The line containing the proxy server IP address or hostname and the port number must be less than 100 characters long. The following example shows how to configure the IP address 192.168.10.1 as a Microsoft Internet Explorer proxy server, using port 880, for the group policy named FirstGroup: hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# msie-proxy server value 192.168.21.1:880 hostname(config-group-policy)# Step 2 Configure the Microsoft Internet Explorer browser proxy actions (“methods”) for a client PC by entering the msie-proxy method command in group-policy configuration mode. hostname(config-group-policy)# msie-proxy method [auto-detect | no-modify | no-proxy | use-server] hostname(config-group-policy)# The default value is use-server. To remove the attribute from the configuration, use the no form of the command. hostname(config-group-policy)# no msie-proxy method [auto-detect | no-modify | no-proxy | use-server] hostname(config-group-policy)# The available methods are as follows: • auto-detect—Enables the use of automatic proxy server detection in Internet Explorer for the client PC. • no-modify—Leaves the HTTP browser proxy server setting in Internet Explorer unchanged for this client PC. • no-proxy—Disables the HTTP proxy setting in Internet Explorer for the client PC. • use-server—Sets the HTTP proxy server setting in Internet Explorer to use the value configured in the msie-proxy server command. The line containing the proxy server IP address or hostname and the port number must be less than 100 characters long. The following example shows how to configure auto-detect as the Microsoft Internet Explorer proxy setting for the group policy named FirstGroup: 30-50 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Group Policies hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# msie-proxy method auto-detect hostname(config-group-policy)# The following example configures the Microsoft Internet Explorer proxy setting for the group policy named FirstGroup to use the server QAserver, port 1001 as the server for the client PC: hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# msie-proxy server QAserver:port 1001 hostname(config-group-policy)# msie-proxy method use-server hostname(config-group-policy)# Step 3 Configure Microsoft Internet Explorer browser proxy exception list settings for a local bypass on the client PC by entering the msie-proxy except-list command in group-policy configuration mode. These addresses are not accessed by a proxy server. This list corresponds to the Exceptions box in the Proxy Settings dialog box in Internet Explorer. hostname(config-group-policy)# msie-proxy except-list {value server[:port] | none} hostname(config-group-policy)# To remove the attribute from the configuration, use the no form of the command. hostname(config-group-policy)# no msie-proxy except-list hostname(config-group-policy)# • value server:port—Specifies the IP address or name of an MSIE server and port that is applied for this client PC. The port number is optional. • none—Indicates that there is no IP address/hostname or port and prevents inheriting an exception list. By default, msie-proxy except-list is disabled. The line containing the proxy server IP address or hostname and the port number must be less than 100 characters long. The following example shows how to set a Microsoft Internet Explorer proxy exception list, consisting of the server at IP address 192.168.20.1, using port 880, for the group policy named FirstGroup: hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# msie-proxy except-list value 192.168.20.1:880 hostname(config-group-policy)# Step 4 Enable or disable Microsoft Internet Explorer browser proxy local-bypass settings for a client PC by entering the msie-proxy local-bypass command in group-policy configuration mode. hostname(config-group-policy)# msie-proxy local-bypass {enable | disable} hostname(config-group-policy)# To remove the attribute from the configuration, use the no form of the command. hostname(config-group-policy)# no msie-proxy local-bypass {enable | disable} hostname(config-group-policy)# By default, msie-proxy local-bypass is disabled. The following example shows how to enable Microsoft Internet Explorer proxy local-bypass for the group policy named FirstGroup: hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# msie-proxy local-bypass enable hostname(config-group-policy)# 30-51 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Group Policies Configuring Network Admission Control Parameters The group-policy NAC commands in this section all have default values. Unless you have a good reason for changing them, accept the default values for these parameters. The security appliance uses Extensible Authentication Protocol (EAP) over UDP (EAPoUDP) messaging to validate the posture of remote hosts. Posture validation involves the checking of a remote host for compliancy with safety requirements before the assignment of a network access policy. An Access Control Server