Skip navigation
Language:
English
  • Contact Us
  • Help
  • Home
  • Top Contributors
  • Expert Corner

Blog Posts

Blog Posts

Items per page
1 2 Previous Next
0

   Una de mis mejores amigas también ha sido asistente a muchos de mis entrenamientos en el TAC.  Cuando teníamos alguna sesión de entrenamiento avanzado de algún protocolo o tecnología nueva, ella a veces empezaba la lección con una pregunta de broma: "Sí, aprendamos algo nuevo... ¿Qué es IP?". Y después de varios años, por fin podremos comentar algo brevemente (espero que ella esté leyendo esto). IP no es más que un conjunto de reglas o instrucciones que nos dice cómo se lleva a cabo la comunicación entre dos equipos dentro de una red interconectada. El protocolo TCP/IP define entre muchas otras cosas cómo vamos a identificar dichos equipos dentro de la red (direcciones), qué información se intercambia entre ellos (paquetes, encabezados) y cómo es que dicha información va a ser intercambiada (modo de comunicación, enrutamiento, etc.). Sobre esta última parte vamos a comparar las diferencias en modos de comunicación que tienen IP versión 4 e IP versión 6.

 

   IPv4 maneja 3 modos principales de comunicación: Unicast, Broadcast y Multicast.

 

Unicast - En este modo de comunicación, un equipo manda información a otro equipo de manera única e independiente. Si este equipo quisiera mandarle la misma información a otro diferente, tendría que mandar una copia de esta información por separado al segundo receptor y así sucesivamente. Haciendo un simil con la comunicación humana, digamos que vamos a tener una fiesta y para que la gente vaya necesitamos pasar los detalles de la reunión a otras personas. En un modo de comunicación Unicast, iríamos con cada uno de nuestros conocidos y les contaríamos los detalles de la fiesta a cada uno por separado. Esto por supuesto sería muy pesado de realizar y sobre todo agotador (ocupamos más ciclos de CPU para una actividad repetitiva a la vez que ocupamos un mayor ancho de banda), pero el mensaje final es entregado.

 

Broadcast - En IP se define una dirección de Broadcast como la dirección que todos los equipos deben procesar además de la dirección IP configurada en la tarjeta de red. Cuando se manda tráfico a la dirección Broadcast de una red, todos los equipos de la misma la reciben, la procesan y trabajan con ella de ser necesario. Continuando con el ejemplo de la fiesta, en lugar de hablar con cada uno de nuestros conocidos, vamos a la oficina, tomamos un altavoz y gritamos a todos los presentes los detalles de la reunión. El mensaje solo se manda una vez, pero todos los presentes lo reciben y lo procesan. Por supuesto, aunque nuestro mensaje fue entregado de manera correcta, habrá mucha gente a la que no le interesa saber de la fiesta y sin embargo tuvieron que enterarse, es decir, estas personas usaron ciclos de CPU y ancho de banda para procesar información que no les era de interés.

 

Multicast - En este método de comunicación, el equipo con la información interesante manda una sola copia del mensaje, pero esta vez lo hace a un grupo selecto de equipos destino, es decir, solo se mandan los datos a los equipos que lo requieren. En esta ocasión, resulta que nosotros tenemos un programa de radio o de televisión que todos nuestros conocidos sintonizan diariamente. Es en este programa donde damos los detalles de la fiesta y solo las personas que están interesadas reciben la información final.

 

   En IPv6, se observó que la comunicación tipo Broadcast no era la más óptima para intercambiar información ya que se ocupa mucho ancho de banda y recursos de los sistemas para tráfico que no es de utilidad para dichos sistemas. Por esta razón, el modo de comunicación tipo broadcast se eliminó en IPv6 y todas los procesos que antes utilizaban Broadcast, ahora utilizan Multicast solamente. Por supuesto IPv6 todavía trabaja en modo Unicast pero además tiene un nuevo modo de comunicación que fue una idea tomada de algunas implementaciones de Multicast en IPv4:

 

Anycast - Aunque todavía no está definida una aplicación específica que trabaje con Anycast en IPv6, este método de comunicación es muy interesante. La idea es que varios equipos trabajen con la misma dirección IP y con esto cuando se requiera mandar o recibir información se hace con el equipo más cercano de acuerdo con la tabla de ruteo. Imaginen tener 4 ó 5 servidores de DNS en una red corporativa, todos con la misma dirección IP, esto nos daría redundancia y cada servidor sería contactado solo por los equipos en las subredes más cercanas lo cual evitaría que las peticiones de DNS atraviesen toda la red. En nuestro simil de la fiesta, siempre hay alguna persona más comunicativa que las demás, solo tendríamos que contactar a dicha persona (la que esté más cerca de nuestro lugar) para asegurarnos que él o ella dispersen los detalles de la reunión a los demás .

 

 

   Have fun learning!!!

 

   Rick.

0

Many network security administrators are struggling to keep their network “up-to-date” with the constant release of new vulnerabilities and software fixes. At the same time, they are under pressure to provide near 100% availability of key business services and systems. Every time a vendor discloses a security vulnerability, network security administrators have to identify affected devices and (in numerous cases) upgrade such devices. These activities can take hours, days, or even weeks depending on the size of the organization. For instance large enterprises and organizations may have thousands of routers and switches that need to be assessed for the impact of any given vulnerability. Cisco is helping customers by adopting cutting-edge security automation standards such as the  Open Vulnerability and Assessment Language (OVAL) and the Common Vulnerability Reporting Framework (CVRF).

 


webcast-oval-cvrf.png

 

 

I provided details on how security automation is helping customers at the following two blog posts:

Additionally, my colleague Mike Schiffman has posted several posts explaining CVRF.

Please join me on a live webcast/seminar on Tuesday, April 23rd at 10:00 a.m. EST (14:00 GMT) and learn about security automation, Cisco’s machine readable content strategy, and vulnerability assessment using OVAL. Discuss how customers can use OVAL to quickly assess the effects of security vulnerabilities in Cisco IOS Software devices. Learn step-by-step instructions on how to use OVAL content with available open source tools and ask questions about these emerging technologies and standards. My friends Panos Kampanakis and Tim Sammut will be assisting me as panelist taking questions from the audience.

REGISTER NOW!

0

“A security advisory was just published! Should I hurry and upgrade all my Cisco devices now?”

This is a question that I am being asked by customers on a regular basis. In fact, I am also asked why there are so many security vulnerability advisories. To start with the second question: Cisco is committed to protecting customers by sharing critical security-related information in a very transparent way. Even if security vulnerabilities are found internally, the Cisco Product Security Incident Response Team (PSIRT) – which is my team – investigates, drives to resolution, and discloses such vulnerabilities. To quickly answer the first question, don’t panic, as you may not have to immediately upgrade your device. However, in this article I will discuss some of the guidelines and best practices for responding to Cisco security vulnerability reports.

