Skinny (Sccp) Inspection; Sccp Inspection Overview - Cisco ASA Series Configuration Manual

Firewall cli, asa services module, and the adaptive security virtual appliance
Hide thumbs Also See for ASA Series:
Table of Contents

Advertisement

Skinny (SCCP) Inspection

The following is sample output from the show sip command:
hostname# show sip
Total: 2
call-id c3943000-960ca-2e43-228f@10.130.56.44
call-id c3943000-860ca-7e1f-11f7@10.130.56.45
This sample shows two active SIP sessions on the ASA (as shown in the Total field). Each call-id
represents a call.
The first session, with the call-id c3943000-960ca-2e43-228f@10.130.56.44, is in the state Call Init,
which means the session is still in call setup. Call setup is not complete until a final response to the call
has been received. For instance, the caller has already sent the INVITE, and maybe received a 100
Response, but has not yet seen the 200 OK, so the call setup is not complete yet. Any non-1xx response
message is considered a final response. This session has been idle for 1 second.
The second session is in the state Active, in which call setup is complete and the endpoints are
exchanging media. This session has been idle for 6 seconds.
Skinny (SCCP) Inspection
The following sections describe SCCP application inspection.

SCCP Inspection Overview

Skinny (SCCP) is a simplified protocol used in VoIP networks. Cisco IP Phones using SCCP can coexist
in an H.323 environment. When used with Cisco CallManager, the SCCP client can interoperate with
H.323 compliant terminals.
The ASA supports PAT and NAT for SCCP. PAT is necessary if you have more IP phones than global IP
addresses for the IP phones to use. By supporting NAT and PAT of SCCP Signaling packets, Skinny
application inspection ensures that all SCCP signaling and media packets can traverse the ASA.
Normal traffic between Cisco CallManager and Cisco IP Phones uses SCCP and is handled by SCCP
inspection without any special configuration. The ASA also supports DHCP options 150 and 66, which
it accomplishes by sending the location of a TFTP server to Cisco IP Phones and other DHCP clients.
Cisco IP Phones might also include DHCP option 3 in their requests, which sets the default route.
The ASA supports inspection of traffic from Cisco IP Phones running SCCP protocol version 22 and
Note
earlier.
Cisco ASA Series Firewall CLI Configuration Guide
14-30
state Call init, idle 0:00:01
state Active, idle 0:00:06
SCCP Inspection Overview, page 14-30
Supporting Cisco IP Phones, page 14-31
Limitations for SCCP Inspection, page 14-31
Default SCCP Inspection, page 14-31
Configure SCCP (Skinny) Inspection, page 14-32
Verifying and Monitoring SCCP Inspection, page 14-35
Chapter 14
Inspection for Voice and Video Protocols

Hide quick links:

Advertisement

Table of Contents
loading

Table of Contents