Asa 96 General Config PDF
Asa 96 General Config PDF
Guide, 9.6
Americas Headquarters
Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134-1706
USA
http://www.cisco.com
Tel: 408 526-4000
800 553-NETS (6387)
Fax: 408 527-0883
THE SPECIFICATIONS AND INFORMATION REGARDING THE PRODUCTS IN THIS MANUAL ARE SUBJECT TO CHANGE WITHOUT NOTICE. ALL STATEMENTS,
INFORMATION, AND RECOMMENDATIONS IN THIS MANUAL ARE BELIEVED TO BE ACCURATE BUT ARE PRESENTED WITHOUT WARRANTY OF ANY KIND,
EXPRESS OR IMPLIED. USERS MUST TAKE FULL RESPONSIBILITY FOR THEIR APPLICATION OF ANY PRODUCTS.
THE SOFTWARE LICENSE AND LIMITED WARRANTY FOR THE ACCOMPANYING PRODUCT ARE SET FORTH IN THE INFORMATION PACKET THAT SHIPPED WITH
THE PRODUCT AND ARE INCORPORATED HEREIN BY THIS REFERENCE. IF YOU ARE UNABLE TO LOCATE THE SOFTWARE LICENSE OR LIMITED WARRANTY,
CONTACT YOUR CISCO REPRESENTATIVE FOR A COPY.
The Cisco implementation of TCP header compression is an adaptation of a program developed by the University of California, Berkeley (UCB) as part of UCB's public domain version of
the UNIX operating system. All rights reserved. Copyright © 1981, Regents of the University of California.
NOTWITHSTANDING ANY OTHER WARRANTY HEREIN, ALL DOCUMENT FILES AND SOFTWARE OF THESE SUPPLIERS ARE PROVIDED “AS IS" WITH ALL FAULTS.
CISCO AND THE ABOVE-NAMED SUPPLIERS DISCLAIM ALL WARRANTIES, EXPRESSED OR IMPLIED, INCLUDING, WITHOUT LIMITATION, THOSE OF
MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT OR ARISING FROM A COURSE OF DEALING, USAGE, OR TRADE PRACTICE.
IN NO EVENT SHALL CISCO OR ITS SUPPLIERS BE LIABLE FOR ANY INDIRECT, SPECIAL, CONSEQUENTIAL, OR INCIDENTAL DAMAGES, INCLUDING, WITHOUT
LIMITATION, LOST PROFITS OR LOSS OR DAMAGE TO DATA ARISING OUT OF THE USE OR INABILITY TO USE THIS MANUAL, EVEN IF CISCO OR ITS SUPPLIERS
HAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
Any Internet Protocol (IP) addresses and phone numbers used in this document are not intended to be actual addresses and phone numbers. Any examples, command display output, network
topology diagrams, and other figures included in the document are shown for illustrative purposes only. Any use of actual IP addresses or phone numbers in illustrative content is unintentional
and coincidental.
All printed copies and duplicate soft copies of this document are considered uncontrolled. See the current online version for the latest version.
Cisco has more than 200 offices worldwide. Addresses and phone numbers are listed on the Cisco website at www.cisco.com/go/offices.
Cisco and the Cisco logo are trademarks or registered trademarks of Cisco and/or its affiliates in the U.S. and other countries. To view a list of Cisco trademarks, go to this
URL: www.cisco.com/go/trademarks. Third-party trademarks mentioned are the property of their respective owners. The use of the word partner does not imply a partnership relationship
between Cisco and any other company. (1721R)
© 2005–2016 Cisco Systems, Inc. All rights reserved.
CONTENTS
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
iii
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
iv
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
v
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
vi
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
vii
Contents
Failover Licenses for the ASA on the Firepower 4100/9300 Chassis 117
ASA Cluster Licenses for the ASA on the Firepower 4100/9300 Chassis 118
Prerequisites for Smart Software Licensing 119
Guidelines for Smart Software Licensing 120
Defaults for Smart Software Licensing 120
ASAv: Configure Smart Software Licensing 120
ASAv: Configure Regular Smart Software Licensing 121
ASAv: Configure Satellite Smart Software Licensing 124
ASAv: Configure Permanent License Reservation 126
Install the ASAv Permanent License 126
(Optional) Return the ASAv Permanent License 128
(Optional) Deregister the ASAv (Regular and Satellite) 129
(Optional) Renew the ASAv ID Certificate or License Entitlement (Regular and Satellite) 129
Firepower 4100/9300 Chassis: Configure Smart Software Licensing 130
Licenses Per Model 132
ASAv 132
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
viii
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
ix
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
x
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xi
Contents
Transparent Mode Bridge Group Requirements for the ASA Services Module 245
Failover Health Monitoring 246
Unit Health Monitoring 246
Interface Monitoring 246
Failover Times 248
Configuration Synchronization 248
Running Configuration Replication 249
File Replication 249
Command Replication 250
About Active/Standby Failover 250
Primary/Secondary Roles and Active/Standby Status 251
Active Unit Determination at Startup 251
Failover Events 251
About Active/Active Failover 252
Active/Active Failover Overview 252
Primary/Secondary Roles and Active/Standby Status for a Failover Group 253
Active Unit Determination for Failover Groups at Startup 253
Failover Events 253
Licensing for Failover 255
Guidelines for Failover 256
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xii
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xiii
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xiv
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xv
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xvi
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xvii
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xviii
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xix
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xx
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xxi
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xxii
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xxiii
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xxiv
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xxv
Contents
CHAPTER 21 ARP Inspection and the MAC Address Table for Transparent Firewall Mode 647
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xxvi
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xxvii
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xxviii
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xxix
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xxx
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xxxi
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xxxii
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xxxiii
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xxxiv
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xxxv
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xxxvi
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xxxvii
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xxxviii
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xxxix
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xl
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xli
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xlii
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xliii
Contents
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xliv
About This Guide
The following topics explain how to use this guide.
• Document Objectives, on page xlv
• Related Documentation, on page xlv
• Document Conventions, on page xlv
• Communications, Services, and Additional Information, on page xlvii
Document Objectives
The purpose of this guide is to help you configure general operations for the Cisco ASA series using the
command-line interface. This guide does not cover every feature, but describes only the most common
configuration scenarios.
You can also configure and monitor the ASA by using the Adaptive Security Device Manager (ASDM), a
web-based GUI application. ASDM includes configuration wizards to guide you through some common
configuration scenarios, and online help for less common scenarios.
Throughout this guide, the term “ASA” applies generically to supported models, unless specified otherwise.
Related Documentation
For more information, see Navigating the Cisco ASA Series Documentation at http://www.cisco.com/go/asadocs.
Document Conventions
This document adheres to the following text, display, and alert conventions.
Text Conventions
Convention Indication
boldface Commands, keywords, button labels, field names, and user-entered text appear
in boldface. For menu-based commands, the full path to the command is shown.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xlv
About This Guide
About This Guide
Convention Indication
italic Variables, for which you supply values, are presented in an italic typeface.
Italic type is also used for document titles, and for general emphasis.
monospace Terminal sessions and information that the system displays appear in monospace
type.
!, # An exclamation point (!) or a number sign (#) at the beginning of a line of code
indicates a comment line.
Reader Alerts
This document uses the following for reader alerts:
Note Means reader take note. Notes contain helpful suggestions or references to material not covered in the manual.
Tip Means the following information will help you solve a problem.
Caution Means reader be careful. In this situation, you might do something that could result in equipment damage or
loss of data.
Timesaver Means the described action saves time. You can save time by performing the action described in the paragraph.
Warning Means reader be warned. In this situation, you might perform an action that could result in bodily
injury.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xlvi
About This Guide
Communications, Services, and Additional Information
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xlvii
About This Guide
Communications, Services, and Additional Information
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
xlviii
PA R T I
Getting Started with the ASA
• Introduction to the Cisco ASA, on page 1
• Getting Started, on page 19
• Licenses: Product Authorization Key Licensing, on page 49
• Licenses: Smart Software Licensing (ASAv, ASA on Firepower), on page 109
• Logical Devices for the Firepower 4100/9300, on page 143
• Transparent or Routed Firewall Mode, on page 161
CHAPTER 1
Introduction to the Cisco ASA
The Cisco ASA provides advanced stateful firewall and VPN concentrator functionality in one device as well
as integrated services with add-on modules. The ASA includes many advanced features, such as multiple
security contexts (similar to virtualized firewalls), clustering (combining multiple firewalls into a single
firewall), transparent (Layer 2) firewall or routed (Layer 3) firewall operation, advanced inspection engines,
IPsec VPN, SSL VPN, and clientless SSL VPN support, and many more features.
• Hardware and Software Compatibility, on page 1
• VPN Compatibility, on page 1
• New Features, on page 1
• Firewall Functional Overview, on page 12
• VPN Functional Overview, on page 15
• Security Context Overview, on page 16
• ASA Clustering Overview, on page 16
• Special and Legacy Services, on page 16
VPN Compatibility
See Supported VPN Platforms, Cisco ASA Series.
New Features
This section lists new features for each release.
Note New, changed, and deprecated syslog messages are listed in the syslog message guide.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
1
Getting Started with the ASA
New Features in ASA 9.6(4)
Note Version 9.6(3) was removed from Cisco.com due to bug CSCvd78303.
Feature Description
AAA Features
Separate authentication for users with In releases prior to 9.6(2), you could enable SSH public key authentication (ssh authentication)
SSH public key authentication and without also explicitly enabling AAA SSH authentication with the Local user database (aaa
users with passwords authentication ssh console LOCAL). In 9.6(2), the ASA required you to explicitly enable
AAA SSH authentication. In this release, you no longer have to explicitly enable AAA SSH
authentication; when you configure the ssh authentication command for a user, local
authentication is enabled by default for users with this type of authentication. Moreover, when
you explicitly configure AAA SSH authentication, this configuration only applies for for
usernames with passwords, and you can use any AAA server type (aaa authentication ssh
console radius_1, for example). For example, some users can use public key authentication
using the local database, and other users can use passwords with RADIUS.
We did not modify any commands.
Feature Description
Platform Features
ASA for the Firepower 4150 We introduced the ASA for the Firepower 4150.
Requires FXOS 2.0.1.
We did not add or modify any commands.
Hot Plug Interfaces on the ASAv You can add and remove Virtio virtual interfaces on the ASAv while the system is active.
When you add a new interface to the ASAv, the virtual machine detects and provisions the
interface. When you remove an existing interface, the virtual machine releases any resource
associated with the interface. Hot plug interfaces are limited to Virtio virtual interfaces on the
Kernel-based Virtual Machine (KVM) hypervisor.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
2
Getting Started with the ASA
New Features in ASA 9.6(2)
Feature Description
Microsoft Azure support on the Microsoft Azure is a public cloud environment that uses a private Microsoft Hyper V
ASAv10 Hypervisor. The ASAv runs as a guest in the Microsoft Azure environment of the Hyper V
Hypervisor. The ASAv on Microsoft Azure supports one instance type, the Standard D3,
which supports four vCPUs, 14 GB, and four interfaces.
Also in 9.5(2.200).
Through traffic support on the You can now allow through traffic on the Management 0/0 interface on the ASAv. Previously,
Management 0/0 interface for the only the ASAv on Microsoft Azure supported through traffic; now all ASAvs support through
ASAv traffic. You can optionally configure this interface to be management-only, but it is not
configured by default.
We modified the following command: management-only
Common Criteria Certification The ASA was updated to comply with the Common Criteria requirements. See the rows in
this table for the following features that were added for this certification:
• ASA SSL Server mode matching for ASDM
• SSL client RFC 6125 support:
• Reference Identities for Secure Syslog Server connections and Smart Licensing
connections
• ASA client checks Extended Key Usage in server certificates
• Mutual authentication when ASA acts as a TLS client for TLS1.1 and 1.2
Firewall Features
DNS over TCP inspection You can now inspect DNS over TCP traffic (TCP/53).
We added the following command: tcp-inspection
MTP3 User Adaptation (M3UA) You can now inspect M3UA traffic and also apply actions based on point code, service
inspection indicator, and message class and type.
We added or modified the following commands: clear service-policy inspect m3ua {drops
| endpoint [IP_address]}, inspect m3ua, match dpc, match opc, match service-indicator,
policy-map type inspect m3ua, show asp table classify domain inspect-m3ua, show conn
detail, show service-policy inspect m3ua {drops | endpoint IP_address}, ss7 variant,
timeout endpoint
Session Traversal Utilities for NAT You can now inspect STUN traffic for WebRTC applications including Cisco Spark. Inspection
(STUN) inspection opens pinholes required for return traffic.
We added or modified the following commands: inspect stun, show conn detail, show
service-policy inspect stun
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
3
Getting Started with the ASA
New Features in ASA 9.6(2)
Feature Description
Application layer health checking for You can now configure Cisco Cloud Web Security to check the health of the Cloud Web
Cisco Cloud Web Security Security application when determining if the server is healthy. By checking application health,
the system can fail over to the backup server when the primary server responds to the TCP
three-way handshake but cannot process requests. This ensures a more reliable system.
We added the following commands: health-check application url, health-check application
timeout
Connection holddown timeout for You can now configure how long the system should maintain a connection when the route
route convergence. used by the connection no longer exists or is inactive. If the route does not become active
within this holddown period, the connection is freed. You can reduce the holddown timer to
make route convergence happen more quickly. However, the 15 second default is appropriate
for most networks to prevent route flapping.
We added the following command: timeout conn-holddown
Also in 9.4(3).
Changes in TCP option handling You can now specify actions for the TCP MSS and MD5 options in a packet’s TCP header
when configuring a TCP map. In addition, the default handling of the MSS, timestamp,
window-size, and selective-ack options has changed. Previously, these options were allowed,
even if there were more than one option of a given type in the header. Now, packets are dropped
by default if they contain more than one option of a given type. For example, previously a
packet with 2 timestamp options would be allowed, now it will be dropped.
You can configure a TCP map to allow multiple options of the same type for MD5, MSS,
selective-ack, timestamp, and window-size. For the MD5 option, the previous default was to
clear the option, whereas the default now is to allow it. You can also drop packets that contain
the MD5 option. For the MSS option, you can set the maximum segment size in the TCP map
(per traffic class). The default for all other TCP options remains the same: they are cleared.
We modified the following command: tcp-options
Transparent mode maximum The maximum interfaces per bridge group was increased from 4 to 64.
interfaces per bridge group increased
We did not modify any commands.
to 64
Flow offload support for multicast You can now offload multicast connections to be switched directly in the NIC on transparent
connections in transparent mode. mode Firepower 4100 and 9300 series devices. Multicast offload is available for bridge groups
that contain two and only two interfaces.
There are no new commands or ASDM screens for this feature.
Customizable ARP rate limiting You can set the maximum number of ARP packets allowed per second. The default value
depends on your ASA model. You can customize this value to prevent an ARP storm attack.
We added the following commands: arp rate-limit, show arp rate-limit
Ethertype rule support for the IEEE You can now write Ethertype access control rules for the IEEE 802.2 Logical Link Control
802.2 Logical Link Control packet's packet's Destination Service Access Point address. Because of this addition, the bpdu keyword
Destination Service Access Point no longer matches the intended traffic. Rewrite bpdu rules for dsap 0x42.
address.
We modified the following commands: access-list ethertype
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
4
Getting Started with the ASA
New Features in ASA 9.6(2)
Feature Description
Flash Virtualization for Remote Remote access VPN in multiple context mode now supports flash virtualization. Each context
Access VPN can have a private storage space and a shared storage place based on the total flash that is
available:
• Private storage—Store files associated only with that user and specific to the content that
you want for that user.
• Shared storage—Upload files to this space and have it accessible to any user context for
read/write access once you enable it.
AnyConnect client profiles supported AnyConnect client profiles are supported in multiple context mode. To add a new profile using
in multiple context mode ASDM, you must have the AnyConnect Secure Mobility Client release 4.2.00748 or 4.3.03013
and later.
Stateful failover for AnyConnect Stateful failover is now supported for AnyConnect connections in multiple context mode.
connections in multiple context mode
We did not modify any commands.
Remote Access VPN Dynamic You can now configure DAP per context in multiple context mode.
Access Policy (DAP) is supported in
We did not modify any commands.
multiple context mode
Remote Access VPN CoA (Change You can now configure CoA per context in multiple context mode.
of Authorization) is supported in
We did not modify any commands.
multiple context mode
Remote Access VPN localization is Localization is supported globally. There is only one set of localization files that are shared
supported in multiple context mode across different contexts.
We did not modify any commands.
Umbrella Roaming Security module You can choose to configure the AnyConnect Secure Mobility Client's Umbrella Roaming
support Security module for additional DNS-layer security when no VPN is active.
We did not modify any commands.
IPsec/ESP Transport Mode Support Transport mode is now supported for ASA IKEv2 negotiation. It can be used in place of tunnel
for IKEv2 (default) mode. Tunnel mode encapsulates the entire IP packet. Transport mode encapsulates
only the upper-layer protocols of an IP packet. Transport mode requires that both the source
and destination hosts support IPSec, and can only be used when the destination peer of the
tunnel is the final destination of the IP packet.
We modified the following command: crypto map set ikev2 mode
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
5
Getting Started with the ASA
New Features in ASA 9.6(2)
Feature Description
Per-packet routing lookups for IPsec By default, per-packet adjacency lookups are done for outer ESP packets; lookups are not
inner packets done for packets sent through the IPsec tunnel. In some network topologies, when a routing
update has altered the inner packet’s path, but the local IPsec tunnel is still up, packets through
the tunnel may not be routed correctly and fail to reach their destination. To prevent this, use
the new option to enable per-packet routing lookups for the IPsec inner packets.
We added the following command: crypto ipsec inner-routing-lookup
ASA client checks Extended Key Syslog and Smart licensing Server Certificates must contain “ServerAuth” in the Extended
Usage in server certificates Key Usage field. If not, the connection fails.
Mutual authentication when ASA If the server requests a client certificate from the ASA for authentication, the ASA will send
acts as a TLS client for TLS1.1 and the client identity certificate configured for that interface. The certificate is configured by the
1.2 ssl trust-point command.
PKI debug messages The ASA PKI module makes connections to CA servers such as SCEP enrollment, revocation
checking using HTTP, etc. All of these ASA PKI exchanges will be logged as debug traces
under debug crypto ca message 5.
ASA SSL Server mode matching for For an ASDM user who authenticates with a certificate, you can now require the certificate
ASDM to match a certificate map.
We modified the following command: http authentication-certificate match
Reference Identities for Secure TLS client processing now supports rules for verification of a server identity defined in RFC
Syslog Server connections and Smart 6125, Section 6. Identity verification will be done during PKI validation for TLS connections
Licensing connections to the Syslog Server and the Smart Licensing server only. If the presented identity cannot be
matched against the configured reference identity, the connection is not established.
We added or modified the following commands: crypto ca reference-identity, logging host,
call home profile destination address
Crypto Key Zeroization verification The ASA crypto system has been updated to comply with new key zeroization requirements.
Keys must be overwritten with all zeros and then the data must be read to verify that the write
was successful.
SSH public key authentication In earlier releases, you could enable SSH public key authentication (ssh authentication)
improvements without also enabling AAA SSH authentication with the Local user database (aaa
authentication ssh console LOCAL). The configuration is now fixed so that you must
explicitly enable AAA SSH authentication. To disallow users from using a password instead
of the private key, you can now create a username without any password defined.
We modified the following commands: ssh authentication, username
Interface Features
Increased MTU size for the ASA on You can set the maximum MTU to 9188 bytes on the Firepower 4100 and 9300; formerly,
the Firepower 4100/9300 chassis the maximum was 9000 bytes. This MTU is supported with FXOS 2.0.1.68 and later.
We modified the following command: mtu
Routing Features
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
6
Getting Started with the ASA
New Features in ASA 9.6(2)
Feature Description
Bidirectional Forwarding Detection The ASA now supports the BFD routing protocol. Support was added for configuring BFD
(BFD) Support templates, interfaces, and maps. Support for BGP routing protocol to use BFD was also added.
We added or modified the following commands: authentication, bfd echo, bfd interval, bfd
map, bfd slow-timers, bfd template, bfd-template, clear bfd counters, echo, debug bfd,
neighbor fall-over bfd, show bfd drops, show bfd map, show bfd neighbors, show bfd
summary
IPv6 DHCP The ASA now supports the following features for IPv6 addressing:
• DHCPv6 Address client—The ASA obtains an IPv6 global address and optional default
route from the DHCPv6 server.
• DHCPv6 Prefix Delegation client—The ASA obtains delegated prefix(es) from a DHCPv6
server. The ASA can then use these prefixes to configure other ASA interface addresess
so that StateLess Address Auto Configuration (SLAAC) clients can autoconfigure IPv6
addresses on the same network.
• BGP router advertisement for delegated prefixes
• DHCPv6 stateless server—The ASA provides other information such as the domain name
to SLAAC clients when they send Information Request (IR) packets to the ASA. The
ASA only accepts IR packets, and does not assign addresses to the clients.
We added or modified the following commands: clear ipv6 dhcp statistics, domain-name,
dns-server, import, ipv6 address autoconfig, ipv6 address dhcp, ipv6 dhcp client pd, ipv6
dhcp client pd hint, ipv6 dhcp pool, ipv6 dhcp server, network, nis address, nis
domain-name, nisp address, nisp domain-name, show bgp ipv6 unicast, show ipv6 dhcp,
show ipv6 general-prefix, sip address, sip domain-name, sntp address
Improved sync time for dynamic When you use AnyConnect on a failover pair, then the sync time for the associated dynamic
ACLs from AnyConnect when using ACLs (dACLs) to the standby unit is now improved. Previously, with large dACLs, the sync
Active/Standby failover time could take hours during which time the standby unit is busy syncing instead of providing
high availability backup.
We did not modify any commands.
Licensing Features
Permanent License Reservation for For highly secure environments where communication with the Cisco Smart Software Manager
the ASAv is not allowed, you can request a permanent license for the ASAv. In 9.6(2), we also added
support for this feature for the ASAv on Amazon Web Services. This feature is not supported
for Microsoft Azure.
Note Not all accounts are approved for permanent license reservation. Make sure you
have approval from Cisco for this feature before you attempt to configure it.
We introduced the following commands: license smart reservation, license smart reservation
cancel, license smart reservation install, license smart reservation request universal,
license smart reservation return
Also in 9.5(2.200).
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
7
Getting Started with the ASA
New Features in ASA 9.6(2)
Feature Description
Satellite Server support for the ASAv If your devices cannot access the internet for security reasons, you can optionally install a
local Smart Software Manager satellite server as a virtual machine (VM).
We did not modify any commands.
Permanent License Reservation for Due to an update to the Smart Agent (to 1.6.4), the request and authorization codes now use
the ASAv Short String enhancement shorter strings.
We did not modify any commands.
Permanent License Reservation for For highly secure environments where communication with the Cisco Smart Software Manager
the ASA on the Firepower 4100/9300 is not allowed, you can request a permanent license for the ASA on the Firepower 9300 and
chassis Firepower 4100. All available license entitlements are included in the permanent license,
including the Standard Tier, Strong Encryption (if qualified), Security Contexts, and Carrier
licenses. Requires FXOS 2.0.1.
All configuration is performed on the Firepower 4100/9300 chassis; no configuration is required
on the ASA.
Smart Agent Upgrade for ASAv to The smart agent was upgraded from Version 1.1 to Version 1.6. This upgrade supports
v1.6 permanent license reservation and also supports setting the Strong Encryption (3DES/AES)
license entitlement according to the permission set in your license account.
Note If you downgrade from Version 9.5(2.200), the ASAv does not retain the licensing
registration state. You need to re-register with the license smart register idtoken
id_token force command; obtain the ID token from the Smart Software Manager.
We introduced the following commands: show license status, show license summary, show
license udi, show license usage
We modified the following commands: show license all, show tech-support license
We deprecated the following commands: show license cert, show license entitlement, show
license pool, show license registration
Also in 9.5(2.200).
Monitoring Features
Packet capture of type asp-drop When you create a packet capture of type asp-drop, you can now also specify an ACL or match
supports ACL and match filtering option to limit the scope of the capture.
We modified the following command: capture type asp-drop
Forensic Analysis enhancements You can create a core dump of any process running on the ASA. The ASA also extracts the
text section of the main ASA process that you can copy from the ASA for examination.
We modified the following commands: copy system:text, verify system:text, crashinfo
force dump process
Tracking Packet Count on a Two counters were added that allow Netflow users to see the number of Layer 4 packets being
Per-Connection Basis through sent in both directions on a connection. You can use these counters to determine average
NetFlow packet rates and sizes and to better predict traffic types, anomalies, and events.
We did not modify any commands.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
8
Getting Started with the ASA
New Features in ASA 9.6(1)
Feature Description
SNMP engineID sync for Failover In a failover pair, the SNMP engineIDs of the paired ASAs are synced on both units. Three
sets of engineIDs are maintained per ASA—synced engineID, native engineID and remote
engineID.
An SNMPv3 user can also specify the engineID of the ASA when creating a profile to preserve
localized snmp-server user authentication and privacy options. If a user does not specify the
native engineID, the show running config output will show two engineIDs per user.
We modified the following command: snmp-server user
Also in 9.4(3).
Note The ASAv 9.5.2(200) features, including Microsoft Azure support, are not available in 9.6(1). They are
available in 9.6(2).
Feature Description
Platform Features
ASA for the Firepower 4100 series We introduced the ASA for the Firepower 4110, 4120, and 4140.
Requires FXOS 1.1.4.
We did not add or modify any commands.
SD card support for the ISA 3000 You can now use an SD card for external storage on the ISA 3000. The card appears as disk3
in the ASA file system. Note that plug and play support requires hardware version 2.1 and
later. Use the show module command to check your hardware version.
We did not add or modify any commands.
Dual power supply support for the For dual power supplies in the ISA 3000, you can establish dual power supplies as the expected
ISA 3000 configuration in the ASA OS. If one power supply fails, the ASA issues an alarm. By default,
the ASA expects a single power supply and won't issue an alarm as long as it includes one
working power supply.
We introduced the following command: power-supply dual.
Firewall Features
Diameter inspection improvements You can now inspect Diameter over TCP/TLS traffic, apply strict protocol conformance
checking, and inspect Diameter over SCTP in cluster mode.
We introduced or modified the following commands: client clear-text, inspect diameter,
strict-diameter.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
9
Getting Started with the ASA
New Features in ASA 9.6(1)
Feature Description
SCTP stateful inspection in cluster SCTP stateful inspection now works in cluster mode. You can also configure SCTP stateful
mode inspection bypass in cluster mode.
We did not add or modify any commands.
H.323 inspection support for the You can now configure an H.323 inspection policy map to allow for H.225 FACILITY
H.255 FACILITY message coming messages to come before the H.225 SETUP message, which can happen when endpoints
before the H.225 SETUP message comply with H.460.18.
for H.460.18 compatibility.
We introduced the following command: early-message.
Cisco Trustsec support for Security Cisco Trustsec on ASA now implements SXPv3, which enables SGT-to-subnet bindings,
Exchange Protocol (SXP) version 3. which are more efficient than host bindings.
We introduced or modified the following commands: cts sxp mapping network-map
maximum_hosts, cts role-based sgt-map, show cts sgt-map, show cts sxp sgt-map, show
asp table cts sgt-map.
Flow off-load support for the You can identify flows that should be off-loaded from the ASA and switched directly in the
Firepower 4100 series. NIC for the Firepower 4100 series.
Requires FXOS 1.1.4.
We did not add or modify any commands.
IKEv2 Fragmentation, RFC-7383 The ASA now supports this standard fragmentation of IKEv2 packets. This allows
support interoperability with other IKEv2 implementations such as Apple, Strongswan etc. ASA
continues to support the current, proprietary IKEv2 fragmentation to maintain backward
compatibility with Cisco products that do not support RFC-7383, such as the AnyConnect
client.
We introduced the following commands: crypto ikev2 fragmentation, show running-config
crypto ikev2, show crypto ikev2 sa detail
VPN Throughput Performance The crypto engine accelerator-bias command is now supported on the ASA security module
Enhancements on Firepower 9300 on the Firepower 9300 and Firepower 4100 series. This command lets you “bias” more crypto
and Firepower 4100 series cores toward either IPSec or SSL.
We modified the following command: crypto engine accelerator-bias
Configurable SSH encryption and Users can select cipher modes when doing SSH encryption management and can configure
HMAC algorithm. HMAC and encryption for varying key exchange algorithms. You might want to change the
ciphers to be more or less strict, depending on your application. Note that the performance of
secure copy depends partly on the encryption cipher used. By default, the ASA negotiates one
of the following algorithms in order: 3des-cbc aes128-cbc aes192-cbc aes256-cbc aes128-ctr
aes192-ctr aes256-ctr. If the first algorithm proposed (3des-cbc) is chosen, then the performance
is much slower than a more efficient algorithm such as aes128-cbc. To change the proposed
ciphers, use ssh cipher encryption custom aes128-cbc, for example.
We introduced the following commands: ssh cipher encryption, ssh cipher integrity.
Also available in 9.1(7), 9.4(3), and 9.5(3).
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
10
Getting Started with the ASA
New Features in ASA 9.6(1)
Feature Description
HTTP redirect support for IPv6 When you enable HTTP redirect to HTTPS for ASDM access or clientless SSL VPN, you can
now redirect traffic sent an to IPv6 address.
We added functionality to the following command: http redirect
Also available in 9.1(7) and 9.4(3).
Routing Features
IS-IS routing The ASA now supports the Intermediate System to Intermediate System (IS-IS) routing
protocol. Support was added for routing data, performing authentication, and redistributing
and monitoring routing information using the IS-IS routing protocol.
We introduced the following commands: advertise passive-only, area-password,
authentication key, authentication mode, authentication send-only, clear isis, debug isis,
distance, domain-password, fast-flood, hello padding, hostname dynamic,
ignore-lsp-errors, isis adjacency-filter, isis advertise prefix, isis authentication key, isis
authentication mode, isis authentication send-only, isis circuit-type, isis csnp-interval,
isis hello-interval, isis hello-multiplier, isis hello padding, isis lsp-interval, isis metric,
isis password, isis priority, isis protocol shutdown, isis retransmit-interval, isis
retransmit-throttle-interval, isis tag, is-type, log-adjacency-changes, lsp-full suppress,
lsp-gen-interval, lsp-refresh-interval, max-area-addresses, max-lsp-lifetime,
maximum-paths, metric, metric-style, net, passive-interface, prc-interval, protocol
shutdown, redistribute isis, route priority high, route isis, set-attached-bit,
set-overload-bit, show clns, show isis, show router isis, spf-interval, summary-address.
Support for site-specific IP addresses For inter-site clustering in routed mode with Spanned EtherChannels, you can now configure
in Routed, Spanned EtherChannel site-specific IP addresess in addition to site-specific MAC addresses. The addition of site IP
mode addresses allows you to use ARP inspection on the Overlay Transport Virtualization (OTV)
devices to prevent ARP responses from the global MAC address from traveling over the Data
Center Interconnect (DCI), which can cause routing problems. ARP inspection is required for
some switches that cannot use VACLs to filter MAC addresses.
We modified the following commands: mac-address, show interface
Administrative Features
Longer password support for local You can now create local username and enable passwords up to 127 characters (the former
username and enable passwords (up limit was 32). When you create a password longer than 32 characters, it is stored in the
to 127 characters) configuration using a PBKDF2 (Password-Based Key Derivation Function 2) hash. Shorter
passwords continue to use the MD5-based hashing method.
We modified the following commands: enable, username
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
11
Getting Started with the ASA
Firewall Functional Overview
Feature Description
Support for the cempMemPoolTable The cempMemPoolTable of the CISCO-ENHANCED-MEMPOOL-MIB is now supported.
in the This is a table of memory pool monitoring entries for all physical entities on a managed system.
CISCO-ENHANCED-MEMPOOL-MIB
Note The CISCO-ENHANCED-MEMPOOL-MIB uses 64-bit counters and supports
reporting of memory on platforms with more than 4GB of RAM.
REST API Version 1.3.1 We added support for the REST API Version 1.3.1.
Applying NAT
Some of the benefits of NAT include the following:
• You can use private addresses on your inside networks. Private addresses are not routable on the Internet.
• NAT hides the local addresses from other networks, so attackers cannot learn the real address of a host.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
12
Getting Started with the ASA
Protecting from IP Fragments
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
13
Getting Started with the ASA
Firewall Mode Overview
Basic threat detection detects activity that might be related to an attack, such as a DoS attack, and automatically
sends a system log message.
A typical scanning attack consists of a host that tests the accessibility of every IP address in a subnet (by
scanning through many hosts in the subnet or sweeping through many ports in a host or subnet). The scanning
threat detection feature determines when a host is performing a scan. Unlike IPS scan detection that is based
on traffic signatures, the ASA scanning threat detection feature maintains an extensive database that contains
host statistics that can be analyzed for scanning activity.
The host database tracks suspicious activity such as connections with no return activity, access of closed
service ports, vulnerable TCP behaviors such as non-random IPID, and many more behaviors.
You can configure the ASA to send system log messages about an attacker or you can automatically shun the
host.
Note The TCP state bypass feature allows you to customize the packet flow.
A stateful firewall like the ASA, however, takes into consideration the state of a packet:
• Is this a new connection?
If it is a new connection, the ASA has to check the packet against access lists and perform other tasks to
determine if the packet is allowed or denied. To perform this check, the first packet of the session goes
through the “session management path,” and depending on the type of traffic, it might also pass through
the “control plane path.”
The session management path is responsible for the following tasks:
• Performing the access list checks
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
14
Getting Started with the ASA
VPN Functional Overview
The ASA creates forward and reverse flows in the fast path for TCP traffic; the ASA also creates
connection state information for connectionless protocols like UDP, ICMP (when you enable ICMP
inspection), so that they can also use the fast path.
Note For other IP protocols, like SCTP, the ASA does not create reverse path flows.
As a result, ICMP error packets that refer to these connections are dropped.
Some packets that require Layer 7 inspection (the packet payload must be inspected or altered) are passed
on to the control plane path. Layer 7 inspection engines are required for protocols that have two or more
channels: a data channel, which uses well-known port numbers, and a control channel, which uses different
port numbers for each session. These protocols include FTP, H.323, and SNMP.
• Is this an established connection?
If the connection is already established, the ASA does not need to re-check packets; most matching
packets can go through the “fast” path in both directions. The fast path is responsible for the following
tasks:
• IP checksum verification
• Session lookup
• TCP sequence number check
• NAT translations based on existing sessions
• Layer 3 and Layer 4 header adjustments
Data packets for protocols that require Layer 7 inspection can also go through the fast path.
Some established session packets must continue to go through the session management path or the control
plane path. Packets that go through the session management path include HTTP packets that require
inspection or content filtering. Packets that go through the control plane path include the control packets
for protocols that require Layer 7 inspection.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
15
Getting Started with the ASA
Security Context Overview
• Establishes tunnels
• Negotiates tunnel parameters
• Authenticates users
• Assigns user addresses
• Encrypts and decrypts data
• Manages security keys
• Manages data transfer across the tunnel
• Manages data transfer inbound and outbound as a tunnel endpoint or router
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
16
Getting Started with the ASA
Special and Legacy Services
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
17
Getting Started with the ASA
Special and Legacy Services
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
18
CHAPTER 2
Getting Started
This chapter describes how to get started with your Cisco ASA.
• Access the Console for the Command-Line Interface, on page 19
• Configure ASDM Access, on page 27
• Start ASDM, on page 32
• Factory Default Configurations, on page 34
• Work with the Configuration, on page 43
• Apply Configuration Changes to Connections, on page 47
• Reload the ASA, on page 48
Note For ASAv console access, see the ASAv quick start guide.
Procedure
Step 1 Connect a computer to the console port using the provided console cable, and connect to the console using a
terminal emulator set for 9600 baud, 8 data bits, no parity, 1 stop bit, no flow control.
See the hardware guide for your ASA for more information about the console cable.
ciscoasa>
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
19
Getting Started with the ASA
Access the ASA Console on the Firepower 4100/9300 Chassis
This prompt indicates that you are in user EXEC mode. Only basic commands are available from user EXEC
mode.
ciscoasa> enable
Password:
ciscoasa#
All non-configuration commands are available in privileged EXEC mode. You can also enter configuration
mode from privileged EXEC mode.
To exit privileged mode, enter the disable, exit, or quit command.