For the purpose of this article, I will explain how customers can respond to Cisco Security Advisories and Cisco Security Notices, as documented in our security vulnerability policy:

Cisco Security Advisories provide detailed information about significant security issues that directly involve Cisco products and require an upgrade, fix, or other customer action.

Cisco Security Notices document low- and medium-severity security vulnerabilities that directly involve Cisco products but do not warrant the visibility of a Cisco Security Advisory.

Cisco PSIRT scores and provides a risk analysis for each vulnerability or security issue that is investigated and disclosed using the Common Vulnerability Scoring System (CVSS) version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps organizations determine the urgency and priority of a response.

Tip: Jean Reese, Sr. Manager of Cisco’s PSIRT and the Security Technology and Assessment Team (STAT), explained the differences between Cisco Security Advisories and Security Notices in a previousblog post.

Cisco’s Disclosure Cycle

Cisco generally discloses Cisco Security Advisories at on any given Wednesday. Cisco also releases two scheduled Cisco IOS Software bundles each year, as documented in our security vulnerability policy:

In direct response to customer feedback, Cisco releases bundles of Cisco IOS Software Security Advisories on the fourth Wednesday in March and September each year. This schedule applies to the disclosure of Cisco IOS Software vulnerabilities and does not apply to the disclosure of vulnerabilities in other Cisco products.

 

The following figure illustrates the Cisco IOS Software security advisory bundle timeline:

ios-bundles

 

For all other products Cisco typically publishes vulnerabilities on any given Wednesday at 16:00 UTC.

Note: In some circumstances, Cisco PSIRT may publish vulnerabilities on other days of the week. For example, when coordinating the disclosure of industry-wide or third-party incidents and vulnerabilities.

 

Vulnerability Assessment and Patch Management

There is no “one-size-fits-all” patch management technique. Cisco has a very diverse set of products. Cisco’s product portfolio includes small business products to large service provider high-end routing products, from collaboration products to data center and video-related products, and much more. Security Advisories can include vulnerabilities in any Cisco product. The patch methodology can vary wildly as well.

Some patches may require a device reload (for example, in the case of Cisco IOS devices, Cisco ASA, etc.) and in others a reload may not be required (for example, in several cases with Cisco IOS XR Software, network management applications, and others). Everyone understands that patch management is a critical issue. We also understand that every organization must create a consistent environment that is patched or configured against known vulnerabilities. Unfortunately, good and practical solutions aren’t applied as often as many of us think (or hope).

Let’s review an example of an overall patch management process. By understanding the process you can then collect operational metrics that can help you measure success or identify gaps in such processes. The following figure summarizes a typical patch management process in a high-level perspective.

patch-management

 

The following are the steps outlined in the previous figure.

Step 1: The vendor identifies and announces a vulnerability in a product. In the case of Cisco, we announce and publish all of our vulnerabilities on the Cisco Security Intelligence Operations portal.

Tip: You should always keep up with the vulnerability announcements from vendors (including Cisco). You can do this by subscribing to RSS, through CVE announcements, monitoring aliases such asBugtraq, or any other mechanism that vendors use to notify their customers that a vulnerability exists.

 

Step 2: You must have a good understanding of what devices are affected by such a vulnerability within your network. You can do this by manually looking at the affected platforms and software versions in each Security Advisory or by leveraging Cisco’s machine readable content to automate this process (this automation will be explained later in this article).

 

Step 3: It is possible that the vendor (in this case, Cisco) has identified workarounds that you can implement quickly. You need to identify those workarounds and understand how to apply them in your environment. Therefore, look for any workarounds by following recommendations within the “Workaround” section on each advisory or by consulting any Applied Mitigation Bulletins (AMBs) that may be published as a companion of the security advisory. AMBs include techniques that use Cisco networking devices to detect and mitigate known vulnerabilities.

 

Step 4: While a workaround is being placed, obtain the patch or fix for that vulnerability.

 

Step 5: In most cases you do not have a lot of time to test the new software before you deploy that patch or fix in your network. However, once the patch or image is certified, schedule a maintenance window to roll it out into the production environment.

 

Step 6: Apply the patch/software upgrade.

 

Identifying Affected Devices

Most network administrators and security professionals have many systems to patch and configure securely, with numerous versions of software and features enabled. Therefore, they are seeking ways to leverage standards and available tools to reduce the complexity and time necessary to respond to security advisories, assess their devices, and ensure compliance so they can allocate resources to focus on other areas of their network and security infrastructure.

 

Automating Vulnerability Assessment and Vulnerable Device Identification

In order to help customers respond to security advisories more effectively, Cisco PSIRT is now includingOpen Vulnerability and Assessment Language (OVAL) definitions in Cisco IOS Security Advisories, and also publishing Common Vulnerability Reporting Framework (CVRF) content for all Security Advisories.

OVAL and CVRF allow vendors to publish security advisories in an XML format intended for the sharing of security-related information in a machine-readable format.

OVAL is a standard designed to assist security administrators by accelerating the process of analyzing a system for the presence of a vulnerability or for configuration best practices. OVAL speeds up the assessment and processing of security-related information. Using OVAL, security administrators and other users can accelerate the process of detecting software vulnerabilities in Cisco IOS Software. OVAL content (often called “definitions”) can be downloaded directly from Cisco IOS Security Advisories. Each Cisco IOS Security Advisory includes a link to the corresponding OVAL definition(s).

Note: CVRF has been designed by the Industry Consortium for Advancement of Security on the Internet (ICASI), of which Cisco is a member and took a major role in its development. Please refer to the blog posts titled “The Missing Manual: CVRF 1.1 Part 1 and Part 2 for detailed information about CVRF. Additionally, please refer to the article I published a few months ago titled “Help! I Need to Respond to All These Cisco IOS Software Vulnerabilities and I Cannot Scale!!! to obtain more information about theSecurity Content Automation Protocol (SCAP) and OVAL.