must be configured for Network Admission Control before you configure NAC on the security appliance. The Access Control Server downloads the posture token, an informational text string configurable on the ACS, to the security appliance to aid in system monitoring, reporting, debugging, and logging. A typical posture token is Healthy, Checkup, Quarantine, Infected, or Unknown. Following posture validation or clientless authentication, the ACS downloads the access policy for the session to the security appliance. The following parameters let you configure Network Admission Control settings for the default group policy or an alternative group policy. Step 1 (Optional) Configure the status query timer period. The security appliance starts the status query timer after each successful posture validation and status query response. The expiration of this timer triggers a query for changes in the host posture, referred to as a status query. Enter the number of seconds in the range 30 through 1800. The default setting is 300. To specify the interval between each successful posture validation in a Network Admission Control session and the next query for changes in the host posture, use the nac-sq-period command in group-policy configuration mode: hostname(config-group-policy)# nac-sq-period seconds hostname(config-group-policy)# To inherit the value of the status query timer from the default group policy, access the alternative group policy from which to inherit it, then use the no form of this command: hostname(config-group-policy)# no nac-sq-period [seconds] hostname(config-group-policy)# The following example changes the value of the status query timer to 1800 seconds: hostname(config-group-policy)# nac-sq-period 1800 hostname(config-group-policy) The following example inherits the value of the status query timer from the default group policy: hostname(config-group-policy)# no nac-sq-period hostname(config-group-policy)# Step 2 (Optional) Configure the NAC revalidation period. The security appliance starts the revalidation timer after each successful posture validation. The expiration of this timer triggers the next unconditional posture validation. The security appliance maintains posture validation during revalidation. The default group policy becomes effective if the Access Control Server is unavailable during posture validation or revalidation. Enter the interval in seconds between each successful posture validation. The range is 300 through 86400. The default setting is 36000. To specify the interval between each successful posture validation in a Network Admission Control session, use the nac-reval-period command in group-policy configuration mode: hostname(config-group-policy)# nac-reval-period seconds hostname(config-group-policy)# 30-52 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Group Policies To inherit the value of the Revalidation Timer from the default group policy, access the alternative group policy from which to inherit it, then use the no form of this command: hostname(config-group-policy)# no nac-reval-period [seconds] hostname(config-group-policy)# The following example changes the revalidation timer to 86400 seconds: hostname(config-group-policy)# nac-reval-period 86400 hostname(config-group-policy) The following example inherits the value of the revalidation timer from the default group policy: hostname(config-group-policy)# no nac-reval-period hostname(config-group-policy)# Step 3 (Optional) Configure the default ACL for NAC. The security appliance applies the security policy associated with the selected ACL if posture validation fails. Specify none or an extended ACL. The default setting is none. If the setting is none and posture validation fails, the security appliance applies the default group policy. To specify the ACL to be used as the default ACL for Network Admission Control sessions that fail posture validation, use the nac-default-acl command in group-policy configuration mode: hostname(config-group-policy)# nac-default-acl {acl-name | none} hostname(config-group-policy)# To inherit the ACL from the default group policy, access the alternative group policy from which to inherit it, then use the no form of this command: hostname(config-group-policy)# no nac-default-acl [acl-name | none] hostname(config-group-policy)# The elements of this command are as follows: • acl-name—Specifies the name of the posture validation server group, as configured on the security appliance using the aaa-server host command. The name must match the server-tag variable specified in that command. • none—Disables inheritance of the ACL from the default group policy and does not apply an ACL to NAC sessions that fail posture validation. Because NAC is disabled by default, VPN traffic traversing the security appliance is not subject to the NAC Default ACL until NAC is enabled. The following example identifies acl-1 as the ACL to be applied when posture validation fails: hostname(config-group-policy)# nac-default-acl acl-1 hostname(config-group-policy) The following example inherits the ACL from the default group policy: hostname(config-group-policy)# no nac-default-acl hostname(config-group-policy) The following example disables inheritance of the ACL from the default group policy and does not apply an ACL to NAC sessions that fail posture validation: hostname(config-group-policy)# nac-default-acl none hostname(config-group-policy)# Step 4 Configure NAC exemptions for VPN. By default, the exemption list is empty.The default value of the filter attribute is none. Enter the vpn-nac-exempt once for each operating system (and ACL) to be matched to exempt remote hosts from posture validation. 