You can begin to configure the ASA from global configuration mode. To exit global configuration mode,
enter the exit, quit, or end command.
Procedure
Step 1 Connect to the Firepower 4100/9300 chassis supervisor CLI (console or SSH), and then session to the ASA:
connect module slot console
The first time you access the module, you access the FXOS module CLI. You must then connect to the ASA
application.
connect asa
Example:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
20
Getting Started with the ASA
Access the ASA Services Module Console
asa>
Step 2 Access privileged EXEC mode, which is the highest privilege level.
enable
You are prompted for the password. By default, the password is blank, and you can press the Enter key to
continue. See Set the Hostname, Domain Name, and the Enable and Telnet Passwords, on page 551 to change
the enable password.
Example:
asa> enable
Password:
asa#
All non-configuration commands are available in privileged EXEC mode. You can also enter configuration
mode from privileged EXEC mode.
To exit privileged mode, enter the disable, exit, or quit command.
To exit global configuration mode, enter the disable, exit, or quit command.
Step 4 Exit the application console to the FXOS module CLI by entering Ctrl-a, d
You might want to use the FXOS module CLI for troubleshooting purposes.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
21
Getting Started with the ASA
About Connection Methods
Limitations include:
• The connection is slow (9600 baud).
• You can only have one console connection active at a time.
• You cannot use this command in conjunction with a terminal server where Ctrl-Shift-6, x is the
escape sequence to return to the terminal server prompt. Ctrl-Shift-6, x is also the sequence to
escape the ASASM console and return to the switch prompt. Therefore, if you try to exit the ASASM
console in this situation, you instead exit all the way to the terminal server prompt. If you reconnect
the terminal server to the switch, the ASASM console session is still active; you can never exit to
the switch prompt. You must use a direct serial connection to return the console to the switch prompt.
In this case, either change the terminal server or switch escape character in Cisco IOS software, or
use the Telnet session command instead.
Note Because of the persistence of the console connection, if you do not properly log
out of the ASASM, the connection may exist longer than intended. If someone
else wants to log in, they will need to kill the existing connection.
• Telnet connection—Using the session command, you create a Telnet connection to the ASASM.
Note You cannot connect using this method for a new ASASM; this method requires
you to configure a Telnet login password on the ASASM (there is no default
password). After you set a password using the passwd command, you can use
this method.
Benefits include:
• You can have multiple sessions to the ASASM at the same time.
• The Telnet session is a fast connection.
Limitations include:
• The Telnet session is terminated when the ASASM reloads, and can time out.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
22
Getting Started with the ASA
Log Into the ASA Services Module
• You cannot access the ASASM until it completely loads; you cannot access ROMMON.
• You must first set a Telnet login password; there is no default password.
Procedure
ciscoasa passwd:
Example:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
23
Getting Started with the ASA
Log Out of a Console Session
Enter the login password to the ASASM. Set the password using the passwd command. There is no
default password.
You access user EXEC mode.
Step 2 Access privileged EXEC mode, which is the highest privilege level.
enable
You are prompted for the password. By default, the password is blank, and you can press the Enter key to
continue. See Set the Hostname, Domain Name, and the Enable and Telnet Passwords, on page 551 to change
the enable password.
Example:
ciscoasa> enable
Password:
ciscoasa#
All non-configuration commands are available in privileged EXEC mode. You can also enter configuration
mode from privileged EXEC mode.
To exit privileged mode, enter the disable, exit, or quit command.
Related Topics
Guidelines for Management Access
Set the Hostname, Domain Name, and the Enable and Telnet Passwords, on page 551
Procedure
asasm# [Ctrl-Shift-6, x]
Router#
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
24
Getting Started with the ASA
Kill an Active Console Connection
Note Shift-6 on US and UK keyboards issues the caret (^) character. If you have a different keyboard
and cannot issue the caret (^) character as a standalone character, you can temporarily or permanently
change the escape character to a different character. Use the terminal escape-character ascii_number
command (to change for this session) or the default escape-character ascii_number command (to
change permanently). For example, to change the sequence for the current session to Ctrl-w, x,
enter terminal escape-character 23.
Procedure
Step 1 From the switch CLI, show the connected users using the show users command. A console user is called
“con”. The Host address shown is 127.0.0.slot0, where slot is the slot number of the module.
show users
For example, the following command output shows a user “con” on line 0 on a module in slot 2:
Step 2 To clear the line with the console connection, enter the following command:
clear line number
For example:
Procedure
To return to the switch CLI, type exit from the ASASM privileged or user EXEC mode. If you are in a
configuration mode, enter exit repeatedly until you exit the Telnet session.
You return to the switch prompt:
asasm# exit
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
25
Getting Started with the ASA
Access the Software Module Console
Router#
Note You can alternatively escape the Telnet session using the escape sequence Ctrl-Shift-6, x; this
escape sequence lets you resume the Telnet session by pressing the Enter key at the switch prompt.
To disconnect your Telnet session from the switch, enter disconnect at the switch CLI. If you do
not disconnect the session, it will eventually time out according to the ASASM configuration.
Note You cannot access the hardware module CLI over the ASA backplane using the session command.
Procedure
Procedure
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
26
Getting Started with the ASA
Configure ASDM Access
ap>
Step 2 See the Cisco IOS Configuration Guide for Autonomous Aironet Access Points for information about the
access point CLI.
Use the Factory Default Configuration for ASDM Access (Appliances, ASAv)
With a factory default configuration, ASDM connectivity is pre-configured with default network settings.
Procedure
Note If you change to multiple context mode, you can access ASDM from the admin context using the
network settings above.
Related Topics
Factory Default Configurations, on page 34
Enable or Disable Multiple Context Mode, on page 198
Start ASDM, on page 32
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
27
Getting Started with the ASA
Customize ASDM Access
For routed, single mode, for quick and easy ASDM access, we recommend applying the factory default
configuration with the option to set your own management IP address. Use the procedure in this section only
if you have special needs such as setting transparent or multiple context mode, or if you have other configuration
that you need to preserve.
Note For the ASAv, you can configure transparent mode when you deploy, so this procedure is primarily useful
after you deploy if you need to clear your configuration, for example.
Procedure
interface interface_id
nameif name
security-level level
no shutdown
ip address ip_address mask
Example:
The security-level is a number between 1 and 100, where 100 is the most secure.
Step 4 (For directly-connected management hosts) Set the DHCP pool for the management network:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
28
Getting Started with the ASA
Customize ASDM Access
Example:
Make sure you do not include the interface address in the range.
Step 5 (For remote management hosts) Configure a route to the management hosts:
route management_ifc management_host_ip mask gateway_ip 1
Example:
Examples
The following configuration converts the firewall mode to transparent mode, configures the
Management 0/0 interface, and enables ASDM for a management host:
firewall transparent
interface management 0/0
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
29
Getting Started with the ASA
Configure ASDM Access for the ASA Services Module
Related Topics
Restore the Factory Default Configuration, on page 35
Set the Firewall Mode, on page 169
Access the Appliance Console, on page 19
Start ASDM, on page 32
Procedure
Step 3 Do one of the following to configure a management interface, depending on your mode:
• Routed mode—Configure an interface in routed mode:
Example:
The security-level is a number between 1 and 100, where 100 is the most secure.
• Transparent mode—Configure a bridge virtual interface and assigns a management VLAN to the bridge
group:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
30
Getting Started with the ASA
Configure ASDM Access for the ASA Services Module
Example:
The security-level is a number between 1 and 100, where 100 is the most secure.
Step 4 (For directly-connected management hosts) Enable DHCP for the management host on the management
interface network:
Example:
Make sure you do not include the management address in the range.
Step 5 (For remote management hosts) Configure a route to the management hosts:
route management_ifc management_host_ip mask gateway_ip 1
Example:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
31
Getting Started with the ASA
Start ASDM
Examples
The following routed mode configuration configures the VLAN 1 interface and enables ASDM for
a management host:
interface vlan 1
nameif inside
ip address 192.168.1.1 255.255.255.0
security-level 100
The following configuration converts the firewall mode to transparent mode, configures the VLAN
1 interface and assigns it to BVI 1, and enables ASDM for a management host:
firewall transparent
interface bvi 1
Related Topics
Access the ASA Services Module Console, on page 21
About Connection Methods, on page 22
Log Out of a Console Session, on page 24
Kill an Active Console Connection, on page 25
Log Out of a Telnet Session, on page 25
Set the Firewall Mode, on page 169
Start ASDM
You can start ASDM using two methods:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
32
Getting Started with the ASA
Start ASDM
• ASDM-IDM Launcher—The Launcher is an application downloaded from the ASA using a web browser
that you can use to connect to any ASA IP address. You do not need to re-download the launcher if you
want to connect to other ASAs.
• Java Web Start—For each ASA that you manage, you need to connect with a web browser and then save
or launch the Java Web Start application. You can optionally save the shortcut to your computer; however
you need separate shortcuts for each ASA IP address.
Note If you use web start, clear the Java cache or you might lose changes to some pre-login policies such as Hostscan.
This problem does not occur if you use the launcher.
Within ASDM, you can choose a different ASA IP address to manage; the difference between the Launcher
and Java Web Start functionality rests primarily in how you initially connect to the ASA and launch ASDM.
This section describes how to connect to ASDM initially, and then launch ASDM using the Launcher or the
Java Web Start.
ASDM stores files in the local \Users\<user_id>\.asdm directory, including cache, log, and preferences, and
also in the Temp directory, including AnyConnect profiles.
Procedure
Step 1 On the computer that you specified as the ASDM client, enter the following URL:
https://asa_ip_address/admin
The ASDM launch page appears with the following buttons:
• Install ASDM Launcher and Run ASDM
• Run ASDM
• Run Startup Wizard
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
33
Getting Started with the ASA
Factory Default Configurations
d) Accept any certificates according to the dialog boxes that appear. The Cisco ASDM-IDM Launcher
appears.
e) Leave the username and password fields empty (for a new installation), and click OK. With no HTTPS
authentication configured, you can gain access to ASDM with no username and the enable password,
which is blank by default. Note: If you enabled HTTPS authentication, enter your username and associated
password. Even without authentication, if you enter a username and password at the login screen (instead
of leaving the username blank), ASDM checks the local database for a match.
For appliances and the Firepower 4100/9300 chassis, the factory default configuration is available only for
routed firewall mode and single context mode. For the ASAv, you can choose transparent or routed mode at
deployment.
Note In addition to the image files and the (hidden) default configuration, the following folders and files are standard
in flash memory: log/, crypto_archive/, and coredumpinfo/coredump.cfg. The date on these files may not
match the date of the image files in flash memory. These files aid in potential troubleshooting; they do not
indicate that a failure has occurred.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
34
Getting Started with the ASA
Restore the Factory Default Configuration
Note On the ASASM, restoring the factory default configuration simply erases the configuration; there is no factory
default configuration.
On the Firepower 4100/9300, restoring the factory default configuration simply erases the configuration; to
restore the default configuration, you must re-deploy the ASA from the supervisor.
Procedure
If you specify the ip_address, then you set the inside or management interface IP address, depending on your
model, instead of using the default IP address. See the following model guidelines for which interface is set
by the ip_address option:
• Firepower 4100/9300—No effect.
• ASAv—Sets the management interface IP address.
• ASA 5506-X—Sets the inside interface IP address.
• ASA 5508-X and 5516-X—Sets the inside interface IP address.
• ASA 5512-X, 5515-X, 5525-X, 5545-X, 5555-X—Sets the management interface IP address.
• ASA 5585-X—Sets the management interface IP address.
• ISA 3000—Sets the management interface IP address.
• ASASM—No effect.
The http command uses the subnet you specify. Similarly, the dhcpd address command range consists of
all available addresses higher than the IP address you specify. For example, if you specify 10.5.6.78 with a
subnet mask of 255.255.255.0, then the DHCP address range will be 10.5.6.79-10.5.6.254.
For the Firepower 2100: This model does not use the boot system command; packages are managed by FXOS.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
35
Getting Started with the ASA
Restore the ASAv Deployment Configuration
For all other models: This command clears the boot system command, if present, along with the rest of the
configuration. The boot system command lets you boot from a specific image. The next time you reload the
ASA after restoring the factory configuration, it boots from the first image in internal flash memory; if you
do not have an image in internal flash memory, the ASA does not boot.
Example:
Procedure
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
36
Getting Started with the ASA
ASA 5506-X, 5508-X, and 5516-X Default Configuration
reconnects over the failover link, the old configuration will sync from the new active unit, wiping out the
deployment configuration you wanted.
Step 2 Restore the deployment configuration after you reload. For failover, enter this command on the active unit:
write erase
Note The ASAv boots the current running image, so you are not reverted to the original boot image. To
use the original boot image, see the boot image command.
Do not save the configuration.
interface Management1/1
management-only
no nameif
no security-level
no ip address
no shutdown
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
37
Getting Started with the ASA
ASA 5512-X through ASA 5585-X Default Configuration
interface GigabitEthernet1/1
nameif outside
security-level 0
ip address dhcp setroute
no shutdown
interface GigabitEthernet1/2
nameif inside
security-level 100
ip address 192.168.1.1 255.255.255.0
no shutdown
!
object network obj_any
subnet 0.0.0.0 0.0.0.0
nat (any,outside) dynamic interface
!
http server enable
http 192.168.1.0 255.255.255.0 inside
!
dhcpd auto_config outside
dhcpd address 192.168.1.5-192.168.1.254 inside
dhcpd enable inside
!
logging asdm informational
For the ASA 5506W-X, the following commands are also included:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
38
Getting Started with the ASA
Firepower 4100/9300 Chassis Default Configuration
!
asdm logging informational
asdm history enable
!
http server enable
http 192.168.1.0 255.255.255.0 management
!
dhcpd address 192.168.1.2-192.168.1.254 management
dhcpd enable management
The configuration for a standalone unit consists of the following commands. For additional configuration for
clustered units, see Create an ASA Cluster, on page 396.
interface <management_ifc>
management-only
ip address <ip_address> <mask>
ipv6 address <ipv6_address>
ipv6 enable
nameif management
security-level 0
no shutdown
!
http server enable
http 0.0.0.0 0.0.0.0 management
http ::/0 management
!
route management 0.0.0.0 0.0.0.0 <gateway_ip> 1
ipv6 route management ::/0 <gateway_ipv6>
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
39
Getting Started with the ASA
ISA 3000 Default Configuration
• 1 Bridge Virtual Interface—All member interfaces are in the same network (IP address not
pre-configured; you must set to match your network): GigabitEthernet 1/1 (outside1), GigabitEthernet
1/2 (inside1), GigabitEthernet 1/3 (outside2), GigabitEthernet 1/4 (inside2)
• All inside and outside interfaces can communicate with each other.
• Management 1/1 interface—192.168.1.1/24 for ASDM access.
• DHCP for clients on management.
• ASDM access—Management hosts allowed.
• Hardware bypass is enabled for the following interface pairs: GigabitEthernet 1/1 & 1/2; GigabitEthernet
1/3 & 1/4
Note When the ISA 3000 loses power and goes into hardware bypass mode, only the
above interface pairs can communicate; inside1 and inside2, and outside1 and
outside2 can no longer communicate. Any existing connections between these
interfaces will be lost. When the power comes back on, there is a brief connection
interruption as the ASA takes over the flows.
• ASA FirePOWER module—All traffic is sent to the module in Inline Tap Monitor-Only Mode. This
mode sends a duplicate stream of traffic to the ASA Firepower module for monitoring purposes only.
firewall transparent
interface GigabitEthernet1/1
bridge-group 1
nameif outside1
security-level 0
no shutdown
interface GigabitEthernet1/2
bridge-group 1
nameif inside1
security-level 100
no shutdown
interface GigabitEthernet1/3
bridge-group 1
nameif outside2
security-level 0
no shutdown
interface GigabitEthernet1/4
bridge-group 1
nameif inside2
security-level 100
no shutdown
interface Management1/1
management-only
no shutdown
nameif management
security-level 100
ip address 192.168.1.1 255.255.255.0
interface BVI1
no ip address
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
40
Getting Started with the ASA
ASAv Deployment Configuration
• Static route for the management host IP address (if it is not on the management subnet)
• HTTP server enabled or disabled
• HTTP access for the management host IP address
• (Optional) Failover link IP addresses for GigabitEthernet 0/8, and the Management 0/0 standby IP address
• DNS server
• Smart licensing ID token
• Smart licensing Throughput Level and Standard Feature Tier
• (Optional) Smart Call Home HTTP Proxy URL and port
• (Optional) SSH management settings:
• Client IP addresses
• Local username and password
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
41
Getting Started with the ASA
ASAv Deployment Configuration
Note To successfully register the ASAv with the Cisco Licensing Authority, the ASAv requires Internet access.
You might need to perform additional configuration after deployment to achieve Internet access and successful
license registration.
interface Management0/0
nameif management
security-level 0
ip address ip_address
no shutdown
http server enable
http managemment_host_IP mask management
route management management_host_IP mask gateway_ip 1
dns server-group DefaultDNS
name-server ip_address
call-home
http-proxy ip_address port port
license smart
feature tier standard
throughput level {100M | 1G | 2G}
license smart register idtoken id_token
aaa authentication ssh console LOCAL
username username password password
ssh source_IP_address mask management
rest-api image boot:/path
rest-api agent
See the following sample configuration for a primary unit in a failover pair:
nameif management
security-level 0
ip address ip_address standby standby_ip
no shutdown
route management management_host_IP mask gateway_ip 1
http server enable
http managemment_host_IP mask management
dns server-group DefaultDNS
name-server ip_address
call-home
http-proxy ip_address port port
license smart
feature tier standard
throughput level {100M | 1G | 2G}
license smart register idtoken id_token
aaa authentication ssh console LOCAL
username username password password
ssh source_IP_address mask management
rest-api image boot:/path
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
42
Getting Started with the ASA
Work with the Configuration
rest-api agent
failover
failover lan unit primary
failover lan interface fover gigabitethernet0/8
failover link fover gigabitethernet0/8
failover interface ip fover primary_ip mask standby standby_ip
Procedure
Procedure
From within the context or the system, save the running configuration to the startup configuration:
write memory
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
43
Getting Started with the ASA
Save All Context Configurations at the Same Time
For multiple context mode, context startup configurations can reside on external servers. In this case, the ASA
saves the configuration back to the server you identified in the context URL, except for an HTTP or HTTPS
URL, which do not let you save the configuration to the server.
Note The copy running-config startup-config command is equivalent to the write memory command.
Procedure
From the system execution space, save the running configuration to the startup configuration for all contexts
and the system configuration:
write memory all [/noconfirm]
If you do not enter the /noconfirm keyword, you see the following prompt:
After you enter Y, the ASA saves the system configuration and each context. Context startup configurations
can reside on external servers. In this case, the ASA saves the configuration back to the server you identified
in the context URL, except for an HTTP or HTTPS URL, which do not let you save the configuration to the
server.
After the ASA saves each context, the following message appears:
Sometimes, a context is not saved because of an error. See the following information for errors:
• For contexts that are not saved because of low memory, the following message appears:
The context 'context a' could not be saved due to Unavailability of resources
• For contexts that are not saved because the remote destination is unreachable, the following message
appears:
The context 'context a' could not be saved due to non-reachability of destination
• For contexts that are not saved because the context is locked, the following message appears:
Unable to save the configuration for the following contexts as these contexts are locked.
context ‘a’ , context ‘x’ , context ‘z’ .
A context is only locked if another user is already saving the configuration or in the process of deleting
the context.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
44
Getting Started with the ASA
Copy the Startup Configuration to the Running Configuration
• For contexts that are not saved because the startup configuration is read-only (for example, on an HTTP
server), the following message report is printed at the end of all other messages:
Unable to save the configuration for the following contexts as these contexts have
read-only config-urls:
context ‘a’ , context ‘b’ , context ‘c’ .
• For contexts that are not saved because of bad sectors in the flash memory, the following message appears:
The context 'context a' could not be saved due to Unknown errors
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
45
Getting Started with the ASA
Clear and Remove Configuration Settings
Clears all the configuration for a specified command. If you only want to clear the configuration for a
specific version of the command, you can enter a value for level2configurationcommand.
For example, to clear the configuration for all aaa commands, enter the following command:
To clear the configuration for only aaa authentication commands, enter the following command:
ciscoasa(config)# no access-list abc extended permit icmp any any object-group obj_icmp_1
• write erase
Erases the startup configuration.
Note For the ASAv, this command restores the deployment configuration after a reload.
To erase the configuration completely, use the clear configure all command.
Note In multiple context mode, if you enter clear configure all from the system
configuration, you also remove all contexts and stop them from running. The
context configuration files are not erased, and remain in their original location.
Note For the Firepower 2100: This model does not use the boot system command;
packages are managed by FXOS.
For all other models: This command clears the boot system command, if present,
along with the rest of the configuration. The boot system command lets you boot
from a specific image, including an image on the external flash memory card.
The next time you reload the ASA, it boots from the first image in internal flash
memory; if you do not have an image in internal flash memory, the ASA does
not boot.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
46
Getting Started with the ASA
Create Text Configuration Files Offline
ciscoasa(config)# context a
In the text configuration file you are not prompted to enter commands, so the prompt is omitted as follows:
context a
For additional information about formatting the file, see Using the Command-Line Interface, on page 1187.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
47
Getting Started with the ASA
Reload the ASA
connections based on the source IP address, destination IP address, port, and/or protocol, you can specify
the desired options.
Procedure
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
48
CHAPTER 3
Licenses: Product Authorization Key Licensing
A license specifies the options that are enabled on a given Cisco ASA. This document describes product
authorization key (PAK) licenses for all physical ASAs. For the ASAv, see Licenses: Smart Software Licensing
(ASAv, ASA on Firepower), on page 109.
• About PAK Licenses, on page 49
• Guidelines for PAK Licenses, on page 60
• Configure PAK Licenses, on page 62
• Configure a Shared License (AnyConnect 3 and Earlier), on page 66
• Supported Feature Licenses Per Model, on page 74
• Monitoring PAK Licenses, on page 90
• History for PAK Licenses, on page 100
Preinstalled License
By default, your ASA ships with a license already installed. This license might be the Base License, to which
you want to add more licenses, or it might already have all of your licenses installed, depending on what you
ordered and what your vendor installed for you.
Related Topics
Monitoring PAK Licenses, on page 90
Permanent License
You can have one permanent activation key installed. The permanent activation key includes all licensed
features in a single key. If you also install time-based licenses, the ASA combines the permanent and time-based
licenses into a running license.
Related Topics
How Permanent and Time-Based Licenses Combine, on page 50
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
49
Getting Started with the ASA
Time-Based Licenses
Time-Based Licenses
In addition to permanent licenses, you can purchase time-based licenses or receive an evaluation license that
has a time-limit. For example, you might buy a time-based AnyConnect Premium license to handle short-term
surges in the number of concurrent SSL VPN users, or you might order a Botnet Traffic Filter time-based
license that is valid for 1 year.
Note The ASA 5506-X and ASA 5506W-X do not support time-based licenses.
Note Even when the permanent license is used, if the time-based license is active, it continues to count down.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
50
Getting Started with the ASA
Stacking Time-Based Licenses
Unified Communications Proxy Sessions The time-based license sessions are added to the
permanent sessions, up to the platform limit. For
example, if the permanent license is 2500 sessions,
and the time-based license is 1000 sessions, then 3500
sessions are enabled for as long as the time-based
license is active.
Related Topics
Monitoring PAK Licenses, on page 90
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
51
Getting Started with the ASA
Time-Based License Expiration
1. You install a 52-week Botnet Traffic Filter license, and use the license for 25 weeks (27 weeks remain).
2. You then purchase another 52-week Botnet Traffic Filter license. When you install the second license,
the licenses combine to have a duration of 79 weeks (52 weeks plus 27 weeks).
Similarly:
1. You install an 8-week 1000-session AnyConnect Premium license, and use it for 2 weeks (6 weeks remain).
2. You then install another 8-week 1000-session license, and the licenses combine to be 1000-sessions for
14 weeks (8 weeks plus 6 weeks).
If the licenses are not identical (for example, a 1000-session AnyConnect Premium license vs. a 2500-session
license), then the licenses are not combined. Because only one time-based license per feature can be active,
only one of the licenses can be active.
Although non-identical licenses do not combine, when the current license expires, the ASA automatically
activates an installed license of the same feature if available.
Related Topics
Activate or Deactivate Keys, on page 65
Time-Based License Expiration, on page 52
License Notes
The following sections include additional information about licenses.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
52
Getting Started with the ASA
Other VPN License
Note The AnyConnect Apex license is required for multiple context mode. Moreover, in multiple context mode,
this license must be applied to each unit in a failover pair; the license is not aggregated.
Note The AnyConnect Apex license is required for multiple context mode; you cannot use the default or legacy
license.
Encryption License
The DES license cannot be disabled. If you have the 3DES license installed, DES is still available. To prevent
the use of DES when you want to only use strong encryption, be sure to configure any relevant commands to
use only strong encryption.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
53
Getting Started with the ASA
Carrier License
Carrier License
The Carrier license enables the following inspection features:
• Diameter
• GTP/GPRS
• SCTP
Note For license part numbers ending in “K8” (for example, licenses under 250 users), TLS proxy sessions are
limited to 1000. For license part numbers ending in “K9” (for example, licenses 250 users or larger), the
TLS proxy limit depends on the configuration, up to the model limit. K8 and K9 refer to whether the license
is restricted for export: K8 is unrestricted, and K9 is restricted.
If you clear the configuration (using the clear configure all command, for example), then the TLS proxy
limit is set to the default for your model; if this default is lower than the license limit, then you see an error
message to use the tls-proxy maximum-sessions command to raise the limit again (in ASDM, use the TLS
Proxy pane). If you use failover and enter the write standby command or in ASDM, use File > Save Running
Configuration to Standby Unit on the primary unit to force a configuration synchronization, the clear
configure all command is generated on the secondary unit automatically, so you may see the warning message
on the secondary unit. Because the configuration synchronization restores the TLS proxy limit set on the
primary unit, you can ignore the warning.
You might also use SRTP encryption sessions for your connections:
• For K8 licenses, SRTP sessions are limited to 250.
• For K9 licenses, there is no limit.
Note Only calls that require encryption/decryption for media are counted toward the SRTP limit; if passthrough is
set for the call, even if both legs are SRTP, they do not count toward the limit.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
54
Getting Started with the ASA
VLANs, Maximum
VLANs, Maximum
For an interface to count against the VLAN limit, you must assign a VLAN to it. For example:
Note The shared license feature on the ASA is not supported with AnyConnect 4 and later licensing. AnyConnect
licenses are shared and no longer require a shared server or participant license.
A shared license lets you purchase a large number of AnyConnect Premium sessions and share the sessions
as needed among a group of ASAs by configuring one of the ASAs as a shared licensing server, and the rest
as shared licensing participants.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
55
Getting Started with the ASA
Failover License Requirements and Exceptions
Firepower 4100/9300 See Failover Licenses for the ASA on the Firepower 4100/9300
Chassis, on page 117.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
56
Getting Started with the ASA
ASA Cluster License Requirements and Exceptions
Note A valid permanent key is required; in rare instances, your PAK authentication key can be removed. If your
key consists of all 0’s, then you need to reinstall a valid authentication key before failover can be enabled.
ASA 5515-X, ASA 5525-X, ASA 5545-X, ASA 5555-X Base License, supports 2 units.
Note Each unit must have the same encryption license.
Firepower 4100/9300 Chassis See ASA Cluster Licenses for the ASA on the Firepower
4100/9300 Chassis, on page 118.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
57
Getting Started with the ASA
Loss of Communication Between Failover or ASA Cluster Units
• You have two ASA 5545-X ASAs, one with 20 contexts and the other with 10 contexts; the combined
license allows 30 contexts. For Active/Active failover, the contexts are divided between the two
units. One unit can use 18 contexts and the other unit can use 12 contexts, for example, for a total
of 30.
• For licenses that have a status of enabled or disabled, then the license with the enabled status is used.
• For time-based licenses that are enabled or disabled (and do not have numerical tiers), the duration is
the combined duration of all licenses. The primary/master unit counts down its license first, and when
it expires, the secondary/slave unit(s) start counting down its license, and so on. This rule also applies
to Active/Active failover and ASA clustering, even though all units are actively operating.
For example, if you have 48 weeks left on the Botnet Traffic Filter license on two units, then the combined
duration is 96 weeks.
Related Topics
Monitoring PAK Licenses, on page 90
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
58
Getting Started with the ASA
Upgrading Failover Pairs
• Within 30 days—The time elapsed is subtracted from the primary/master unit license. In this case,
communication is restored after 4 weeks. Therefore, 4 weeks are subtracted from the primary/master
license leaving 90 weeks combined (38 weeks on the primary, and 52 weeks on the secondary).
• After 30 days—The time elapsed is subtracted from both units. In this case, communication is restored
after 6 weeks. Therefore, 6 weeks are subtracted from both the primary/master and secondary/slave
licenses, leaving 84 weeks combined (36 weeks on the primary/master, and 46 weeks on the
secondary/slave).
You can still install the Strong Encryption (3DES/AES) license for use with management connections. For
example, you can use ASDM HTTPS/SSL, SSHv2, Telnet and SNMPv3. You can also download the dynamic
database for the Botnet Traffic Filter (which uses SSL).
When you view the license, VPN and Unified Communications licenses will not be listed.
Related Topics
Monitoring PAK Licenses, on page 90
Licenses FAQ
Can I activate multiple time-based licenses, for example, AnyConnect Premium and Botnet Traffic
Filter?
Yes. You can use one time-based license per feature at a time.
Can I “stack” time-based licenses so that when the time limit runs out, it will automatically use the next
license?
Yes. For identical licenses, the time limit is combined when you install multiple time-based licenses. For
non-identical licenses (for example, a 1000-session AnyConnect Premium license and a 2500-session
license), the ASA automatically activates the next time-based license it finds for the feature.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
59
Getting Started with the ASA
Guidelines for PAK Licenses
Can I install a new permanent license while maintaining an active time-based license?
Yes. Activating a permanent license does not affect time-based licenses.
For failover, can I use a shared licensing server as the primary unit, and the shared licensing backup
server as the secondary unit?
No. The secondary unit has the same running license as the primary unit; in the case of the shared licensing
server, they require a server license. The backup server requires a participant license. The backup server
can be in a separate failover pair of two backup servers.
Do I need to buy the same licenses for the secondary unit in a failover pair?
No. Starting with Version 8.3(1), you do not have to have matching licenses on both units. Typically,
you buy a license only for the primary unit; the secondary unit inherits the primary license when it
becomes active. In the case where you also have a separate license on the secondary unit (for example,
if you purchased matching licenses for pre-8.3 software), the licenses are combined into a running failover
cluster license, up to the model limits.
Can I use a time-based or permanent AnyConnect Premium license in addition to a shared AnyConnect
Premium license?
Yes. The shared license is used only after the sessions from the locally installed license (time-based or
permanent) are used up.
Note On the shared licensing server, the permanent AnyConnect Premium license is not used; you can however
use a time-based license at the same time as the shared licensing server license. In this case, the time-based
license sessions are available for local AnyConnect Premium sessions only; they cannot be added to the
shared licensing pool for use by participants.
Failover Guidelines
See Failover or ASA Cluster Licenses, on page 55.
Model Guidelines
• Smart Licensing is supported on the ASAv only.
• Shared licenses are not supported on the ASAv, ASA 5506-X, ASA 5508-X, and ASA 5516-X.
• The ASA 5506-X and ASA 5506W-X do not support time-based licenses.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
60
Getting Started with the ASA
Guidelines for PAK Licenses
• Downgrading to Version 8.1 or earlier—After you upgrade, if you activate additional feature licenses
that were introduced before 8.2, then the activation key continues to be compatible with earlier versions
if you downgrade. However if you activate feature licenses that were introduced in 8.2 or later, then the
activation key is not backwards compatible. If you have an incompatible license key, then see the following
guidelines:
• If you previously entered an activation key in an earlier version, then the ASA uses that key (without
any of the new licenses you activated in Version 8.2 or later).
• If you have a new system and do not have an earlier activation key, then you need to request a new
activation key compatible with the earlier version.
• Downgrading to Version 8.2 or earlier—Version 8.3 introduced more robust time-based key usage as
well as failover license changes:
• If you have more than one time-based activation key active, when you downgrade, only the most
recently activated time-based key can be active. Any other keys are made inactive. If the last
time-based license is for a feature introduced in 8.3, then that license still remains the active license
even though it cannot be used in earlier versions. Reenter the permanent key or a valid time-based
key.
• If you have mismatched licenses on a failover pair, then downgrading will disable failover. Even
if the keys are matching, the license used will no longer be a combined license.
• If you have one time-based license installed, but it is for a feature introduced in 8.3, then after you
downgrade, that time-based license remains active. You need to reenter the permanent key to disable
the time-based license.
Additional Guidelines
• The activation key is not stored in your configuration file; it is stored as a hidden file in flash memory.
• The activation key is tied to the serial number of the device. Feature licenses cannot be transferred
between devices (except in the case of a hardware failure). If you have to replace your device due to a
hardware failure, and it is covered by Cisco TAC, contact the Cisco Licensing Team to have your existing
license transferred to the new serial number. The Cisco Licensing Team will ask for the Product
Authorization Key reference number and existing serial number.
• The serial number used for licensing is the one seen in the show version output. This serial number is
different from the chassis serial number printed on the outside of your hardware. The chassis serial
number is used for technical support, but not for licensing.
• Once purchased, you cannot return a license for a refund or for an upgraded license.
• On a single unit, you cannot add two separate licenses for the same feature together; for example, if you
purchase a 25-session SSL VPN license, and later purchase a 50-session license, you cannot use 75
sessions; you can use a maximum of 50 sessions. (You may be able to purchase a larger license at an
upgrade price, for example from 25 sessions to 75 sessions; this kind of upgrade should be distinguished
from adding two separate licenses together).
• Although you can activate all license types, some features are incompatible with each other. In the case
of the AnyConnect Essentials license, the license is incompatible with the following licenses: AnyConnect
Premium license, shared AnyConnect Premium license, and Advanced Endpoint Assessment license.
By default, if you install the AnyConnect Essentials license (if it is available for your model), it is used
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
61
Getting Started with the ASA
Configure PAK Licenses
instead of the above licenses. You can disable the AnyConnect Essentials license in the configuration to
restore use of the other licenses using the webvpn, and then the no anyconnect-essentials command.
Procedure
Step 1 To purchase additional licenses, see http://www.cisco.com/go/ccw. See the following AnyConnect ordering
guide and FAQ:
• Cisco AnyConnect Ordering Guide
• AnyConnect Licensing Frequently Asked Questions (FAQ)
After you order a license, you will then receive an email with a Product Authorization Key (PAK). For the
AnyConnect licenses, you receive a multi-use PAK that you can apply to multiple ASAs that use the same
pool of user sessions. The PAK email can take several days in some cases.
The ASA FirePOWER module uses a separate licensing mechanism from the ASA. See the quick start guide
for your model for more information.
Step 2 Obtain the serial number for your ASA by entering the following command.
show version | grep Serial
The serial number used for licensing is different from the chassis serial number printed on the outside of your
hardware. The chassis serial number is used for technical support, but not for licensing.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
62
Getting Started with the ASA
Obtain a Strong Encryption License
An activation key is automatically generated and sent to the e-mail address that you provide. This key includes
all features you have registered so far for permanent licenses. For time-based licenses, each license has a
separate activation key.
Step 5 If you have additional Product Authorization Keys, repeat the process for each Product Authorization Key.
After you enter all of the Product Authorization Keys, the final activation key provided includes all of the
permanent features you registered.
Step 6 Install the activation key according to Activate or Deactivate Keys, on page 65.
Procedure
Step 1 Obtain the serial number for your ASA by entering the following command:
show version | grep Serial
This serial number is different from the chassis serial number printed on the outside of your hardware. The
chassis serial number is used for technical support, but not for licensing.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
63
Getting Started with the ASA
Obtain a Strong Encryption License
Step 4 In the Search by Keyword field, enter asa, and select Cisco ASA 3DES/AES License.
Figure 3: Cisco ASA 3DES/AES License
Step 5 Select your Smart Account, Virtual Account, enter the ASA Serial Number, and click Next.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
64
Getting Started with the ASA
Activate or Deactivate Keys
Step 6 Your Send To email address and End User name are auto-filled; enter additional email addresses if needed.