Identifying Workarounds and Network-based Mitigations

In some instances, in-device workarounds are not available or can be very disruptive. However, there may be mitigation and identification techniques that can be deployed on infrastructure devices. AMBs, created by Cisco’s Applied Security Intelligence team, are companion documents to Security Advisories and other industry events that provide identification and mitigation techniques that administrators can deploy on Cisco network devices. For instance, Cisco network infrastructure devices can provide several countermeasures for exploit prevention, including features such as:

 

Each AMB includes detailed information about these techniques and many others. You may ask, “but where should these mitigation and visibility techniques be applied?” The answer depends on where the device that you want to protect resides. This is why I always suggest creating topology maps and other diagrams to visualize your network resources and apply security architecture and mitigation decisions. You can create circular diagrams like the one illustrated below (which is very simplistic, but it gives you the basic idea so that you can then customize it to fit your organizational needs). onion-2

 

 

Typically, these types of diagrams include resources that surround a “critical system” (in this case the vulnerable device) that you want to protect. The illustration in the onion diagram above helps you visualize and understand the different layers of protection you can apply within your network to protect affected devices. You can also visualize packet flows and understand how security policies can be applied to each network device to protect critical systems and the infrastructure as a whole. You can identify where you can apply the technologies that enable you to gain and maintain visibility of what is happening in your network, as well as apply security policies and identify “choke-points.” A different example is shown in the diagram below:


onion-1

 

 

You can create these “onion diagrams’ in many different ways, depending on where topologically your vulnerable device resides and how you want to visualize each mitigation and identification technique. The following figure shows a very high-level topology of a typical enterprise network. In this example, a device in the data center (shown in red) is affected by a given vulnerability.

 

dc1

 

As you can see in this network topology, there are many network devices that can provide different mitigation and identification capabilities. For instance, adjacent switches can provide Layer 2 mitigation capabilities. Cisco ASAs can be configured to only allow transactions from trusted devices or block specific exploit traffic. They can also provide visibility through syslog messages and counter values displayed in the output from show commands that may be included within the AMBs, where applicable. Cisco IOS NetFlow records can provide visibility into network-based exploitation attempts. Some of these techniques and “device roles” are illustrated in the following figure.

 

dc21

 

Testing Procedures

 

Testing is critical to the concept of patch management. As part of existing software management and patching procedures, customers may test software upgrades and recommended releases in their environment. Each environment is different and will require different testing procedures. Some customers may select a testing methodology based on the role or nature of the device. For instance, a patch applied to a core router in a service provider network could be tested differently than a patch on an IP phone sitting on someone’s desk or a Cisco Nexus switch sitting at a cloud provider. As an administrator, you’re responsible for testing the new software and making sure that it addresses any problems before your users experience them on their systems. In general, when you patch an application or networking device, you’ll be upgrading a software package. There is no single methodology for this testing. Testing methodologies are as diverse as available applications, services, and devices.

 

Patches that Require a Reload and Those that Don’t

 

There are some software upgrades that may require a device reload and other that don’t. For instance, upgrades to Cisco IOS Software, Cisco IOS XE Software and Cisco ASA Software may require a device reload. However, software upgrades to Cisco IOS XR Software may not require a device reload. Cisco IOS XR uses In-Service Software Upgrade (ISSU), which sustains system availability during installation of a software upgrade. ISSUs or hitless software upgrades (HSUs) allow you to upgrade most Cisco router software features without affecting deployed services. You can target particular system components for upgrades based on software packages or composites that group selected features. Cisco pre-configures and tests these packages to help ensure system compatibility.System Maintenance Upgrades (SMUs) deliver software change to the user in the least possible time. Prior to ISSU support, SMU installations resulted in either the restart of one or more processes or a reload of one or more nodes. For more information about Cisco IOS XR SMUs refer to the “Updating Software Images Without a Router Reload” section of Cisco’s IOS XR Release Notes.

 

Applying Patches and Software Upgrades

 

Manually upgrading affected devices and applying patches can be error prone and time consuming. In most cases, you need to schedule the upgrades and implementation of network changes. Changes may include published workarounds and mitigation techniques, software image updates, and support for user-initiated ad hoc changes and compliance updates. Tools such as Cisco Prime Infrastructure can help with automating software image deployments when the fix is a device upgrade. Cisco Prime Infrastructure can automatically download the image from cisco.com then deploy the image to one or more devices using a configurable schedule.

 

 

Operational Metrics for Patch Management and Device Compliance

 

Operational security metrics for patch management and device compliance are great tools that could help you better understand your network’s overall security posture. Understanding security operational metrics doesn’t require classes on Nobel Prize-winning theories or complicated math formulas that could make the process too complicated even to execute. You have to understand what you are trying to protect and first establish a high-level process map via your own research. Use common knowledge and a broad survey to validate and identify metrics in each procedure or operational area. For instance, build a set of metrics for things like patch management and device compliance for secure configuration best practices. The following are some of the questions you can ask when thinking about such metrics:


  • How long does it take you to be aware of any new vulnerability announcements from Cisco or any other vendor?
  • How long does it take to identify affected devices?
  • How long does it take to implement workarounds (when available)?
  • How long does it take for you to test and implement the fix/patch?
  • Do you have devices that are not using a “certified image/version”?
  • What percent of devices are in compliance with certified software images?
  • What percent of devices are in compliance with standard configuration templates?

 

The biggest risk in running a “non-certified” software version is the exposure to other software vulnerabilities and non-security issues that can cause network instability. If a new Security Advisory is released with a highly critical vulnerability that may impact hundreds of different products, it will be difficult to identity the impacted devices in a timely fashion. Furthermore, software version control is a best practice while deploying consistent software versions on similar network devices. This improves the chance for validation and testing on the chosen software versions and greatly limits the amount of software defects and interoperability issues found in the network. Limited software versions also reduce the risk of unexpected behavior with user interfaces, command or management output, upgrade behavior and feature behavior. This makes the environment less complex and easier to support. Overall, software version control improves network availability and helps lower reactive support costs.

I always recommend creating standard configurations for each device classification, such as routers, switches, firewalls, and any other security or network device. Each standard configuration should contain the global, media, and protocol configuration commands necessary to maintain network consistency, resiliency, and overall security. You can use several global configuration commands or templates in all devices that are alike and include things such as service commands, IP commands, AAA commands, vty configuration, banners, SNMP configuration, and Network Time Protocol (NTP) configuration. Additionally, make sure to document device and interface “descriptors.” These descriptors include the purpose and location of the interface, other devices or locations connected to the interface, and circuit identifiers. This helps your support and security groups better understand the scope of problems related to an interface and allows faster resolution of problems, such as security incidents.

So Do I Have to Upgrade?

In summary, you do not always have to rush and immediately upgrade a device since network and in-device mitigations may exist. In many cases, upgrading may not even be possible if a patch is not available (for example, when dealing with a zero-day vulnerability). Regardless, the recommendation is that you follow best practices and ultimately upgrade to a fixed version of software, as this is truly the only way to fully remediate a vulnerable device. Remember that mitigations should be considered temporary and they can disappear with network configuration errors and other changes. Please share your thoughts in the comments below on what has worked best for you when responding to security vulnerabilities and security incidents.

0

On upgrading to 430 BFD over bundle vlan sessions will not work for enhanced ethernet linecards only.

 

Starting from release 4.3.0 for enhanced ethernet linecards the BFD over bundle Vlan (BVLAN) feature, also known as BFD over Vlan's over Bundles,

(VLOB) was replaced by a new feature called BFD over logical bundle (BLB).