30-53 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Group Policies To add an entry to the list of remote computer types that are exempt from posture validation, use the vpn-nac-exempt command in group-policy configuration mode. hostname(config-group-policy)# vpn-nac-exempt os "os name" [filter {acl-name | none}] [disable] hostname(config-group-policy)# To disable inheritance and specify that all hosts are subject to posture validation, use the none keyword immediately following vpn-nac-exempt. hostname(config-group-policy)# vpn-nac-exempt none hostname(config-group-policy)# To remove an entry from the exemption list, use the no form of this command and name the operating system (and ACL) in the entry to be removed. hostname(config-group-policy)# no vpn-nac-exempt [os "os name"] [filter {acl-name | none}] [disable] hostname(config-group-policy)# To remove all entries from the exemption list associated with this group policy and inherit the list from the default group policy, use the no form of this command without specifying additional keywords. hostname(config-group-policy)# no vpn-nac-exempt hostname(config-group-policy)# The syntax elements for these commands are as follows: • acl-name—Name of the ACL present in the security appliance configuration. • disable—Disables the entry in the exemption list without removing it from the list. • filter—(Optional) filter to apply an ACL to filter the traffic if the computer matches the os name. • none—When entered immediately after vpn-nac-exempt, this keyword disables inheritance and specifies that all hosts will be subject to posture validation.When entered immediately after filter, this keyword indicates that the entry does not specify an ACL. • OS—Exempts an operating system from posture validation. • os name—Operating system name. Quotation marks are required only if the name includes a space (for example, “Windows XP”). The following example adds all hosts running Windows XP to the list of computers that are exempt from posture validation: hostname(config-group-policy)# vpn-nac-exempt os "Windows XP" hostname(config-group-policy) The following example exempts all hosts running Windows 98 that match an ACE in the ACL named acl-1: hostname(config-group-policy)# vpn-nac-exempt os "Windows 98" filter acl-1 hostname(config-group-policy) The following example adds the same entry to the exemption list, but disables it: hostname(config-group-policy)# vpn-nac-exempt os "Windows 98" filter acl-1 disable hostname(config-group-policy) The following example removes the same entry from the exemption list, regardless of whether it is disabled: hostname(config-group-policy)# no vpn-nac-exempt os "Windows 98" filter acl-1 hostname(config-group-policy) 30-54 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Group Policies The following example disables inheritance and specifies that all hosts will be subject to posture validation: hostname(config-group-policy)# no vpn-nac-exempt none hostname(config-group-policy) The following example removes all entries from the exemption list: hostname(config-group-policy)# no vpn-nac-exempt hostname(config-group-policy) Step 5 Enable or disable Network Admission Control by entering the following command: hostname(config-group-policy)# nac {enable | disable} hostname(config-group-policy)# To inherit the NAC setting from the default group policy, access the alternative group policy from which to inherit it, then use the no form of this command: hostname(config-group-policy)# no nac [enable | disable] hostname(config-group-policy)# By default, NAC is disabled. Enabling NAC requires posture validation for remote access. If the remote computer passes the validation checks, the ACS server downloads the access policy for the security appliance to enforce. NAC is disabled by default. An Access Control Server must be present on the network. The following example enables NAC for the group policy: hostname(config-group-policy)# nac enable hostname(config-group-policy)# Configuring Address Pools Configure a list of address pools for allocating addresses to remote clients by entering the address-pools command in group-policy attributes configuration mode: hostname(config-group-policy)# address-pools value address_pool1 [...address_pool6] hostname(config-group-policy)# The address-pools settings in this command override the