Check the I Agree check box, and click Submit.
Figure 5: Submit
Step 7 You will then receive an email with the activation key, but you can also download the key right away from
the Manage > Licenses area.
Step 8 Apply the activation key according to Activate or Deactivate Keys, on page 65.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
65
Getting Started with the ASA
Configure a Shared License (AnyConnect 3 and Earlier)
Procedure
The key is a five-element hexadecimal string with one space between each element. The leading 0x specifier
is optional; all values are assumed to be hexadecimal.
You can install one permanent key, and multiple time-based keys. If you enter a new permanent key, it
overwrites the already installed one.
The activate and deactivate keywords are available for time-based keys only. If you do not enter any value,
activate is the default. The last time-based key that you activate for a given feature is the active one. To
deactivate any active time-based key, enter the deactivate keyword. If you enter a key for the first time, and
specify deactivate, then the key is installed on the ASA in an inactive state.
WARNING: The running activation key was not updated with the requested key.
The flash activation key was updated with the requested key, and will become
active after the next reload.
Related Topics
Time-Based Licenses, on page 50
Note The shared license feature on the ASA is not supported with AnyConnect 4 and later licensing. AnyConnect
licenses are shared and no longer require a shared server or participant license.
This section describes how to configure the shared licensing server and participants.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
66
Getting Started with the ASA
About Shared Licenses
Note The shared licensing backup server only needs a participant license.
4. Configure a shared secret on the shared licensing server; any participants with the shared secret can use
the shared license.
5. When you configure the ASA as a participant, it registers with the shared licensing server by sending
information about itself, including the local license and model information.
Note The participant needs to be able to communicate with the server over the IP network; it does not have to be
on the same subnet.
6. The shared licensing server responds with information about how often the participant should poll the
server.
7. When a participant uses up the sessions of the local license, it sends a request to the shared licensing
server for additional sessions in 50-session increments.
8. The shared licensing server responds with a shared license. The total sessions used by a participant cannot
exceed the maximum sessions for the platform model.
Note The shared licensing server can also participate in the shared license pool. It does not need a participant license
as well as the server license to participate.
a. If there are not enough sessions left in the shared license pool for the participant, then the server
responds with as many sessions as available.
b. The participant continues to send refresh messages requesting more sessions until the server can
adequately fulfill the request.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
67
Getting Started with the ASA
Communication Issues Between Participant and Server
9. When the load is reduced on a participant, it sends a message to the server to release the shared sessions.
Note The ASA uses SSL between the server and participant to encrypt all communications.
Note When you first launch the main shared licensing server, the backup server can only operate independently for
5 days. The operational limit increases day-by-day, until 30 days is reached. Also, if the main server later
goes down for any length of time, the backup server operational limit decrements day-by-day. When the main
server comes back up, the backup server starts to increment again day-by-day. For example, if the main server
is down for 20 days, with the backup server active during that time, then the backup server will only have a
10-day limit left over. The backup server “recharges” up to the maximum 30 days after 20 more days as an
inactive backup. This recharging function is implemented to discourage misuse of the shared license.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
68
Getting Started with the ASA
Failover and Shared Licenses
Note The backup server mechanism is separate from, but compatible with, failover.
Shared licenses are supported only in single context mode, so Active/Active failover is not supported.
For Active/Standby failover, the primary unit acts as the main shared licensing server, and the standby unit
acts as the main shared licensing server after failover. The standby unit does not act as the backup shared
licensing server. Instead, you can have a second pair of units acting as the backup server, if desired.
For example, you have a network with 2 failover pairs. Pair #1 includes the main licensing server. Pair #2
includes the backup server. When the primary unit from Pair #1 goes down, the standby unit immediately
becomes the new main licensing server. The backup server from Pair #2 never gets used. Only if both units
in Pair #1 go down does the backup server in Pair #2 come into use as the shared licensing server. If Pair #1
remains down, and the primary unit in Pair #2 goes down, then the standby unit in Pair #2 comes into use as
the shared licensing server (see the following figure).
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
69
Getting Started with the ASA
Failover and Shared License Participants
The standby backup server shares the same operating limits as the primary backup server; if the standby unit
becomes active, it continues counting down where the primary unit left off.
Related Topics
About the Shared Licensing Backup Server, on page 68
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
70
Getting Started with the ASA
Configure the Shared Licensing Server
Procedure
The secret is a string between 4 and 128 ASCII characters. Any participant with this secret can use the licensing
server.
The interval is between 10 and 300 seconds; this value is provided to participants to set how often they should
communicate with the server. The default is 30 seconds.
Step 3 (Optional) Set the port on which the server listens for SSL connections from participants:
license-server port port
Example:
The port is between 1 and 65535. The default is TCP port 50554.
Step 4 (Optional) Identify the backup server IP address and serial number:
license-server backup address backup-id serial_number [ha-backup-id ha_serial_number]
Example:
If the backup server is part of a failover pair, identify the standby unit serial number as well. You can only
identify 1 backup server and its optional standby unit.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
71
Getting Started with the ASA
Configure the Shared Licensing Backup Server (Optional)
Specify the interface on which participants contact the server. You can repeat this command for as many
interfaces as desired.
Examples
The following example sets the shared secret, changes the refresh interval and port, configures a
backup server, and enables this unit as the shared licensing server on the inside interface and dmz
interface:
Procedure
Step 1 Identify the shared licensing server IP address and shared secret:
license-server address address secret secret [port port]
Example:
If you changed the default port in the server configuration, set the port for the backup server to match.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
72
Getting Started with the ASA
Configure the Shared Licensing Participant
Specify the interface on which participants contact the server. You can repeat this command for as many
interfaces as desired.
Examples
The following example identifies the license server and shared secret, and enables this unit as the
backup shared license server on the inside interface and dmz interface:
Procedure
Step 1 Identify the shared licensing server IP address and shared secret:
license-server address address secret secret [port port]
Example:
If you changed the default port in the server configuration, set the port for the participant to match.
Step 2 (Optional) If you configured a backup server, enter the backup server address:
license-server backup address address
Example:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
73
Getting Started with the ASA
Supported Feature Licenses Per Model
Examples
The following example sets the license server IP address and shared secret, as well as the backup
license server IP address:
Note Some features are incompatible with each other. See the individual feature chapters for compatibility
information.
If you have a No Payload Encryption model, then some of the features below are not supported. See No
Payload Encryption Models, on page 59 for a list of unsupported features.
For detailed information about licenses, see License Notes, on page 52.
Firewall Licenses
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
74
Getting Started with the ASA
ASA 5506H-X License Features
VPN Licenses
AnyConnect Disabled Optional AnyConnect Plus or Apex Disabled Optional AnyConnect Plus or Apex
peers license: 50 maximum license: 50 maximum
Other 10 50
VPN
Peers
Total 50 50
VPN
Peers,
combined
all types
General Licenses
Encryption Base (DES) Opt. lic.: Strong (3DES/AES) Base (DES) Opt. lic.: Strong (3DES/AES)
VLANs, 5 30
Maximum
Firewall Licenses
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
75
Getting Started with the ASA
ASA 5508-X License Features
Carrier No Support
VPN Licenses
AnyConnect Plus 50
or Apex license
(purchased
separately),
maximum
premium peers
General Licenses
Clustering No Support
VLANs, 30
Maximum
Firewall Licenses
Carrier No Support
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
76
Getting Started with the ASA
ASA 5512-X License Features
VPN Licenses
General Licenses
Clustering No Support
VLANs, 50
Maximum
Firewall Licenses
Botnet Disabled Optional Time-based license: Available Disabled Optional Time-based license: Available
Traffic
Filter
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
77
Getting Started with the ASA
ASA 5515-X License Features
VPN Licenses
AnyConnect Disabled Optional AnyConnect Plus or Apex Disabled Optional AnyConnect Plus or Apex
peers license: 250 maximum license: 250 maximum
General Licenses
Encryption Base (DES) Opt. lic.: Strong (3DES/AES) Base (DES) Opt. lic.: Strong (3DES/AES)
Clustering No Support 2
VLANs, 50 100
Maximum
Firewall Licenses
Firewall 250,000
Conns,
Concurrent
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
78
Getting Started with the ASA
ASA 5516-X License Features
Carrier No Support
VPN Licenses
Other 250
VPN
Peers
Total 250
VPN
Peers,
combined
all types
VPN Enabled
Load
Balancing
General Licenses
Clustering 2
VLANs, 100
Maximum
Firewall Licenses
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
79
Getting Started with the ASA
ASA 5525-X License Features
Carrier No Support
VPN Licenses
General Licenses
Clustering 2
VLANs, 150
Maximum
Firewall Licenses
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
80
Getting Started with the ASA
ASA 5545-X License Features
Firewall 500,000
Conns,
Concurrent
VPN Licenses
Other 750
VPN
Peers
Total 750
VPN
Peers,
combined
all types
VPN Enabled
Load
Balancing
General Licenses
Clustering 2
VLANs, 200
Maximum
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
81
Getting Started with the ASA
ASA 5545-X License Features
Firewall Licenses
Firewall 750,000
Conns,
Concurrent
VPN Licenses
Other 2500
VPN
Peers
Total 2500
VPN
Peers,
combined
all types
VPN Enabled
Load
Balancing
General Licenses
Clustering 2
VLANs, 300
Maximum
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
82
Getting Started with the ASA
ASA 5555-X License Features
Firewall Licenses
Firewall 1,000,000
Conns,
Concurrent
VPN Licenses
Other 5000
VPN
Peers
Total 5000
VPN
Peers,
combined
all types
VPN Enabled
Load
Balancing
General Licenses
Clustering 2
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
83
Getting Started with the ASA
ASA 5585-X with SSP-10 License Features
VLANs, 500
Maximum
Firewall Licenses
Firewall 1,000,000
Conns,
Concurrent
VPN Licenses
Other 5000
VPN
Peers
Total 5000
VPN
Peers,
combined
all types
VPN Enabled
Load
Balancing
General Licenses
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
84
Getting Started with the ASA
ASA 5585-X with SSP-20 License Features
10 GE Base License: Disabled; fiber ifcs run at 1 GE Security Plus License: Enabled; fiber ifcs run at 10 GE
I/O
VLANs, 1024
Maximum
Note With the 10,000-session UC license, the total combined sessions can be 10,000, but the maximum number of
Phone Proxy sessions is 5000.
Firewall Licenses
Firewall 2,000,000
Conns,
Concurrent
VPN Licenses
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
85
Getting Started with the ASA
ASA 5585-X with SSP-40 and -60 License Features
Other 10,000
VPN
Peers
Total 10,000
VPN
Peers,
combined
all types
VPN Enabled
Load
Balancing
General Licenses
10 GE Base License: Disabled; fiber ifcs run at 1 GE Security Plus License: Enabled; fiber ifcs run at 10 GE
I/O
VLANs, 1024
Maximum
Note With the 10,000-session UC license, the total combined sessions can be 10,000, but the maximum number of
Phone Proxy sessions is 5000.
Firewall Licenses
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
86
Getting Started with the ASA
ASASM License Features
VPN Licenses
Other 10,000
VPN
Peers
Total 10,000
VPN
Peers,
combined
all types
VPN Enabled
Load
Balancing
General Licenses
VLANs, 1024
Maximum
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
87
Getting Started with the ASA
ASASM License Features
Note With the 10,000-session UC license, the total combined sessions can be 10,000, but the maximum number of
Phone Proxy sessions is 5000.
Firewall Licenses
Firewall 10,000,000
Conns,
Concurrent
VPN Licenses
Other 10,000
VPN
Peers
Total 10,000
VPN
Peers,
combined
all types
VPN Enabled
Load
Balancing
General Licenses
Clustering No support
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
88
Getting Started with the ASA
ISA 3000 License Features
VLANs, 1000
Maximum
Firewall Licenses
VPN Licenses
AnyConnect Disabled Optional AnyConnect Plus or Apex Disabled Optional AnyConnect Plus or Apex
peers license: 25 maximum license: 25 maximum
Other 10 50
VPN
Peers
Total 25 50
VPN
Peers,
combined
all types
General Licenses
Encryption Base (DES) Opt. lic.: Strong (3DES/AES) Base (DES) Opt. lic.: Strong (3DES/AES)
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
89
Getting Started with the ASA
Monitoring PAK Licenses
VLANs, 5 25
Maximum
Procedure
Show the permanent license, active time-based licenses, and the running license, which is a combination of
the permanent license and active time-based licenses:
show activation-key [detail]
The detail keyword also shows inactive time-based licenses.
For failover or cluster units, this command also shows the “cluster” license, which is the combined keys of
all units.
Examples
Example 1: Standalone Unit Output for the show activation-key command
The following is sample output from the show activation-key command for a standalone unit that
shows the running license (the combined permanent license and time-based licenses), as well as each
active time-based license:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
90
Getting Started with the ASA
Viewing Your Current License
The flash permanent activation key is the SAME as the running permanent key.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
91
Getting Started with the ASA
Viewing Your Current License
The flash permanent activation key is the SAME as the running permanent key.
Example 3: Primary Unit Output in a Failover Pair for show activation-key detail
The following is sample output from the show activation-key detail command for the primary
failover unit that shows:
• The primary unit license (the combined permanent license and time-based licenses).
• The “Failover Cluster” license, which is the combined licenses from the primary and secondary
units. This is the license that is actually running on the ASA. The values in this license that
reflect the combination of the primary and secondary licenses are in bold.
• The primary unit permanent license.
• The primary unit installed time-based licenses (active and inactive).
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
92
Getting Started with the ASA
Viewing Your Current License
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
93
Getting Started with the ASA
Viewing Your Current License
The flash permanent activation key is the SAME as the running permanent key.
Example 4: Secondary Unit Output in a Failover Pair for show activation-key detail
The following is sample output from the show activation-key detail command for the secondary
failover unit that shows:
• The secondary unit license (the combined permanent license and time-based licenses).
• The “Failover Cluster” license, which is the combined licenses from the primary and secondary
units. This is the license that is actually running on the ASA. The values in this license that
reflect the combination of the primary and secondary licenses are in bold.
• The secondary unit permanent license.
• The secondary installed time-based licenses (active and inactive). This unit does not have any
time-based licenses, so none display in this sample output.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
94
Getting Started with the ASA
Viewing Your Current License
The flash permanent activation key is the SAME as the running permanent key.
Example 5: Primary Unit Output for the ASA Services Module in a Failover Pair for show
activation-key
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
95
Getting Started with the ASA
Viewing Your Current License
The following is sample output from the show activation-key command for the primary failover
unit that shows:
• The primary unit license (the combined permanent license and time-based licenses).
• The “Failover Cluster” license, which is the combined licenses from the primary and secondary
units. This is the license that is actually running on the ASA. The values in this license that
reflect the combination of the primary and secondary licenses are in bold.
• The primary unit installed time-based licenses (active and inactive).
The flash permanent activation key is the SAME as the running permanent key.
Example 6: Secondary Unit Output for the ASA Services Module in a Failover Pair for show
activation-key
The following is sample output from the show activation-key command for the secondary failover
unit that shows:
• The secondary unit license (the combined permanent license and time-based licenses).
• The “Failover Cluster” license, which is the combined licenses from the primary and secondary
units. This is the license that is actually running on the ASA. The values in this license that
reflect the combination of the primary and secondary licenses are in bold.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
96
Getting Started with the ASA
Viewing Your Current License
• The secondary installed time-based licenses (active and inactive). This unit does not have any
time-based licenses, so none display in this sample output.
The flash permanent activation key is the SAME as the running permanent key.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
97
Getting Started with the ASA
Monitoring the Shared License
The flash permanent activation key is the SAME as the running permanent key.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
98
Getting Started with the ASA
Monitoring the Shared License
Registration : 0 / 0 / 0
Get : 0 / 0 / 0
Release : 0 / 0 / 0
Transfer : 0 / 0 / 0
The following is sample output from the show shared license detail command on the license server:
Device ID : ABCD
Address : 10.1.1.2
Registered : NO
HA peer ID : EFGH
Registered : NO
Messages Tx/Rx/Error:
Hello : 0 / 0 / 0
Sync : 0 / 0 / 0
Update : 0 / 0 / 0
Client Info:
Hostname : 5540-A
Device ID : XXXXXXXXXXX
SSLVPN:
Current usage : 0
High : 0
Messages Tx/Rx/Error:
Registration : 1 / 1 / 0
Get : 0 / 0 / 0
Release : 0 / 0 / 0
Transfer : 0 / 0 / 0
...
• show activation-key
Shows the licenses installed on the ASA. The show version command also shows license information.
• show vpn-sessiondb
Shows license information about VPN sessions.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
99
Getting Started with the ASA
History for PAK Licenses
Increased SSL VPN Licenses 7.2(1) A 5000-user SSL VPN license was
introduced for the ASA 5550 and above.
Increased interfaces for the Base license on 7.2(2) For the Base license on the ASA 5510, the
the ASA 5510 maximum number of interfaces was
increased from 3 plus a management
interface to unlimited interfaces.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
100
Getting Started with the ASA
History for PAK Licenses
Gigabit Ethernet Support for the ASA 5510 7.2(3) The ASA 5510 now supports Gigabit
Security Plus License Ethernet (1000 Mbps) for the Ethernet 0/0
and 0/1 ports with the Security Plus license.
In the Base license, they continue to be used
as Fast Ethernet (100 Mbps) ports. Ethernet
0/2, 0/3, and 0/4 remain as Fast Ethernet
ports for both licenses.
Note The interface names remain
Ethernet 0/0 and Ethernet 0/1.
Advanced Endpoint Assessment License 8.0(2) The Advanced Endpoint Assessment license
was introduced. As a condition for the
completion of a Cisco AnyConnect or
clientless SSL VPN connections, the remote
computer scans for a greatly expanded
collection of antivirus and antispyware
applications, firewalls, operating systems,
and associated updates. It also scans for any
registry entries, filenames, and process
names that you specify. It sends the scan
results to the ASA. The ASA uses both the
user login credentials and the computer scan
results to assign a Dynamic Access Policy
(DAP).
With an Advanced Endpoint Assessment
License, you can enhance Host Scan by
configuring an attempt to update
noncompliant computers to meet version
requirements.
Cisco can provide timely updates to the list
of applications and versions that Host Scan
supports in a package that is separate from
Cisco Secure Desktop.
VPN Load Balancing for the ASA 5510 8.0(2) VPN load balancing is now supported on
the ASA 5510 Security Plus license.
AnyConnect for Mobile License 8.0(3) The AnyConnect for Mobile license was
introduced. It lets Windows mobile devices
connect to the ASA using the AnyConnect
client.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
101
Getting Started with the ASA
History for PAK Licenses
Increased VLANs for the ASA 5580 8.1(2) The number of VLANs supported on the
ASA 5580 are increased from 100 to 250.
Unified Communications Proxy Sessions 8.0(4) The UC Proxy sessions license was
license introduced. Phone Proxy, Presence
Federation Proxy, and Encrypted Voice
Inspection applications use TLS proxy
sessions for their connections. Each TLS
proxy session is counted against the UC
license limit. All of these applications are
licensed under the UC Proxy umbrella, and
can be mixed and matched.
This feature is not available in Version 8.1.
Botnet Traffic Filter License 8.2(1) The Botnet Traffic Filter license was
introduced. The Botnet Traffic Filter
protects against malware network activity
by tracking connections to known bad
domains and IP addresses.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
102
Getting Started with the ASA
History for PAK Licenses
SSL VPN license changed to AnyConnect 8.2(1) The SSL VPN license name was changed
Premium SSL VPN Edition license to the AnyConnect Premium SSL VPN
Edition license.
Shared Licenses for SSL VPN 8.2(1) Shared licenses for SSL VPN were
introduced. Multiple ASAs can share a pool
of SSL VPN sessions on an as-needed
basis.
Mobility Proxy application no longer 8.2(2) The Mobility Proxy no longer requires the
requires Unified Communications Proxy UC Proxy license.
license
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
103
Getting Started with the ASA
History for PAK Licenses
10 GE I/O license for the ASA 5585-X with 8.2(3) We introduced the 10 GE I/O license for
SSP-20 the ASA 5585-X with SSP-20 to enable
10-Gigabit Ethernet speeds for the fiber
ports. The SSP-60 supports 10-Gigabit
Ethernet speeds by default.
Note The ASA 5585-X is not
supported in 8.3(x).
10 GE I/O license for the ASA 5585-X with 8.2(4) We introduced the 10 GE I/O license for
SSP-10 the ASA 5585-X with SSP-10 to enable
10-Gigabit Ethernet speeds for the fiber
ports. The SSP-40 supports 10-Gigabit
Ethernet speeds by default.
Note The ASA 5585-X is not
supported in 8.3(x).
Intercompany Media Engine License 8.3(1) The IME license was introduced.
Multiple time-based licenses active at the 8.3(1) You can now install multiple time-based
same time licenses, and have one license per feature
active at a time.
We modified the following commands:
show activation-key and show version.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
104
Getting Started with the ASA
History for PAK Licenses
Discrete activation and deactivation of 8.3(1) You can now activate or deactivate
time-based licenses. time-based licenses using a command.
We modified the following commands:
activation-key [activate | deactivate].
AnyConnect Premium SSL VPN Edition 8.3(1) The AnyConnect Premium SSL VPN
license changed to AnyConnect Premium Edition license name was changed to the
SSL VPN license AnyConnect Premium SSL VPN license.
No Payload Encryption image for export 8.3(2) If you install the No Payload Encryption
software on the ASA 5505 through 5550,
then you disable Unified Communications,
strong encryption VPN, and strong
encryption management protocols.
Note This special image is only
supported in 8.3(x); for No
Payload Encryption support in
8.4(1) and later, you need to
purchase a special hardware
version of the ASA.
Increased contexts for the ASA 5550, 5580, 8.4(1) For the ASA 5550 and ASA 5585-X with
and 5585-X SSP-10, the maximum contexts was
increased from 50 to 100. For the ASA
5580 and 5585-X with SSP-20 and higher,
the maximum was increased from 50 to
250.
Increased VLANs for the ASA 5580 and 8.4(1) For the ASA 5580 and 5585-X, the
5585-X maximum VLANs was increased from 250
to 1024.
Increased connections for the ASA 5580 8.4(1) We increased the firewall connection limits:
and 5585-X
• ASA 5580-20—1,000,000 to
2,000,000.
• ASA 5580-40—2,000,000 to
4,000,000.
• ASA 5585-X with SSP-10: 750,000
to 1,000,000.
• ASA 5585-X with SSP-20: 1,000,000
to 2,000,000.
• ASA 5585-X with SSP-40: 2,000,000
to 4,000,000.
• ASA 5585-X with SSP-60: 2,000,000
to 10,000,000.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
105
Getting Started with the ASA
History for PAK Licenses
AnyConnect Premium SSL VPN license 8.4(1) The AnyConnect Premium SSL VPN
changed to AnyConnect Premium license license name was changed to the
AnyConnect Premium license. The license
information display was changed from
“SSL VPN Peers” to “AnyConnect
Premium Peers.”
Increased AnyConnect VPN sessions for 8.4(1) The AnyConnect VPN session limit was
the ASA 5580 increased from 5,000 to 10,000.
Increased Other VPN sessions for the ASA 8.4(1) The other VPN session limit was increased
5580 from 5,000 to 10,000.
IPsec remote access VPN using IKEv2 8.4(1) IPsec remote access VPN using IKEv2 was
added to the AnyConnect Essentials and
AnyConnect Premium licenses.
Note The following limitation exists
in our support for IKEv2 on the
ASA: We currently do not
support duplicate security
associations.
No Payload Encryption hardware for export 8.4(1) For models available with No Payload
Encryption (for example, the ASA 5585-X),
the ASA software disables Unified
Communications and VPN features, making
the ASA available for export to certain
countries.
Dual SSPs for SSP-20 and SSP-40 8.4(2) For SSP-40 and SSP-60, you can use two
SSPs of the same level in the same chassis.
Mixed-level SSPs are not supported (for
example, an SSP-40 with an SSP-60 is not
supported). Each SSP acts as an
independent device, with separate
configurations and management. You can
use the two SSPs as a failover pair if
desired. When using two SSPs in the
chassis, VPN is not supported; note,
however, that VPN has not been disabled.
IPS Module license for the ASA 5512-X 8.6(1) The IPS SSP software module on the ASA
through ASA 5555-X 5512-X, ASA 5515-X, ASA 5525-X, ASA
5545-X, and ASA 5555-X requires the IPS
module license.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
106
Getting Started with the ASA
History for PAK Licenses
Clustering license for the ASA 5580 and 9.0(1) A clustering license was added for the ASA
ASA 5585-X. 5580 and ASA 5585-X.
Support for VPN on the ASASM 9.0(1) The ASASM now supports all VPN
features.
Unified communications support on the 9.0(1) The ASASM now supports all Unified
ASASM Communications features.
ASA 5585-X Dual SSP support for the 9.0(1) The ASA 5585-X now supports dual SSPs
SSP-10 and SSP-20 (in addition to the using all SSP models (you can use two
SSP-40 and SSP-60); VPN support for Dual SSPs of the same level in the same chassis).
SSPs VPN is now supported when using dual
SSPs.
ASA 5500-X support for clustering 9.1(4) The ASA 5512-X, ASA 5515-X, ASA
5525-X, ASA 5545-X, and ASA 5555-X
now support 2-unit clusters. Clustering for
2 units is enabled by default in the base
license; for the ASA 5512-X, you need the
Security Plus license.
Support for 16 cluster members for the 9.2(1) The ASA 5585-X now supports 16-unit
ASA 5585-X clusters.
ASAv4 and ASAv30 Standard and 9.2(1) The ASAv was introduced with a simple
Premium model licenses introduced licensing scheme: ASAv4 and ASAv30
permanent licenses in Standard or Premium
levels. No add-on licenses are available.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
107
Getting Started with the ASA
History for PAK Licenses
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
108
CHAPTER 4
Licenses: Smart Software Licensing (ASAv, ASA
on Firepower)
Cisco Smart Software Licensing lets you purchase and manage a pool of licenses centrally. Unlike product
authorization key (PAK) licenses, smart licenses are not tied to a specific serial number. You can easily deploy
or retire ASAs without having to manage each unit’s license key. Smart Software Licensing also lets you see
your license usage and needs at a glance.
Note Smart Software Licensing is only supported on the ASAv and ASA Firepower chassis. Other models use PAK
licenses. See About PAK Licenses, on page 49.
Smart Software Licensing for the ASA on the Firepower 4100/9300 Chassis
For the ASA on the Firepower 4100/9300 chassis, Smart Software Licensing configuration is split between
the Firepower 4100/9300 chassis supervisor and the ASA.
• Firepower 4100/9300 chassis—Configure all Smart Software Licensing infrastructure on the chassis,
including parameters for communicating with the License Authority. The Firepower 4100/9300 chassis
itself does not require any licenses to operate.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
109
Getting Started with the ASA
Smart Software Manager and Accounts
Note Inter-chassis clustering requires that you enable the same Smart Licensing method
on each chassis in the cluster.
Note If you do not yet have an account, click the link to set up a new account. The Smart Software Manager lets
you create a master account for your organization.
By default, your licenses are assigned to the Default Virtual Account under your master account. As the
account administrator, you can optionally create additional virtual accounts; for example, you can create
accounts for regions, departments, or subsidiaries. Multiple virtual accounts let you more easily manage large
numbers of licenses and devices.
Offline Management
If your devices do not have internet access, and cannot register with the License Authority, you can configure
offline licensing.
You must choose the model level that you want to use during ASAv deployment. That model level determines
the license you request. If you later want to change the model level of a unit, you will have to return the current
license and request a new license at the correct model level. To change the model of an already deployed
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
110
Getting Started with the ASA
Satellite Server
ASAv, from the hypervisor you can change the vCPUs and DRAM settings to match the new model
requirements; see the ASAv quick start guide for these values.
If you stop using a license, you must return the license by generating a return code on the ASAv, and then
entering that code into the Smart Software Manager. Make sure you follow the return process correctly so
you do not pay for unused licenses.
Permanent license reservation is not supported for the Azure hypervisor.
Firepower 4100/9300 chassis Permanent License Reservation
You can obtain a license that enables all features: Standard tier with maximum Security Contexts and the
Carrier license. The license is managed on the Firepower 4100/9300 chassis, but you also need to request the
entitlements in the ASA configuration so that the ASA allows their use.
If you stop using a license, you must return the license by generating a return code on the Firepower 4100/9300
chassis, and then entering that code into the Smart Software Manager. Make sure you follow the return process
correctly so you do not pay for unused licenses.
Satellite Server
If your devices cannot access the internet for security reasons, you can optionally install a local Smart Software
Manager satellite server as a virtual machine (VM). The satellite provides a subset of Smart Software Manager
functionality, and allows you to provide essential licensing services for all your local devices. Only the satellite
needs to connect periodically to the main License Authority to sync your license usage. You can sync on a
schedule or you can sync manually.
You can perform the following functions on the satellite server:
• Activate or register a license
• View your company's licenses
• Transfer licenses between company entities
Evaluation License
ASAv
The ASAv does not support an evaluation mode. Before the ASAv registers with the Licensing Authority, it
operates in a severely rate-limited state.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
111
Getting Started with the ASA
Smart Software Manager Communication
Note You cannot receive an evaluation license for Strong Encryption (3DES/AES); you must register with the
License Authority and obtain a permanent license to receive the export-compliance token that enables the
Strong Encryption (3DES/AES) license.
Note Firepower 4100/9300 chassis—Device registration is configured in the chassis, not on the ASA logical device.
At startup after deployment, or after you manually configure these parameters on an existing device, the device
registers with the Cisco License Authority. When the device registers with the token, the License Authority
issues an ID certificate for communication between the device and the License Authority. This certificate is
valid for 1 year, although it will be renewed every 6 months.
ASAv
The ASAv must have internet access either directly or through an HTTP proxy at least every 90 days. Normal
license communication occurs every 30 days, but with the grace period, your device will stay compliant for
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
112
Getting Started with the ASA
Out-of-Compliance State
up to 90 days without calling home. After the grace period, you should contact the Licensing Authority, or
your ASAv will be out-of-compliance.
Firepower 4100/9300
The Firepower 4100/9300 must have internet access either directly or through an HTTP proxy at least every
90 days. Normal license communication occurs every 30 days, but with the grace period, your device will
operate for up to 90 days without calling home. After the grace period, you must contact the Licensing
Authority, or you will not be able to make configuration changes to features requiring special licenses; operation
is otherwise unaffected.
Out-of-Compliance State
The device can become out of compliance in the following situations:
• Over-utilization—When the device uses unavailable licenses.
• License expiration—When a time-based license expires.
• Lack of communication—When the device cannot reach the Licensing Authority for re-authorization.
To verify whether your account is in, or approaching, an Out-of-Compliance state, you must compare the
entitlements currently in use by your device against those in your Smart Account.
In an out-of-compliance state, the device might be limited, depending on the model:
• ASAv—The ASAv is not affected.
• Firepower 4100/9300—You will not be able to make configuration changes to features requiring special
licenses, but operation is otherwise unaffected. For example, existing contexts over the Standard license
limit can continue to run, and you can modify their configuration, but you will not be able to add a new
context.
Note For the Firepower 4100/9300 chassis, Smart Call Home for licensing is configured in the Firepower 4100/9300
chassis supervisor, not on the ASA.
You cannot disable Smart Call Home for Smart Software Licensing. For example, even if you disable Smart
Call Home using the no service call-home command, Smart Software Licensing is not disabled.
Other Smart Call Home functions are not turned on unless you specifically configure them.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
113
Getting Started with the ASA
License Notes
configure the auto-update command to enable the automatic update of the trustpool bundle at periodic
intervals.
The server certificate received from a Smart License Server must contain "ServAuth" in the Extended Key
Usage field. This check will be done on non self-signed certificates only; self-signed certificates do not provide
any value in this field.
License Notes
The following table includes additional information about licenses.
Encryption License
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
114
Getting Started with the ASA
Carrier License
When you request the registration token for the ASAv from your Smart Software Licensing account, check
the Allow export-controlled functionality on the products registered with this token check box so that
the Strong Encryption (3DES/AES) license is applied (your account must be qualified for its use). If the ASAv
becomes out-of-compliance later, as long as the export compliance token was successfully applied, the ASAv
will retain the license and not revert to the rate-limited state. The license is removed if you re-register the
ASAv, and export compliance is disabled, or if you restore the ASAv to factory default settings.
If you initially register the ASAv without strong encryption and later add strong encryption, then you must
reload the ASAv for the new license to take effect.
For pre-2.3.0 Satellite server versions, you must manually request the Strong Encryption license in the ASA
configuration (the export compliance token is not supported); in this case, if the ASAv becomes
out-of-compliance, throughput is severely limited.
Carrier License
The Carrier license enables the following inspection features:
• Diameter
• GTP/GPRS
• SCTP
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
115
Getting Started with the ASA
VLANs, Maximum
Some applications might use multiple sessions for a connection. For example, if you configure a phone with
a primary and backup Cisco Unified Communications Manager, there are 2 TLS proxy connections.
You independently set the TLS proxy limit using the tls-proxy maximum-sessions command or in ASDM,
using the Configuration > Firewall > Unified Communications > TLS Proxy pane. To view the limits of
your model, enter the tls-proxy maximum-sessions ? command. When you apply a TLS proxy license that
is higher than the default TLS proxy limit, the ASA automatically sets the TLS proxy limit to match the
license. The TLS proxy limit takes precedence over the license limit; if you set the TLS proxy limit to be less
than the license, then you cannot use all of the sessions in your license.
Note For license part numbers ending in “K8” (for example, licenses under 250 users), TLS proxy sessions are
limited to 1000. For license part numbers ending in “K9” (for example, licenses 250 users or larger), the
TLS proxy limit depends on the configuration, up to the model limit. K8 and K9 refer to whether the license
is restricted for export: K8 is unrestricted, and K9 is restricted.
If you clear the configuration (using the clear configure all command, for example), then the TLS proxy
limit is set to the default for your model; if this default is lower than the license limit, then you see an error
message to use the tls-proxy maximum-sessions command to raise the limit again (in ASDM, use the TLS
Proxy pane). If you use failover and enter the write standby command or in ASDM, use File > Save Running
Configuration to Standby Unit on the primary unit to force a configuration synchronization, the clear
configure all command is generated on the secondary unit automatically, so you may see the warning message
on the secondary unit. Because the configuration synchronization restores the TLS proxy limit set on the
primary unit, you can ignore the warning.
You might also use SRTP encryption sessions for your connections:
• For K8 licenses, SRTP sessions are limited to 250.
• For K9 licenses, there is no limit.
Note Only calls that require encryption/decryption for media are counted toward the SRTP limit; if passthrough is
set for the call, even if both legs are SRTP, they do not count toward the limit.
VLANs, Maximum
For an interface to count against the VLAN limit, you must assign a VLAN to it. For example:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
116
Getting Started with the ASA
Failover or ASA Cluster Licenses
• Carrier—Only one unit needs to request this license, and both units can use it.
• Strong Encryption (3DES) (for a pre-2.3.0 Cisco Smart Software Manager satellite deployment
only)—Each unit must request its own license from the server; unlike the other license configurations,
this configuration is replicated to the standby unit. For Smart Software Manager satellite deployments,
to use ASDM and other strong encryption features, after you deploy the cluster you must enable the
Strong Encryption (3DES) license on the primary unit using the ASA CLI. The Strong Encryption (3DES)
license is not available with any type of evaluation license.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
117
Getting Started with the ASA
ASA Cluster Licenses for the ASA on the Firepower 4100/9300 Chassis
ASA Cluster Licenses for the ASA on the Firepower 4100/9300 Chassis
Each Firepower 4100/9300 chassis must be registered with the License Authority or satellite server. There is
no extra cost for slave units. For permanent license reservation, you must purchase separate licenses for each
chassis.
The Strong Encryption license is automatically enabled for qualified customers when you apply the registration
token. When using the token, each chassis must have the same encryption license. For the optional Strong
Encryption (3DES/AES) feature license enabled in the ASA configuration, see below.
In the ASA license configuration, you can only configure smart licensing on the master unit. The configuration
is replicated to the slave units, but for some licenses, they do not use the configuration; it remains in a cached
state, and only the master unit requests the license. The licenses are aggregated into a single cluster license
that is shared by the cluster units, and this aggregated license is also cached on the slave units to be used if
one of them becomes the master unit in the future. Each license type is managed as follows:
• Standard—Only the master unit requests the Standard license from the server. Because the slave units
have the Standard license enabled by default, they do not need to register with the server to use it.