For BLB to work the configuration bfd multipath include location <> is required. This configuration was not required for BFD over bundle vlan.

 

BLB has many advantages, it supports both IPv4 and IPv6 on the main bundle interface with 50msec interval supported.

 

bfd over bundle vlan (that is BFD enablement on a subinterface of a bundle which runs over one vlan only) is a cisco specific implementation.

The new feature is more interoperable and has more functionality hence the change requirement.

 

BoB (BFD over bundle), that is bfd over each member is XR specific and only interops with XR devices. A new standard is worked on,

but not yet fully defined, hence this will take a bit longer for every vendor to comply with the new standards.

0

CUC 9.1(1)-Unable to create more than 8 ports for 4 GB RAM,1 vCPU

 

Symptoms

Unable to add more than 8 ports while doing Telephony integration in Unity Connection (defect CSCud86448 )

 

Version affected - 9.1.1.10000-11
                            9.1.1.20000-5

 

This Issue is seen only in Unity connection installed on Virtual Machine with 1 vCPU and 4 GB RAM.

Cause / Problem Description

Enhancement was implemented to provided 8 port support for connection with 2.5 GB  RAM , but after this enhancement it was detected that for 4 GB Ram  system is allocating only 8 Ports .

 

Resolution

DefectCSCud86448was fixed which did not make into the public releases


Hence Install the ciscocm.cuc_license_patch.sgn COP file.

 

This update must be installed on all machines in the cluster; cluster/stand-alone reboot is not required

 

COP file download

Readme

http://www.cisco.com/web/software/282204704/18582/Readmeforciscocm.cuc_license_patchCOPfile.pdf

0

NX-OS, the operating system that powers the Cisco Nexus family of  switches, is turning 5 years old this April. Since its inception, NX-OS  has been extended to run on eight families of switches and the Cisco UCS  Fabric Interconnects. The features supported run the complete gamut  from large modular platforms like the Nexus 7000 through fixed  configuration switches like the Nexus 5500 and include virtual switches  like the Nexus 1000v. NX-OS also is fluent in multiple protocols like  Ethernet, Fibre Channel, Fibre Channel over Ethernet, FabricPath, MPLS,  OTV, LISP and a rich set of traditional Layer 2 and Layer 3 networking  protocols. With all of that capability under one OS, I thought it’d be  fun to list out the ten things that make NX-OS awesome.

 

 

  1. The first thing that makes NX-OS so powerful is its extensibility.  This OS is based on Linux and takes into account principles of modern,  modular operating systems with its approach to the internal  architecture. The modularity of NX-OS is precisely the reason why it can  run on so many platforms and provide a consistent user experience from a  configuration and management aspect. You can go from one platform to  another and have a consistent CLI no matter if it is a powerhouse Nexus  7000 or an Ultra-Low Latency Nexus 3548. It’s the same NX-OS kernel that  drives them both.

  2. The second aspect of NX-OS ties into the modularity but is focused on software stability and security.  I’m referring to the conditional nature of features, like OSPF or  FabricPath in NX-OS. These features must be enabled by customers. No big  deal you might say, but the cool part is that NX-OS doesn’t load the  CLI or start the process in memory until the feature is enabled. This  preserves memory and CPU resources but also from a security aspect,  offers a more narrow attack vector. It is hard to exploit a potential  issue with say, OSPF, if OSPF isn’t loaded and running on the switch. So  we solve multiple issues with just this one capability!

  3. The third topic I always get interest from customers in is the ability to do In Service Software Upgrade (ISSU).  ISSU enables the ability to upgrade the operating system with no packet  loss. This opens a whole new world of opportunity for network operators  to maintain their networks, keep software current, add new software  features and do it without disruption to the business. This is  inherently due to the architecture of NX-OS and Nexus switches to have a  separation of control plane (OSPF, STP, FabricPath, etc) and the data  plane (your email, database and web traffic passing through the switch).  This separation means we can upgrade the control plane without  impacting the data plane. Check the documentation for your platform for  details on ISSU support as not every system can take full advantage of  this capability. Also equally cool and in the same thought process, we  can do ISSD (In Service Software Downgrades) as well!

  4. The fourth topic is one of my favorite features and I’ve written about it before – Virtual Device Contexts (VDCs).  VDCs are a feature available on the Nexus 7000 family and allow you to  segment your switch into 8 virtual switches with the Supervisor 2E. The  virtualization done with VDCs is quite comprehensive in that interfaces,  memory and other system-wide resources are allocated to a VDC and  dedicated for that virtual context. Even further, you can configure  VRFs, MPLS, VLANs and other virtualization technologies *inside* a VDC,  so virtualization inside virtualization. This is a very, very powerful  capability and industry leading.

  5. The fifth thing that makes NX-OS awesome is a feature that spans three of the switching platforms, FabricPath.  FabricPath is a Cisco innovation that allows customers to scale Layer 2  domains and remove many of the barriers and complexity associated with  traditional STP topologies like logical port count and simplifies the  configuration dramatically. Customers in a STP configuration typically  have multiple lines of commands for each layer of the network that are  focused on deploying STP guards – loopguard, rootguard, BPDU guard, etc.  While each of these capabilities helps control STP, it adds additional  configuration points and work. FabricPath doesn’t need all of these as  its control plane protocol is based on IS-IS and has intelligence built  in similar to a routing protocol. This bring capabilities like Time to  Live (TTL) and a link state database that scales nicely. With the  success we’ve seen firsthand with customers, it is a real benefit to  their network.

  6. The sixth feature in NX-OS I love to talk about is Overlay Transport Virtualization (OTV).  OTV is another Cisco innovation on the Nexus 7000 and now ASR 1000 that  empowers customers to extend Layer 2 domains across an IP  infrastructure in a safe and sane manner. What do I mean by that?! When I  look at other L2 extension technologies, many of them extend STP and as  such, that means the two data centers now have some fate sharing in  that a bad STP day in one data center can cause a bad STP day in the  other. OTV does not do this as it has a control plane protocol that  advertises MAC addresses as they are learned and by default does not  forward STP BPDUs across the overlay. I have had the opportunity to work  with multiple customers on solving challenges like data center  migration or implementation of an active/active data center  configuration with OTV. It simply works.

  7. The seventh  capability in NX-OS is one that originated on the Nexus 7000 but has  since been added to other products in the Catalyst line of switches is Cisco TrustSec (CTS).  CTS is an umbrella name for a suite of technologies that provide  next-generation security features on the network include Source Group  Tags (SGTs) and 802.1AE MACSEC encryption. SGTs allow security policy to  be represented by a tag and enforced in hardware without requiring  miles of access control lists (ACLs). While that is obviously cool,  MACSEC is really a great feature more customers can use. The  implementation of IEEE 802.1AE MACSEC provides 128-bit AES hardware  based encryption at the data link layer. This encrypts all frames that  traverse a point to point link and has saved many customers a lot of  money instead of using external hardware encryptors. The Nexus 7000 M1,  M2 and F2e modules support MACSEC.