local pool settings in the group. You can specify a list of up to six local address pools to use for local address allocation. The order in which you specify the pools is significant. The security appliance allocates addresses from these pools in the order in which the pools appear in this command. To remove the attribute from the group policy and enable inheritance from other sources of group policy, use the no form of this command: hostname(config-group-policy)# no address-pools value address_pool1 [...address_pool6] hostname(config-group-policy)# The command address-pools none disables this attribute from being inherited from other sources of policy, such as the DefaultGrpPolicy: hostname(config-group-policy)# address-pools none hostname(config-group-policy)# 30-55 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Group Policies The command no address pools none removes the address-pools none command from the configuration, restoring the default value, which is to allow inheritance. hostname(config-group-policy)# no address-pools none hostname(config-group-policy)# The syntax elements of this command are as follows: • address_pool—Specifies the name of the address pool configured with the ip local pool command. You can specify up to 6 local address pools. • none—Specifies that no address pools are configured and disables inheritance from other sources of group policy. • value—Specifies a list of up to 6 address pools from which to assign addresses. The following example entered in config-general configuration mode, configures pool 1 and pool20 as lists of address pools to use for allocating addresses to remote clients for GroupPolicy1: hostname(config)# ip local pool pool 192.168.10.1-192.168.10.100 mask 255.255.0.0 hostname(config)# ip local pool pool20 192.168.20.1-192.168.20.200 mask 255.255.0.0 hostname(config)# group-policy GroupPolicy1 attributes hostname(config-group-policy)# address-pools value pool1 pool20 hostname(config-group-policy)# Configuring Firewall Policies A firewall isolates and protects a computer from the Internet by inspecting each inbound and outbound individual packet of data to determine whether to allow or drop it. Firewalls provide extra security if remote users in a group have split tunneling configured. In this case, the firewall protects the user’s PC, and thereby the corporate network, from intrusions by way of the Internet or the user’s local LAN. Remote users connecting to the security appliance with the VPN client can choose the appropriate firewall option. Set personal firewall policies that the security appliance pushes to the VPN client during IKE tunnel negotiation by using the client-firewall command in group-policy configuration mode. To delete a firewall policy, enter the no form of this command. To delete all firewall policies, enter the no client-firewall command without arguments. This command deletes all configured firewall policies, including a null policy if you created one by entering the client-firewall command with the none keyword. When there are no firewall policies, users inherit any that exist in the default or other group policy. To prevent users from inheriting such firewall policies, enter the client-firewall command with the none keyword. The Add or Edit Group Policy window, Client Firewall tab, lets you configure firewall settings for VPN clients for the group policy being added or modified. Note Only VPN clients running Microsoft Windows can use these firewall features. They are currently not available to hardware clients or other (non-Windows) software clients. In the first scenario, a remote user has a personal firewall installed on the PC. The VPN client enforces firewall policy defined on the local firewall, and it monitors that firewall to make sure it is running. If the firewall stops running, the VPN client drops the connection to the security appliance. (This firewall enforcement mechanism is called Are You There (AYT), because the VPN client monitors the firewall by 30-56 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Group Policies sending it periodic “are you there?” messages; if no reply comes, the VPN client knows the firewall is down and terminates its connection to the security appliance.) The network administrator might configure these PC firewalls originally, but with this approach, each user can customize his or her own configuration. In the second scenario, you might prefer to enforce a centralized firewall policy for personal firewalls on VPN client PCs. A common example would be to block Internet traffic to remote PCs in a group using split tunneling. This approach protects the PCs, and therefore the central site, from intrusions from the Internet while tunnels are established. This firewall scenario is called push policy or Central Protection Policy (CPP). On the security appliance, you create a set of traffic management rules to enforce on the VPN client, associate those rules with a filter, and designate that filter as the firewall policy. The