• Context—Only the master unit requests the Context license from the server. The Standard license includes
10 contexts by default and is present on all cluster members. The value from each unit’s Standard license
plus the value of the Context license on the master unit are combined up to the platform limit in an
aggregated cluster license. For example:
• You have 6 Firepower 9300 modules in the cluster. The Standard license includes 10 contexts; for
6 units, these licenses add up to 60 contexts. You configure an additional 20-Context license on the
master unit. Therefore, the aggregated cluster license includes 80 contexts. Because the platform
limit for one module is 250, the combined license allows a maximum of 250 contexts; the 80 contexts
are within the limit. Therefore, you can configure up to 80 contexts on the master unit; each slave
unit will also have 80 contexts through configuration replication.
• You have 3 Firepower 4110 units in the cluster. The Standard license includes 10 contexts; for 3
units, these licenses add up to 30 contexts. You configure an additional 250-Context license on the
master unit. Therefore, the aggregated cluster license includes 280 contexts. Because the platform
limit for one unit is 250, the combined license allows a maximum of 250 contexts; the 280 contexts
are over the limit. Therefore, you can only configure up to 250 contexts on the master unit; each
slave unit will also have 250 contexts through configuration replication. In this case, you should
only configure the master Context license to be 220 contexts.
• Carrier—Required for Distributed S2S VPN. This license is a per-unit entitlement, and each unit requests
its own license from the server. This license configuration is replicated to the slave units.
• Strong Encryption (3DES) (for pre-2.3.0 Cisco Smart Software Manager satellite deployment, or for
tracking purposes)—This license is a per-unit entitlement, and each unit requests its own license from
the server.
If a new master unit is elected, the new master unit continues to use the aggregated license. It also uses the
cached license configuration to re-request the master license. When the old master unit rejoins the cluster as
a slave unit, it releases the master unit license entitlement. Before the slave unit releases the license, the master
unit's license might be in a non-compliant state if there are no available licenses in the account. The retained
license is valid for 30 days, but if it is still non-compliant after the grace period, you will not be able to make
configuration changes to features requiring special licenses; operation is otherwise unaffected. The new active
unit sends an entitlement authorization renewal request every 12 hours until the license is compliant. You
should refrain from making configuration changes until the license requests are completely processed. If a
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
118
Getting Started with the ASA
Prerequisites for Smart Software Licensing
unit leaves the cluster, the cached master configuration is removed, while the per-unit entitlements are retained.
In particular, you would need to re-request the Context license on non-cluster units.
ASAv PIDs:
• ASAv5—L-ASAV5S-K9=
• ASAv10—L-ASAV10S-K9=
• ASAv30—L-ASAV30S-K9=
• ASAv50—L-ASAV50S-K9=
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
119
Getting Started with the ASA
Guidelines for Smart Software Licensing
call-home
profile License
destination address http
https://tools.cisco.com/its/service/oddce/services/DDCEService
• When you deploy the ASAv, you set the feature tier and throughput level. Only the standard level is
available at this time. For permanent license reservation, you do not need to set these parameters. When
you enable permanent license reservation, these command are removed from the configuration.
license smart
feature tier standard
throughput level {100M | 1G | 2G}
call-home
http-proxy ip_address port port
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
120
Getting Started with the ASA
ASAv: Configure Regular Smart Software Licensing
Procedure
Note You may have pre-configured the HTTP proxy and license entitlements when you deployed your ASAv. You
may also have included the registration token with your Day0 configuration when you deployed the ASAv;
if so, you do not need to re-register using this procedure.
Procedure
Step 1 In the Smart Software Manager (Cisco Smart Software Manager), request and copy a registration token for
the virtual account to which you want to add this device.
a) Click Inventory.
Figure 8: Inventory
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
121
Getting Started with the ASA
ASAv: Configure Regular Smart Software Licensing
c) On the Create Registration Token dialog box enter the following settings, and then click Create Token:
• Description
• Expire After—Cisco recommends 30 days.
• Allow export-controlled functionaility on the products registered with this token—Enables the
export-compliance flag.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
122
Getting Started with the ASA
ASAv: Configure Regular Smart Software Licensing
ciscoasa(config)# call-home
ciscoasa(cfg-call-home)# http-proxy 10.1.1.1 port 443
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
123
Getting Started with the ASA
ASAv: Configure Satellite Smart Software Licensing
ciscoasa(config-smart-lic)# exit
ciscoasa(config)#
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
124
Getting Started with the ASA
ASAv: Configure Satellite Smart Software Licensing
Procedure
ciscoasa(config)# call-home
ciscoasa(cfg-call-home)# http-proxy 10.1.1.1 port 443
ciscoasa(config)# call-home
ciscoasa(cfg-call-home)# profile License
ciscoasa(cfg-call-home-profile) destination address http
https://10.1.5.5/Transportgateway/services/DeviceRequestHandler
Step 4 Register the ASA using the token you requested in Step 1:
license smart register idtoken id_token
Example:
The ASA registers with the satellite server and requests authorization for the configured license entitlements.
The satellite server also applies the Strong Encryption (3DES/AES) license if your account allows. Use the
show license summary command to check the license status and usage.
Example:
Registration:
Status: REGISTERED
Smart Account: Biz1
Virtual Account: IT
Export-Controlled Functionality: Allowed
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
125
Getting Started with the ASA
ASAv: Configure Permanent License Reservation
License Authorization:
Status: AUTHORIZED
Last Communication Attempt: SUCCEEDED
Next Communication Attempt: Oct 23 01:41:26 2017 UTC
License Usage:
License Entitlement tag Count Status
-----------------------------------------------------------------------------
regid.2014-08.com.ci... (FP2110-ASA-Std) 1 AUTHORIZED
Procedure
Note For permanent license reservation, you must return the license before you decommission the ASAv. If you
do not officially return the license, the license remains in a used state and cannot be reused for a new ASAv.
See (Optional) Return the ASAv Permanent License, on page 128.
Note If you clear your configuration after you install the permanent license (for example using write erase), then
you only need to reenable permanent license reservation using the license smart reservation command
without any arguments as shown in step 1; you do not need to complete the rest of this procedure.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
126
Getting Started with the ASA
Install the ASAv Permanent License
• You must request a permanent license after the ASAv starts up; you cannot install a permanent license
as part of the Day 0 configuration.
Procedure
license smart
feature tier standard
throughput level {100M | 1G | 2G}
To use regular smart licensing, use the no form of this command, and re-enter the above commands. Other
Smart Call Home configuration remains intact but unused, so you do not need to re-enter those commands.
Step 2 Request the license code to enter in the Smart Software Manager:
license smart reservation request universal
Example:
You must choose the model level (ASAv5/ASAv10/ASAv30) that you want to use during ASAv deployment.
That model level determines the license you request. If you later want to change the model level of a unit,
you will have to return the current license and request a new license at the correct model level. To change the
model of an already deployed ASAv, from the hypervisor you can change the vCPUs and DRAM settings to
match the new model requirements; see the ASAv quick start guide for these values. To view your current
model, use the show vm command.
If you re-enter this command, then the same code is displayed, even after a reload. If you have not yet entered
this code into the Smart Software Manager and want to cancel the request, enter:
license smart reservation cancel
If you disable permanent license reservation, then any pending requests are canceled. If you already entered
the code into the Smart Software Manager, then you must complete this procedure to apply the license to the
ASAv, after which point you can return the license if desired. See (Optional) Return the ASAv Permanent
License, on page 128.
Step 3 Go to the Smart Software Manager Inventory screen, and click the Licenses tab:
https://software.cisco.com/#SmartLicensing-Inventory
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
127
Getting Started with the ASA
(Optional) Return the ASAv Permanent License
The Licenses tab displays all existing licenses related to your account, both regular and permanent.
Step 4 Click License Reservation, and type the ASAv code into the box. Click Reserve License.
The Smart Software Manager generates an authorization code. You can download the code or copy it to the
clipboard. At this point, the license is now in use according to the Smart Software Manager.
If you do not see the License Reservation button, then your account is not authorized for permanent license
reservation. In this case, you should disable permanent license reservation and re-enter the regular smart
license commands.
Procedure
The ASAv immediately becomes unlicensed and moves to the Evaluation state. If you need to view this code
again, re-enter this command. Note that if you request a new permanent license (license smart reservation
request universal) or change the ASAv model level (by powering down and changing the vCPUs/RAM),
then you cannot re-display this code. Be sure to capture the code to complete the return.
Step 2 View the ASAv universal device identifier (UDI) so you can find this ASAv instance in the Smart Software
Manager:
show license udi
Example:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
128
Getting Started with the ASA
(Optional) Deregister the ASAv (Regular and Satellite)
Step 3 Go to the Smart Software Manager Inventory screen, and click the Product Instances tab:
https://software.cisco.com/#SmartLicensing-Inventory
The Product Instances tab displays all licensed products by the UDI.
Step 4 Find the ASAv you want to unlicense, choose Actions > Remove, and type the ASAv return code into the
box. Click Remove Product Instance.
The permanent license is returned to the available pool.
Procedure
Procedure
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
129
Getting Started with the ASA
Firepower 4100/9300 Chassis: Configure Smart Software Licensing
Note For pre-2.3.0 Smart Software Manager satellite users: The Strong Encryption (3DES/AES) license is not
enabled by default so you cannot use ASDM to configure your ASA until you request the Strong Encryption
license using the ASA CLI. Other strong encryption features are also not available until you do so, including
VPN.
Procedure
Step 1 Connect to the Firepower 4100/9300 chassis CLI (console or SSH), and then session to the ASA:
Example:
asa>
The next time you connect to the ASA console, you go directly to the ASA; you do not need to enter connect
asa again.
For an ASA cluster, you only need to access the master unit for license configuration and other configuration.
Typically, the master unit is in slot 1, so you should connect to that module first.
Step 2 At the ASA CLI, enter global configuration mode. By default, the enable password is blank.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
130
Getting Started with the ASA
Firepower 4100/9300 Chassis: Configure Smart Software Licensing
enable
configure terminal
Example:
asa> enable
Password:
asa# configure terminal
asa(config)#
Step 3 If required, for an ASA cluster confirm that this unit is the primary unit:
show cluster info
Example:
If a different unit is the primary unit, exit the connection and connect to the correct unit. See below for
information about exiting the connection.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
131
Getting Started with the ASA
Licenses Per Model
Example:
Step 7 To exit the ASA console, enter ~ at the prompt to exit to the Telnet application. Enter quit to exit back to the
supervisor CLI.
ASAv
The following table shows the licensed features for the ASAv series.
Firewall Licenses
Carrier Enabled
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
132
Getting Started with the ASA
ASAv
VPN Licenses
General Licenses
Failover Active/Standby
Clustering No support
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
133
Getting Started with the ASA
Firepower 4100 Series ASA Application
Firewall Licenses
VPN Licenses
General Licenses
Clustering Enabled
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
134
Getting Started with the ASA
Monitoring Smart Software Licensing
Firewall Licenses
Firewall Conns, Concurrent Firepower 9300 SM-44: 60,000,000, up to 70,000,000 for a chassis with
3 modules
Firepower 9300 SM-36: 60,000,000, up to 70,000,000 for a chassis with
3 modules
Firepower 9300 SM-24: 55,000,000, up to 70,000,000 for a chassis with
3 modules
VPN Licenses
General Licenses
Clustering Enabled
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
135
Getting Started with the ASA
Viewing Smart License Status
Registration:
Status: REGISTERED
Smart Account: ASA
Virtual Account: ASAv Internal Users
Export-Controlled Functionality: Not Allowed
Initial Registration: SUCCEEDED on Sep 21 20:26:29 2015 UTC
Last Renewal Attempt: None
Next Renewal Attempt: Mar 19 20:26:28 2016 UTC
Registration Expires: Sep 20 20:23:25 2016 UTC
License Authorization:
Status: AUTHORIZED on Sep 21 21:17:35 2015 UTC
Last Communication Attempt: SUCCEEDED on Sep 21 21:17:35 2015 UTC
Next Communication Attempt: Sep 24 00:44:10 2015 UTC
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
136
Getting Started with the ASA
Viewing Smart License Status
License Usage
==============
regid.2014-08.com.cisco.ASAv-STD-1G,1.0_4fd3bdbd-29ae-4cce-ad82-45ad3db1070c
(ASAv-STD-1G):
Description: This entitlement tag was created via Alpha Extension application
Count: 1
Version: 1.0
Status: AUTHORIZED
Product Information
===================
UDI: PID:ASAv,SN:9AHV3KJBEKE
Agent Version
=============
Smart Agent for Licensing: 1.6_reservation/36
Registration:
Status: REGISTERED
Smart Account: ASA
Virtual Account: ASAv Internal Users
Export-Controlled Functionality: Not Allowed
Initial Registration: SUCCEEDED on Sep 21 20:26:29 2015 UTC
Last Renewal Attempt: None
Next Renewal Attempt: Mar 19 20:26:28 2016 UTC
Registration Expires: Sep 20 20:23:25 2016 UTC
License Authorization:
Status: AUTHORIZED on Sep 23 01:41:26 2015 UTC
Last Communication Attempt: SUCCEEDED on Sep 23 01:41:26 2015 UTC
Next Communication Attempt: Oct 23 01:41:26 2015 UTC
Communication Deadline: Dec 22 01:38:25 2015 UTC
The following example shows the status for an ASAv using permanent license reservation:
Registration:
Status: REGISTERED - UNIVERSAL LICENSE RESERVATION
Export-Controlled Functionality: Allowed
Initial Registration: SUCCEEDED on Jan 28 16:42:45 2016 UTC
License Authorization:
Status: AUTHORIZED - RESERVED on Jan 28 16:42:45 2016 UTC
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
137
Getting Started with the ASA
Viewing Smart License Status
Registration:
Status: REGISTERED
Smart Account: ASA
Virtual Account: ASAv Internal Users
Export-Controlled Functionality: Not Allowed
Last Renewal Attempt: None
Next Renewal Attempt: Mar 19 20:26:29 2016 UTC
License Authorization:
Status: AUTHORIZED
Last Communication Attempt: SUCCEEDED
Next Communication Attempt: Oct 23 01:41:26 2015 UTC
License Usage:
License Entitlement tag Count Status
-----------------------------------------------------------------------------
regid.2014-08.com.ci... (ASAv-STD-1G) 1 AUTHORIZED
The following example shows the summary for an ASAv using permanent license reservation:
Registration:
Status: REGISTERED - UNIVERSAL LICENSE RESERVATION
Export-Controlled Functionality: Allowed
License Authorization:
Status: AUTHORIZED - RESERVED
License Authorization:
Status: AUTHORIZED on Sep 23 01:41:26 2015 UTC
regid.2014-08.com.cisco.ASAv-STD-1G,1.0_4fd3bdbd-29ae-4cce-ad82-45ad3db1070c
(ASAv-STD-1G):
Description: This entitlement tag was created via Alpha Extension application
Count: 1
Version: 1.0
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
138
Getting Started with the ASA
Viewing the UDI
Status: AUTHORIZED
Permanent License Reservation for the 9.6(2) Due to an update to the Smart Agent (to
ASAv Short String enhancement 1.6.4), the request and authorization codes
now use shorter strings.
We did not modify any commands.
Satellite Server support for the ASAv 9.6(2) If your devices cannot access the internet
for security reasons, you can optionally
install a local Smart Software Manager
satellite server as a virtual machine (VM).
We did not modify any commands.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
139
Getting Started with the ASA
History for Smart Software Licensing
Permanent License Reservation for the 9.6(2) For highly secure environments where
ASA on the Firepower 4100/9300 chassis communication with the Cisco Smart
Software Manager is not allowed, you can
request a permanent license for the ASA
on the Firepower 9300 and Firepower 4100.
All available license entitlements are
included in the permanent license, including
the Standard Tier, Strong Encryption (if
qualified), Security Contexts, and Carrier
licenses. Requires FXOS 2.0.1.
All configuration is performed on the
Firepower 4100/9300 chassis; no
configuration is required on the ASA.
Permanent License Reservation for the 9.5(2.200) For highly secure environments where
ASAv communication with the Cisco Smart
9.6(2)
Software Manager is not allowed, you can
request a permanent license for the ASAv.
In 9.6(2), we also added support for this
feature for the ASAv on Amazon Web
Services. This feature is not supported for
Microsoft Azure.
We introduced the following commands:
license smart reservation, license smart
reservation cancel, license smart
reservation install, license smart
reservation request universal, license
smart reservation return
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
140
Getting Started with the ASA
History for Smart Software Licensing
Smart Agent Upgrade to v1.6 9.5(2.200) The smart agent was upgraded from
Version 1.1 to Version 1.6. This upgrade
9.6(2)
supports permanent license reservation and
also supports setting the Strong Encryption
(3DES/AES) license entitlement according
to the permission set in your license
account.
Note If you downgrade from Version
9.5(2.200), the ASAv does not
retain the licensing registration
state. You need to re-register
with the license smart register
idtoken id_token force
command; obtain the ID token
from the Smart Software
Manager.
Strong Encryption (3DES) license 9.5(2.1) For regular Cisco Smart Software Manager
automatically applied for the ASA on the users, the Strong Encryption license is
Firepower 9300 automatically enabled for qualified
customers when you apply the registration
token on the Firepower 9300.
Note If you are using the Smart
Software Manager satellite
deployment, to use ASDM and
other strong encryption features,
after you deploy the ASA you
must enable the Strong
Encryption (3DES) license using
the ASA CLI.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
141
Getting Started with the ASA
History for Smart Software Licensing
Validation of the Smart Call Home/Smart 9.5(2) Smart licensing uses the Smart Call Home
Licensing certificate if the issuing hierarchy infrastructure. When the ASA first
of the server certificate changes configures Smart Call Home anonymous
reporting in the background, it
automatically creates a trustpoint containing
the certificate of the CA that issued the
Smart Call Home server certificate. The
ASA now supports validation of the
certificate if the issuing hierarchy of the
server certificate changes; you can enable
the automatic update of the trustpool bundle
at periodic intervals.
We introduced the following command:
auto-import
New Carrier license 9.5(2) The new Carrier license replaces the
existing GTP/GPRS license, and also
includes support for SCTP and Diameter
inspection. For the ASA on the Firepower
9300, the feature mobile-sp command will
automatically migrate to the feature
carrier command.
We introduced or modified the following
commands: feature carrier, show
activation-key, show license, show
tech-support, show version
Cisco Smart Software Licensing for the 9.4(1.150) We introduced Smart Software Licensing
ASA on the Firepower 9300 for the ASA on the Firepower 9300.
We introduced the following commands:
feature strong-encryption, feature
mobile-sp, feature context
Cisco Smart Software Licensing for the 9.3(2) Smart Software Licensing lets you purchase
ASAv and manage a pool of licenses. Unlike PAK
licenses, smart licenses are not tied to a
specific serial number. You can easily
deploy or retire ASAvs without having to
manage each unit’s license key. Smart
Software Licensing also lets you see your
license usage and needs at a glance.
We introduced the following commands:
clear configure license, debug license
agent, feature tier, http-proxy, license
smart, license smart deregister, license
smart register, license smart renew, show
license, show running-config license,
throughput level
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
142
CHAPTER 5
Logical Devices for the Firepower 4100/9300
The Firepower 4100/9300 is a flexible security platform on which you can install one or more logical devices.
This chapter describes basic interface configuration and how to add a standalone or High Availability logical
device using the Firepower Chassis Manager. To add a clustered logical device, see ASA Cluster for the
Firepower 4100/9300 Chassis, on page 383. To use the FXOS CLI, see the FXOS CLI configuration guide.
For more advanced FXOS procedures and troubleshooting, see the FXOS configuration guide.
• About Firepower Interfaces, on page 143
• About Logical Devices, on page 144
• Requirements and Prerequisites for Hardware and Software Combinations, on page 145
• Guidelines and Limitations for Logical Devices, on page 145
• Configure Interfaces, on page 147
• Configure Logical Devices, on page 151
• History for Logical Devices, on page 160
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
143
Getting Started with the ASA
Interface Types
Interface Types
Each interface can be one of the following types:
• Data—Use for regular data. Data interfaces cannot be shared between logical devices, and logical devices
cannot communicate over the backplane to other logical devices. For traffic on Data interfaces, all traffic
must exit the chassis on one interface and return on another interface to reach another logical device.
• Mgmt—Use to manage application instances. These interfaces can be shared by one or more logical
devices to access external hosts; logical devices cannot communicate over this interface with other logical
devices that share the interface. You can only assign one management interface per logical device.
• Firepower-eventing—Use as a secondary management interface for FTD devices. To use this interface,
you must configure its IP address and other parameters at the FTD CLI. For example, you can separate
management traffic from events (such as web events). See the "Management Interfaces" section in the
Firepower Management Center configuration guide System Configuration chapter. Firepower-eventing
interfaces can be shared by one or more logical devices to access external hosts; logical devices cannot
communicate over this interface with other logical devices that share the interface.
• Cluster—Use as the cluster control link for a clustered logical device. By default, the cluster control link
is automatically created on Port-channel 48. The Cluster type is only supported on EtherChannel interfaces.
Note For the Firepower 9300, you must install the same application instance type (ASA or FTD) on all modules
in the chassis; different types are not supported at this time. Note that modules can run different versions of
an application instance type.
For the Firepower 9300, you must install the same application instance type (ASA or FTD) on all modules
in the chassis; different types are not supported at this time. Note that modules can run different versions of
an application instance type.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
144
Getting Started with the ASA
Requirements and Prerequisites for Hardware and Software Combinations
• Standalone—A standalone logical device operates as a standalone unit or as a unit in a High Availability
pair.
• Cluster—A clustered logical device lets you group multiple units together, providing all the convenience
of a single device (management, integration into a network) while achieving the increased throughput
and redundancy of multiple devices. Multiple module devices, like the Firepower 9300, support
intra-chassis clustering. For the Firepower 9300, all three modules must participate in the cluster.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
145
Getting Started with the ASA
Guidelines and Limitations for Firepower Interfaces
Hardware Bypass
• Supported for the FTD; you can use them as regular interfaces for the ASA.
• The FTD only supports Hardware Bypass with inline sets.
• Hardware Bypass-capable interfaces cannot be configured for breakout ports.
• You cannot include Hardware Bypass interfaces in an EtherChannel and use them for Hardware Bypass;
you can use them as regular interfaces in an EtherChannel.
• Hardware Bypass is not supported with High Availability.
High Availability
• Configure high availability within the application configuration.
• You can use any data interfaces as the failover and state links.
Context Mode
• Multiple context mode is only supported on the ASA.
• Enable multiple context mode in the ASA after you deploy.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
146
Getting Started with the ASA
Requirements and Prerequisites for High Availability
• For High Availability system requirements, see Failover System Requirements, on page 232.
Configure Interfaces
By default, physical interfaces are disabled. You can enable interfaces, add EtherChannels, and edit interface
properties.
Note If you remove an interface in FXOS (for example, if you remove a network module, remove an EtherChannel,
or reassign an interface to an EtherChannel), then the ASA configuration retains the original commands so
that you can make any necessary adjustments; removing an interface from the configuration can have wide
effects. You can manually remove the old interface configuration in the ASA OS.
Procedure
scope fabric a
enable
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
147
Getting Started with the ASA
Configure a Physical Interface
Example:
Note Interfaces that are already a member of a port-channel cannot be modified individually. If you use
the enter interface or scope interface command on an interface that is a member of a port channel,
you will receive an error stating that the object does not exist. You should edit interfaces using the
enter interface command before you add them to a port-channel.
The data keyword is the default type. Do not choose the cluster keyword; by default, the cluster control link
is automatically created on Port-channel 48.
Step 7 If you edited the default flow control policy, it is already applied to interfaces. If you created a new policy,
apply it to the interface.
set flow-control-policy name
Example:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
148
Getting Started with the ASA
Add an EtherChannel (Port Channel)
Note that the EtherChannel does not come up until you assign it to a logical device. If the EtherChannel is
removed from the logical device or the logical device is deleted, the EtherChannel will revert to a Suspended
state.
Procedure
scope fabric a
enable
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
149
Getting Started with the ASA
Add an EtherChannel (Port Channel)
The data keyword is the default type. Do not choose the cluster keyword unless you want to use this
port-channel as the cluster control link instead of the default.
Step 5 (Optional) Set the interface speed for all members of the port-channel.
set speed {10mbps | 100mbps | 1gbps | 10gbps | 40gbps | 100gbps}
Example:
Step 6 (Optional) Set the duplex for all members of the port-channel.
set duplex {fullduplex | halfduplex}
Example:
Step 8 If you edited the default flow control policy, it is already applied to interfaces. If you created a new policy,
apply it to the interface.
set flow-control-policy name
Example:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
150
Getting Started with the ASA
Configure Logical Devices
Note For the Firepower 9300, you must install the same application instance type (ASA
or FTD) on all modules in the chassis; different types are not supported at this
time. Note that modules can run different versions of an application instance type.
For the Firepower 9300, you must install the same application instance type (ASA
or FTD) on all modules in the chassis; different types are not supported at this
time. Note that modules can run different versions of an application instance type.
• Configure a management interface to use with the logical device. The management interface is required.
Note that this management interface is not the same as the chassis management port that is used only for
chassis management (in FXOS, you might see it displayed as MGMT, management0, or other similar
names).
• Gather the following information:
• Interface IDs for this device
• Management interface IP address and network mask
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
151
Getting Started with the ASA
Add a Standalone ASA
• Gateway IP address
Procedure
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
152
Getting Started with the ASA
Add a Standalone ASA
Example:
Step 4 Assign the management and data interfaces to the logical device. Repeat for each interface.
create external-port-link name interface_id asa
set description description
exit
• name—The name is used by the Firepower 4100/9300 chassis supervisor; it is not the interface name
used in the ASA configuration.
• description—Use quotes (") around phrases with spaces.
The management interface is not the same as the chassis management port. You will later enable and configure
the data interfaces on the ASA, including setting the IP addresses.
Example:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
153
Getting Started with the ASA
Add a Standalone ASA
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
154
Getting Started with the ASA
Add a Standalone ASA
Step 7 See the ASA configuration guide to start configuring your security policy.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
155
Getting Started with the ASA
Add a High Availability Pair
Example
Procedure
Step 3 Enable High Availability on the logical devices. See Failover for High Availability, on page 231.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
156
Getting Started with the ASA
Change the ASA to Transparent Firewall Mode
Step 4 If you need to make interface changes after you enable High Availability, perform the changes on the standby
unit first, and then perform the changes on the active unit.
Note For the ASA, if you remove an interface in FXOS (for example, if you remove a network module,
remove an EtherChannel, or reassign an interface to an EtherChannel), then the ASA configuration
retains the original commands so that you can make any necessary adjustments; removing an interface
from the configuration can have wide effects. You can manually remove the old interface
configuration in the ASA OS.
Procedure
Step 1 Connect to the ASA console according to Connect to the Console of the Application, on page 159. For a cluster,
connect to the primary unit. For a failover pair, connect to the active unit.
Step 2 Enter configuration mode:
enable
configure terminal
By default, the enable password is blank.
asa(config)#
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
157
Getting Started with the ASA
Change an Interface on an ASA Logical Device
Step 5 On the Firepower Chassis Manager Logical Devices page, click the Edit icon to edit the ASA.
The Provisioning page appears.
Step 6 Click the device icon to edit the bootstrap configuration. Change any value in your configuration, and click
OK.
You must change the value of at least one field, for example, the Password field.
You see a warning about changing the bootstrap configuration; click Yes.
Step 7 Click Save to redeploy the configuration to the ASA. For an inter-chassis cluster or for a failover pair, repeat
steps 5 through 7 to redeploy the bootstrap configuration on each chassis.
Wait several minutes for the chassis/security modules to reload, and for the ASA to become operational again.
The ASA now has an operational bootstrap configuration, but remains in transparent mode.
Note You can edit the membership of an allocated EtherChannel without impacting the logical device.
Procedure
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
158
Getting Started with the ASA
Connect to the Console of the Application
Procedure
Firepower-module1>
Step 2 Connect to the application console. Enter the appropriate command for your device.
connect asa
connect ftd
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
159
Getting Started with the ASA
History for Logical Devices
connect vdp
Example:
Support for the Firepower 4100 series 9.6(1) With FXOS 1.1.4, the ASA supports
inter-chassis clustering on the Firepower
4100 series.
We did not modify any commands.
Inter-chassis clustering for 6 modules, and 9.5(2.1) With FXOS 1.1.3, you can now enable
inter-site clustering for the Firepower 9300 inter-chassis, and by extension inter-site
ASA application clustering. You can include up to 6 modules
in up to 6 chassis.
We did not modify any commands.
Intra-chassis ASA Clustering for the 9.4(1.150) You can cluster up to 3 security modules
Firepower 9300 within the Firepower 9300 chassis. All
modules in the chassis must belong to the
cluster.
We introduced the following commands:
cluster replication delay, debug
service-module, management-only
individual, show cluster chassis
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
160
CHAPTER 6
Transparent or Routed Firewall Mode
This chapter describes how to set the firewall mode to routed or transparent, as well as how the firewall works
in each firewall mode.
You can set the firewall mode independently for each context in multiple context mode.
• About the Firewall Mode, on page 161
• Default Settings, on page 167
• Guidelines for Firewall Mode, on page 168
• Set the Firewall Mode, on page 169
• Examples for Firewall Mode, on page 170
• History for the Firewall Mode, on page 180
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
161
Getting Started with the ASA
Using the Transparent Firewall in Your Network
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
162
Getting Started with the ASA
Management Interface
configuration. For complete security policy separation, use security contexts with one bridge group in each
context.
You can include multiple interfaces per bridge group. See Guidelines for Firewall Mode, on page 168 for the
exact number of bridge groups and interfaces supported. If you use more than 2 interfaces per bridge group,
you can control communication between multiple segments on the same network, and not just between inside
and outside. For example, if you have three inside segments that you do not want to communicate with each
other, you can put each segment on a separate interface, and only allow them to communicate with the outside
interface. Or you can customize the access rules between interfaces to allow only as much access as desired.
The following figure shows two networks connected to the ASA, which has two bridge groups.
Figure 14: Transparent Firewall Network with Two Bridge Groups
Management Interface
In addition to each Bridge Virtual Interface (BVI) IP address, you can add a separate Management slot/port
interface that is not part of any bridge group, and that allows only management traffic to the ASA. For more
information, see Management Interface, on page 444.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
163
Getting Started with the ASA
Allowed MAC Addresses
Note The bridge group does not pass CDP packets packets, or any packets that do not have a valid EtherType greater
than or equal to 0x600. An exception is made for BPDUs and IS-IS, which are supported.
BPDU Handling
To prevent loops using the Spanning Tree Protocol, BPDUs are passed by default.To block BPDUs, you need
to configure an EtherType rule to deny them. If you are using failover, you might want to block BPDUs to
prevent the switch port from going into a blocking state when the topology changes. See Transparent Firewall
Mode Bridge Group Requirements for Failover, on page 244 for more information.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
164
Getting Started with the ASA
MAC Address vs. Route Lookups
• CTIQBE
• GTP
• H.323
• MGCP
• RTSP
• SIP
• Skinny (SCCP)
• SQL*Net
• SunRPC
• TFTP
• Traffic at least one hop away for which the ASA performs NAT—Configure a static route on the ASA
for traffic destined for the remote network. You also need a static route on the upstream router for traffic
destined for the mapped addresses to be sent to the ASA.
This routing requirement is also true for embedded IP addresses for VoIP and DNS with inspection and
NAT enabled, and the embedded IP addresses are at least one hop away. The ASA needs to identify the
correct egress interface so it can perform the translation.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
165
Getting Started with the ASA
Unsupported Features for Bridge Groups in Transparent Mode
Feature Description
Dynamic DNS —
DHCPv6 stateless server Only the DHCPv4 server is supported on bridge group
member interfaces.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
166
Getting Started with the ASA
Passing Traffic For Routed-Mode Features
Feature Description
Dynamic routing protocols You can, however, add static routes for traffic
originating on the ASA for bridge group member
interfaces. You can also allow dynamic routing
protocols through the ASA using an access rule.
Multicast IP routing You can allow multicast traffic through the ASA by
allowing it in an access rule.
QoS —
VPN termination for through traffic The transparent firewall supports site-to-site VPN
tunnels for management connections only on bridge
group member interfaces. It does not terminate VPN
connections for traffic through the ASA. You can pass
VPN traffic through the ASA using an access rule,
but it does not terminate non-management
connections. Clientless SSL VPN is also not
supported.
Unified Communications —
Default Settings
Default Mode
The default mode is routed mode.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
167
Getting Started with the ASA
Guidelines for Firewall Mode
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
168
Getting Started with the ASA
Set the Firewall Mode
command appears later in the configuration, the ASA clears all the preceding lines in the configuration.
See Set the ASA Image, ASDM, and Startup Configuration, on page 1022 for information about downloading
text files.
Note We recommend that you set the firewall mode before you perform any other configuration because changing
the firewall mode clears the running configuration.
Note To set the firewall mode to transparent and also configure ASDM management access after the configuration
is cleared, see Configure ASDM Access, on page 27.
Procedure
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
169
Getting Started with the ASA
Examples for Firewall Mode
The following steps describe how data moves through the ASA:
1. The user on the inside network requests a web page from www.example.com.
2. The ASA receives the packet and because it is a new session, it verifies that the packet is allowed according
to the terms of the security policy.
For multiple context mode, the ASA first classifies the packet to a context.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
170
Getting Started with the ASA
An Outside User Visits a Web Server on the DMZ
3. The ASA translates the real address (10.1.2.27) to the mapped address 209.165.201.10, which is on the
outside interface subnet.
The mapped address could be on any subnet, but routing is simplified when it is on the outside interface
subnet.
4. The ASA then records that a session is established and forwards the packet from the outside interface.
5. When www.example.com responds to the request, the packet goes through the ASA, and because the
session is already established, the packet bypasses the many lookups associated with a new connection.
The ASA performs NAT by untranslating the global destination address to the local user address, 10.1.2.27.
6. The ASA forwards the packet to the inside user.
The following steps describe how data moves through the ASA:
1. A user on the outside network requests a web page from the DMZ web server using the mapped address
of 209.165.201.3, which is on the outside interface subnet.
2. The ASA receives the packet and untranslates the mapped address to the real address 10.1.1.3.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
171
Getting Started with the ASA
An Inside User Visits a Web Server on the DMZ
3. Because it is a new session, the ASA verifies that the packet is allowed according to the terms of the
security policy.
For multiple context mode, the ASA first classifies the packet to a context.
4. The ASA then adds a session entry to the fast path and forwards the packet from the DMZ interface.
5. When the DMZ web server responds to the request, the packet goes through the ASA and because the
session is already established, the packet bypasses the many lookups associated with a new connection.
The ASA performs NAT by translating the real address to 209.165.201.3.
6. The ASA forwards the packet to the outside user.
The following steps describe how data moves through the ASA:
1. A user on the inside network requests a web page from the DMZ web server using the destination address
of 10.1.1.3.
2. The ASA receives the packet and because it is a new session, the ASA verifies that the packet is allowed
according to the terms of the security policy.
For multiple context mode, the ASA first classifies the packet to a context.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
172
Getting Started with the ASA
An Outside User Attempts to Access an Inside Host
3. The ASA then records that a session is established and forwards the packet out of the DMZ interface.
4. When the DMZ web server responds to the request, the packet goes through the fast path, which lets the
packet bypass the many lookups associated with a new connection.
5. The ASA forwards the packet to the inside user.
The following steps describe how data moves through the ASA:
1. A user on the outside network attempts to reach an inside host (assuming the host has a routable IP address).
If the inside network uses private addresses, no outside user can reach the inside network without NAT.
The outside user might attempt to reach an inside user by using an existing NAT session.
2. The ASA receives the packet and because it is a new session, it verifies if the packet is allowed according
to the security policy.
3. The packet is denied, and the ASA drops the packet and logs the connection attempt.
If the outside user is attempting to attack the inside network, the ASA employs many technologies to
determine if a packet is valid for an already established session.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
173
Getting Started with the ASA
A DMZ User Attempts to Access an Inside Host
The following steps describe how data moves through the ASA:
1. A user on the DMZ network attempts to reach an inside host. Because the DMZ does not have to route
the traffic on the Internet, the private addressing scheme does not prevent routing.