  8. The eighth feature in NX-OS that I like to discuss with customers is Fabric Extender,  or FEX. Fabric Extenders are a great, cost effective way for customers  to build very large access layers by placing a FEX at the top of a rack  to connect servers into and then using a few strands of fiber to connect  back to the parent switch. This saves a ton of money in cabling costs,  which if you look at them during a data center build, can become  staggering. Cost savings aside, FEX are all centrally managed from the  parent switch, which means fewer devices to manage individual software  images, backup configuration files, etc. in the data center. The Nexus  5000, 5500, 6000 and 7000 all support FEX and there are variety of  options to meet the different demands customer networks have.

  9. The ninth feature of NX-OS is the ability to do cool things from the command line.  While that is pretty broad, let’s think about how many times you want  to see a device’s log file but only want the last few entries and don’t  want to scroll through the whole thing? Try this command:

 

 

N7K-1# show log last 10

2013 Apr 13 23:15:19 N7K-1 %VDC_MGR-5-VDC_STATE_CHANGE: vdc 6 state changed to updating

2013 Apr 13 23:15:19 N7K-1 %VDC_MGR-5-VDC_STATE_CHANGE: vdc 6 state changed to active

2013 Apr 13 23:15:26 N7K-1 %VDC_MGR-5-VDC_STATE_CHANGE: vdc 6 state changed to updating

2013 Apr 13 23:15:26 N7K-1 %VDC_MGR-5-VDC_STATE_CHANGE: vdc 6 state changed to active

2013 Apr 13 23:15:33 N7K-1 %VDC_MGR-5-VDC_STATE_CHANGE: vdc 6 state changed to updating

2013 Apr 13 23:15:33 N7K-1 %VDC_MGR-5-VDC_STATE_CHANGE: vdc 6 state changed to active

2013 Apr 13 23:19:13 N7K-1 %VSHD-5-VSHD_SYSLOG_CONFIG_I: Configured from vty by admin on 10.89.15.82@pts/0

2013 Apr 13 23:26:06 N7K-1 %AUTHPRIV-3-SYSTEM_MSG: pam_aaa:Authentication failed for user admin from 10.89.15.82 - sshd

2013 Apr 14 15:06:32 N7K-1 %AUTHPRIV-3-SYSTEM_MSG: pam_aaa:Authentication failed for user admin from 10.89.15.143 - sshd

2013 Apr 16 02:55:48 N7K-1 %AUTHPRIV-3-SYSTEM_MSG: pam_aaa:Authentication failed for user rfuller from 10.89.12.4 - sshd

N7K-1#

 

 

Now  you can just see the last 10 entries, or whatever number you are  looking for. Let’s take this a step further and use UNIX grep to be  specific about what words we want to see.

 

N7K-1# show log | i OFFLINE

2013 Apr 12 21:26:11 N7K-1 %VDC_MGR-2-VDC_OFFLINE: vdc 2 is now offline

2013 Apr 12 21:26:30 N7K-1 %VDC_MGR-2-VDC_OFFLINE: vdc 3 is now offline

2013 Apr 13 23:09:57 N7K-1 %VDC_MGR-2-VDC_OFFLINE: vdc 6 is now offline

N7K-1#

 

 

What if we wanted to be more specific and see just logs for VDC 6?

 

N7K-1# show log | grep "vdc 6"

2013 Apr 13 23:15:33 N7K-1 %VDC_MGR-5-VDC_STATE_CHANGE: vdc 6 state changed to updating

2013 Apr 13 23:15:33 N7K-1 %VDC_MGR-5-VDC_STATE_CHANGE: vdc 6 state changed to active

N7K-1#

 

 

Also,  NX-OS does command accounting on the system by default so every command  is tracked. In the past, you needed to have a TACACS or RADIUS server  configured to get this level of accounting. This ability has come in  handy in cases where someone says they didn’t type a command, but  actually did.  Of course this can be combined with grep to further  filter the output.

 

N7K-1# show accounting log | grep "no shut"

Fri Apr 12 11:08:58 2013:type=update:id=vsh.1408:user=root:cmd=configure terminal ; interface mgmt0 ; no shutdown (REDIRECT)

Fri Apr 12 11:08:58 2013:type=update:id=vsh.1408:user=root:cmd=configure terminal ; interface mgmt0 ; no shutdown (SUCCESS)

 

There are so many options and the grep and egrep commands work on every command in the CLI! Pretty cool, eh?

 

 

10. The last and tenth capability in NX-OS I wanted to share is one I wish every customer knew and it involves directing output to a file.  NX-OS can be very verbose in the output it generates with some commands  and it can be a huge time saver to redirect the output to a file. For  example you want to copy the logfile but it is very long. Try this.

 

 

N7K-1# show log > chalklog.txt

N7K-1# dir bootflash: | i chalk

   2696204   Apr 17 01:14:40 2013  chalklog.txt

N7K-1#

 

 

Note  how I also used the pipe “I” to find the file and just show it? What  about a show tech-support? These can be hundreds of MB (yes, I said Mega  Bytes with a capital B!) of output that TAC might ask for to help  troubleshoot an issue. You could do term len 0 and then capture the  output in your terminal emulator – that will work, but it will take a  lot of time. Try using the redirect function instead.

 

N7K-1# show tech-support > chalktech.txt

Show tech brief will take 4-6 minutes to complete. Please Wait ...

N7K-1# dir bootflash: | i chalktech

   99244120   Apr 17 01:19:20 2013 chalktech.txt

N7K-1#

 

This  is a 99MB file and it took a few moments to create. Now I can copy it  using FTP, SCP, USB and more for analysis and save a ton of time.

 

 

I  hope these 10 items give you reason to consider NX-OS and showed you  some new features you may not have been aware of. If you already have  NX-OS, maybe you picked up a few tips for the CLI that can be helpful as  well. It is a very exciting operating system and with it just turning  5, it’s exciting to think about what it will be capable of doing in the  next 5 years! Happy Birthday, NX-OS!

 

 

 

 

ShowCover.asp.jpg

NX-OS   and Cisco Nexus Switching: Next-Generation Data Center Architectures, 2nd   Edition

By   Ron   Fuller, David Jansen, Matthew McPherson.

 

Series:   Networking Technology

Published:   March 15, 2013

 

SBN-10:   0-13-288356-2

ISBN-13:   978-0-13-288356-6

 

Published   by Cisco Press.