security appliance pushes this policy down to the VPN client. The VPN client then in turn passes the policy to the local firewall, which enforces it. Enter the following commands to set the appropriate client firewall parameters. You can configure only one instance of this command. Table 30-2, following this set of commands, explains the syntax elements of these commands: Cisco Integrated Firewall hostname(config-group-policy)# client-firewall {opt | req} cisco-integrated acl-in ACL acl-out ACL Cisco Security Agent hostname(config-group-policy)# client-firewall {opt | req} cisco-security-agent No Firewall hostname(config-group-policy)# client-firewall none Custom Firewall hostname(config-group-policy)# client-firewall {opt | req} custom vendor-id num product-id num policy {AYT | CPP acl-in ACL acl-out ACL} [description string] Zone Labs Firewalls hostname(config-group-policy)# client-firewall {opt | req} zonelabs-integrity Note When the firewall type is zonelabs-integrity, do not include arguments. The Zone Labs Integrity Server determines the policies. hostname(config-group-policy)# client-firewall {opt | req} zonelabs-zonealarm policy {AYT | CPP acl-in ACL acl-out ACL} hostname(config-group-policy)# client-firewall {opt | req} zonelabs-zonealarmorpro policy {AYT | CPP acl-in ACL acl-out ACL} client-firewall {opt | req} zonelabs-zonealarmpro policy {AYT | CPP acl-in ACL acl-out ACL} 30-57 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Group Policies Sygate Personal Firewalls hostname(config-group-policy)# client-firewall {opt | req} sygate-personal hostname(config-group-policy)# client-firewall {opt | req} sygate-personal-pro hostname(config-group-policy)# client-firewall {opt | req} sygate-security-agent Network Ice, Black Ice Firewall: hostname(config-group-policy)# client-firewall {opt | req} networkice-blackice The following example shows how to set a client firewall policy that requires Cisco Intrusion Prevention Security Agent for the group policy named FirstGroup: Table 30-2 client-firewall Command Keywords and Variables Parameter Description acl-in ACL Provides the policy the client uses for inbound traffic. acl-out ACL Provides the policy the client uses for outbound traffic. AYT Specifies that the client PC firewall application controls the firewall policy. The security appliance checks to make sure that the firewall is running. It asks, “Are You There?” If there is no response, the security appliance tears down the tunnel. cisco-integrated Specifies Cisco Integrated firewall type. cisco-security-agent Specifies Cisco Intrusion Prevention Security Agent firewall type. CPP Specifies Policy Pushed as source of the VPN client firewall policy. custom Specifies Custom firewall type. description string Describes the firewall. networkice-blackice Specifies Network ICE Black ICE firewall type. none Indicates that there is no client firewall policy. Sets a firewall policy with a null value, thereby disallowing a firewall policy. Prevents inheriting a firewall policy from a default or specified group policy. opt Indicates an optional firewall type. product-id Identifies the firewall product. req Indicates a required firewall type. sygate-personal Specifies Sygate Personal firewall type. sygate-personal-pro Specifies Sygate Personal Pro firewall type. sygate-security-agent Specifies Sygate Security Agent firewall type. vendor-id Identifies the firewall vendor. zonelabs-integrity Specifies Zone Labs Integrity Server firewall type. zonelabs-zonealarm Specifies Zone Labs Zone Alarm firewall type. zonelabs-zonealarmorpro policy Specifies Zone Labs Zone Alarm or Pro firewall type. zonelabs-zonealarmpro policy Specifies Zone Labs Zone Alarm Pro firewall type. 30-58 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Group Policies hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# client-firewall req cisco-security-agent hostname(config-group-policy)# Configuring Client Access Rules Configure rules that limit the remote access client types and versions that can connect via IPSec through the security appliance by using the client-access-rule command in group-policy configuration mode. Construct rules according to these guidelines: • If you do not define any rules, the security appliance permits all connection types. • When a client matches none of the rules, the security appliance denies the connection. If you define a deny rule, you must also define at least one permit rule; otherwise, the security appliance denies all connections. • For both software and hardware clients, type and version must exactly match their appearance in the show vpn-sessiondb remote display. • The * character is a wildcard, which you can enter multiple times in each rule. For example, client-access rule 3 deny type * version 3.