2. The ASA receives the packet and because it is a new session, it verifies if the packet is allowed according
to the security policy.
The packet is denied, and the ASA drops the packet and logs the connection attempt.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
174
Getting Started with the ASA
An Inside User Visits a Web Server
The following sections describe how data moves through the ASA.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
175
Getting Started with the ASA
An Inside User Visits a Web Server Using NAT
The following steps describe how data moves through the ASA:
1. The user on the inside network requests a web page from www.example.com.
2. The ASA receives the packet and adds the source MAC address to the MAC address table, if required.
Because it is a new session, it verifies that the packet is allowed according to the terms of the security
policy.
For multiple context mode, the ASA first classifies the packet to a context.
3. The ASA records that a session is established.
4. If the destination MAC address is in its table, the ASA forwards the packet out of the outside interface.
The destination MAC address is that of the upstream router, 209.165.201.2.
If the destination MAC address is not in the ASA table, it attempts to discover the MAC address by sending
an ARP request or a ping. The first packet is dropped.
5. The web server responds to the request; because the session is already established, the packet bypasses
the many lookups associated with a new connection.
6. The ASA forwards the packet to the inside user.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
176
Getting Started with the ASA
An Inside User Visits a Web Server Using NAT
The following steps describe how data moves through the ASA:
1. The user on the inside network requests a web page from www.example.com.
2. The ASA receives the packet and adds the source MAC address to the MAC address table, if required.
Because it is a new session, it verifies that the packet is allowed according to the terms of the security
policy.
For multiple context mode, the ASA first classifies the packet according to a unique interface.
3. The ASA translates the real address (10.1.2.27) to the mapped address 209.165.201.10.
Because the mapped address is not on the same network as the outside interface, then be sure the upstream
router has a static route to the mapped network that points to the ASA.
4. The ASA then records that a session is established and forwards the packet from the outside interface.
5. If the destination MAC address is in its table, the ASA forwards the packet out of the outside interface.
The destination MAC address is that of the upstream router, 10.1.2.1.
If the destination MAC address is not in the ASA table, then it attempts to discover the MAC address by
sending an ARP request and a ping. The first packet is dropped.
6. The web server responds to the request; because the session is already established, the packet bypasses
the many lookups associated with a new connection.
7. The ASA performs NAT by untranslating the mapped address to the real address, 10.1.2.27.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
177
Getting Started with the ASA
An Outside User Visits a Web Server on the Inside Network
The following steps describe how data moves through the ASA:
1. A user on the outside network requests a web page from the inside web server.
2. The ASA receives the packet and adds the source MAC address to the MAC address table, if required.
Because it is a new session, it verifies that the packet is allowed according to the terms of the security
policy.
For multiple context mode, the ASA first classifies the packet to a context.
3. The ASA records that a session is established.
4. If the destination MAC address is in its table, the ASA forwards the packet out of the inside interface.
The destination MAC address is that of the downstream router, 209.165.201.1.
If the destination MAC address is not in the ASA table, then it attempts to discover the MAC address by
sending an ARP request and a ping. The first packet is dropped.
5. The web server responds to the request; because the session is already established, the packet bypasses
the many lookups associated with a new connection.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
178
Getting Started with the ASA
An Outside User Attempts to Access an Inside Host
The following steps describe how data moves through the ASA:
1. A user on the outside network attempts to reach an inside host.
2. The ASA receives the packet and adds the source MAC address to the MAC address table, if required.
Because it is a new session, it verifies if the packet is allowed according to the terms of the security policy.
For multiple context mode, the ASA first classifies the packet to a context.
3. The packet is denied because there is no access rule permitting the outside host, and the ASA drops the
packet.
4. If the outside user is attempting to attack the inside network, the ASA employs many technologies to
determine if a packet is valid for an already established session.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
179
Getting Started with the ASA
History for the Firewall Mode
Transparent firewall bridge groups 8.4(1) If you do not want the overhead of security
contexts, or want to maximize your use of
security contexts, you can group interfaces
together in a bridge group, and then
configure multiple bridge groups, one for
each network. Bridge group traffic is
isolated from other bridge groups. You can
configure up to 8 bridge groups in single
mode or per context in multiple mode, with
4 interfaces maximum per bridge group.
Note Although you can configure
multiple bridge groups on the
ASA 5505, the restriction of 2
data interfaces in transparent
mode on the ASA 5505 means
you can only effectively use 1
bridge group.
Mixed firewall mode support in multiple 8.5(1)/9.0(1) You can set the firewall mode
context mode independently for each security context in
multiple context mode, so some can run in
transparent mode while others run in routed
mode.
We modified the following command:
firewall transparent.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
180
Getting Started with the ASA
History for the Firewall Mode
Transparent mode bridge group maximum 9.3(1) The bridge group maximum was increased
increased to 250 from 8 to 250 bridge groups. You can
configure up to 250 bridge groups in single
mode or per context in multiple mode, with
4 interfaces maximum per bridge group.
We modified the following commands:
interface bvi, bridge-group.
Transparent mode maximum interfaces per 9.6(2) The maximum interfaces per bridge group
bridge group increased to 64 was increased from 4 to 64.
We did not modify any commands.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
181
Getting Started with the ASA
History for the Firewall Mode
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
182
PA R T II
High Availability and Scalability
• Multiple Context Mode, on page 185
• Failover for High Availability, on page 231
• ASA Cluster, on page 287
• ASA Cluster for the Firepower 4100/9300 Chassis, on page 383
CHAPTER 7
Multiple Context Mode
This chapter describes how to configure multiple security contexts on the Cisco ASA.
• About Security Contexts, on page 185
• Licensing for Multiple Context Mode, on page 195
• Prerequisites for Multiple Context Mode, on page 196
• Guidelines for Multiple Context Mode, on page 196
• Defaults for Multiple Context Mode, on page 197
• Configure Multiple Contexts, on page 198
• Change Between Contexts and the System Execution Space, on page 208
• Manage Security Contexts, on page 209
• Monitoring Security Contexts, on page 213
• Examples for Multiple Context Mode, on page 224
• History for Multiple Context Mode, on page 225
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
185
High Availability and Scalability
Context Configuration Files
Context Configurations
For each context, the ASA includes a configuration that identifies the security policy, interfaces, and all the
options you can configure on a standalone device. You can store context configurations in flash memory, or
you can download them from a TFTP, FTP, or HTTP(S) server.
System Configuration
The system administrator adds and manages contexts by configuring each context configuration location,
allocated interfaces, and other context operating parameters in the system configuration, which, like a single
mode configuration, is the startup configuration. The system configuration identifies basic settings for the
ASA. The system configuration does not include any network interfaces or network settings for itself; rather,
when the system needs to access network resources (such as downloading the contexts from the server), it
uses one of the contexts that is designated as the admin context. The system configuration does include a
specialized failover interface for failover traffic only.
Note If the destination MAC address is a multicast or broadcast MAC address, the packet is duplicated and delivered
to each context.
Note For management traffic destined for an interface, the interface IP address is used for classification.
The routing table is not used for packet classification.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
186
High Availability and Scalability
Unique Interfaces
Unique Interfaces
If only one context is associated with the ingress interface, the ASA classifies the packet into that context. In
transparent firewall mode, unique interfaces for contexts are required, so this method is used to classify packets
at all times.
NAT Configuration
If you do not enable use of unique MAC addresses, then the ASA uses the mapped addresses in your NAT
configuration to classify packets. We recommend using MAC addresses instead of NAT, so that traffic
classification can occur regardless of the completeness of the NAT configuration.
Classification Examples
The following figure shows multiple contexts sharing an outside interface. The classifier assigns the packet
to Context B because Context B includes the MAC address to which the router sends the packet.
Figure 26: Packet Classification with a Shared Interface Using MAC Addresses
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
187
High Availability and Scalability
Classification Examples
Note that all new incoming traffic must be classified, even from inside networks. The following figure shows
a host on the Context B inside network accessing the Internet. The classifier assigns the packet to Context B
because the ingress interface is Gigabit Ethernet 0/1.3, which is assigned to Context B.
Figure 27: Incoming Traffic from Inside Networks
For transparent firewalls, you must use unique interfaces. The following figure shows a packet destined to a
host on the Context B inside network from the Internet. The classifier assigns the packet to Context B because
the ingress interface is Gigabit Ethernet 1/0.3, which is assigned to Context B.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
188
High Availability and Scalability
Cascading Security Contexts
Note Cascading contexts requires unique MAC addresses for each context interface. Because of the limitations of
classifying packets on shared interfaces without MAC addresses, we do not recommend using cascading
contexts without unique MAC addresses.
The following figure shows a gateway context with two contexts behind the gateway.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
189
High Availability and Scalability
Management Access to Security Contexts
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
190
High Availability and Scalability
About Resource Management
In routed firewall mode, you can share the Management interface across all contexts.
In transparent firewall mode, the Management interface is special. In addition to the maximum allowed
through-traffic interfaces, you can also use the Management interface as a separate management-only interface.
However, in multiple context mode, you cannot share any interfaces across transparent contexts. You can
instead use subinterfaces of the Management interface, and assign one to each context. However, only Firepower
models and the ASA 5585-X allow subinterfaces on the Management interface. For ASA models other than
the ASA 5585-X, you must use a data interface or a subinterface of a data interface, and add it to a bridge
group within the context.
For the Firepower 4100/9300 chassis transparent context, neither the Management interface nor subinterface
retains its special status. In this case, you must treat it as a data interface, and add it to a bridge group. (Note
that in single context mode, the Management interface does retain its special status.)
Another consideration about transparent mode: when you enable multiple context mode, all configured
interfaces are automatically assigned to the Admin context. For example, if your default configuration includes
the Management interface, then that interface will be assigned to the Admin context. One option is to leave
the main interface allocated to the Admin context and manage it using the native VLAN, and then use
subinterfaces to manage each context. Keep in mind that if you make the Admin context transparent, its IP
address will be removed; you have to assign it to a bridge group and assign the IP address to the BVI.
Resource Classes
The ASA manages resources by assigning contexts to resource classes. Each context uses the resource limits
set by the class. To use the settings of a class, assign the context to the class when you define the context. All
contexts belong to the default class if they are not assigned to another class; you do not have to actively assign
a context to default. You can only assign a context to one resource class. The exception to this rule is that
limits that are undefined in the member class are inherited from the default class; so in effect, a context could
be a member of default plus another class.
Resource Limits
You can set the limit for individual resources as a percentage (if there is a hard system limit) or as an absolute
value.
For most resources, the ASA does not set aside a portion of the resources for each context assigned to the
class; rather, the ASA sets the maximum limit for a context. If you oversubscribe resources, or allow some
resources to be unlimited, a few contexts can “use up” those resources, potentially affecting service to other
contexts. The exception is VPN resource types, which you cannot oversubscribe, so the resources assigned
to each context are guaranteed. To accommodate temporary bursts of VPN sessions beyond the amount
assigned, the ASA supports a “burst” VPN resource type, which is equal to the remaining unassigned VPN
sessions. The burst sessions can be oversubscribed, and are available to contexts on a first-come, first-served
basis.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
191
High Availability and Scalability
Default Class
Default Class
All contexts belong to the default class if they are not assigned to another class; you do not have to actively
assign a context to the default class.
If a context belongs to a class other than the default class, those class settings always override the default class
settings. However, if the other class has any settings that are not defined, then the member context uses the
default class for those limits. For example, if you create a class with a 2 percent limit for all concurrent
connections, but no other limits, then all other limits are inherited from the default class. Conversely, if you
create a class with a limit for all resources, the class uses no settings from the default class.
For most resources, the default class provides unlimited access to resources for all contexts, except for the
following limits:
• Telnet sessions—5 sessions. (The maximum per context.)
• SSH sessions—5 sessions. (The maximum per context.)
• IPsec sessions—5 sessions. (The maximum per context.)
• MAC addresses—65,535 entries. (The maximum for the system.)
• AnyConnect peers—0 sessions. (You must manually configure the class to allow any AnyConnect peers.)
• VPN site-to-site tunnels—0 sessions. (You must manually configure the class to allow any VPN sessions.)
The following figure shows the relationship between the default class and other classes. Contexts A and C
belong to classes with some limits set; other limits are inherited from the default class. Context B inherits no
limits from default because all limits are set in its class, the Gold class. Context D was not assigned to a class,
and is by default a member of the default class.
Figure 30: Resource Classes
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
192
High Availability and Scalability
Use Unlimited Resources
to 20 percent per context, and then assign 10 contexts to the class for a total of 200 percent. If contexts
concurrently use more than the system limit, then each context gets less than the 20 percent you intended.
Figure 31: Resource Oversubscription
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
193
High Availability and Scalability
MAC Addresses in Multiple Context Mode
Note You might want to assign unique MAC addresses to subinterfaces defined on the ASA, because they use the
same burned-in MAC address of the parent interface. For example, your service provider might perform access
control based on the MAC address. Also, because IPv6 link-local addresses are generated based on the MAC
address, assigning unique MAC addresses to subinterfaces allows for unique IPv6 link-local addresses, which
can avoid traffic disruption in certain instances on the ASA.
Note The MAC address format without a prefix is a legacy version. See the mac-address auto command in the
command reference for more information about the legacy format.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
194
High Availability and Scalability
VPN Support
VPN Support
For VPN resources, you must configure resource management to allow any VPN tunnels.
You can use site-to-site VPN in multiple context mode.
For remote access VPN, you must use AnyConnect 3.x and later for SSL VPN only; there is no IKEv2 support.
You can customize flash storage per context for AnyConnect images and customizations, as well as using
shared flash memory across all contexts. For unsupported features, see Guidelines for Multiple Context Mode,
on page 196. For a detailed list of supported VPN features per ASA release, see History for Multiple Context
Mode, on page 225.
Note The AnyConnect Apex license is required for multiple context mode; you cannot use the default or legacy
license.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
195
High Availability and Scalability
Prerequisites for Multiple Context Mode
ASA 5585-X with SSP-20, -40, and -60 Base License: 2 contexts.
Optional licenses: 5, 10, 20, 50, 100, or 250 contexts.
ASAv No support.
Note The AnyConnect Apex license is required for multiple context mode; you cannot use the default or legacy
license.
IPv6
Cross-context IPv6 routing is not supported.
Unsupported Features
Multiple context mode does not support the following features:
• RIP
• OSPFv3. (OSPFv2 is supported.)
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
196
High Availability and Scalability
Defaults for Multiple Context Mode
• Multicast routing
• Threat Detection
• Unified Communications
• QoS
Multiple context mode does not currently support the following features for remote access VPN:
• Clientless SSL VPN
• AnyConnect 2.x and earlier
• IKEv2
• IKEv1
• WebLaunch
• VLAN Mapping
• HostScan
• VPN load balancing
• Customization
• L2TP/IPsec
Additional Guidelines
• The context mode (single or multiple) is not stored in the configuration file, even though it does endure
reboots. If you need to copy your configuration to another device, set the mode on the new device to
match.
• If you store context configurations in the root directory of flash memory, on some models you might run
out of room in that directory, even though there is available memory. In this case, create a subdirectory
for your configuration files. Background: some models, such as the ASA 5585-X, use the FAT 16 file
system for internal flash memory, and if you do not use 8.3-compliant short names, or use uppercase
characters, then fewer than 512 files and folders can be stored because the file system uses up slots to
store long file names (see http://support.microsoft.com/kb/120138/en-us).
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
197
High Availability and Scalability
Configure Multiple Contexts
Procedure
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
198
High Availability and Scalability
Restore Single Context Mode
mode multiple
Example:
Procedure
Step 1 Copy the backup version of your original running configuration to the current startup configuration:
copy disk0:old_running.cfg startup-config
Example:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
199
High Availability and Scalability
Configure a Class for Resource Management
Note If the System Limit is N/A, then you cannot set a percentage of the resource
because there is no hard system limit for the resource.
Minimum and
Maximum Number
Resource Name Rate or Concurrent per Context System Limit Description
conns Concurrent or Rate N/A Concurrent connections: See TCP or UDP connections between any
Supported Feature Licenses two hosts, including connections
Per Model, on page 74 for between one host and multiple other
the connection limit available hosts.
for your model.
Note Syslog messages are
Rate: N/A generated for whichever
limit is lower, xlates or
conns. For example, if you
set the xlates limit to 7 and
the conns to 9, then the ASA
only generates syslog
message 321001 (“Resource
'xlates' limit of 7 reached for
context 'ctx1'”) and not
321002 (“Resource 'conn
rate' limit of 5 reached for
context 'ctx1'”).
hosts Concurrent N/A N/A Hosts that can connect through the ASA.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
200
High Availability and Scalability
Configure a Class for Resource Management
Minimum and
Maximum Number
Resource Name Rate or Concurrent per Context System Limit Description
vpn burst Concurrent N/A The AnyConnect Premium The number of AnyConnect sessions
anyconnect Peers for your model minus allowed beyond the amount assigned to
the sum of the sessions a context with vpn anyconnect. For
assigned to all contexts for example, if your model supports 5000
vpn anyconnect. peers, and you assign 4000 peers across
all contexts with vpn anyconnect, then
the remaining 1000 sessions are
available for vpn burst anyconnect.
Unlike vpn anyconnect, which
guarantees the sessions to the context,
vpn burst anyconnect can be
oversubscribed; the burst pool is
available to all contexts on a first-come,
first-served basis.
vpn anyconnect Concurrent N/A See Supported Feature AnyConnect peers. You cannot
Licenses Per Model, on page oversubscribe this resource; all context
74 for the AnyConnect assignments combined cannot exceed
Premium Peers available for the model limit. The peers you assign
your model. for this resource are guaranteed to the
context.
vpn burst other Concurrent N/A The Other VPN session The number of site-to-site VPN sessions
amount for your model minus allowed beyond the amount assigned to
the sum of the sessions a context with vpn other. For example,
assigned to all contexts for if your model supports 5000 sessions,
vpn other. and you assign 4000 sessions across all
contexts with vpn other, then the
remaining 1000 sessions are available
for vpn burst other. Unlike vpn other,
which guarantees the sessions to the
context, vpn burst other can be
oversubscribed; the burst pool is
available to all contexts on a first-come,
first-served basis.
vpn other Concurrent N/A See Supported Feature Site-to-site VPN sessions. You cannot
Licenses Per Model, on page oversubscribe this resource; all context
74 for the Other VPN assignments combined cannot exceed
sessions available for your the model limit. The sessions you assign
model. for this resource are guaranteed to the
context.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
201
High Availability and Scalability
Configure a Class for Resource Management
Minimum and
Maximum Number
Resource Name Rate or Concurrent per Context System Limit Description
storage MB The maximum The maximum depends on Storage limit of context directory in
depends on your your specified flash memory MB. Specify the drive using the
specified flash drive storage-url command.
memory drive
Procedure
Step 1 Specify the class name and enter the class configuration mode:
class name
Example:
The name is a string up to 20 characters long. To set the limits for the default class, enter default for the name.
• See the preceding table for a list of resource types. If you specify all, then all resources are configured
with the same value. If you also specify a value for a particular resource, the limit overrides the limit set
for all.
• Enter the rate argument to set the rate per second for certain resources.
• For most resources, specify 0 for the number to set the resource to be unlimited or to be the system limit,
if available. For VPN resources, 0 sets the limit to none.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
202
High Availability and Scalability
Configure a Security Context
• For resources that do not have a system limit, you cannot set the percentage (%); you can only set an
absolute value.
Example
For example, to set the default class limit for conns to 10 percent instead of unlimited, and to allow
5 site-to-site VPN tunnels with 2 tunnels allowed for VPN burst, enter the following commands:
When a context is configured with a resource class, a check is made. A warning is generated if the
proper licenses were not installed prior to attempting VPN remote-access connections. The
administrator must then obtain an AnyConnect Apex license. For example, a warning like the following
may appear:
ciscoasa(config)# class vpn
ciscoasa(config-class)# limit-resource vpn anyconnect 10.0%
ciscoasa(config-class)# context test
Creating context 'text'...Done. (3)
ciscoasa(config-ctx)# member vpn
WARNING: Multi-mode remote access VPN support requires an AnyConnect Apex license.
Warning: An Access Context license is required for remote-access VPN support in multi-mode.
ciscoasa(config-ctx)#
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
203
High Availability and Scalability
Configure a Security Context
• Configure interfaces. For transparent mode contexts, you cannot share interfaces between contexts, so
you might want to use subinterfaces. To plan for Management interface usage, see Management Interface
Usage, on page 190.
• ASA 5500-X—Basic Interface Configuration, on page 443.
• Firepower 4100/9300—Logical Devices for the Firepower 4100/9300, on page 143
• ASASM—ASASM quick start guide.
• If you do not have an admin context (for example, if you clear the configuration) then you must first
specify the admin context name by entering the following command:
Although this context does not exist yet in your configuration, you can subsequently enter the context
name command to continue the admin context configuration.
Procedure
The name is a string up to 32 characters long. This name is case sensitive, so you can have two contexts named
“customerA” and “CustomerA,” for example. You can use letters, digits, or hyphens, but you cannot start or
end the name with a hyphen.
Note “System” or “Null” (in upper or lower case letters) are reserved names, and cannot be used.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
204
High Availability and Scalability
Configure a Security Context
Note Do not include a space between the interface type and the port number.
• Enter these commands multiple times to specify different ranges. If you remove an allocation with the
no form of this command, then any context commands that include this interface are removed from the
running configuration.
• You can assign the same interfaces to multiple contexts in routed mode, if desired. Transparent mode
does not allow shared interfaces.
• The mapped_name is an alphanumeric alias for the interface that can be used within the context instead
of the interface ID. If you do not specify a mapped name, the interface ID is used within the context. For
security purposes, you might not want the context administrator to know which interfaces the context is
using. A mapped name must start with a letter, end with a letter or digit, and have as interior characters
only letters, digits, or an underscore. For example, you can use the following names: int0, inta, int_0.
• If you specify a range of subinterfaces, you can specify a matching range of mapped names. Follow these
guidelines for ranges:
• The mapped name must consist of an alphabetic portion followed by a numeric portion. The alphabetic
portion of the mapped name must match for both ends of the range. For example, enter the following
range: int0-int10. If you enter gig0/1.1-gig0/1.5 happy1-sad5, for example, the command fails.
• The numeric portion of the mapped name must include the same quantity of numbers as the
subinterface range. For example, both ranges include 100
interfaces:gigabitethernet0/0.100-gigabitethernet0/0.199 int1-int100. If you enter
gig0/0.100-gig0/0.199 int1-int15, for example, the command fails.
• Specify visible to see the real interface ID in the show interface command if you set a mapped name.
The default invisible keyword shows only the mapped name.
Step 4 Identify the URL from which the system downloads the context configuration:
config-url url
Example:
Step 5 (Optional) Allow each context to use flash memory to store VPN packages, such as AnyConnect, as well as
providing storage for AnyConnect and clientless SSL VPN portal customizations. For example, if you are
using multiple context mode to configure an AnyConnect profile with Dynamic Access Policies, you must
plan for context specific private storage. Each context can use a private storage space as well as a shared
read-only storage space. Note: Make sure the target directory is already present on the specified disk using
the mkdir command.
storage-url {private | shared} [diskn:/]path [context_label]
Example:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
205
High Availability and Scalability
Configure a Security Context
You can specify one private storage space per context. You can read/write/delete from this directory within
the context (as well as from the system execution space). If you do not specify the disk number, the default
is disk0. Under the specified path, the ASA creates a sub-directory named after the context. For example, for
contextA if you specify disk1:/private-storage for the path, then the ASA creates a sub-directory for this
context at disk1:/private-storage/contextA/. You can also optionally name the path within the context with
a context_label, so that the file system is not exposed to context administrators. For example, if you specify
the context_label as context, then from within the context, this directory is called context:. To control how
much disk space is allowed per context, see Configure a Class for Resource Management, on page 199.
You can specify one read-only shared storage space per context, but you can create multiple shared directories.
To reduce duplication of common large files that can be shared among all contexts, such as AnyConnect
packages, you can use the shared storage space. The ASA does not create context sub-directories for this
storage space because it is a shared space for multiple contexts. Only the system execution space can write
and delete from the shared directory.
If you do not specify a class, the context belongs to the default class. You can only assign a context to one
resource class.
Step 7 (Optional) Assign an IPS virtual sensor to this context if you have the IPS module installed:
allocate-ips sensor_name [mapped_name] [default]
Example:
See the IPS quick start guide for detailed information about virtual sensors.
• When you add a context URL, the system immediately loads the context so that it is running, if the
configuration is available.
• Enter the allocate-interface commands before you enter the config-url command. If you enter the
config-url command first, the ASA loads the context configuration immediately. If the context contains
any commands that refer to (not yet configured) interfaces, those commands fail.
• The filename does not require a file extension, although we recommend using “.cfg”. The server must
be accessible from the admin context. If the configuration file is not available, you see the following
warning message:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
206
High Availability and Scalability
Configure a Security Context
• For non-HTTP(S) URL locations, after you specify the URL, you can then change to the context, configure
it at the CLI, and enter the write memory command to write the file to the URL location. (HTTP(S) is
read only).
• The admin context file must be stored on the internal flash memory.
• Available URL types include: disknumber (for flash memory), ftp, http, https, or tftp.
• To change the URL, reenter the config-url command with a new URL.
ciscoasa(config-ctx)# join-failover-group 2
By default, contexts are in group 1. The admin context must always be in group 1.
ciscoasa(config-ctx)# scansafe
If you do not specify a license, the context uses the license configured in the system configuration. The ASA
sends the authentication key to the Cloud Web Security proxy servers to indicate from which organization
the request comes. The authentication key is a 16-byte hexidecimal number.
See the firewall configuration guide for detailed information about ScanSafe.
Example
The following example sets the admin context to be “administrator,” creates a context called
“administrator” on the internal flash memory, and then adds two contexts from an FTP server:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
207
High Availability and Scalability
Assign MAC Addresses to Context Interfaces Automatically
Procedure
If you do not enter a prefix, then the ASA autogenerates the prefix based on the last two bytes of the interface
(ASA 5500-X) or backplane (ASASM) MAC address.
If you manually enter a prefix, then the prefix is a decimal value between 0 and 65535. This prefix is converted
to a four-digit hexadecimal number, and used as part of the MAC address.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
208
High Availability and Scalability
Manage Security Contexts
Procedure
Note If you use failover, there is a delay between when you remove the context on the active unit and when the
context is removed on the standby unit. You might see an error message indicating that the number of interfaces
on the active and standby units are not consistent; this error is temporary and can be ignored.
Procedure
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
209
High Availability and Scalability
Change the Admin Context
Procedure
Any remote management sessions, such as Telnet, SSH, or HTTPS, that are connected to the admin context
are terminated. You must reconnect to the new admin context.
A few system configuration commands, including ntp server, identify an interface name that belongs to the
admin context. If you change the admin context, and that interface name does not exist in the new admin
context, be sure to update any system commands that refer to the interface.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
210
High Availability and Scalability
Change the Security Context URL
• If commands conflict or if commands affect the running of the context, then the effect of the merge
depends on the command. You might get errors, or you might have unexpected results. If the running
configuration is blank (for example, if the server was unavailable and the configuration was never
downloaded), then the new configuration is used.
• If you do not want to merge the configurations, you can clear the running configuration, which disrupts
any communications through the context, and then reload the configuration from the new URL.
• Perform this procedure in the system execution space.
Procedure
Step 1 (Optional, if you do not want to perform a merge) Change to the context and clear configuration:
changeto context name
clear configure all
Example:
Step 3 Enter the context configuration mode for the context you want to change.
context name
Example:
Step 4 Enter the new URL. The system immediately loads the context so that it is running.
config-url new_url
Example:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
211
High Availability and Scalability
Reload a Security Context
Procedure
The ASA copies the configuration from the URL specified in the system configuration. You cannot change
the URL from within a context.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
212
High Availability and Scalability
Monitoring Security Contexts
Procedure
Step 1 Remove a Security Context, on page 209. Also delete config URL file from the disk
Step 2 Configure a Security Context, on page 203
Procedure
Example
The following is sample output from the show context command. The following sample output
shows three contexts:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
213
High Availability and Scalability
View Resource Allocation
Field Description
Context Name Lists all context names. The context name with the
asterisk (*) is the admin context.
URL The URL from which the ASA loads the context
configuration.
The following is sample output from the show context detail command:
Context "admin", has been created, but initial ACL rules not complete
Config URL: disk0:/admin.cfg
Real Interfaces: Management0/0
Mapped Interfaces: Management0/0
Flags: 0x00000013, ID: 1
Context "ctx", has been created, but initial ACL rules not complete
Config URL: ctx.cfg
Real Interfaces: GigabitEthernet0/0.10, GigabitEthernet0/1.20,
GigabitEthernet0/2.30
Mapped Interfaces: int1, int2, int3
Flags: 0x00000011, ID: 2
See the command reference for more information about the detail output.
The following is sample output from the show context count command:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
214
High Availability and Scalability
View Resource Allocation
Procedure
Example
The following sample output shows the total allocation of each resource as an absolute value and as
a percentage of the available system resources:
Field Description
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
215
High Availability and Scalability
View Resource Allocation
The following is sample output from the show resource allocation detail command:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
216
High Availability and Scalability
View Resource Allocation
Field Description
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
217
High Availability and Scalability
View Resource Usage
Procedure
• The count_threshold sets the number above which resources are shown. The default is 1. If the usage of
the resource is below the number you set, then the resource is not shown. If you specify all for the counter
name, then the count_threshold applies to the current usage.
• To show all resources, set the count_threshold to 0.
Examples
The following is sample output from the show resource usage context command, which shows the
resource usage for the admin context:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
218
High Availability and Scalability
View Resource Usage
The following is sample output from the show resource usage summary command, which shows
the resource usage for all contexts and all resources. This sample shows the limits for six contexts.
S = System: Combined context limits exceed the system limit; the system limit is shown.
The following is sample output from the show resource usage summary command, which shows
the limits for 25 contexts. Because the context limit for Telnet and SSH connections is 5 per context,
then the combined limit is 125. The system limit is only 100, so the system limit is shown.
The following is sample output from the show resource usage system command, which shows the
resource usage for all contexts, but it shows the system limit instead of the combined context limits.
The counter all 0 option is used to show resources that are not currently in use. The Denied statistics
indicate how many times the resource was denied due to the system limit, if available.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
219
High Availability and Scalability
Monitor SYN Attacks in Contexts
Procedure
Step 2 Monitor the amount of resources being used by TCP intercept for individual contexts:
show resource usage detail
Step 3 Monitor the resources being used by TCP intercept for the entire system:
show resource usage summary detail
Examples
The following is sample output from the show perfmon command that shows the rate of TCP
intercepts for a context called admin.
Context:admin
PERFMON STATS: Current Average
Xlates 0/s 0/s
Connections 0/s 0/s
TCP Conns 0/s 0/s
UDP Conns 0/s 0/s
URL Access 0/s 0/s
URL Server Req 0/s 0/s
WebSns Req 0/s 0/s
TCP Fixup 0/s 0/s
HTTP Fixup 0/s 0/s
FTP Fixup 0/s 0/s
AAA Authen 0/s 0/s
AAA Author 0/s 0/s
AAA Account 0/s 0/s
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
220
High Availability and Scalability
Monitor SYN Attacks in Contexts
The following is sample output from the show resource usage detail command that shows the
amount of resources being used by TCP Intercept for individual contexts. (Sample text in bold shows
the TCP intercept information.)
The following sample output shows the resources being used by TCP intercept for the entire system.
(Sample text in bold shows the TCP intercept information.)
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
221
High Availability and Scalability
View Assigned MAC Addresses
Procedure
Show the assigned MAC addresses from the system execution space:
show running-config all context [name]
The all option is required to view the assigned MAC addresses. Although the mac-address auto command
is user-configurable in global configuration mode only, the command appears as a read-only entry in context
configuration mode along with the assigned MAC address. Only allocated interfaces that are configured with
a nameif command within the context have a MAC address assigned.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
222
High Availability and Scalability
View MAC Addresses in the System Configuration
Examples
The following output from the show running-config all context admin command shows the primary
and standby MAC address assigned to the Management0/0 interface:
context admin
allocate-interface Management0/0
mac-address auto Management0/0 a24d.0000.1440 a24d.0000.1441
config-url disk0:/admin.cfg
The following output from the show running-config all context command shows all the MAC
addresses (primary and standby) for all context interfaces. Note that because the GigabitEthernet0/0
and GigabitEthernet0/1 main interfaces are not configured with a nameif command inside the contexts,
no MAC addresses have been generated for them.
admin-context admin
context admin
allocate-interface Management0/0
mac-address auto Management0/0 a2d2.0400.125a a2d2.0400.125b
config-url disk0:/admin.cfg
!
context CTX1
allocate-interface GigabitEthernet0/0
allocate-interface GigabitEthernet0/0.1-GigabitEthernet0/0.5
mac-address auto GigabitEthernet0/0.1 a2d2.0400.11bc a2d2.0400.11bd
mac-address auto GigabitEthernet0/0.2 a2d2.0400.11c0 a2d2.0400.11c1
mac-address auto GigabitEthernet0/0.3 a2d2.0400.11c4 a2d2.0400.11c5
mac-address auto GigabitEthernet0/0.4 a2d2.0400.11c8 a2d2.0400.11c9
mac-address auto GigabitEthernet0/0.5 a2d2.0400.11cc a2d2.0400.11cd
allocate-interface GigabitEthernet0/1
allocate-interface GigabitEthernet0/1.1-GigabitEthernet0/1.3
mac-address auto GigabitEthernet0/1.1 a2d2.0400.120c a2d2.0400.120d
mac-address auto GigabitEthernet0/1.2 a2d2.0400.1210 a2d2.0400.1211
mac-address auto GigabitEthernet0/1.3 a2d2.0400.1214 a2d2.0400.1215
config-url disk0:/CTX1.cfg
!
context CTX2
allocate-interface GigabitEthernet0/0
allocate-interface GigabitEthernet0/0.1-GigabitEthernet0/0.5
mac-address auto GigabitEthernet0/0.1 a2d2.0400.11ba a2d2.0400.11bb
mac-address auto GigabitEthernet0/0.2 a2d2.0400.11be a2d2.0400.11bf
mac-address auto GigabitEthernet0/0.3 a2d2.0400.11c2 a2d2.0400.11c3
mac-address auto GigabitEthernet0/0.4 a2d2.0400.11c6 a2d2.0400.11c7
mac-address auto GigabitEthernet0/0.5 a2d2.0400.11ca a2d2.0400.11cb
allocate-interface GigabitEthernet0/1
allocate-interface GigabitEthernet0/1.1-GigabitEthernet0/1.3
mac-address auto GigabitEthernet0/1.1 a2d2.0400.120a a2d2.0400.120b
mac-address auto GigabitEthernet0/1.2 a2d2.0400.120e a2d2.0400.120f
mac-address auto GigabitEthernet0/1.3 a2d2.0400.1212 a2d2.0400.1213
config-url disk0:/CTX2.cfg
!
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
223
High Availability and Scalability
View MAC Addresses Within a Context
Procedure
Show the MAC address in use by each interface within the context:
show interface | include (Interface)|(MAC)
Example
For example:
Note The show interface command shows the MAC address in use; if you manually assign a MAC address
and also have auto-generation enabled, then you can only view the unused auto-generated address
from within the system configuration.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
224
High Availability and Scalability
History for Multiple Context Mode
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
225
High Availability and Scalability
History for Multiple Context Mode
Virtual sensors for IPS 8.0(2) The AIP SSM running IPS software
Version 6.0 and above can run multiple
virtual sensors, which means you can
configure multiple security policies on the
AIP SSM. You can assign each context or
single mode ASA to one or more virtual
sensors, or you can assign multiple security
contexts to the same virtual sensor.
We introduced the following command:
allocate-ips.
Automatic MAC address assignment 8.0(5)/8.2(2) The MAC address format was changed to
enhancements use a prefix, to use a fixed starting value
(A2), and to use a different scheme for the
primary and secondary unit MAC addresses
in a failover pair. The MAC addresses are
also now persistent across reloads. The
command parser now checks if
auto-generation is enabled; if you want to
also manually assign a MAC address, you
cannot start the manual MAC address with
A2.
We modified the following command:
mac-address auto prefix.
Maximum contexts increased for the ASA 8.4(1) The maximum security contexts for the
5550 and 5580 ASA 5550 was increased from 50 to 100.