 

 

 

This article is featured in the April 2013 issue of the Cisco TS Newsletter.  Are you subscribed?

0

Мне бы хотелось сегодня рассказать о базовой настройке протокола маршрутизации IS-IS. Это протокол динамической маршрутизации, который относится к категории IGP и использует алгоритм Дейкстры (Dijkstra's algorithm) для расчета дерева кратчайших маршрутов. Этот же алгоритм используется и в протоколе маршрутизации OSPF. Протокол IS-IS не очень хорошо известен широкому кругу инженеров, так как его конфигурирование и принципы работы довольно сильно отличаются от привычных и широко используемых протоколов маршрутизации для стека TCP/IP, таких как OSPF, EIGRP или RIP. Основное отличие заключается в том, что IS-IS использует в качестве транспорта протокол CLNP, в отличие от OSPF, EIGRP или RIP, которые сами работают поверх стека TCP/IP, так OSPF и EIGRP работают непосредственно поверх IP, а RIP поверх UDP, как обычное приложение.

 

У IS-IS в этом случае есть очень большой плюс, если на устройстве, например, одновременно поддерживается 2 стека протоколов (IPv4 и IPv6). Для OSPF придется запускать два разных протокола маршрутизации: OSPFv2 для IPv4 и OSPFv3 для IPv6. А IS-IS может строить таблицу маршрутизации одновременно и для IPv4 и для IPv6, что делает этот протокол популярным у операторов услуг Internet.

 

Конфигурирование IS-IS выполняется довольно просто. Рассмотрим примеры конфигурирования IS-IS для IPv4 и для IPv6 в IOS и IOS XR.

Пример базовой настройки IS-IS для IPv4 в IOS:

interface Ethernet0/0

  ip address 9.9.8.10 255.255.255.0

  ip router isis

!

interface Ethernet0/1

  ip address 9.9.9.10 255.255.255.0

  ip router isis

!

router isis

  net 49.1111.0000.0000.0010.00

 

Пример базовой настройки IS-IS для IPv6 в IOS:

interface Ethernet0/0

  ipv6 address 2002:9:9:8::10/64

  ipv6 router isis

!

interface Ethernet0/1

  ipv6 address 2002:9:9:9::10/64

  ipv6 router isis

!

router isis

  net 49.1111.0000.0000.0010.00

 

Пример базовой настройки IS-IS для IPv4 в IOS XR:

router isis 1

  net 49.2222.0000.0000.0001.00

  !

  interface GigabitEthernet0/0/0/1

   address-family ipv4 unicast

  !

  interface GigabitEthernet0/0/0/2

   address-family ipv4 unicast

 

Пример базовой настройки IS-IS для IPv6 в IOS XR:

router isis 1

  net 49.2222.0000.0000.0001.00

  !

  interface GigabitEthernet0/0/0/1

   address-family ipv6 unicast

  !

  interface GigabitEthernet0/0/0/2

   address-family ipv6 unicast

 

Хочу обратить внимание на один важный момент при конфигурировании IS-IS одновременно для IPv4 и IPv6 на одном устройстве. Топологии, построенные для IPv4 и IPv6 могут совпадать, а могут отличаться (список интерфейсов устройств, не которых активирован IS-IS). Если топологии IPv4 и IPv6 будут совпадать на 100%, тогда может используется параметр single-topology, если же топологии отличаются, тогда должен использоваться параметр multi-topology. Особенность настройки заключается в том, что в IOS для IS-IS по умолчанию используется параметр single-topology, а в IOS XR для IS-IS по умолчанию используется параметр multi-topology. В топологии, где одновременно есть устройства под управлением и IOS и IOS XR, если вы выбрали режим multi-topology, то вам нужно задать на всех устройствах под управлением IOS настройки:

router isis

net 47.1111.0000.0000.0008.00

  !

  address-family ipv6

   multi-topology

  exit-address-family

 

Если же в топологии, где одновременно есть устройства под управлением и IOS и IOS XR, если вы выбрали режим single-topology, то вам нужно задать на всех устройствах под управлением IOS XR настройки:

router isis 1

  net 47.2222.0000.0000.0001.00

  !

  address-family ipv6 unicast

   single-topology

0

Short intro

Per-command authorization is a widely used method of user activities control, used on Cisco CLI-enabled devices. Typically, this functionality was implemented in two ways: by TACACS+ protocol and RADIUS protocol.

 

RADIUS protocolis much more used nowadays, regardless of the fact that TACACS+ was more flexible in terms of per-command authorization.

Currently, Cisco ISE supports only RADIUS protocol.

Hence, upon a migration to Cisco ISE, many administrators face the challenge of moving their configurations from TACACS-based to RADIUS-based one.

 

The purpose of this blog post is to show the way to setup per-command authorization using RADIUS as an AAA protocol and Cisco ISE as an AAA server.

 

 

As a first step, let's analyze what we have here.

A Cisco IOS device (I used a 3560 switch), Cisco ISE (I have several VMs in my lab, for this test I used 1.1.2), a client, accessing the switch remotely for some configurational/monitoring purposes, and administrator with GUI access to the ISE. We also have to have physical console access with local credentials. Fallback to local credentials in case of RADIUS server failure is also desired. We need to control our client to ensure he has a possibility to launch only a subset of allowed commands.

ISE_scheme.png

 

To achieve our goal about allowing specific commands, we'll assign a user to a certain privilege level. We'll pass this level as an attribute from RADIUS server (ISE) to a CLI-enabled device (Cisco switch, for example).

 

Cisco device, receiving the av-pair, will assign a user to a privilege level, in accordance with the shell:priv-lvl attribute value.

 

 

Let's check, what should we configure on the ISE to make it happen.

Here is a kind of a diagram, showing objects, we have to take care about on the ISE: ISE_internal_scheme.png

On the picture I created in squares the configuration parts, that serve as building blocks for parts, shown in circles. It doesn't matter where to start, but "squares" should be done before the corresponding "circles".

 

First we have to create a group for network devices, that will be managed this way.

So, we're making Network Device Group. I, for example, created a TestLab group here. You can also create a Location to achieve additional flexibility in policy assigning afterwards. Make note that groups are hierarchical. So I advise you to spend some time on planning your network device groups scheme.

ISE_NDG.png

After that, add your Cisco CLI-enabled device to known devices, and assign it to the group, you've just created. Of course, if you already have your device onthe ISE, you can skip this step - just ensure the device is in the correct group.

ISE-NetworkDevice.png

 

Second, create a User Identity Group.

Checking by this group, we'll determine, what privilege level should we assign to a user. If you're planning to have a user, that can launch several commands, but do not have an level 15 access, you can setup, for example, a group for privilege level 9 and configure on the CLI-enabled device, what commands should be run on level 9.