* creates a priority 3 client access rule that denies all client types running release versions 3.x software. • You can construct a maximum of 25 rules per group policy. • There is a limit of 255 characters for an entire set of rules. • You can enter n/a for clients that do not send client type and/or version. To delete a rule, enter the no form of this command. This command is equivalent to the following command: hostname(config-group-policy)# client-access-rule 1 deny type "Cisco VPN Client" version 4.0 To delete all rules, enter the no client-access-rule command without arguments. This deletes all configured rules, including a null rule if you created one by issuing the client-access-rule command with the none keyword. By default, there are no access rules. When there are no client access rules, users inherit any rules that exist in the default group policy. To prevent users from inheriting client access rules, enter the client-access-rule command with the none keyword. The result of this command is that all client types and versions can connect. hostname(config-group-policy)# client-access rule priority {permit | deny} type type version {version | none} hostname(config-group-policy)# no client-access rule [priority {permit | deny} type type version version] Table 30-3 explains the meaning of the keywords and parameters in these commands. Table 30-3 client-access rule Command Keywords and Variables Parameter Description deny Denies connections for devices of a particular type and/or version. none Allows no client access rules. Sets client-access-rule to a null value, thereby allowing no restriction. Prevents inheriting a value from a default or specified group policy. 30-59 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Group Policies The following example shows how to create client access rules for the group policy named FirstGroup. These rules permit Cisco VPN clients running software version 4.x, while denying all Windows NT clients: hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# client-access-rule 1 deny type WinNT version * hostname(config-group-policy)# client-access-rule 2 permit “Cisco VPN Client” version 4.* Note The “type” field is a free-form string that allows any value, but that value must match the fixed value that the client sends to the security appliance at connect time. Configuring Group-Policy WebVPN Attributes WebVPN lets users establish a secure, remote-access VPN tunnel to the security appliance using a web browser. There is no need for either a software or hardware client. WebVPN provides easy access to a broad range of web resources and web-enabled applications from almost any computer that can reach HTTPS Internet sites. WebVPN uses SSL and its successor, TLS1, to provide a secure connection between remote users and specific, supported internal resources that you configure at a central site. The security appliance recognizes connections that need to be proxied, and the HTTP server interacts with the authentication subsystem to authenticate users. By default, WebVPN is disabled. You can customize a WebVPN configuration for specific internal group policies. Note The webvpn mode that you enter from global configuration mode lets you configure global settings for WebVPN. The webvpn mode described in this section, which you enter from group-policy configuration mode, lets you customize a WebVPN configuration for specific group policies. In group-policy webvpn configuration mode, you can specify whether to inherit the settings for all the functions or customize the following parameters, each of which is described in the subsequent sections: • functions • customizations • html-content-filter • homepage • filter permit Permits connections for devices of a particular type and/or version. priority Determines the priority of the rule. The rule with the lowest integer has the highest priority. Therefore, the rule with the lowest integer that matches a client type and/or version is the rule that applies. If a lower priority rule contradicts, the security appliance ignores it. type type Identifies device types via free-form strings, for example VPN 3002. A string must match exactly its appearance in the show vpn-sessiondb remote display, except that you can enter the * character as a wildcard. version version Identifies the device version via free-form strings, for example 7.0. A string must match exactly its appearance in the show vpn-sessiondb remote display, except that you can enter the * character as a wildcard. Table 30-3 client-access rule Command Keywords and Variables 30-60 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Group Policies • url-list • port-forward • port-forward-name • sso server (single-signon server) • auto-signon • deny message • SSL VPN Client (SVC) • keep-alive ignore • HTTP compression In many instances, you define the WebVPN attributes as part of configuring WebVPN, then you apply those definitions to specific groups when you configure the group-policy webvpn attributes. Enter group-policy webvpn configuration mode by using the webvpn command in group-policy configuration mode. WebVPN commands for group policies define access to files, MAPI proxy, URLs and TCP applications over WebVPN. They also identify ACLs