The maximum for the ASA 5580 was
increased from 50 to 250.
Automatic MAC address assignment 8.5(1) Automatic MAC address assignment is now
enabled by default enabled by default.
We modified the following command:
mac-address auto.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
226
High Availability and Scalability
History for Multiple Context Mode
Automatic generation of a MAC address 8.6(1) In multiple context mode, the ASA now
prefix converts the automatic MAC address
generation configuration to use a default
prefix. The ASA auto-generates the prefix
based on the last two bytes of the interface
(ASA 5500-X) or backplane (ASASM)
MAC address. This conversion happens
automatically when you reload, or if you
reenable MAC address generation. The
prefix method of generation provides many
benefits, including a better guarantee of
unique MAC addresses on a segment. You
can view the auto-generated prefix by
entering the show running-config
mac-address command. If you want to
change the prefix, you can reconfigure the
feature with a custom prefix. The legacy
method of MAC address generation is no
longer available.
Note To maintain hitless upgrade for
failover pairs, the ASA does not
convert the MAC address
method in an existing
configuration upon a reload if
failover is enabled. However,
we strongly recommend that you
manually change to the prefix
method of generation when
using failover, especially for the
ASASM. Without the prefix
method, ASASMs installed in
different slot numbers
experience a MAC address
change upon failover, and can
experience traffic interruption.
After upgrading, to use the
prefix method of MAC address
generation, reenable MAC
address generation to use the
default prefix.
Automatic MAC address assignment 9.0(1) Automatic MAC address assignment is now
disabled by default on all models except disabled by default except for the ASASM.
for the ASASM
We modified the following command:
mac-address auto.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
227
High Availability and Scalability
History for Multiple Context Mode
Dynamic routing in Security Contexts 9.0(1) EIGRP and OSPFv2 dynamic routing
protocols are now supported in multiple
context mode. OSPFv3, RIP, and multicast
routing are not supported.
New resource type for routing table entries 9.0(1) A new resource type, routes, was created
to set the maximum number of routing table
entries in each context.
We modified the following commands:
limit-resource, show resource types, show
resource usage, show resource allocation.
Site-to-Site VPN in multiple context mode 9.0(1) Site-to-site VPN tunnels are now supported
in multiple context mode.
New resource type for site-to-site VPN 9.0(1) New resource types, vpn other and vpn
tunnels burst other, were created to set the
maximum number of site-to-site VPN
tunnels in each context.
We modified the following commands:
limit-resource, show resource types, show
resource usage, show resource allocation.
New resource type for IKEv1 SA 9.1(2) New resource type, ikev1 in-negotiation,
negotiations was created to set the maximum percentage
of IKEv1 SA negotiations in each context
to prevent overwhelming the CPU and
crypto engines. Under certain conditions
(large certificates, CRL checking), you
might want to restrict this resource.
We modified the following commands:
limit-resource, show resource types, show
resource usage, show resource allocation.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
228
High Availability and Scalability
History for Multiple Context Mode
Support for Remote Access VPN in 9.5(2) You can now use the following remote
multiple context mode access features in multiple context mode:
• AnyConnect 3.x and later (SSL VPN
only; no IKEv2 support)
• Centralized AnyConnect image
configuration
• AnyConnect image upgrade
• Context Resource Management for
AnyConnect connections
Flash Virtualization for Remote Access 9.6(2) Remote access VPN in multiple context
VPN mode now supports flash virtualization.
Each context can have a private storage
space and a shared storage place based on
the total flash that is available:
• Private storage—Store files associated
only with that user and specific to the
content that you want for that user.
• Shared storage—Upload files to this
space and have it accessible to any
user context for read/write access once
you enable it.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
229
High Availability and Scalability
History for Multiple Context Mode
AnyConnect client profiles supported in 9.6(2) AnyConnect client profiles are supported
multi-context devices in multi-context devices. To add a new
profile using ASDM, you must have the
AnyConnect Secure Mobility Client release
4.2.00748 or 4.3.03013 and later.
Stateful failover for AnyConnect 9.6(2) Stateful failover is now supported for
connections in multiple context mode AnyConnect connections in multiple
context mode.
We did not modify any commands.
Remote Access VPN Dynamic Access 9.6(2) You can now configure DAP per context
Policy (DAP) is supported in multiple in multiple context mode.
context mode
We did not modify any commands.
Remote Access VPN CoA (Change of 9.6(2) You can now configure CoA per context in
Authorization) is supported in multiple multiple context mode.
context mode
We did not modify any commands.
Remote Access VPN for IKEv2 is 9.9(2) You can configure Remote Access VPN in
supported in multiple context mode multiple context mode for IKEv2.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
230
CHAPTER 8
Failover for High Availability
This chapter describes how to configure Active/Standby or Active/Active failover to accomplish high availability
of the Cisco ASA.
• About Failover, on page 231
• Licensing for Failover, on page 255
• Guidelines for Failover, on page 256
• Defaults for Failover, on page 257
• Configure Active/Standby Failover, on page 258
• Configure Active/Active Failover, on page 262
• Configure Optional Failover Parameters, on page 268
• Manage Failover, on page 275
• Monitoring Failover, on page 281
• History for Failover, on page 283
About Failover
Configuring failover requires two identical ASAs connected to each other through a dedicated failover link
and, optionally, a state link. The health of the active units and interfaces is monitored to determine if specific
failover conditions are met. If those conditions are met, failover occurs.
Failover Modes
The ASA supports two failover modes, Active/Active failover and Active/Standby failover. Each failover
mode has its own method for determining and performing failover.
• In Active/Standby failover, one unit is the active unit. It passes traffic. The standby unit does not actively
pass traffic. When a failover occurs, the active unit fails over to the standby unit, which then becomes
active. You can use Active/Standby failover for ASAs in single or multiple context mode.
• In an Active/Active failover configuration, both ASAs can pass network traffic. Active/Active failover
is only available to ASAs in multiple context mode. In Active/Active failover, you divide the security
contexts on the ASA into 2 failover groups. A failover group is simply a logical group of one or more
security contexts. One group is assigned to be active on the primary ASA, and the other group is assigned
to be active on the secondary ASA. When a failover occurs, it occurs at the failover group level.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
231
High Availability and Scalability
Failover System Requirements
Hardware Requirements
The two units in a Failover configuration must:
• Be the same model.
• Have the same number and types of interfaces.
For the Firepower 4100/9300 chassis, all interfaces must be preconfigured in FXOS identically before
you enable Failover. If you change the interfaces after you enable Failover, make the interface changes
in FXOS on the standby unit, and then make the same changes on the active unit. If you remove an
interface in FXOS (for example, if you remove a network module, remove an EtherChannel, or reassign
an interface to an EtherChannel), then the ASA configuration retains the original commands so that you
can make any necessary adjustments; removing an interface from the configuration can have wide effects.
You can manually remove the old interface configuration in the ASA OS.
• Have the same modules installed (if any).
• Have the same RAM installed.
If you are using units with different flash memory sizes in your Failover configuration, make sure the unit
with the smaller flash memory has enough space to accommodate the software image files and the configuration
files. If it does not, configuration synchronization from the unit with the larger flash memory to the unit with
the smaller flash memory will fail.
Software Requirements
The two units in a Failover configuration must:
• Be in the same context mode (single or multiple).
• For single mode: Be in the same firewall mode (routed or transparent).
In multiple context mode, the firewall mode is set at the context-level, and you can use mixed modes.
• Have the same major (first number) and minor (second number) software version. However, you can
temporarily use different versions of the software during an upgrade process; for example, you can
upgrade one unit from Version 8.3(1) to Version 8.3(2) and have failover remain active. We recommend
upgrading both units to the same version to ensure long-term compatibility.
• Have the same AnyConnect images. If the failover pair has mismatched images when a hitless upgrade
is performed, then the clientless SSL VPN connection terminates in the final reboot step of the upgrade
process, the database shows an orphaned session, and the IP pool shows that the IP address assigned to
the client is “in use.”
• (Firepower 4100/9300) Have the same flow offload mode, either both enabled or both disabled.
License Requirements
The two units in a failover configuration do not need to have identical licenses; the licenses combine to make
a failover cluster license.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
232
High Availability and Scalability
Failover and Stateful Failover Links
Caution All information sent over the failover and state links is sent in clear text unless you secure the communication
with an IPsec tunnel or a failover key. If the ASA is used to terminate VPN tunnels, this information includes
any usernames, passwords and preshared keys used for establishing the tunnels. Transmitting this sensitive
data in clear text could pose a significant security risk. We recommend securing the failover communication
with an IPsec tunnel or a failover key if you are using the ASA to terminate VPN tunnels.
Failover Link
The two units in a failover pair constantly communicate over a failover link to determine the operating status
of each unit.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
233
High Availability and Scalability
Connecting the Failover Link
• Firepower 4100/9300—We recommend that you use a 10 GB data interface for the combined failover
and state link. You cannot use the management-type interface for the failover link.
• All other models—1 GB interface is large enough for a combined failover and state link.
For a redundant interface used as the failover link, see the following benefits for added redundancy:
• When a failover unit boots up, it alternates between the member interfaces to detect an active unit.
• If a failover unit stops receiving keepalive messages from its peer on one of the member interfaces, it
switches to the other member interface.
For an EtherChannel used as the failover link, to prevent out-of-order packets, only one interface in the
EtherChannel is used. If that interface fails, then the next interface in the EtherChannel is used. You cannot
alter the EtherChannel configuration while it is in use as a failover link.
If you do not use a switch between the units, if the interface fails, the link is brought down on both peers. This
condition may hamper troubleshooting efforts because you cannot easily determine which unit has the failed
interface and caused the link to come down.
The ASA supports Auto-MDI/MDIX on its copper Ethernet ports, so you can either use a crossover cable or
a straight-through cable. If you use a straight-through cable, the interface automatically detects the cable and
swaps one of the transmit/receive pairs to MDIX.
Note Cisco recommends that the bandwidth of the stateful failover link should at least match the bandwidth of the
data interfaces.
Dedicated Interface
You can use a dedicated data interface (physical, redundant, or EtherChannel) for the state link. For an
EtherChannel used as the state link, to prevent out-of-order packets, only one interface in the EtherChannel
is used. If that interface fails, then the next interface in the EtherChannel is used.
Connect a dedicated state link in one of the following two ways:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
234
High Availability and Scalability
Avoiding Interrupted Failover and Data Links
• Using a switch, with no other device on the same network segment (broadcast domain or VLAN) as the
failover interfaces of the ASA device.
• Using an Ethernet cable to connect the appliances directly, without the need for an external switch.
If you do not use a switch between the units, if the interface fails, the link is brought down on both peers.
This condition may hamper troubleshooting efforts because you cannot easily determine which unit has
the failed interface and caused the link to come down.
The ASA supports Auto-MDI/MDIX on its copper Ethernet ports, so you can either use a crossover
cable or a straight-through cable. If you use a straight-through cable, the interface automatically detects
the cable and swaps one of the transmit/receive pairs to MDIX.
For optimum performance when using long distance failover, the latency for the state link should be less than
10 milliseconds and no more than 250 milliseconds. If latency is more than 10 milliseconds, some performance
degradation occurs due to retransmission of failover messages.
Scenario 2—Recommended
We recommend that failover links NOT use the same switch as the data interfaces. Instead, use a different
switch or use a direct cable to connect the failover link, as shown in the following figures.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
235
High Availability and Scalability
Avoiding Interrupted Failover and Data Links
Scenario 3—Recommended
If the ASA data interfaces are connected to more than one set of switches, then a failover link can be connected
to one of the switches, preferably the switch on the secure (inside) side of network, as shown in the following
figure.
Figure 37: Connecting with a Secure Switch
Scenario 4—Recommended
The most reliable failover configurations use a redundant interface on the failover link, as shown in the
following figures.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
236
High Availability and Scalability
MAC Addresses and IP Addresses in Failover
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
237
High Availability and Scalability
MAC Addresses and IP Addresses in Failover
Note Although recommended, the standby address is not required. Without a standby IP address, the active unit
cannot perform network tests to check the standby interface health; it can only track the link state. You also
cannot connect to the standby unit on that interface for management purposes.
The IP address and MAC address for the state link do not change at failover.
However, if the secondary unit boots without detecting the primary unit, then the secondary unit becomes the
active unit and uses its own MAC addresses, because it does not know the primary unit MAC addresses. When
the primary unit becomes available, the secondary (active) unit changes the MAC addresses to those of the
primary unit, which can cause an interruption in your network traffic. Similarly, if you swap out the primary
unit with new hardware, a new MAC address is used.
Virtual MAC addresses guard against this disruption, because the active MAC addresses are known to the
secondary unit at startup, and remain the same in the case of new primary unit hardware. If you do not configure
virtual MAC addresses, you might need to clear the ARP tables on connected routers to restore traffic flow.
The ASA does not send gratuitous ARPs for static NAT addresses when the MAC address changes, so
connected routers do not learn of the MAC address change for these addresses.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
238
High Availability and Scalability
Intra- and Inter-Chassis Module Placement for the ASA Services Module
might not be predictable. Manual methods include the interface mode mac-address command, the failover
mac address command, and for Active/Active failover, the failover group mode mac address command, in
addition to autogeneration methods described below.
In multiple context mode, you can configure the ASA to generate virtual active and standby MAC addresses
automatically for shared interfaces, and these assignments are synced to the secondary unit (see the mac-address
auto command). For non-shared interfaces, you can manually set the MAC addresses for Active/Standby
mode (Active/Active mode autogenerates MAC addresses for all interfaces).
For Active/Active failover, virtual MAC addresses are always used, either with default values or with values
you can set per interface.
Intra- and Inter-Chassis Module Placement for the ASA Services Module
You can place the primary and secondary ASASMs within the same switch or in two separate switches.
Intra-Chassis Failover
If you install the secondary ASASM in the same switch as the primary ASASM, you protect against
module-level failure.
Even though both ASASMs are assigned the same VLANs, only the active module takes part in networking.
The standby module does not pass any traffic.
The following figure shows a typical intra-switch configuration.
Figure 40: Intra-Switch Failover
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
239
High Availability and Scalability
Inter-Chassis Failover
Inter-Chassis Failover
To protect against switch-level failure, you can install the secondary ASASM in a separate switch. The ASASM
does not coordinate failover directly with the switch, but it works harmoniously with the switch failover
operation. See the switch documentation to configure failover for the switch.
For the best reliability of failover communications between ASASMs, we recommend that you configure an
EtherChannel trunk port between the two switches to carry the failover and state VLANs.
For other VLANs, you must ensure that both switches have access to all firewall VLANs, and that monitored
VLANs can successfully pass hello packets between both switches.
The following figure shows a typical switch and ASASM redundancy configuration. The trunk between the
two switches carries the failover ASASM VLANs (VLANs 10 and 11).
Note ASASM failover is independent of the switch failover operation; however, ASASM works in any switch
failover scenario.
If the primary ASASM fails, then the secondary ASASM becomes active and successfully passes the firewall
VLANs.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
240
High Availability and Scalability
Inter-Chassis Failover
If the entire switch fails, as well as the ASASM (such as in a power failure), then both the switch and the
ASASM fail over to their secondary units.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
241
High Availability and Scalability
Stateless and Stateful Failover
Note Some configuration elements for clientless SSL VPN (such as bookmarks and customization) use the VPN
failover subsystem, which is part of Stateful Failover. You must use Stateful Failover to synchronize these
elements between the members of the failover pair. Stateless failover is not recommended for clientless SSL
VPN.
Stateless Failover
When a failover occurs, all active connections are dropped. Clients need to reestablish connections when the
new active unit takes over.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
242
High Availability and Scalability
Stateful Failover
Note Some configuration elements for clientless SSL VPN (such as bookmarks and customization) use the VPN
failover subsystem, which is part of Stateful Failover. You must use Stateful Failover to synchronize these
elements between the members of the failover pair. Stateless (regular) failover is not recommended for clientless
SSL VPN.
Stateful Failover
When Stateful Failover is enabled, the active unit continually passes per-connection state information to the
standby unit, or in Active/Active failover, between the active and standby failover groups. After a failover
occurs, the same connection information is available at the new active unit. Supported end-user applications
are not required to reconnect to keep the same communication session.
Supported Features
For Stateful Failover, the following state information is passed to the standby ASA:
• NAT translation table.
• TCP and UDP connections and states. Other types of IP protocols, and ICMP, are not parsed by the active
unit, because they get established on the new active unit when a new packet arrives.
• The HTTP connection table (unless you enable HTTP replication).
• The HTTP connection states (if HTTP replication is enabled)—By default, the ASA does not replicate
HTTP session information when Stateful Failover is enabled. We suggest that you enable HTTP replication.
• SCTP connection states. However, SCTP inspection stateful failover is best effort. During failover, if
any SACK packets are lost, the new active unit will drop all other out of order packets in the queue until
the missing packet is received.
• The ARP table
• The Layer 2 bridge table (for bridge groups)
• The ISAKMP and IPsec SA table
• GTP PDP connection database
• SIP signaling sessions and pin holes.
• ICMP connection state—ICMP connection replication is enabled only if the respective interface is
assigned to an asymmetric routing group.
• Static and dynamic routing tables—Stateful Failover participates in dynamic routing protocols, like OSPF
and EIGRP, so routes that are learned through dynamic routing protocols on the active unit are maintained
in a Routing Information Base (RIB) table on the standby unit. Upon a failover event, packets travel
normally with minimal disruption to traffic because the active secondary unit initially has rules that
mirror the primary unit. Immediately after failover, the re-convergence timer starts on the newly active
unit. Then the epoch number for the RIB table increments. During re-convergence, OSPF and EIGRP
routes become updated with a new epoch number. Once the timer is expired, stale route entries (determined
by the epoch number) are removed from the table. The RIB then contains the newest routing protocol
forwarding information on the newly active unit.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
243
High Availability and Scalability
Unsupported Features
Note Routes are synchronized only for link-up or link-down events on an active unit.
If the link goes up or down on the standby unit, dynamic routes sent from the
active unit may be lost. This is normal, expected behavior.
• DHCP Server—DHCP address leases are not replicated. However, a DHCP server configured on an
interface will send a ping to make sure an address is not being used before granting the address to a
DHCP client, so there is no impact to the service. State information is not relevant for DHCP relay or
DDNS.
• Cisco IP SoftPhone sessions—If a failover occurs during an active Cisco IP SoftPhone session, the call
remains active because the call session state information is replicated to the standby unit. When the call
is terminated, the IP SoftPhone client loses connection with the Cisco Call Manager. This connection
loss occurs because there is no session information for the CTIQBE hangup message on the standby unit.
When the IP SoftPhone client does not receive a response back from the Call Manager within a certain
time period, it considers the Call Manager unreachable and unregisters itself.
• RA VPN—Remote access VPN end users do not have to reauthenticate or reconnect the VPN session
after a failover. However, applications operating over the VPN connection could lose packets during the
failover process and not recover from the packet loss.
Unsupported Features
For Stateful Failover, the following state information is not passed to the standby ASA:
• The user authentication (uauth) table
• TCP state bypass connections
• Multicast routing.
• State information for modules, such as the ASA FirePOWER module.
• Selected clientless SSL VPN features:
• Smart Tunnels
• Port Forwarding
• Plugins
• Java Applets
• IPv6 clientless or Anyconnect sessions
• Citrix authentication (Citrix users must reauthenticate after failover)
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
244
High Availability and Scalability
Transparent Mode Bridge Group Requirements for Appliances, ASAv
interface interface_id
spanning-tree portfast
The PortFast feature immediately transitions the port into STP forwarding mode upon linkup. The port
still participates in STP. So if the port is to be a part of the loop, the port eventually transitions into STP
blocking mode.
• Trunk mode—Block BPDUs on the ASA on a bridge group's member interfaces with an EtherType
access rule.
Blocking BPDUs disables STP on the switch. Be sure not to have any loops involving the ASA in your
network layout.
If neither of the above options are possible, then you can use one of the following less desirable workarounds
that impacts failover functionality or STP stability:
• Disable interface monitoring.
• Increase interface holdtime to a high value that will allow STP to converge before the ASAs fail over.
• Decrease STP timers to allow STP to converge faster than the interface holdtime.
Transparent Mode Bridge Group Requirements for the ASA Services Module
To avoid loops when you use failover with bridge groups, you should allow BPDUs to pass (the default), and
you must use switch software that supports BPDU forwarding.
Loops can occur if both modules are active at the same time, such as when both modules are discovering each
other’s presence, or due to a bad failover link. Because the ASASMs bridge packets between the same two
VLANs, loops can occur when packets between bridge group member interfaces get endlessly replicated by
both ASASMs. The spanning tree protocol can break such loops if there is a timely exchange of BPDUs. To
break the loop, BPDUs sent between VLAN 200 and VLAN 201 need to be bridged.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
245
High Availability and Scalability
Failover Health Monitoring
Interface Monitoring
You can monitor up to 1025 interfaces (in multiple context mode, divided between all contexts). You should
monitor important interfaces. For example in multiple context mode, you might configure one context to
monitor a shared interface: because the interface is shared, all contexts benefit from the monitoring.
When a unit does not receive hello messages on a monitored interface for 15 seconds (the default), it runs
interface tests. (To change the period, see the failover polltime interface command, or for Active/Active
failover, the polltime interface command) If one of the interface tests fails for an interface, but this same
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
246
High Availability and Scalability
Interface Tests
interface on the other unit continues to successfully pass traffic, then the interface is considered to be failed,
and the ASA stops running tests.
If the threshold you define for the number of failed interfaces is met (see the failover interface-policy
command, or for Active/Active failover, the interface-policy command), and the active unit has more failed
interfaces than the standby unit, then a failover occurs. If an interface fails on both units, then both interfaces
go into the “Unknown” state and do not count towards the failover limit defined by failover interface policy.
An interface becomes operational again if it receives any traffic. A failed ASA returns to standby mode if the
interface failure threshold is no longer met.
If you have an ASA FirePOWER module, then the ASA also monitors the health of the module over the
backplane interface. Failure of the module is considered a unit failure and will trigger failover. This setting
is configurable.
If an interface has IPv4 and IPv6 addresses configured on it, the ASA uses the IPv4 addresses to perform the
health monitoring. If an interface has only IPv6 addresses configured on it, then the ASA uses IPv6 neighbor
discovery instead of ARP to perform the health monitoring tests. For the broadcast ping test, the ASA uses
the IPv6 all nodes address (FE02::1).
Note If a failed unit does not recover and you believe it should not be failed, you can reset the state by entering the
failover reset command. If the failover condition persists, however, the unit will fail again.
Interface Tests
The ASA uses the following interface tests. The duration of each test is approximately 1.5 seconds by default,
or 1/16 of the failover interface holdtime(see the failover polltime interface command, or for Active/Active
failover, the interface-policy command).
1. Link Up/Down test—A test of the interface status. If the Link Up/Down test indicates that the interface
is down, then the ASA considers it failed, and testing stops. If the status is Up, then the ASA performs
the Network Activity test.
2. Network Activity test—A received network activity test. At the start of the test, each unit clears its received
packet count for its interfaces. As soon as a unit receives any eligible packets during the test, then the
interface is considered operational. If both units receive traffic, then testing stops. If one unit receives
traffic and the other unit does not, then the interface on the unit that does not receive traffic is considered
failed, and testing stops. If neither unit receives traffic, then the ASA starts the ARP test.
3. ARP test—A test for successful ARP replies. Each unit sends a single ARP request for the IP address in
the most recent entry in its ARP table. If the unit receives an ARP reply or other network traffic during
the test, then the interface is considered operational. If the unit does not receive an ARP reply, then the
ASA sends a single ARP request for the IP address in the next entry in the ARP table. If the unit receives
an ARP reply or other network traffic during the test, then the interface is considered operational. If both
units receive traffic, then testing stops. If one unit receives traffic, and the other unit does not, then the
interface on the unit that does not receive traffic is considered failed, and testing stops. If neither unit
receives traffic, then the ASA starts the Broadcast Ping test.
4. Broadcast Ping test—A test for successful ping replies. Each unit sends a broadcast ping, and then counts
all received packets. If the unit receives any packets during the test, then the interface is considered
operational. If both units receive traffic, then testing stops. If one unit receives traffic, and the other unit
does not, then the interface on the unit that does not receive traffic is considered failed, and testing stops.
If neither unit receives traffic, then testing starts over again with the ARP test. If both units continue to
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
247
High Availability and Scalability
Interface Status
receive no traffic from the ARP and Broadcast Ping tests, then these tests will continue running in
perpetuity.
Interface Status
Monitored interfaces can have the following status:
• Unknown—Initial status. This status can also mean the status cannot be determined.
• Normal—The interface is receiving traffic.
• Testing—Hello messages are not heard on the interface for five poll times.
• Link Down—The interface or VLAN is administratively down.
• No Link—The physical link for the interface is down.
• Failed—No traffic is received on the interface, yet traffic is heard on the peer interface.
Failover Times
The following table shows the minimum, default, and maximum failover times.
Note If you manually fail over using the CLI or ASDM, or you reload the ASA, the failover starts immediately and
is not subject to the timers listed below.
Configuration Synchronization
Failover includes various types of configuration synchronization.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
248
High Availability and Scalability
Running Configuration Replication
Note During replication, commands entered on the unit sending the configuration may not replicate properly to the
peer unit, and commands entered on the unit receiving the configuration may be overwritten by the configuration
being received. Avoid entering commands on either unit in the failover pair during the configuration replication
process.
Note The crypto ca server command and related subcommands are not supported with failover; you must remove
them using the no crypto ca server command.
File Replication
Configuration syncing does not replicate the following files and configuration components, so you must copy
these files manually so they match:
• AnyConnect images
• CSD images
• AnyConnect profiles
The ASA uses a cached file for the AnyConnect client profile stored in cache:/stc/profiles, and not the
file stored in the flash file system. To replicate the AnyConnect client profile to the standby unit, perform
one of the following:
• Enter the write standby command on the active unit.
• Reapply the profile on the active unit.
• Reload the standby unit.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
249
High Availability and Scalability
Command Replication
Command Replication
After startup, commands that you enter on the active unit are immediately replicated to the standby unit. You
do not have to save the active configuration to flash memory to replicate the commands.
In Active/Active failover, commands entered in the system execution space are replicated from the unit on
which failover group 1 is in the active state.
Failure to enter the commands on the appropriate unit for command replication to occur causes the
configurations to be out of synchronization. Those changes may be lost the next time the initial configuration
synchronization occurs.
The following commands are replicated to the standby ASA:
• All configuration commands except for mode, firewall, and failover lan unit
• copy running-config startup-config
• delete
• mkdir
• rename
• rmdir
• write memory
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
250
High Availability and Scalability
Primary/Secondary Roles and Active/Standby Status
Note For multiple context mode, the ASA can fail over the entire unit (including all contexts) but cannot fail over
individual contexts separately.
Failover Events
In Active/Standby failover, failover occurs on a unit basis. Even on systems running in multiple context mode,
you cannot fail over individual or groups of contexts.
The following table shows the failover action for each failure event. For each failure event, the table shows
the failover policy (failover or no failover), the action taken by the active unit, the action taken by the standby
unit, and any special notes about the failover condition and actions.
Failure Event Policy Active Unit Action Standby Unit Action Notes
Active unit failed (power Failover n/a Become active No hello messages are
or hardware) received on any
Mark active as failed
monitored interface or the
failover link.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
251
High Availability and Scalability
About Active/Active Failover
Failure Event Policy Active Unit Action Standby Unit Action Notes
Standby unit failed No failover Mark standby as failed n/a When the standby unit is
(power or hardware) marked as failed, then the
active unit does not
attempt to fail over, even
if the interface failure
threshold is surpassed.
Failover link failed No failover Mark failover link as Mark failover link as You should restore the
during operation failed failed failover link as soon as
possible because the unit
cannot fail over to the
standby unit while the
failover link is down.
Failover link failed at No failover Become active Become active If the failover link is
startup down at startup, both
Mark failover link as Mark failover link as
units become active.
failed failed
Interface failure on active Failover Mark active as failed Become active None.
unit above threshold
Interface failure on No failover No action Mark standby as failed When the standby unit is
standby unit above marked as failed, then the
threshold active unit does not
attempt to fail over even
if the interface failure
threshold is surpassed.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
252
High Availability and Scalability
Primary/Secondary Roles and Active/Standby Status for a Failover Group
up on the secondary ASA, while the interfaces in failover group 2 are down on the secondary ASA but up on
the primary ASA.
The admin context is always a member of failover group 1. Any unassigned security contexts are also members
of failover group 1 by default. If you want Active/Active failover, but are otherwise uninterested in multiple
contexts, the simplest configuration would be to add one additional context and assign it to failover group 2.
Note When configuring Active/Active failover, make sure that the combined traffic for both units is within the
capacity of each unit.
Note You can assign both failover groups to one ASA if desired, but then you are not taking advantage of having
two active ASAs.
Failover Events
In an Active/Active failover configuration, failover occurs on a failover group basis, not a system basis. For
example, if you designate both failover groups as active on the primary unit, and failover group 1 fails, then
failover group 2 remains active on the primary unit while failover group 1 becomes active on the secondary
unit.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
253
High Availability and Scalability
Failover Events
Because a failover group can contain multiple contexts, and each context can contain multiple interfaces, it
is possible for all interfaces in a single context to fail without causing the associated failover group to fail.
The following table shows the failover action for each failure event. For each failure event, the policy (whether
or not failover occurs), actions for the active failover group, and actions for the standby failover group are
given.
Failure Event Policy Active Group Action Standby Group Action Notes
A unit experiences a Failover Become standby Become active When a unit in a failover
power or software failure pair fails, any active
Mark as failed Mark active as failed
failover groups on that
unit are marked as failed
and become active on the
peer unit.
Interface failure on active Failover Mark active group as Become active None.
failover group above failed
threshold
Interface failure on No failover No action Mark standby group as When the standby
standby failover group failed failover group is marked
above threshold as failed, the active
failover group does not
attempt to fail over, even
if the interface failure
threshold is surpassed.
Failover link failed at No failover Become active Become active If the failover link is
startup down at startup, both
failover groups on both
units become active.
Failover link failed No failover n/a n/a Each unit marks the
during operation failover link as failed.
You should restore the
failover link as soon as
possible because the unit
cannot fail over to the
standby unit while the
failover link is down.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
254
High Availability and Scalability
Licensing for Failover
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
255
High Availability and Scalability
Guidelines for Failover
Firepower 4100/9300 See Failover Licenses for the ASA on the Firepower 4100/9300
Chassis, on page 117.
Note A valid permanent key is required; in rare instances, your PAK authentication key can be removed. If your
key consists of all 0’s, then you need to reinstall a valid authentication key before failover can be enabled.
Model Support
• ASA 5506W-X—You must disable interface monitoring for the internal GigabitEthernet 1/9 interface.
These interfaces will not be able to communicate to perform the default interface monitoring checks,
resulting in a switch from active to standby and back again because of expected interface communication
failures.
• Firepower 9300—We recommend that you use inter-chassis Failover for the best redundancy.
• The ASAv on public cloud networks such as Microsoft Azure and Amazon Web Services are not supported
with Failover because Layer 2 connectivity is required.
• The ASA FirePOWER module does not support failover directly; when the ASA fails over, any existing
ASA FirePOWER flows are transferred to the new ASA. The ASA FirePOWER module in the new ASA
begins inspecting the traffic from that point forward; old inspection states are not transferred.
You are responsible for maintaining consistent policies on the ASA FirePOWER modules in the
high-availability ASA pair to ensure consistent failover behavior.
Note Create the failover pair before you configure the ASA FirePOWER modules. If
the modules are already configured on both devices, clear the interface
configuration on the standby device before creating the failover pair. From the
CLI on the standby device, enter the clear configure interface command.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
256
High Availability and Scalability
Defaults for Failover
Additional Guidelines
• When the active unit fails over to the standby unit, the connected switch port running Spanning Tree
Protocol (STP) can go into a blocking state for 30 to 50 seconds when it senses the topology change. To
avoid traffic loss while the port is in a blocking state, you can enable the STP PortFast feature on the
switch:
interface interface_id spanning-tree portfast
This workaround applies to switches connected to both routed mode and bridge group interfaces. The
PortFast feature immediately transitions the port into STP forwarding mode upon linkup. The port still
participates in STP. So if the port is to be a part of the loop, the port eventually transitions into STP
blocking mode.
• You cannot enable failover if a local CA server is configured. Remove the CA configuration using the
no crypto ca server command.
• Configuring port security on the switch(es) connected to the ASA failover pair can cause communication
problems when a failover event occurs. This problem occurs when a secure MAC address configured or
learned on one secure port moves to another secure port, a violation is flagged by the switch port security
feature.
• You can monitor up to 1025 interfaces on a unit, across all contexts.
• For Active/Standby Failover and a VPN IPsec tunnel, you cannot monitor both the active and standby
units using SNMP over the VPN tunnel. The standby unit does not have an active VPN tunnel, and will
drop traffic destined for the NMS. You can instead use SNMPv3 with encryption so the IPsec tunnel is
not required.
• For Active/Active failover, no two interfaces in the same context should be configured in the same ASR
group.
• For Active/Active failover, you can define a maximum of two failover groups.
• For Active/Active failover, when removing failover groups, you must remove failover group 1 last.
Failover group1 always contains the admin context. Any context not assigned to a failover group defaults
to failover group 1. You cannot remove a failover group that has contexts explicitly assigned to it.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
257
High Availability and Scalability
Configure Active/Standby Failover
Procedure
This interface cannot be used for any other purpose (except, optionally, the state link).
The if_name argument assigns a name to the interface.
The interface_id argument can be a data physical interface, subinterface, redundant interface, or EtherChannel
interface ID. On the ASASM, the interface_id is a VLAN ID. For the ASA 5506H-X only, you can specify
the Management 1/1 interface as the failover link. If you do so, you must save the configuration with write
memory, and then reload the device. You then cannot use this interface for failover and also use the ASA
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
258
High Availability and Scalability
Configure the Primary Unit for Active/Standby Failover
Firepower module; the module requires the interface for management, and you can only use it for one function.
For the Firepower 4100/9300, you can use any data-type interface.
Step 3 Assign the active and standby IP addresses to the failover link:
failover interface ip failover_if_name {ip_address mask | ipv6_address / prefix} standby ip_address
Example:
Or:
This address should be on an unused subnet. 169.254.0.0/16 and fd00:0:0:*::/64 are internally used subnets,
and you cannot use them for the failover or state links.
The standby IP address must be in the same subnet as the active IP address.
Step 5 (Optional) Specify the interface you want to use as the state link:
failover link if_name interface_id
Example:
Step 6 If you specified a separate state link, assign the active and standby IP addresses to the state link:
failover interface ip state_if_name {ip_address mask | ipv6_address/prefix} standby ip_address
Example:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
259
High Availability and Scalability
Configure the Primary Unit for Active/Standby Failover
Or:
This address should be on an unused subnet, different from the failover link. 169.254.0.0/16 and fd00:0:0:*::/64
are internally used subnets, and you cannot use them for the failover or state links.
The standby IP address must be in the same subnet as the active IP address.
Skip this step if you are sharing the state link.
Step 7 If you specified a separate state link, enable the state link.
interface state_interface_id
no shutdown
Example:
Step 8 (Optional) Do one of the following to encrypt communications on the failover and state links:
• (Preferred) Establish IPsec LAN-to-LAN tunnels on the failover and state links between the units to
encrypt all failover communications:
failover ipsec pre-shared-key [0 | 8] key
Example:
The key can be up to 128 characters in length. Identify the same key on both units. The key is used by
IKEv2 to establish the tunnels.
If you use a master passphrase (see Configure the Master Passphrase, on page 557), then the key is
encrypted in the configuration. If you are copying from the configuration (for example, from more
system:running-config output), specify that the key is encrypted by using the 8 keyword. 0 is used by
default, specifying an unencrypted password.
The failover ipsec pre-shared-key shows as ***** in show running-config output; this obscured key
is not copyable.
If you do not configure failover and state link encryption, failover communication, including any passwords
or keys in the configuration that are sent during command replication, will be in clear text.
You cannot use both IPsec encryption and the legacy failover key encryption. If you configure both
methods, IPsec is used. However, if you use the master passphrase, you must first remove the failover
key using the no failover key command before you configure IPsec encryption.