In my example, I created two user groups: for the privilege level 1 (normal mode) and privilege level 15 (enable mode). On the screenshot you can see the process of creation one of these groups.

ISE_usergroup.png

After that create a test user, or modify existing users to use these groups. Again, as groups ar hierarchical, it's wise to spend some time on planning the group structure.

ISE_User.png

 

Now we can work on policies.

Third item in the list is Authentication.

We have to create an Authentication Policy Result.

Our target here is to determine, how to treat a user, that is trying to access an IOS device by virtual terminal line (telnet or ssh). We define that the authentication method should be PAP.

ISE_AuthCAllowedProtocol.png

After that we can create an Authentication Policy.

If we see a request is coming from one of devices from our Network Devices Group, and access is done by VTY, we're using our Authentication Policy result to setup an Allowed Protocol for the authentication, and instruct ISE to use Internal user DB.

ISE-AuthCPolicy.png

 

Now we're almost done. What is still pending on AAA server side, is to teach the ISE how to authorize the user.

Hence, our forth task is to create Authorization Result and Authorization Profile.

This is the most important part of the configuration. Here we specify in Advanced Attributes Settings cisco-av-pair as shell:priv-lvl=15 (for privilege level 15) and RADIUS-type = Login.

ISE-AuthZProfile_L15.png

You can review attributes, that will be sent to an IOS device, in the field "Attributes Details". Please, check it for typos - as ISE cannot recognize an error inside an av-pair.

After the profile is done, it's time to bind it all together with the Authorization Policy.

ISE-AuthZPolicy-level1.png

As you see here, I defined two policies: one for VTY access to obtain privilege level 1, the next one - for privilege level 15.

 

 

Now let's check, what should be done on a Cisco IOS side.

 

Here we need to define a RADIUS server (if not already done) and to ensure that authentication, authorization and accounting are pointing to this server. Of course, we're using aaa new-model.

After that we add authentication and authorization lists to VTY lines and ensure that the console line is using default method (in case of misconfiguration it will help us to keep an access to the device).

It is worth to have a local user defined, to be able to access the box in case of RADIUS server unreachability. So I added it as well.

Here is an excerpt from the configuration of the switch in my lab:

--

username XXX password 0 YYY

aaa new-model

aaa authentication login default none

aaa authentication login YOUR_VTY_LIST group radius local

aaa authorization exec default none

aaa authorization exec YOUR_VTY_LIST group radius local

aaa accounting exec default start-stop group radius

radius-server host X.X.X.X auth-port 1645 acct-port 1646 key YOUR_KEY

line con 0

line vty 0 15

authorization exec YOUR_VTY_LIST

login authentication YOUR_VTY_LIST

--

 

Now it's time to test!

 

Below you can see the result of authentication, as it is shown in ISE Live Auth logs.

ISE-Result1.png

For the accounting you need to go to Operations->Reports->Catalog, click on AAA Protocol and choose RADIUS Accounting, as you can see below:

ISE-results2.png

ISE-Result4.png

 

And here is what I had on the Cisco IOS device side:

--

iron@labserver:~$ telnet 192.168.60.2

Trying 192.168.60.2...

Connected to 192.168.60.2.

Escape character is '^]'.

User Access Verification

Username: ciscoadmin

Password:

iilyinas-3560#exit

Connection closed by foreign host.

 

iron@labserver:~$ telnet 192.168.60.2

Trying 192.168.60.2...

Connected to 192.168.60.2.

Escape character is '^]'.

User Access Verification

Username: ciscoadmin2

Password:

iilyinas-3560>

--

As you see, the first user goes to enable mode, and the second one stays on privilege level 1.

 

Thank you for reading!

0

Ao longo do tempo observei o conteúdo de diversos Cursos, E-learnings e Blogs, e embora muito úteis e de fácil explicação para marinheiros de primeira viagem acredito que é basicamente uma forma de divulgar o que o próprio fabricante já nos fornece para cada versão de seus produtos onde poucas pessoas tem a boa prática de recorrer, ou sequer conhecem. Estou falando do Solution Reference Network Design ou simplesmente SRND.

 

No meu ponto de vista uma boa solução não consiste apenas na tecnologia envolvida, mas também de uma boa documentação e suporte técnico. E cá entre nós, há diferentes produtos no mercado que são excelentes mas quando você precisa consultar algo relacionado a seu funcionamento acaba encontrando (ou não) documentos pobres de informação que muitas vezes não atende as expectativas e pior, acaba gerando mais dúvidas.

 

Felizmente, quem atua com venda, implantação ou suporte de produtos Cisco, não pode reclamar dos documentos que temos disponíveis para consulta, que em alguns casos são mais parecidos com uma biblia da solução. Atualmente quando me deparo com um problema onde tenho duvidas sobre como alguma solução funciona a primeira opção é o Google (óbviu), que me traz inúmeros resultados de fóruns a blogs escritos por especialistas, mas para ter a plena certeza e quando necessário reportar para um cliente de que a solução dele funciona de determinada forma, tenho que utilizar a documentação oficial do fabricante, ai que entra o SRND !

 

Para quem não conhece a Cisco disponibiliza uma página exclusiva para estes tipos de documentos que atinge toda sua gama de produtos, que são indicados para vendedores conhecerem as características dos produtos que vendem, para que engenheiros saibam das limitações dos produtos que instalam e claro, para o especialista que irá oferecer suporte e manter a solução funcionando de forma eficiente.

 

A página do Design Zone é a seguinte:

http://www.cisco.com/en/US/netsol/ns742/networking_solutions_program_category_home.html

 

Lá você encontra diversos produtos separados por tecnologia, arquitetura e soluções inteligentes


Para SRND´s especificos de soluções de Unified Communications, o endereço é este abaixo:

http://www.cisco.com/en/US/netsol/ns818/networking_solutions_program_home.html

 

Separados por versões, e revisados constantemente.

 

 

Focando no SRND do Cisco Unified Communications Manager, temos toda a explicação de como a solução funciona, caracteristica por caracteristica e nos mínimos detalhes. Um exemplo que posso citar é que recentemente tive que configurar o Music on Hold via Multicast para poupar o uso de banda para filiais de uma grande empresa, e embora encontrado pela internet afora diversos especialistas explicando os passos de como configurar, nenhum deles explicou como o MMoH funcionava, recorri ao SRND e estava tudo lá explicado, desenhado, a melhor prática para implantar e suas limitações !!! Resultado = Sucesso total ! (Irei postar um documento sobre isso depois).

 

Quem optar por implementar um projeto seguindo as melhores práticas do fabricante é extremamente recomendado seguir este documento desde o desenho inicial do projeto até o aceite final do cliente. Desta forma, com certeza será um case de sucesso para quem vende, quem implanta, quem opera e o mais importante: para quem irá utilizar a solução.