and types of traffic to filter. WebVPN is disabled by default. See the description of WebVPN in Cisco Security Appliance Command Line Configuration Guide and Cisco Security Appliance Command Reference for more information about configuring the WebVPN attributes. To remove all commands entered in group-policy webvpn configuration mode, enter the no form of this command. These webvpn commands apply to the username or group policy from which you configure them. hostname(config-group-policy)# webvpn hostname(config-group-policy)# no webvpn You do not need to configure WebVPN to use e-mail proxies. The following example shows how to enter group-policy webvpn configuration mode for the group policy named FirstGroup: hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# webvpn hostname(config-group-webvpn)# Configuring Group-Policy WebVPN Function Attributes Configure the WebVPN functions that you want to enable. To configure file access and file browsing, HTTP Proxy, MAPI Proxy, and URL entry over WebVPN for this group policy, enter the functions command in webvpn mode. These functions are disabled by default. hostname(config-group-webvpn)# functions {auto-download | citrix | file-access | file-browsing | file-entry | filter | http-proxy | mapi | none | port-forward | url-entry} To remove a configured function, enter the no form of this command. The no option allows inheritance of a value from another group policy. To prevent inheriting function values, enter the functions none command. To remove all configured functions, including a null value created by issuing the functions none command, enter the no form of this command without arguments. hostname(config-group-webvpn)# no functions [auto-download | citrix | file-access | file-browsing | file-entry | filter | http-proxy | mapi | none | port-forward | url-entry] Table 30-4 describes the meaning of the keywords used in this command. 30-61 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Group Policies The following example shows how to configure file access, file browsing, and MAPI Proxy for the group policy named FirstGroup: hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# webvpn hostname(config-group-webvpn)# functions file-access file-browsing MAPI hostname(config-group-webvpn)# Applying Customization Customizations determine the appearance of the windows that the user sees upon login. You configure the customization parameters as part of configuring WebVPN. To apply a previously defined web-page customization to change the look-and-feel of the web page that the user sees at login, enter the customization command in group-policy webvpn configuration mode: hostname(config-group-webvpn)# customization customization_name hostname(config-group-webvpn)# For example, to use the customization named blueborder, enter the following command: hostname(config-group-webvpn)# customization blueborder Table 30-4 functions Command Keywords Keyword Meaning auto-download Automatically downloads the port forwarding applet citrix Enables Citrix file-access Enables or disables file access. When enabled, the WebVPN home page lists file servers in the server list. You must enable file access to enable file browsing and/or file entry. file-browsing Enables or disables browsing for file servers and shares. You must enable file browsing to allow user entry of a file server. file-entry Enables of disables user ability to enter names of file servers. filter Applies a webtype access-list http-proxy Enables or disables the forwarding of an HTTP applet proxy to the client. The proxy is useful for technologies that interfere with proper mangling, such as Java, ActiveX, and Flash. It bypasses mangling while ensuring the continued use of the security appliance. The forwarded proxy modifies the browser’s old proxy configuration automatically and redirects all HTTP and HTTPS requests to the new proxy configuration. It supports virtually all client side technologies, including HTML, CSS, JavaScript, VBScript, ActiveX, and Java. The only browser it supports is Microsoft Internet Explorer. mapi Enables or disables Microsoft Outlook/Exchange port forwarding. none Sets a null value for all WebVPN functions. Prevents inheriting functions from a default or specified group policy port-forward Enables port forwarding url-entry Enables or disables user entry of URLs. When enabled, the security appliance still restricts URLs with any configured URL or network ACLs. When URL entry is disabled, the security appliance restricts WebVPN users to the URLs on the home page. 30-62 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Group Policies hostname(config-group-webvpn)# You configure the customization itself by entering the customization command in WebVPN mode. The following example shows a command sequence that first establishes a WebVPN customization named 123 that defines a password prompt. The example then defines a WebVPN group policy named testpolicy and uses the customization command to specifies the use of the WebVPN