Failover LAN-to-LAN tunnels do not count against the IPsec (Other VPN) license.
• (Optional) Encrypt failover communication on the failover and state links:
failover key [0 | 8] {hex key | shared_secret}
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
260
High Availability and Scalability
Configure the Secondary Unit for Active/Standby Failover
Example:
Use a shared_secret from 1 to 63 characters or a 32-character hex key. For the shared_secret, you can
use any combination of numbers, letters, or punctuation. The shared secret or hex key is used to generate
the encryption key. Identify the same key on both units.
If you use a master passphrase (see Configure the Master Passphrase, on page 557), then the shared secret
or hex key is encrypted in the configuration. If you are copying from the configuration (for example,
from more system:running-config output), specify that the shared secret or hex key is encrypted by
using the 8 keyword. 0 is used by default, specifying an unencrypted password.
The failover key shared secret shows as ***** in show running-config output; this obscured key is not
copyable.
If you do not configure failover and state link encryption, failover communication, including any passwords
or keys in the configuration that are sent during command replication, will be in clear text.
Examples
The following example configures the failover parameters for the primary unit:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
261
High Availability and Scalability
Configure Active/Active Failover
• For multiple context mode, complete this procedure in the system execution space. To change from the
context to the system execution space, enter the changeto system command.
Procedure
Step 1 Re-enter the exact same commands as on the primary unit except for the failover lan unit primary command.
You can optionally replace it with the failover lan unit secondary command, but it is not necessary because
secondary is the default setting. See Configure the Primary Unit for Active/Standby Failover, on page 258.
For example:
Step 2 After the failover configuration syncs, save the configuration to flash memory:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
262
High Availability and Scalability
Configure the Primary Unit for Active/Active Failover
Procedure
This interface cannot be used for any other purpose (except, optionally, the state link).
The if_name argument assigns a name to the interface.
The interface_id argument can be a physical interface, subinterface, redundant interface, or EtherChannel
interface ID. For the Firepower 4100/9300, you can use any data-type interface.
Step 3 Assign the active and standby IP addresses to the failover link:
standby failover interface ip if_name {ip_address mask | ipv6_address/prefix } standby ip_address
Example:
Or:
This address should be on an unused subnet. 169.254.0.0/16 and fd00:0:0:*::/64 are internally used subnets,
and you cannot use them for the failover or state links.
The standby IP address must be in the same subnet as the active IP address.
Step 5 (Optional) Specify the interface you want to use as the state link:
failover link if_name interface_id
Example:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
263
High Availability and Scalability
Configure the Primary Unit for Active/Active Failover
We recommend specifying a separate interface from the failover link or data interfaces.
The if_name argument assigns a name to the interface.
The interface_id argument can be a physical interface, subinterface, redundant interface, or EtherChannel
interface ID. On the ASASM, the interface_id specifies a VLAN ID.
Step 6 If you specified a separate state link, assign the active and standby IP addresses to the state link:
This address should be on an unused subnet, different from the failover link. 169.254.0.0/16 and fd00:0:0:*::/64
are internally used subnets, and you cannot use them for the failover or state links.
The standby IP address must be in the same subnet as the active IP address.
Skip this step if you are sharing the state link.
failover interface ip state if_name {ip_address mask | ipv6_address/prefix} standby ip_address
Example:
Or:
Step 7 If you specified a separate state link, enable the state link:
interface state_interface_id
no shutdown
Example:
Step 8 (Optional) Do one of the following to encrypt communications on the failover and state links:
• (Preferred) Establish IPsec LAN-to-LAN tunnels on the failover and state links between the units to
encrypt all failover communications:
failover ipsec pre-shared-key [0 | 8] key
The key can be up to 128 characters in length. Identify the same key on both units. The key is used by
IKEv2 to establish the tunnels.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
264
High Availability and Scalability
Configure the Primary Unit for Active/Active Failover
If you use a master passphrase (see Configure the Master Passphrase, on page 557), then the key is
encrypted in the configuration. If you are copying from the configuration (for example, from more
system:running-config output), specify that the key is encrypted by using the 8 keyword. 0 is used by
default, specifying an unencrypted password.
The failover ipsec pre-shared-key shows as ***** in show running-config output; this obscured key
is not copyable.
If you do not configure failover and state link encryption, failover communication, including any passwords
or keys in the configuration that are sent during command replication, will be in clear text.
You cannot use both IPsec encryption and the legacy failover key encryption. If you configure both
methods, IPsec is used. However, if you use the master passphrase, you must first remove the failover
key using the no failover key command before you configure IPsec encryption.
Failover LAN-to-LAN tunnels do not count against the IPsec (Other VPN) license.
• (Optional) Encrypt failover communication on the failover and state links:
failover key [0 | 8] {hex key | shared_secret}
Typically, you assign group 1 to the primary unit, and group 2 to the secondary unit. Both failover groups
become active on the unit that boots first (even if it seems like they boot simultaneously, one unit becomes
active first), despite the primary or secondary setting for the group. The preempt command causes the failover
group to become active on the designated unit automatically when that unit becomes available.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
265
High Availability and Scalability
Configure the Primary Unit for Active/Active Failover
You can enter an optional delay value, which specifies the number of seconds the failover group remains
active on the current unit before automatically becoming active on the designated unit. Valid values are from
1 to 1200.
If Stateful Failover is enabled, the preemption is delayed until the connections are replicated from the unit on
which the failover group is currently active.
If you manually fail over, the preempt command is ignored.
Step 11 Enter the context configuration mode for a given context, and assign the context to a failover group:
context name
join-failover-group {1 | 2}
Example:
Examples
The following example configures the failover parameters for the primary unit:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
266
High Availability and Scalability
Configure the Secondary Unit for Active/Active Failover
no shutdown
failover link statelink gigabitethernet0/4
failover interface ip statelink 172.27.49.1 255.255.255.0 standby 172.27.49.2
Procedure
Step 1 Re-enter the exact same commands as on the primary unit except for the failover lan unit primary command.
You can optionally replace it with the failover lan unit secondary command, but it is not necessary because
secondary is the default setting. You also do not need to enter the failover group and join-failover-group
commands, as they are replicated from the primary unit. See Configure the Primary Unit for Active/Active
Failover, on page 262.
For example:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
267
High Availability and Scalability
Configure Optional Failover Parameters
Step 2 After the failover configuration syncs from the primary unit, save the configuration to flash memory:
ciscoasa(config)# write memory
Procedure
The polltime range is between 1 and 15 seconds or between 200 and 999 milliseconds. The holdtime range
is between 1and 45 seconds or between 800 and 999 milliseconds.You cannot enter a holdtime value that is
less than 3 times the unit poll time. With a faster poll time, the ASA can detect failure and trigger failover
faster. However, faster detection can cause unnecessary switchovers when the network is temporarily congested.
If a unit does not hear hello packet on the failover communication interface for one polling period, additional
testing occurs through the remaining interfaces. If there is still no response from the peer unit during the hold
time, the unit is considered failed and, if the failed unit is the active unit, the standby unit takes over as the
active unit.
In Active/Active mode, you set this rate for the system; you cannot set this rate per failover group.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
268
High Availability and Scalability
Configure Failover Criteria and Other Settings
Example:
The minimum and maximum rate is determined by your model. The default is the maximum rate. In
Active/Active mode, you set this rate for the system; you cannot set this rate per failover group.
Step 3 Disable the ability to make any configuration changes directly on the standby unit or context:
failover standby config-lock
By default, configurations on the standby unit/context are allowed with a warning message.
Step 4 (Active/Active mode only) Specify the failover group you want to customize:
failover group {1 | 2}
Example:
To allow HTTP connections to be included in the state information replication, you need to enable HTTP
replication. We recommend enabling HTTP state replication.
Note Because of a delay when deleting HTTP flows from the standby unit when using failover, the show
conn count output might show different numbers on the active unit vs. the standby unit; if you wait
several seconds and re-issue the command, you will see the same count on both units.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
269
High Availability and Scalability
Configure Failover Criteria and Other Settings
• polltime—Sets how long to wait between sending a hello packet to the peer. Valid values for the polltime
are from 1 to 15 seconds or, if the optional msec keyword is used, from 500 to 999 milliseconds. The
default is 5 seconds.
• holdtimetime—Sets the time (as a calculation) between the last-received hello message from the peer
unit and the commencement of interface tests to determine the health of the interface. It also sets the
duration of each interface test as holdtime/16. Valid values are from 5 to 75 seconds. The default is 5
times the polltime. You cannot enter a holdtime value that is less than five times the polltime.
To calculate the time before starting interface tests (y):
a. x = (holdtime/polltime)/2, rounded to the nearest integer. (.4 and down rounds down; .5 and up rounds
up.)
b. y = x*polltime
For example, if you use the default holdtime of 25 and polltime of 5, then y = 15 seconds.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
270
High Availability and Scalability
Configure Interface Monitoring
Example:
The phy_if argument is the physical name of the interface, such as gigabitethernet0/1.
The active_mac and standby_mac arguments are MAC addresses in H.H.H format, where H is a 16-bit
hexadecimal digit. For example, the MAC address 00-0C-F1-42-4C-DE would be entered as 000C.F142.4CDE.
The active_mac address is associated with the active IP address for the interface, and the standby_mac is
associated with the standby IP address for the interface.
You can also set the MAC address using other commands or methods, but we recommend using only one
method. If you set the MAC address using multiple methods, the MAC address used depends on many variables,
and might not be predictable.
Use the show interface command to display the MAC address used by an interface.
Step 9 (Active/Active mode only) Repeat this procedure for the other failover group.
Procedure
If you do not want a hardware or software module failure, such as the ASA FirePOWER module, to trigger
failover, you can disable module monitoring using the no monitor-interface service-module command. Note
that for the ASA 5585-X, if you disable monitoring of the service module, you may also want to disable
monitoring of the interfaces on the module, which are monitored separately.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
271
High Availability and Scalability
Configure Support for Asymmetrically Routed Packets (Active/Active Mode)
Note This feature does not provide asymmetric routing; it restores asymmetrically routed packets to the correct
interface.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
272
High Availability and Scalability
Configure Support for Asymmetrically Routed Packets (Active/Active Mode)
1. An outbound session passes through the ASA with the active SecAppA context. It exits interface outside
ISP-A (192.168.1.1).
2. Because of asymmetric routing configured somewhere upstream, the return traffic comes back through
the interface outsideISP-B (192.168.2.2) on the ASA with the active SecAppB context.
3. Normally the return traffic would be dropped because there is no session information for the traffic on
interface 192.168.2.2. However, the interface is configured as part of ASR group 1. The unit looks for
the session on any other interface configured with the same ASR group ID.
4. The session information is found on interface outsideISP-A (192.168.1.2), which is in the standby state
on the unit with SecAppB. Stateful Failover replicated the session information from SecAppA to SecAppB.
5. Instead of being dropped, the layer 2 header is rewritten with information for interface 192.168.1.1 and
the traffic is redirected out of the interface 192.168.1.2, where it can then return through the interface on
the unit from which it originated (192.168.1.1 on SecAppA). This forwarding continues as needed until
the session ends.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
273
High Availability and Scalability
Configure Support for Asymmetrically Routed Packets (Active/Active Mode)
• You cannot configure both ASR groups and traffic zones within a context. If you configure a zone in a
context, none of the context interfaces can be part of an ASR group.
Procedure
Step 1 On the primary unit, specify the interface for which you want to allow asymmetrically routed packets:
interface phy_if
Example:
primary/admin(config-ifc)# asr-group 1
Step 3 On the secondary unit, specify the similar interface for which you want to allow asymmetrically routed packets:
interface phy_if
Example:
Step 4 Set the ASR group number for the interface to match the primary unit interface:
asr-group num
Example:
secondary/ctx1(config-ifc)# asr-group 1
Examples
The two units have the following configuration (configurations show only the relevant commands).
The device labeled SecAppA in the diagram is the primary unit in the failover pair.
Primary Unit System Configuration
interface GigabitEthernet0/1
description LAN/STATE Failover Interface
interface GigabitEthernet0/2
no shutdown
interface GigabitEthernet0/3
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
274
High Availability and Scalability
Manage Failover
no shutdown
interface GigabitEthernet0/4
no shutdown
interface GigabitEthernet0/5
no shutdown
failover
failover lan unit primary
failover lan interface folink GigabitEthernet0/1
failover link folink
failover interface ip folink 10.0.4.1 255.255.255.0 standby 10.0.4.11
failover group 1
primary
failover group 2
secondary
admin-context SecAppA
context admin
allocate-interface GigabitEthernet0/2
allocate-interface GigabitEthernet0/3
config-url flash:/admin.cfg
join-failover-group 1
context SecAppB
allocate-interface GigabitEthernet0/4
allocate-interface GigabitEthernet0/5
config-url flash:/ctx1.cfg
join-failover-group 2
interface GigabitEthernet0/2
nameif outsideISP-A
security-level 0
ip address 192.168.1.1 255.255.255.0 standby 192.168.1.2
asr-group 1
interface GigabitEthernet0/3
nameif inside
security-level 100
ip address 10.1.0.1 255.255.255.0 standby 10.1.0.11
monitor-interface outside
interface GigabitEthernet0/4
nameif outsideISP-B
security-level 0
ip address 192.168.2.2 255.255.255.0 standby 192.168.2.1
asr-group 1
interface GigabitEthernet0/5
nameif inside
security-level 100
ip address 10.2.20.1 255.255.255.0 standby 10.2.20.11
Manage Failover
This section describes how to manage Failover units after you enable Failover, including how to change the
Failover setup and how to force failover from one unit to another.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
275
High Availability and Scalability
Force Failover
Force Failover
To force the standby unit to become active, perform the following procedure.
Procedure
Step 1 Force a failover when entered on the standby unit. The standby unit becomes the active unit.
If you specify the group group_id, then this command forces a failover when entered on the standby unit for
the specified Active/Active failover group. The standby unit becomes the active unit for the failover group.
• For Active/Standby mode on the standby unit:
failover active
• For Active/Active mode on the standby unit:
failover active [group group_id]
Example:
Step 2 Force a failover when entered on the active unit. The active unit becomes the standby unit.
If you specify the group group_id, then this command forces a failover when entered on the active unit for
the specified failover group. The active unit becomes the standby unit for the failover group.
• For Active/Standby mode on the active unit:
no failover active
• For Active/Active mode on the active unit:
no failover active [group group_id]
Example:
Disable Failover
Disabling failover on one or both units causes the active and standby state of each unit to be maintained until
you reload. For an Active/Active failover pair, the failover groups remain in the active state on whichever
unit they are active, no matter which unit they are configured to prefer.
See the following characteristics when you disable failover:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
276
High Availability and Scalability
Restore a Failed Unit
• The standby unit/context remains in standby mode so that both units do not start passing traffic (this is
called a pseudo-standby state).
• The standby unit/context continues to use its standby IP addresses even though it is no longer connected
to an active unit/context.
• The standby unit/context continues to listen for a connection on the failover link. If failover is re-enabled
on the active unit/context, then the standby unit/context resumes ordinary standby status after
re-synchronizing the rest of its configuration.
• Do not enable failover manually on the standby unit to make it active; instead see Force Failover, on
page 276. If you enable failover on the standby unit, you will see a MAC address conflict that can disrupt
IPv6 traffic.
• To truly disable failover, save the no failover configuration to the startup configuration, and then reload.
Procedure
Procedure
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
277
High Availability and Scalability
Re-Sync the Configuration
Example:
Restoring a failed unit to an unfailed state does not automatically make it active; restored units remain in the
standby state until made active by failover (forced or natural). An exception is a failover group (Active/Active
mode only) configured with failover preemption. If previously active, a failover group becomes active if it is
configured with preemption and if the unit on which it failed is the preferred unit.
If you specify the group group_id, this command restores a failed Active/Active failover group to an unfailed
state.
Step 2 (Active/Active mode only) To reset failover at the failover group level:
a) In the System choose Monitoring > Failover > Failover Group #, where # is the number of the failover
group you want to control.
b) Click Reset Failover.
Procedure
Step 1 Test that your active unit is passing traffic as expected by using FTP (for example) to send a file between
hosts on different interfaces.
Step 2 Force a failover by entering the following command on the active unit:
Active/Standby mode:
ciscoasa(config)# no failover active
Active/Active mode:
ciscoasa(config)# no failover active group group_id
Step 3 Use FTP to send another file between the same two hosts.
Step 4 If the test was not successful, enter the show failover command to check the failover status.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
278
High Availability and Scalability
Remote Command Execution
Step 5 When you are finished, you can restore the unit to active status by enter the following command on the newly
active unit:
Active/Standby mode:
ciscoasa(config)# no failover active
Active/Active mode:
ciscoasa(config)# failover active group group_id
Note When an ASA interface goes down, for failover it is still considered to be a unit issue. If the ASA
detects that an interface is down, failover occurs immediately, without waiting for the interface
holdtime. The interface holdtime is only useful when the ASA considers its status to be OK, although
it is not receiving hello packets from the peer. To simulate interface holdtime, shut down the VLAN
on the switch to prevent peers from receiving hello packets from each other.
Send a Command
Because configuration commands are replicated from the active unit or context to the standby unit or context,
you can use the failover exec command to enter configuration commands on the correct unit, no matter which
unit you are logged in to. For example, if you are logged in to the standby unit, you can use the failover exec
active command to send configuration changes to the active unit. Those changes are then replicated to the
standby unit. Do not use the failover exec command to send configuration commands to the standby unit or
context; those configuration changes are not replicated to the active unit and the two configurations will no
longer be synchronized.
Output from configuration, exec, and show commands is displayed in the current terminal session, so you
can use the failover exec command to issue show commands on a peer unit and view the results in the current
terminal.
You must have sufficient privileges to execute a command on the local unit to execute the command on the
peer unit.
Procedure
Step 1 If you are in multiple context mode, use the changeto contextname command to change to the context you
want to configure. You cannot change contexts on the failover peer with the failover exec command.
Step 2 Use the following command to send commands to he specified failover unit:
ciscoasa(config)# failover exec {active | mate | standby}
Use the active or standby keyword to cause the command to be executed on the specified unit, even if that
unit is the current unit. Use the mate keyword to cause the command to be executed on the failover peer.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
279
High Availability and Scalability
Change Command Modes
Commands that cause a command mode change do not change the prompt for the current session. You must
use the show failover exec command to display the command mode the command is executed in. See Change
Command Modes for more information.
Changing commands modes for your current session to the device does not affect the command mode used
by the failover exec command. For example, if you are in interface configuration mode on the active unit,
and you have not changed the failover exec command mode, the following command would be executed in
global configuration mode. The result would be that your session to the device remains in interface configuration
mode, while commands entered using failover exec active are sent to router configuration mode for the
specified routing process.
Use the show failover exec command to display the command mode on the specified device in which commands
sent with the failover exec command are executed. The show failover exec command takes the same keywords
as the failover exec command: active, mate, or standby. The failover exec mode for each device is tracked
separately.
For example, the following is sample output from the show failover exec command entered on the standby
unit:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
280
High Availability and Scalability
Security Considerations
Security Considerations
The failover exec command uses the failover link to send commands to and receive the output of the command
execution from the peer unit. You should enable encryption on the failover link to prevent eavesdropping or
man-in-the-middle attacks.
• If the standby unit is in the failed state, it can still receive commands from the failover exec command
if the failure is due to a service card failure; otherwise, the remote command execution will fail.
• You cannot use the failover exec command to switch from privileged EXEC mode to global configuration
mode on the failover peer. For example, if the current unit is in privileged EXEC mode, and you enter
failover exec mate configure terminal, the show failover exec mate output will show that the failover
exec session is in global configuration mode. However, entering configuration commands for the peer
unit using failover exec will fail until you enter global configuration mode on the current unit.
• You cannot enter recursive failover exec commands, such as failover exec mate failover exec mate
command.
• Commands that require user input or confirmation must use the noconfirm option. For example, to reload
the mate, enter:
failover exec mate reload noconfirm
Monitoring Failover
This section lets you monitor the Failover status.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
281
High Availability and Scalability
Failover Messages
Failover Messages
When a failover occurs, both ASAs send out system messages.
Note During failover, the ASA logically shuts down and then brings up interfaces, generating syslog messages
411001 and 411002. This is normal activity.
Note Because debugging output is assigned high priority in the CPU process, it can drastically affect system
performance. For this reason, use the debug fover commands only to troubleshoot specific problems or during
troubleshooting sessions with Cisco TAC.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
282
High Availability and Scalability
History for Failover
Support for a hex value for the failover key 7.0(4) You can now specify a hex value for
failover link encryption.
We modified the following command:
failover key hex.
Support for the master passphrase for the 8.3(1) The failover key now supports the master
failover key passphrase, which encrypts the shared key
in the running and startup configuration. If
you are copying the shared secret from one
ASA to another, for example from the more
system:running-config command, you can
successfully copy and paste the encrypted
shared key.
Note The failover key shared secret
shows as ***** in show
running-config output; this
obscured key is not copyable.
IPv6 support for failover added. 8.2(2) We modified the following commands:
failover interface ip, show failover, ipv6
address, show monitor-interface.
Change to failover group unit preference 9.0(1) Earlier software versions allowed
during "simultaneous" bootup. “simultaneous” boot up so that the failover
groups did not require the preempt
command to become active on the preferred
unit. However, this functionality has now
changed so that both failover groups
become active on the first unit to boot up.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
283
High Availability and Scalability
History for Failover
Support for IPsec LAN-to-LAN tunnels to 9.1(2) Instead of using the proprietary encryption
encrypt failover and state link for the failover key (the failover key
communications command), you can now use an IPsec
LAN-to-LAN tunnel for failover and state
link encryption.
Note Failover LAN-to-LAN tunnels
do not count against the IPsec
(Other VPN) license.
Disable health monitoring of a hardware 9.3(1) By default, the ASA monitors the health of
module an installed hardware module such as the
ASA FirePOWER module. If you do not
want a hardware module failure to trigger
failover, you can disable module
monitoring.
We modified the following command:
monitor-interface service-module
Lock configuration changes on the standby 9.3(2) You can now lock configuration changes
unit or standby context in a failover pair on the standby unit (Active/Standby
failover) or the standby context
(Active/Active failover) so you cannot
make changes on the standby unit outside
normal configuration syncing.
We introduced the following command:
failover standby config-lock
Enable use of the Management 1/1 interface 9.5(1) On the ASA 5506H only, you can now
as the failover link on the ASA 5506H configure the Management 1/1 interface as
the failover link. This feature lets you use
all other interfaces on the device as data
interfaces. Note that if you use this feature,
you cannot use the ASA Firepower module,
which requires the Management 1/1
interface to remain as a regular management
interface.
We modified the following commands:
failover lan interface, failover link
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
284
High Availability and Scalability
History for Failover
Carrier Grade NAT enhancements now 9.5(2) For carrier-grade or large-scale PAT, you
supported in failover and ASA clustering can allocate a block of ports for each host,
rather than have NAT allocate one port
translation at a time (see RFC 6888). This
feature is now supported in failover and
ASA cluster deployments.
We modified the following command: show
local-host
Improved sync time for dynamic ACLs 9.6(2) When you use AnyConnect on a failover
from AnyConnect when using pair, then the sync time for the associated
Active/Standby failover dynamic ACLs (dACLs) to the standby unit
is now improved. Previously, with large
dACLs, the sync time could take hours
during which time the standby unit is busy
syncing instead of providing high
availability backup.
We did not modify any commands.
Stateful failover for AnyConnect 9.6(2) Stateful failover is now supported for
connections in multiple context mode AnyConnect connections in multiple
context mode.
We did not modify any commands.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
285
High Availability and Scalability
History for Failover
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
286
CHAPTER 9
ASA Cluster
Clustering lets you group multiple ASAs together as a single logical device. A cluster provides all the
convenience of a single device (management, integration into a network) while achieving the increased
throughput and redundancy of multiple devices.
Note Some features are not supported when using clustering. See Unsupported Features with Clustering, on page
365.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
287
High Availability and Scalability
Cluster Members
When you place the cluster in your network, the upstream and downstream routers need to be able to
load-balance the data coming to and from the cluster using one of the following methods:
• Spanned EtherChannel (Recommended)—Interfaces on multiple members of the cluster are grouped
into a single EtherChannel; the EtherChannel performs load balancing between units.
• Policy-Based Routing (Routed firewall mode only)—The upstream and downstream routers perform
load balancing between units using route maps and ACLs.
• Equal-Cost Multi-Path Routing (Routed firewall mode only)—The upstream and downstream routers
perform load balancing between units using equal cost static or dynamic routes.
Cluster Members
Cluster members work together to accomplish the sharing of the security policy and traffic flows. This section
describes the nature of each member role.
Bootstrap Configuration
On each device, you configure a minimal bootstrap configuration including the cluster name, cluster control
link interface, and other cluster settings. The first unit on which you enable clustering typically becomes the
master unit. When you enable clustering on subsequent units, they join the cluster as slaves.
Cluster Interfaces
You can configure data interfaces as either Spanned EtherChannels or as Individual interfaces. All data
interfaces in the cluster must be one type only. See About Cluster Interfaces, on page 298 for more information.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
288
High Availability and Scalability
Configuration Replication
Configuration Replication
All units in the cluster share a single configuration. You can only make configuration changes on the master
unit, and changes are automatically synced to all other units in the cluster.
Management Network
We recommend connecting all units to a single management network. This network is separate from the cluster
control link.
Management Interface
For the management interface, we recommend using one of the dedicated management interfaces. You can
configure the management interfaces as Individual interfaces (for both routed and transparent modes) or as a
Spanned EtherChannel interface.
We recommend using Individual interfaces for management, even if you use Spanned EtherChannels for your
data interfaces. Individual interfaces let you connect directly to each unit if necessary, while a Spanned
EtherChannel interface only allows remote connection to the current master unit.
Note If you use Spanned EtherChannel interface mode, and configure the management interface as an Individual
interface, you cannot enable dynamic routing for the management interface. You must use a static route.
For an Individual interface, the Main cluster IP address is a fixed address for the cluster that always belongs
to the current master unit. For each interface, you also configure a range of addresses so that each unit, including
the current master, can use a Local address from the range. The Main cluster IP address provides consistent
management access to an address; when a master unit changes, the Main cluster IP address moves to the new
master unit, so management of the cluster continues seamlessly. The Local IP address is used for routing, and
is also useful for troubleshooting.
For example, you can manage the cluster by connecting to the Main cluster IP address, which is always
attached to the current master unit. To manage an individual member, you can connect to the Local IP address.
For outbound management traffic such as TFTP or syslog, each unit, including the master unit, uses the Local
IP address to connect to the server.
For a Spanned EtherChannel interface, you can only configure one IP address, and that IP address is always
attached to the master unit. You cannot connect directly to a slave unit using the EtherChannel interface; we
recommend configuring the management interface as an Individual interface so that you can connect to each
unit. Note that you can use a device-local EtherChannel for management.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
289
High Availability and Scalability
RSA Key Replication
You can monitor slave units directly if desired. Although also available from the master unit, you can perform
file management on slave units (including backing up the configuration and updating images). The following
functions are not available from the master unit:
• Monitoring per-unit cluster-specific statistics.
• Syslog monitoring per unit (except for syslogs sent to the console when console replication is enabled).
• SNMP
• NetFlow
Inter-Site Clustering
For inter-site installations, you can take advantage of ASA clustering as long as you follow the recommended
guidelines.
You can configure each cluster chassis to belong to a separate site ID.
Site IDs work with site-specific MAC addresses and IP addresses. Packets sourced from the cluster use a
site-specific MAC address and IP address, while packets received by the cluster use a global MAC address
and IP address. This feature prevents the switches from learning the same global MAC address from both
sites on two different ports, which causes MAC flapping; instead, they only learn the site MAC address.
Site-specific MAC addresses and IP address are supported for routed mode using Spanned EtherChannels
only.
Site IDs are also used to enable flow mobility using LISP inspection.
See the following sections for more information about inter-site clustering:
• Sizing the Data Center Interconnect—Requirements and Prerequisites for ASA Clustering, on page 291
• Inter-Site Guidelines—Guidelines for ASA Clustering, on page 293
• Configure Cluster Flow Mobility—Configure Cluster Flow Mobility, on page 329
• Inter-Site Examples—Examples for Inter-Site Clustering, on page 361
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
290
High Availability and Scalability
Licenses for ASA Clustering
ASA 5515-X, ASA 5525-X, ASA 5545-X, ASA 5555-X Base License, supports 2 units.
Note Each unit must have the same encryption license.
Firepower 4100/9300 Chassis See ASA Cluster Licenses for the ASA on the Firepower
4100/9300 Chassis, on page 118.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
291
High Availability and Scalability
Requirements and Prerequisites for ASA Clustering
Note Create the cluster before you configure the ASA FirePOWER modules. If the
modules are already configured on the slave devices, clear the interface
configuration on the devices before adding them to the cluster. From the CLI,
enter the clear configure interface command.
Switch Requirements
• Be sure to complete the switch configuration before you configure clustering on the ASAs.
• For a list of supported switches, see Cisco ASA Compatibility.
ASA Requirements
• Provide each unit with a unique IP address before you join them to the management network.
• See the Getting Started chapter for more information about connecting to the ASA and setting the
management IP address.
• Except for the IP address used by the master unit (typically the first unit you add to the cluster),
these management IP addresses are for temporary use only.
• After a slave joins the cluster, its management interface configuration is replaced by the one replicated
from the master unit.
• To use jumbo frames on the cluster control link (recommended), you must enable Jumbo Frame
Reservation before you enable clustering.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
292
High Availability and Scalability
Guidelines for ASA Clustering
If the number of members differs at each site, use the larger number for your calculation. The minimum
bandwidth for the DCI should not be less than the size of the cluster control link for one member.
For example:
• For 4 members at 2 sites:
• 4 cluster members total
• 2 members at each site
• 5 Gbps cluster control link per member
Reserved DCI bandwidth = 10 Gbps (1/2 x 10 Gbps = 5 Gbps; but the minimum bandwidth should not
be less than the size of the cluster control link (10 Gbps)).
Other Requirements
We recommend using a terminal server to access all cluster member unit console ports. For initial setup, and
ongoing management (for example, when a unit goes down), a terminal server is useful for remote management.
Firewall Mode
For single mode, the firewall mode must match on all units.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
293
High Availability and Scalability
Guidelines for ASA Clustering
Failover
Failover is not supported with clustering.
IPv6
The cluster control link is only supported using IPv4.
Switches
• For the ASR 9006, if you want to set a non-default MTU, set the ASR interface MTU to be 14 bytes
higher than the cluster device MTU. Otherwise, OSPF adjacency peering attempts may fail unless the
mtu-ignore option is used. Note that the cluster device MTU should match the ASR IPv4 MTU.
• On the switch(es) for the cluster control link interfaces, you can optionally enable Spanning Tree PortFast
on the switch ports connected to the cluster unit to speed up the join process for new units.
• When you see slow bundling of a Spanned EtherChannel on the switch, you can enable LACP rate fast
for an individual interface on the switch. Note that some switches, such as the Nexus series, do not support
LACP rate fast when performing in-service software upgrades (ISSUs), so we do not recommend using
ISSUs with clustering.
• On the switch, we recommend that you use one of the following EtherChannel load-balancing algorithms:
source-dest-ip or source-dest-ip-port (see the Cisco Nexus OS and Cisco IOS port-channel load-balance
command). Do not use a vlan keyword in the load-balance algorithm because it can cause unevenly
distributed traffic to the devices in a cluster. Do not change the load-balancing algorithm from the default
on the cluster device.
• If you change the load-balancing algorithm of the EtherChannel on the switch, the EtherChannel interface
on the switch temporarily stops forwarding traffic, and the Spanning Tree Protocol restarts. There will
be a delay before traffic starts flowing again.
• Some switches do not support dynamic port priority with LACP (active and standby links). You can
disable dynamic port priority to provide better compatibility with Spanned EtherChannels.
• Switches on the cluster control link path should not verify the L4 checksum. Redirected traffic over the
cluster control link does not have a correct L4 checksum. Switches that verify the L4 checksum could
cause traffic to be dropped.
• Port-channel bundling downtime should not exceed the configured keepalive interval.
• On Supervisor 2T EtherChannels, the default hash distribution algorithm is adaptive. To avoid asymmetric
traffic in a VSS design, change the hash algorithm on the port-channel connected to the cluster device
to fixed:
router(config)# port-channel id hash-distribution fixed
Do not change the algorithm globally; you may want to take advantage of the adaptive algorithm for the
VSS peer link.
• Unlike ASA hardware clusters, Firepower 4100/9300 clusters support LACP graceful convergence. So
for the Firepower platform, you can leave LACP graceful convergence enabled on connected Cisco
Nexus switches.
• You should disable the LACP Graceful Convergence feature on all cluster-facing EtherChannel interfaces
for Cisco Nexus switches.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
294
High Availability and Scalability
Guidelines for ASA Clustering
EtherChannels
• In Catalyst 3750-X Cisco IOS software versions earlier than 15.1(1)S2, the cluster unit did not support
connecting an EtherChannel to a switch stack. With default switch settings, if the cluster unit EtherChannel
is connected cross stack, and if the master switch is powered down, then the EtherChannel connected to
the remaining switch will not come up. To improve compatibility, set the stack-mac persistent timer
command to a large enough value to account for reload time; for example, 8 minutes or 0 for indefinite.
Or, you can upgrade to more a more stable switch software version, such as 15.1(1)S2.
• Spanned vs. Device-Local EtherChannel Configuration—Be sure to configure the switch appropriately
for Spanned EtherChannels vs. Device-local EtherChannels.
• Spanned EtherChannels—For cluster unit Spanned EtherChannels, which span across all members
of the cluster, the interfaces are combined into a single EtherChannel on the switch. Make sure each
interface is in the same channel group on the switch.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
295
High Availability and Scalability
Guidelines for ASA Clustering
Inter-Site Guidelines
See the following guidelines for inter-site clustering:
• Supports inter-site clustering in the following interface and firewall modes:
Routed Transparent
• For individual interface mode, when using ECMP towards a multicast Rendezvous Point (RP), we
recommend that you use a static route for the RP IP address using the Main cluster IP address as the next
hop. This static route prevents sending unicast PIM register packets to slave units. If a slave unit receives
a PIM register packet, then the packet is dropped, and the multicast stream cannot be registered.
• The cluster control link latency must be less than 20 ms round-trip time (RTT).
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
296
High Availability and Scalability
Guidelines for ASA Clustering
• The cluster control link must be reliable, with no out-of-order or dropped packets; for example, you
should use a dedicated link.
• Do not configure connection rebalancing; you do not want connections rebalanced to cluster members
at a different site.
• The cluster implementation does not differentiate between members at multiple sites for incoming
connections; therefore, connection roles for a given connection may span across sites. This is expected
behavior.
• For transparent mode, if the cluster is placed between a pair of inside and outside routers (AKA
North-South insertion), you must ensure that both inside routers share a MAC address, and also that both
outside routers share a MAC address. When a cluster member at site 1 forwards a connection to a member
at site 2, the destination MAC address is preserved. The packet will only reach the router at site 2 if the
MAC address is the same as the router at site 1.
• For transparent mode, if the cluster is placed between data networks and the gateway router at each site
for firewalling between internal networks (AKA East-West insertion), then each gateway router should
use a First Hop Redundancy Protocol (FHRP) such as HSRP to provide identical virtual IP and MAC
address destinations at each site. The data VLANs are extended across the sites using Overlay Transport
Virtualization (OTV), or something similar. You need to create filters to prevent traffic that is destined
to the local gateway router from being sent over the DCI to the other site. If the gateway router becomes
unreachable at one site, you need to remove any filters so traffic can successfully reach the other site’s
gateway.
• For routed mode using Spanned EtherChannel, configure site-specific MAC addresses. Extend the data
VLANs across the sites using OTV, or something similar. You need to create filters to prevent traffic
that is destined to the global MAC address from being sent over the DCI to the other site. If the cluster
becomes unreachable at one site, you need to remove any filters so traffic can successfully reach the
other site’s cluster units. Dynamic routing is not supported when an inter-site cluster acts as the first hop
router for an extended segment.
Additional Guidelines
• When significant topology changes occur (such as adding or removing an EtherChannel interface, enabling
or disabling an interface on the ASA or the switch, adding an additional switch to form a VSS or vPC)
you should disable the health check feature and also disable interface monitoring for the disabled interfaces.