 

 

Boa leitura !

0

Hello out there in automation land!! I know this is a quick turnaround from our standard ~month per blog, but I had a great inquiry and had to blog and video about it. A person asked me for guidance on writing web service calls in Orchestrator. Since I had done quite a few and I realized I had never done a deep tech dive into them, I figured it was worth the look. So for you today, I have mostly a V-Blog. This is going to be a video blog just under 1 hour that will show you 3 separate instances of web service calls and their uses and setup in Orchestrator. Of course this is not the only way to do things, but it's my way and I like it! This will cover web serviecs that use XML, JSON, and CLI/Query string. It will also cover some pieces on the tools and tricks I use when developing my web services calls and what I believe works best. It's not the end-all-be-all but I hope it will help you get going in the right direction. Please post any comments or questions to the blog comments below or feel free to email me.

 

Onto the video!!!

 

https://ciscosupport.webex.com/ciscosupport/lsr.php?AT=pb&SP=MC&rID=19846777&rKey=0e07a0ce911e0b72

 

 

 

Shaun's Weekly Q/A

 

 

No questions this week! Hopefully we'll get some in to answer for next week!

 

Ever week I will pick a handful of questions from you, the reading CPO public, to answer in this part of the blog. Please post comments/questions below. I will no longer be using the external e-mail from previous blogs.

 

 

Please also let me know if you like the format of this blog and what else you would like to see/know about. Feel free to give any ideas as to future blog posts, etc and I will be happy to post them. I hope to do more how-tos, best practices, tips, tricks, and hopefully some interviews of the important people behind the scenes of CPO.

 

 

WEEKLY AUTOMATION BLOG DISCLAIMER: As always, this is a blog and my (Shaun Roberts) thoughts on CPO, my thoughts on best practices, and my experiences with the product and customers. The above views are in no way representative of Cisco or any of it's partners, etc. None of these views, etc are supported and this is not a place to find standard product support. If you need standard product support please do so via the current call in numbers on Cisco.com or email tac@cisco.com

 

 

 

Thanks to all for reading and happy automating!

 

 

-Shaun Roberts

shaurobe@cisco.com

0

Webby_Logo.jpg The Webby Awards announced on Tuesday the nominees for its 17th annual Internet extravaganza of excellence.

 

The Cisco Support Community is proud to have been named Honoree in Customer Service for our seamless service through social media. This is an award given to the top 15% of the 11,000+ entries received from all 50 US states & over 60 countries.

 

For the List of Honorees :

http://winners.webbyawards.com/2013/social/general-excellence-categories/customer-service/honorees

 

The 17th Annual Webby Awards will be held at Cipriani Wall Street in New York City, on May 21, 2013

 

The Webby Awards is the leading international award honoring excellence  on the Internet. Established in 1996 during the Web's infancy, The Webbys is presented by the International Academy of Digital Arts and Sciences (IADAS )  — a 1,000+ member judging body that includes Executive Members  comprised of leading Web experts, business figures, luminaries, visionaries and creative celebrities, and Associate Members who are former Webby  Award Winners and Nominees and other Internet professionals.

 

Find The Webbys on Twitter and Facebook!

 

https://twitter.com/TheWebbyAwards

 

https://www.facebook.com/thewebbyawards

0

The April TS Newsletter launches next week on April 18th. Here's a look at what's coming up:

 

  • Easily identify the TAC-Authored tech docs in the newsletter, and search by TAC-Authored docs on the TS Newsletter WebsiteTech Docs page
  • Find out How to Verify IPS Traffic Inspection and Signature Alerts in this month's Expert to Expert article
  • Ron Fuller reveals Ten Things That Make NX-OS Awesome! in this month's Chalk Talk
  • Find out more about Cisco Software Central, and Expanded Cisco Warranty Coverage
  • Sign up for webinars and webcasts on Voice Lab Setup, L2VPN in the Data Center, New Cisco Video, WebEx and UC Solutions, Video Deployment Made Simple, and Diving into Converged Access
  • Check the schedule for upcoming Ask the Expert events and webcasts

 

 

All  this, plus New Cisco Documentation, updates from Your Support Website, and over 30 new and updated technical documents. Don't wait! Subscribe today and get the April issue delivered to your inbox next week.

 

Send your feedback on the TS Newsletter to techsupportnews@cisco.com

0

We wcześniejszym blogu opisałem EEM, a teraz przedstawię starszego brata, który potrafi podobne sztuczki co EEM - RMON:

 

W tym przykładzie jeśli na jakimkolwiek interfejsie pojwi się 100 pakietów na sekundę, to chcemy otrzymać informację "Vlan Interface Congestion". Jeśli ta wartość spadnie poniżej 50 pakietów na sekundę, to taki komunkat ma być wysłany "Vlan Interface UnCongestion"

 

 

rmon event 1 trap CISCO description "Vlan Interface Congestion" owner CISCO

rmon event 2 trap CISCO description "Vlan Interface UnCongestion" owner CISCO

rmon alarm 1 ifInUcastPkts.1 60 delta rising-threshold 100 1 falling-threshold 50 2 owner CISCO

 

R6(config)#do sh rmon event

Event 1 is active, owned by CISCO

Description is Vlan Interface Congestion

Event firing causes trap to community CISCO,

last event fired at 0y0w2d,15:35:14,

Current uptime       0y0w2d,15:39:39

Event 2 is active, owned by CISCO

Description is Vlan Interface UnCongestion

Event firing causes trap to community CISCO,

last event fired at 0y0w0d,00:00:00,

Current uptime       0y0w2d,15:39:39

0

Przykład konfiguracji proste mechanizmu EEM, czyli skryptu jaki może zareagować na pewne zdarzenie jakie się dzieje na routerze.

W tym przykładzie, gdy pojawi się informacje w syslog o awarii łącza Gi0/0, to wyślę syslog message o treści "Interfejs Gi0/1 zmienil stan na DOWN" i wyłączy, a następnie włączy ponownie ten interfejs:

 

event manager applet EEM

event syslog pattern "Line protocol on Interface GigabitEthernet0/1, changed state to down"

action 1.0 syslog msg "Interfejs Gi0/1 zmienil stan na DOWN"

action 1.1 cli command "enable"

action 1.2 cli command "configure terminal"

action 1.3 cli command "int gi 0/1"

action 1.4 cli command "sh"

action 1.5 cli command "no sh"

1

Good afternoon

 

I am thinking of implementing a Unified Cisco Communications environment.

I will use UC500 on main office and 886va-e-k9-wlan on branch offices.

In branch offices i will user  Cisco SPA502G phones. Can i plug the phones directly to 886?

 

How will they operate-aquire their settings?

 

Thanks in advance