customization named 123: hostname(config)# webvpn hostname(config-webvpn)# customization 123 hostname(config-webvpn-custom)# password-prompt Enter password hostname(config-webvpn)# exit hostname(config)# group-policy testpolicy nopassword hostname(config)# group-policy testpolicy attributes hostname(config-group-policy)# webvpn hostname(config-group-webvpn)# customization value 123 hostname(config-group-webvpn)# Specifying a “Deny” Message You can specify the message delivered to a remote user who logs into WebVPN successfully, but has no VPN privileges by entering the deny-message command in group-policy webvpn configuration mode: hostname(config-group-webvpn)# deny-message value "message" hostname(config-group-webvpn)# no deny-message value "message" hostname(config-group-webvpn)# deny-message none The no deny-message value command removes the message string, so that the remote user does not receive a message. The no deny-message none command removes the attribute from the tunnel group policy configuration. The policy inherits the attribute value. The message can be up to 491 alphanumeric characters long, including special characters, spaces, and punctuation, but not counting the enclosing quotation marks. The text appears on the remote user’s browser upon login. When typing the string in the deny-message value command, continue typing even if the command wraps. The default deny message is: “Login was successful, but because certain criteria have not been met or due to some specific group policy, you do not have permission to use any of the VPN features. Contact your IT administrator for more information.” The first command in the following example creates an internal group policy named group2. The subsequent commands modify the attributes, including the webvpn deny message associated with that policy. hostname(config)# group-policy group2 internal hostname(config)# group-policy group2 attributes hostname(config-group)# webvpn hostname(config-group-webvpn)# deny-message value "Your login credentials are OK. However, you have not been granted rights to use the VPN features. Contact your administrator for more information." hostname(config-group-webvpn) Configuring Group-Policy WebVPN Filter Attributes Specify whether to filter Java, ActiveX, images, scripts, and cookies for WebVPN sessions for this group policy by using the html-content-filter command in webvpn mode. HTML filtering is disabled by default. 30-63 Cisco Security Appliance Command Line Configuration Guide OL-10088-02 Chapter 30 Configuring Tunnel Groups, Group Policies, and Users Group Policies To remove a content filter, enter the no form of this command. To remove all content filters, including a null value created by issuing the html-content-filter command with the none keyword, enter the no form of this command without arguments. The no option allows inheritance of a value from another group policy. To prevent inheriting an html content filter, enter the html-content-filter command with the none keyword. Using the command a second time overrides the previous setting. hostname(config-group-webvpn)# html-content-filter {java | images | scripts | cookies | none} hostname(config-group-webvpn)# no html-content-filter [java | images | scripts | cookies | none] Table 30-5 describes the meaning of the keywords used in this command. The following example shows how to set filtering of JAVA and ActiveX, cookies, and images for the group policy named FirstGroup: hostname(config)# group-policy FirstGroup attributes hostname(config-group-policy)# webvpn hostname(config-group-webvpn)# html-content-filter java cookies images hostname(config-group-webvpn)# Specifying the User Home Page Specify a URL for the web page that displays when a user in this group logs in by using the homepage command in group-policy webvpn configuration mode. There is no default home page. To remove a configured home page, including a null value created by issuing the homepage none command, enter the no form of this command. The no option allows inheritance of a value from another group policy. To prevent inheriting a home page, enter the homepage none command. The none keyword indicates that there is no WebVPN home page. It sets a null value, thereby disallowing a home page and prevents inheriting an home page. The url-string variable following the keyword value provides a URL for the home page. The string must begin with either http:// or https://. hostname(config-group-webvpn)# homepage {value url-string | none} hostname(config-group-webvpn)# no homepage hostname(config-group-webvpn)# Table 30-5 filter Command Keywords Keyword Meaning cookies Removes cookies from images, providing limited ad filtering and privacy. images Removes references to images (removes tags). java Removes references to Java and ActiveX (removes , , and tags). none Indicates that there is no filtering. Sets a null value, thereby disallowing filtering. Prevents inheriting filtering values. scripts Removes references to scripting (removes