When the topology change is complete, and the configuration change is synced to all units, you can
re-enable the interface health check feature.
• When adding a unit to an existing cluster, or when reloading a unit, there will be a temporary, limited
packet/connection drop; this is expected behavior. In some cases, the dropped packets can hang your
connection; for example, dropping a FIN/ACK packet for an FTP connection will make the FTP client
hang. In this case, you need to reestablish the FTP connection.
• If you use a Windows 2003 server connected to a Spanned EtherChannel, when the syslog server port
is down and the server does not throttle ICMP error messages, then large numbers of ICMP messages
are sent back to the ASA cluster. These messages can result in some units of the ASA cluster experiencing
high CPU, which can affect performance. We recommend that you throttle ICMP error messages.
• We do not support VXLAN in Individual Interface mode. Only Spanned EtherChannel mode supports
VXLAN.
• We do not support IS-IS in Spanned EtherChannel mode. Only Individual Interface mode supports IS-IS.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
297
High Availability and Scalability
Configure ASA Clustering
Note To enable or disable clustering, you must use a console connection (for CLI) or an ASDM connection.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
298
High Availability and Scalability
Cluster Control Link Interfaces and Network
• State replication.
• Connection ownership queries and data packet forwarding.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
299
High Availability and Scalability
Cluster Control Link Redundancy
A higher-bandwidth cluster control link helps the cluster to converge faster when there are membership changes
and prevents throughput bottlenecks.
Note If your cluster has large amounts of asymmetric (rebalanced) traffic, then you should increase the cluster
control link size.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
300
High Availability and Scalability
Spanned EtherChannels (Recommended)
Note When the ASA becomes inactive, all data interfaces are shut down; only the management-only interface can
send and receive traffic. The management interface remains up using the IP address the unit received from
the cluster IP pool. However if you reload, and the unit is still inactive in the cluster, the management interface
is not accessible (because it then uses the Main IP address, which is the same as the master unit). You must
use the console port for any further configuration.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
301
High Availability and Scalability
Guidelines for Maximum Throughput
Load Balancing
The EtherChannel link is selected using a proprietary hash algorithm, based on source or destination IP
addresses and TCP and UDP port numbers.
Note On the ASA, do not change the load-balancing algorithm from the default. On the switch, we recommend
that you use one of the following algorithms: source-dest-ip or source-dest-ip-port (see the Cisco Nexus
OS or Cisco IOS port-channel load-balance command). Do not use a vlan keyword in the load-balance
algorithm because it can cause unevenly distributed traffic to the ASAs in a cluster.
EtherChannel Redundancy
The EtherChannel has built-in redundancy. It monitors the line protocol status of all links. If one link fails,
traffic is re-balanced between remaining links. If all links in the EtherChannel fail on a particular unit, but
other units are still active, then the unit is removed from the cluster.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
302
High Availability and Scalability
Connecting to a VSS or vPC
The following figure shows a 16 active link spanned EtherChannel in a 4-ASA cluster and an 8-ASA cluster.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
303
High Availability and Scalability
Connecting to a VSS or vPC
The following figure shows a traditional 8 active/8 standby link spanned EtherChannel in a 4-ASA cluster
and an 8-ASA cluster. The active links are shown as solid lines, while the inactive links are dotted. cLACP
load-balancing can automatically choose the best 8 links to be active in the EtherChannel. As shown, cLACP
helps achieve load balancing at the link level.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
304
High Availability and Scalability
Individual Interfaces (Routed Firewall Mode Only)
Note We recommend Spanned EtherChannels instead of Individual interfaces because Individual interfaces rely
on routing protocols to load-balance traffic, and routing protocols often have slow convergence during a link
failure.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
305
High Availability and Scalability
Policy-Based Routing (Routed Firewall Mode Only)
Note If you use this method of load-balancing, you can use a device-local EtherChannel as an Individual interface.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
306
High Availability and Scalability
Nexus Intelligent Traffic Director (Routed Firewall Mode Only)
ECMP routing can forward packets over multiple “best paths” that tie for top place in the routing metric. Like
EtherChannel, a hash of source and destination IP addresses and/or source and destination ports can be used
to send a packet to one of the next hops. If you use static routes for ECMP routing, then an ASA failure can
cause problems; the route continues to be used, and traffic to the failed ASA will be lost. If you use static
routes, be sure to use a static route monitoring feature such as Object Tracking. We recommend using dynamic
routing protocols to add and remove routes, in which case, you must configure each ASA to participate in
dynamic routing.
Note If you use this method of load-balancing, you can use a device-local EtherChannel as an Individual interface.
Cable the Cluster Units and Configure Upstream and Downstream Equipment
Before configuring clustering, cable the cluster control link network, management network, and data networks.
Procedure
Cable the cluster control link network, management network, and data networks.
Note At a minimum, an active cluster control link network is required before you configure the units to
join the cluster.
You should also configure the upstream and downstream equipment. For example, if you use EtherChannels,
then you should configure the upstream and downstream equipment for the EtherChannels.
Examples
Note This example uses EtherChannels for load-balancing. If you are using PBR or ECMP, your switch
configuration will differ.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
307
High Availability and Scalability
Cable the Cluster Units and Configure Upstream and Downstream Equipment
You have one switch for both the inside and outside networks.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
308
High Availability and Scalability
Configure the Cluster Interface Mode on Each Unit
Procedure
Step 1 Show any incompatible configuration so that you can force the interface mode and fix your configuration
later; the mode is not changed with this command:
cluster interface-mode {individual | spanned} check-details
Example:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
309
High Availability and Scalability
Configure Interfaces on the Master Unit
There is no default setting; you must explicitly choose the mode. If you have not set the mode, you cannot
enable clustering.
The force option changes the mode without checking your configuration for incompatible settings. You need
to manually fix any configuration issues after you change the mode. Because any interface configuration can
only be fixed after you set the mode, we recommend using the force option so that you can at least start from
the existing configuration. You can re-run the check-details option after you set the mode for more guidance.
Without the force option, if there is any incompatible configuration, you are prompted to clear your
configuration and reload, thus requiring you to connect to the console port to reconfigure your management
access. If your configuration is compatible (rare), the mode is changed and the configuration is preserved. If
you do not want to clear your configuration, you can exit the command by typing n.
To remove the interface mode, enter the no cluster interface-mode command.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
310
High Availability and Scalability
Configure Individual Interfaces (Recommended for the Management Interface)
• (Optional) Configure the interface as a device-local EtherChannel interface, a redundant interface, and/or
configure subinterfaces.
• For an EtherChannel, this EtherChannel is local to the unit, and is not a Spanned EtherChannel.
• Management-only interfaces cannot be redundant interfaces.
Procedure
Step 1 Configure a pool of Local IP addresses (IPv4 and/or IPv6), one of which will be assigned to each cluster unit
for the interface:
(IPv4)
ip local pool poolname first-address — last-address [mask mask]
(IPv6)
ipv6 local pool poolname ipv6-address/prefix-length number_of_addresses
Example:
Include at least as many addresses as there are units in the cluster. If you plan to expand the cluster, include
additional addresses. The Main cluster IP address that belongs to the current primary unit is not a part of this
pool; be sure to reserve an IP address on the same network for the Main cluster IP address.
You cannot determine the exact Local address assigned to each unit in advance; to see the address used on
each unit, enter the show ip[v6] local pool poolname command. Each cluster member is assigned a member
ID when it joins the cluster. The ID determines the Local IP used from the pool.
Step 3 (Management interface only) Set an interface to management-only mode so that it does not pass through
traffic:
management-only
By default, Management type interfaces are configured as management-only. In transparent mode, this
command is always enabled for a Management type interface.
This setting is required if the cluster interface mode is Spanned.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
311
High Availability and Scalability
Configure Individual Interfaces (Recommended for the Management Interface)
The name is a text string up to 48 characters, and is not case-sensitive. You can change the name by reentering
this command with a new value.
Step 5 Set the Main cluster IP address and identify the cluster pool:
(IPv4)
ip address ip_address [mask] cluster-pool poolname
(IPv6)
ipv6 address ipv6-address/prefix-length cluster-pool poolname
Example:
This IP address must be on the same network as the cluster pool addresses, but not be part of the pool. You
can configure an IPv4 and/or an IPv6 address.
DHCP, PPPoE, and IPv6 autoconfiguration are not supported; you must manually configure the IP addresses.
Step 6 Set the security level, where number is an integer between 0 (lowest) and 100 (highest):
security-level number
Example:
Examples
The following example configures the Management 0/0 and Management 0/1 interfaces as a
device-local EtherChannel, and then configures the EtherChannel as an Individual interface:
interface port-channel 1
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
312
High Availability and Scalability
Configure Spanned EtherChannels
nameif management
ip address 10.1.1.1 255.255.255.0 cluster-pool mgmt
ipv6 address 2001:DB8:45:1001/64 cluster-pool mgmtipv6
security-level 100
management-only
• Do not change the load-balancing algorithm from the default (see the port-channel load-balance
command). On the switch, we recommend that you use one of the following algorithms: source-dest-ip
or source-dest-ip-port (see the Cisco Nexus OS and Cisco IOS port-channel load-balance command).
Do not use a vlan keyword in the load-balance algorithm because it can cause unevenly distributed traffic
to the ASAs in a cluster.
• The lacp port-priority and lacp system-priority commands are not used for a Spanned EtherChannel.
• When using Spanned EtherChannels, the port-channel interface will not come up until clustering is fully
enabled. This requirement prevents traffic from being forwarded to a unit that is not an active unit in the
cluster.
Procedure
Step 1 Specify the interface you want to add to the channel group:
interface physical_interface
Example:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
313
High Availability and Scalability
Configure Spanned EtherChannels
The physical_interface ID includes the type, slot, and port number as type slot/port. This first interface in the
channel group determines the type and speed for all other interfaces in the group.
The channel_id is between 1 and 48. If the port-channel interface for this channel ID does not yet exist in the
configuration, one will be added automatically:
interface port-channel channel_id
Only active mode is supported for Spanned EtherChannels.
If you are connecting the ASA to two switches in a VSS or vPC, then configure the vss-id keyword to identify
to which switch this interface is connected (1 or 2). You must also use the port-channel span-cluster
vss-load-balance command for the port-channel interface in Step 6.
Step 4 (Optional) Add additional interfaces to the EtherChannel by repeating the process.
Example:
Multiple interfaces in the EtherChannel per unit are useful for connecting to switches in a VSS or vPC. Keep
in mind that by default, a spanned EtherChannel can have only 8 active interfaces out of 16 maximum across
all members in the cluster; the remaining 8 interfaces are on standby in case of link failure. To use more than
8 active interfaces (but no standby interfaces), disable dynamic port priority using the clacp static-port-priority
command. When you disable dynamic port priority, you can use up to 32 active links across the cluster. For
example, for a cluster of 16 ASAs, you can use a maximum of 2 interfaces on each ASA, for a total of 32
interfaces in the spanned EtherChannel.
This interface was created automatically when you added an interface to the channel group.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
314
High Availability and Scalability
Configure Spanned EtherChannels
If you are connecting the ASA to two switches in a VSS or vPC, then you should enable VSS load balancing
by using the vss-load-balance keyword. This feature ensures that the physical link connections between the
ASAs to the VSS (or vPC) pair are balanced. You must configure the vss-id keyword in the channel-group
command for each member interface before enabling load balancing (see Step 2).
Step 7 (Optional) You can set the Ethernet properties for the port-channel interface to override the properties set on
the Individual interfaces.
This method provides a shortcut to set these parameters because these parameters must match for all interfaces
in the channel group.
Step 8 (Optional) If you are creating VLAN subinterfaces on this EtherChannel, do so now.
Example:
Step 9 (Multiple Context Mode) Allocate the interface to a context. Then enter:
changeto context name
interface port-channel channel_id
Example:
For multiple context mode, the rest of the interface configuration occurs within each context.
The name is a text string up to 48 characters, and is not case-sensitive. You can change the name by reentering
this command with a new value.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
315
High Availability and Scalability
Configure Spanned EtherChannels
ciscoasa(config-if)# bridge-group 1
Where number is an integer between 1 and 100. You can assign up to 64 interfaces to a bridge group.
You cannot assign the same interface to more than one bridge group. Note that the BVI configuration
includes the IP address.
ciscoasa(config-if)# security-level 50
Step 13 Configure a global MAC address for a Spanned EtherChannel to avoid potential network connectivity problems:
mac-address mac_address
Example:
With a manually-configured MAC address, the MAC address stays with the current master unit. If you do not
configure a MAC address, then if the master unit changes, the new master unit uses a new MAC address for
the interface, which can cause a temporary network outage.
In multiple context mode, if you share an interface between contexts, you should instead enable auto-generation
of MAC addresses so you do not need to set the MAC address manually. Note that you must manually configure
the MAC address using this command for non-shared interfaces.
The mac_address is in H.H.H format, where H is a 16-bit hexadecimal digit. For example, the MAC address
00-0C-F1-42-4C-DE is entered as 000C.F142.4CDE.
The first two bytes of a manual MAC address cannot be A2 if you also want to use auto-generated MAC
addresses.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
316
High Availability and Scalability
Create the Bootstrap Configuration
Step 14 (Routed mode) For inter-site clustering, configure a site-specific MAC address and IP address for each site:
mac-address mac_address site-id number
Example:
The site-specific IP addresses must be on the same subnet as the global IP address. The site-specific MAC
address and IP address used by a unit depends on the site ID you specify in each unit’s bootstrap configuration.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
317
High Availability and Scalability
Configure the Master Unit Bootstrap Settings
Procedure
Step 1 Enable the cluster control link interface before you join the cluster.
You will later identify this interface as the cluster control link when you enable clustering.
We recommend that you combine multiple cluster control link interfaces into an EtherChannel if you have
enough interfaces. The EtherChannel is local to the ASA, and is not a Spanned EtherChannel.
The cluster control link interface configuration is not replicated from the master unit to slave units; however,
you must use the same configuration on each unit. Because this configuration is not replicated, you must
configure the cluster control link interfaces separately on each unit.
• You cannot use a VLAN subinterface as the cluster control link.
• You cannot use a Management x/x interface as the cluster control link, either alone or as an EtherChannel.
• For the ASA 5585-X with an ASA FirePOWER module, Cisco recommends that you use ASA interfaces
for the cluster control link, and not interfaces on the ASA FirePOWER module. Module interfaces can
drop traffic for up to 30 seconds during a module reload, including reloads that occur during a software
upgrade. However, if needed, you can use module interfaces and ASA interfaces in the same cluster
control link EtherChannel. When the module interfaces drop, the remaining interfaces in the EtherChannel
are still up. The ASA 5585-X Network Module does not run a separate operating system, so it is not
affected by this issue.
The channel_id is between 1 and 48. If the port-channel interface for this channel ID does not yet exist
in the configuration, one will be added automatically:
interface port-channel channel_id
We recommend using the On mode for cluster control link member interfaces to reduce unnecessary traffic
on the cluster control link. The cluster control link does not need the overhead of LACP traffic because
it is an isolated, stable network. Note: We recommend setting data EtherChannels to Active mode.
c) Enable the interface:
no shutdown
You only need to enable the interface; do not configure a name for the interface, or any other parameters.
d) (For an EtherChannel) Repeat for each additional interface you want to add to the EtherChannel:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
318
High Availability and Scalability
Configure the Master Unit Bootstrap Settings
Example:
Step 2 (Optional) Specify the maximum transmission unit for the cluster control link interface:
mtu cluster bytes
Example:
Set the MTU between 1400 and 9198 bytes. The default MTU is 1500 bytes.
We suggest setting the MTU to 1600 bytes or greater, which requires you to enable jumbo frame reservation
before continuing with this procedure. Jumbo frame reservation requires a reload of the ASA.
This command is a global configuration command, but is also part of the bootstrap configuration that is not
replicated between units.
The name must be an ASCII string from 1 to 38 characters. You can only configure one cluster group per
unit. All members of the cluster must use the same name.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
319
High Availability and Scalability
Configure the Master Unit Bootstrap Settings
Specify an IPv4 address for the IP address; IPv6 is not supported for this interface. This interface cannot have
a nameif configured.
For each unit, specify a different IP address on the same network.
Step 6 If you use inter-site clustering, set the site ID for this unit so it uses a site-specific MAC address:
site-id number
Example:
ciscoasa(cfg-cluster)# site-id 1
Step 7 Set the priority of this unit for master unit elections:
priority priority_number
Example:
ciscoasa(cfg-cluster)# priority 1
Step 8 (Optional) Set an authentication key for control traffic on the cluster control link:
key shared_secret
Example:
The shared secret is an ASCII string from 1 to 63 characters. The shared secret is used to generate the key.
This command does not affect datapath traffic, including connection state update and forwarded packets,
which are always sent in the clear.
Step 10 (Optional) Manually specify the cLACP system ID and system priority:
clacp system-mac {mac_address | auto} [system-priority number]
Example:
When using Spanned EtherChannels, the ASA uses cLACP to negotiate the EtherChannel with the neighbor
switch. ASAs in a cluster collaborate in cLACP negotiation so that they appear as a single (virtual) device to
the switch. One parameter in cLACP negotiation is a system ID, which is in the format of a MAC address.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
320
High Availability and Scalability
Configure the Master Unit Bootstrap Settings
All ASAs in the cluster use the same system ID: auto-generated by the master unit (the default) and replicated
to all secondaries; or manually specified in this command in the form H.H.H, where H is a 16-bit hexadecimal
digit. (For example, the MAC address 00-0A-00-00-AA-AA is entered as 000A.0000.AAAA.) You might
want to manually configure the MAC address for troubleshooting purposes, for example, so that you can use
an easily identified MAC address. Typically, you would use the auto-generated MAC address.
The system priority, between 1 and 65535, is used to decide which unit is in charge of making a bundling
decision. By default, the ASA uses priority 1, which is the highest priority. The priority needs to be higher
than the priority on the switch.
This command is not part of the bootstrap configuration, and is replicated from the master unit to the slave
units. However, you cannot change this value after you enable clustering.
ciscoasa(cfg-cluster)# enable
INFO: Clustering is not compatible with following commands:
policy-map global_policy
class inspection_default
inspect skinny
policy-map global_policy
class inspection_default
inspect sip
Would you like to remove these commands? [Y]es/[N]o:Y
When you enter the enable command, the ASA scans the running configuration for incompatible commands
for features that are not supported with clustering, including commands that may be present in the default
configuration. You are prompted to delete the incompatible commands. If you respond No, then clustering is
not enabled. Use the noconfirm keyword to bypass the confirmation and delete incompatible commands
automatically.
For the first unit enabled, a master unit election occurs. Because the first unit should be the only member of
the cluster so far, it will become the master unit. Do not perform any configuration changes during this period.
To disable clustering, enter the no enable command.
Note If you disable clustering, all data interfaces are shut down, and only the management-only interface
is active.
Examples
The following example configures a management interface, configures a device-local EtherChannel
for the cluster control link, and then enables clustering for the ASA called “unit1,” which will become
the master unit because it is added to the cluster first:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
321
High Availability and Scalability
Configure Slave Unit Bootstrap Settings
Procedure
Step 1 Configure the same cluster control link interface as you configured for the master unit.
Example:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
322
High Availability and Scalability
Configure Slave Unit Bootstrap Settings
Step 2 Specify the same MTU that you configured for the master unit:
Example:
Step 3 Identify the same cluster name that you configured for the master unit:
Example:
Step 5 Specify the same cluster control link interface that you configured for the master unit, but specify a different
IP address on the same network for each unit:
cluster-interface interface_id ip ip_address mask
Example:
Specify an IPv4 address for the IP address; IPv6 is not supported for this interface. This interface cannot have
a nameif configured.
Each unit must have a unique name. A unit with a duplicated name will not be allowed in the cluster.
Step 6 If you use inter-site clustering, set the site ID for this unit so it uses a site-specific MAC address:
site-id number
Example:
ciscoasa(cfg-cluster)# site-id 1
Step 7 Set the priority of this unit for master unit elections, typically to a higher value than the master unit:
priority priority_number
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
323
High Availability and Scalability
Customize the Clustering Operation
Example:
ciscoasa(cfg-cluster)# priority 2
Set the priority between 1 and 100, where 1 is the highest priority.
Step 8 Set the same authentication key that you set for the master unit:
Example:
Examples
The following example includes the configuration for a slave unit, unit2:
channel-group 1 mode on
no shutdown
channel-group 1 mode on
no shutdown
local-unit unit2
cluster-interface port-channel1 ip 192.168.1.2 255.255.255.0
priority 2
key chuntheunavoidable
enable as-slave
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
324
High Availability and Scalability
Configure Basic ASA Cluster Parameters
Procedure
Step 2 (Optional) Enable console replication from slave units to the master unit:
console-replicate
This feature is disabled by default. The ASA prints out some messages directly to the console for certain
critical events. If you enable console replication, slave units send the console messages to the master unit so
that you only need to monitor one console port for the cluster.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
325
High Availability and Scalability
Configure Health Monitoring and Auto-Rejoin Settings
Procedure
When any topology changes occur (such as adding or removing a data interface, enabling or disabling an
interface on the ASA or the switch, or adding an additional switch to form a VSS or vPC) you should disable
the health check feature and also disable interface monitoring for the disabled interfaces (no health-check
monitor-interface). When the topology change is complete, and the configuration change is synced to all
units, you can re-enable the health check feature.
Example:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
326
High Availability and Scalability
Configure Health Monitoring and Auto-Rejoin Settings
• interface_id—Disables monitoring of any port-channel ID, redundant ID, or single physical interface
ID. Health monitoring is not performed on VLAN subinterfaces or virtual interfaces such as VNIs or
BVIs. You cannot configure monitoring for the cluster control link; it is always monitored.
• service-module—Disables monitoring of a hardware or software module, such as the ASA FirePOWER
module. Note that for the ASA 5585-X, if you disable monitoring of the service module, you may also
want to disable monitoring of the interfaces on the module, which are monitored separately.
When any topology changes occur (such as adding or removing a data interface, enabling or disabling an
interface on the ASA or the switch, or adding an additional switch to form a VSS or vPC) you should disable
the health check feature (no health-check) and also disable interface monitoring for the disabled interfaces.
When the topology change is complete, and the configuration change is synced to all units, you can re-enable
the health check feature.
Example:
Step 4 Customize the auto-rejoin cluster settings after a health check failure.
health-check {data-interface | cluster-interface} auto-rejoin [unlimited | auto_rejoin_max]
auto_rejoin_interval auto_rejoin_interval_variation
• unlimited—(Default for the cluster-interface) Does not limit the number of rejoin attempts.
• auto-rejoin-max—Sets the number of rejoin attempts, between 0 and 65535. 0 disables auto-rejoining.
The default for the data-interface is 3.
• auto_rejoin_interval—Defines the interval duration in minutes between rejoin attempts, between 2 and
60. The default value is 5 minutes. The maximum total time that the unit attempts to rejoin the cluster is
limited to 14400 minutes (10 days) from the time of last failure.
• auto_rejoin_interval_variation—Defines if the interval duration increases. Set the value between 1 and
3: 1 (no change); 2 (2 x the previous duration), or 3 (3 x the previous duration). For example, if you set
the interval duration to 5 minutes, and set the variation to 2, then the first attempt is after 5 minutes; the
2nd attempt is 10 minutes (2 x 5); the 3rd attempt 20 minutes (2 x 10), and so on. The default value is 1
for the cluster-interface and 2 for the data-interface .
Example:
Example
The following example configures the health-check holdtime to .3 seconds; enables VSS; disables
monitoring on the Ethernet 1/2 interface, which is used for management; sets the auto-rejoin for data
interfaces to 4 attempts starting at 2 minutes, increasing the duration by 3 x the previous interval;
and sets the auto-rejoin for the cluster control link to 6 attempts every 2 minutes.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
327
High Availability and Scalability
Configure Connection Rebalancing and the Cluster TCP Replication Delay
Procedure
Set the seconds between 1 and 15. The http delay is enabled by default for 5 seconds.
In multiple context mode, configure this setting within the context.
This command is disabled by default. If enabled, ASAs exchange load information periodically, and offload
new connections from more loaded devices to less loaded devices. The frequency, between 1 and 360 seconds,
specifies how often the load information is exchanged. The default is 5 seconds.
Do not configure connection rebalancing for inter-site topologies; you do not want connections rebalanced
to cluster members at a different site.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
328
High Availability and Scalability
Configure Inter-Site Features
About LISP
Data center virtual machine mobility such as VMware VMotion enables servers to migrate between data
centers while maintaining connections to clients. To support such data center server mobility, routers need to
be able to update the ingress route towards the server when it moves. Cisco Locator/ID Separation Protocol
(LISP) architecture separates the device identity, or endpoint identifier (EID), from its location, or routing
locator (RLOC), into two different numbering spaces, making server migration transparent to clients. For
example, when a server moves to a new site and a client sends traffic to the server, the router redirects traffic
to the new location.
LISP requires routers and servers in certain roles, such as the LISP egress tunnel router (ETR), ingress tunnel
router (ITR), first hop routers, map resolver (MR), and map server (MS). When the first hop router for the
server senses that the server is connected to a different router, it updates all of the other routers and databases
so that the ITR connected to the client can intercept, encapsulate, and send traffic to the new server location.
LISP Guidelines
• The ASA cluster members must reside between the first hop router and the ITR or ETR for the site. The
ASA cluster itself cannot be the first hop router for an extended segment.
• Only fully-distributed flows are supported; centralized flows, semi-distributed flows, or flows belonging
to individual units are not moved to new owners. Semi-distributed flows include applications, such as
SIP, where all child flows are owned by the same ASA that owns the parent flow.
• The cluster only moves Layer 3 and 4 flow states; some application data might be lost.
• For short-lived flows or non-business-critical flows, moving the owner may not be worthwhile. You can
control the types of traffic that are supported with this feature when you configure the inspection policy,
and should limit flow mobility to essential traffic.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
329
High Availability and Scalability
Configure LISP Inspection
1. (Optional) Limit inspected EIDs based on the host or server IP address—The first hop router might send
EID-notify messages for hosts or networks the ASA cluster is not involved with, so you can limit the
EIDs to only those servers or networks relevant to your cluster. For example, if the cluster is only involved
with 2 sites, but LISP is running on 3 sites, you should only include EIDs for the 2 sites involved with
the cluster.
2. LISP traffic inspection—The ASA inspects LISP traffic on UDP port 4342 for the EID-notify message
sent between the first hop router and the ITR or ETR. The ASA maintains an EID table that correlates
the EID and the site ID. For example, you should inspect LISP traffic with a source IP address of the first
hop router and a destination address of the ITR or ETR. Note that LISP traffic is not assigned a director,
and LISP traffic itself does not participate in cluster state sharing.
3. Service Policy to enable flow mobility on specified traffic—You should enable flow mobility on
business-critical traffic. For example, you can limit flow mobility to only HTTPS traffic, and/or to traffic
to specific servers.
4. Site IDs—The ASA uses the site ID for each cluster unit to determine the new owner.
5. Cluster-level configuration to enable flow mobility—You must also enable flow mobility at the cluster
level. This on/off toggle lets you easily enable or disable flow mobility for a particular class of traffic or
applications.
Procedure
Step 1 (Optional) Configure a LISP inspection map to limit inspected EIDs based on IP address, and to configure
the LISP pre-shared key:
a) Create an extended ACL; only the destination IP address is matched to the EID embedded address:
access list eid_acl_name extended permit ip source_address mask destination_address mask
Both IPv4 and IPv6 ACLs are accepted. See the command reference for exact access-list extended syntax.
b) Create the LISP inspection map, and enter parameters mode:
policy-map type inspect lisp inspect_map_name
parameters
c) Define the allowed EIDs by identifying the ACL you created:
allowed-eid access-list eid_acl_name
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
330
High Availability and Scalability
Configure LISP Inspection
The first hop router or ITR/ETR might send EID-notify messages for hosts or networks that the ASA
cluster is not involved with, so you can limit the EIDs to only those servers or networks relevant to your
cluster. For example, if the cluster is only involved with 2 sites, but LISP is running on 3 sites, you should
only include EIDs for the 2 sites involved with the cluster.
d) If necessary, enter the pre-shared key:
validate-key key
Example:
Step 2 Configure LISP inspection for UDP traffic between the first hop router and the ITR or ETR on port 4342:
a) Configure the extended ACL to identify LISP traffic:
access list inspect_acl_name extended permit udp source_address mask destination_address mask eq
4342
You must specify UDP port 4342. Both IPv4 and IPv6 ACLs are accepted. See the command reference
for exact access-list extended syntax.
b) Create a class map for the ACL:
class-map inspect_class_name
match access-list inspect_acl_name
c) Specify the policy map, the class map, enable inspection using the optional LISP inspection map, and
apply the service policy to an interface (if new):
policy-map policy_map_name
class inspect_class_name
inspect lisp [inspect_map_name]
service-policy policy_map_name {global | interface ifc_name}
If you have an existing service policy, specify the existing policy map name. By default, the ASA includes
a global policy called global_policy, so for a global policy, specify that name. You can also create one
service policy per interface if you do not want to apply the policy globally. LISP inspection is applied to
traffic bidirectionally so you do not need to apply the service policy on both the source and destination
interfaces; all traffic that enters or exits the interface to which you apply the policy map is affected if the
traffic matches the class map for both directions.
Example:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
331
High Availability and Scalability
Configure LISP Inspection
The ASA inspects LISP traffic for the EID-notify message sent between the first hop router and the ITR or
ETR. The ASA maintains an EID table that correlates the EID and the site ID.
Example:
Step 4 Enter cluster group configuration mode, and enable flow mobility for the cluster:
cluster group name
flow-mobility lisp
This on/off toggle lets you easily enable or disable flow mobility.
Examples
The following example:
• Limits EIDs to those on the 10.10.10.0/24 network
• Inspects LISP traffic (UDP 4342) between a LISP router at 192.168.50.89 (on inside) and an
ITR or ETR router (on another ASA interface) at 192.168.10.8
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
332
High Availability and Scalability
Manage Cluster Members
• Enables flow mobility for all inside traffic going to a server on 10.10.10.0/24 using HTTPS.
• Enables flow mobility for the cluster.
Note When an ASA becomes inactive (either manually or through a health check failure), all data interfaces are
shut down; only the management-only interface can send and receive traffic. To resume traffic flow, re-enable
clustering; or you can remove the unit altogether from the cluster. The management interface remains up using
the IP address the unit received from the cluster IP pool. However if you reload, and the unit is still inactive
in the cluster (for example, you saved the configuration with clustering disabled), then the management
interface is disabled. You must use the console port for any further configuration.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
333
High Availability and Scalability
Deactivate a Member
Procedure
Deactivate a Member
To deactivate a member other than the unit you are logged into, perform the following steps.
Note When an ASA becomes inactive, all data interfaces are shut down; only the management-only interface can
send and receive traffic. To resume traffic flow, re-enable clustering. The management interface remains up
using the IP address the unit received from the cluster IP pool. However if you reload, and the unit is still
inactive in the cluster (for example, if you saved the configuration with clustering disabled), the management
interface is disabled. You must use the console port for any further configuration.
Procedure
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
334
High Availability and Scalability
Rejoin the Cluster
Procedure
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
335
High Availability and Scalability
Leave the Cluster
Procedure
Example:
You cannot make configuration changes while clustering is enabled on a secondary unit.
Step 4 If you have a backup configuration, copy the backup configuration to the running configuration:
copy backup_cfg running-config
Example:
Step 6 If you do not have a backup configuration, reconfigure management access. Be sure to change the interface
IP addresses, and restore the correct hostname, for example.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
336
High Availability and Scalability
Change the Master Unit
Caution The best method to change the master unit is to disable clustering on the master unit, wait for a new master
election, and then re-enable clustering. If you must specify the exact unit you want to become the master, use
the procedure in this section. Note, however, that for centralized features, if you force a master unit change
using this procedure, then all connections are dropped, and you have to re-establish the connections on the
new master unit.
Procedure
Procedure
Send a command to all members, or if you specify the unit name, a specific member:
cluster exec [unit unit_name] command
Example:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
337
High Availability and Scalability
Monitoring the ASA Cluster
To view member names, enter cluster exec unit ? (to see all names except the current unit), or enter the show
cluster info command.
Examples
To copy the same capture file from all units in the cluster at the same time to a TFTP server, enter
the following command on the master unit:
Multiple PCAP files, one from each unit, are copied to the TFTP server. The destination capture file
name is automatically attached with the unit name, such as capture1_asa1.pcap, capture1_asa2.pcap,
and so on. In this example, asa1 and asa2 are cluster unit names.
The following sample output for the cluster exec show port-channel summary command shows
EtherChannel information for each member in the cluster:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
338
High Availability and Scalability
Capturing Packets Cluster-Wide
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
339
High Availability and Scalability
Monitoring Cluster Resources
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
340
High Availability and Scalability
Monitoring Cluster Traffic
Identity
Ifc Locally received: 716 (8 byte/s)
To troubleshoot the connection flow, first see connections on all units by entering the cluster exec show
conn command on any unit. Look for flows that have the following flags: director (Y), backup (y), and
forwarder (z). The following example shows an SSH connection from 172.18.124.187:22 to
192.168.103.131:44727 on all three ASAs; ASA 1 has the z flag showing it is a forwarder for the
connection, ASA3 has the Y flag showing it is the director for the connection, and ASA2 has no special
flags showing it is the owner. In the outbound direction, the packets for this connection enter the inside
interface on ASA2 and exit the outside interface. In the inbound direction, the packets for this connection
enter the outside interface on ASA 1 and ASA3, are forwarded over the cluster control link to ASA2,
and then exit the inside interface on ASA2.
ASA2:*****************************************************************
12 in use, 13 most used
Cluster stub connections: 0 in use, 46 most used
TCP outside 172.18.124.187:22 inside 192.168.103.131:44727, idle 0:00:00, bytes
37240828, flags UIO
ASA3:*****************************************************************
10 in use, 12 most used
Cluster stub connections: 2 in use, 29 most used
TCP outside 172.18.124.187:22 inside 192.168.103.131:44727, idle 0:00:03, bytes 0,
flags Y
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
341
High Availability and Scalability
Monitoring Cluster Routing
access-list cached ACL log flows: total 0, denied 0 (deny-flow-max 4096) alert-interval
300
access-list 101; 122 elements; name hash: 0xe7d586b5
access-list 101 line 1 extended permit tcp 192.168.143.0 255.255.255.0 any eq www
(hitcnt=0, 0, 0, 0, 0) 0x207a2b7d
access-list 101 line 2 extended permit tcp any 192.168.143.0 255.255.255.0 (hitcnt=0,
0, 0, 0, 0) 0xfe4f4947
access-list 101 line 3 extended permit tcp host 192.168.1.183 host 192.168.43.238
(hitcnt=1, 0, 0, 0, 1) 0x7b521307
access-list 101 line 4 extended permit tcp host 192.168.1.116 host 192.168.43.238
(hitcnt=0, 0, 0, 0, 0) 0x5795c069
access-list 101 line 5 extended permit tcp host 192.168.1.177 host 192.168.43.238
(hitcnt=1, 0, 0, 1, 0) 0x51bde7ee
access list 101 line 6 extended permit tcp host 192.168.1.177 host 192.168.43.13
(hitcnt=0, 0, 0, 0, 0) 0x1e68697c
access-list 101 line 7 extended permit tcp host 192.168.1.177 host 192.168.43.132
(hitcnt=2, 0, 0, 1, 1) 0xc1ce5c49
access-list 101 line 8 extended permit tcp host 192.168.1.177 host 192.168.43.192
(hitcnt=3, 0, 1, 1, 1) 0xb6f59512
access-list 101 line 9 extended permit tcp host 192.168.1.177 host 192.168.43.44
(hitcnt=0, 0, 0, 0, 0) 0xdc104200
access-list 101 line 10 extended permit tcp host 192.168.1.112 host 192.168.43.44
(hitcnt=429, 109, 107, 109, 104)
0xce4f281d
access-list 101 line 11 extended permit tcp host 192.168.1.170 host 192.168.43.238
(hitcnt=3, 1, 0, 0, 2) 0x4143a818
access-list 101 line 12 extended permit tcp host 192.168.1.170 host 192.168.43.169
(hitcnt=2, 0, 1, 0, 1) 0xb18dfea4
access-list 101 line 13 extended permit tcp host 192.168.1.170 host 192.168.43.229
(hitcnt=1, 1, 0, 0, 0) 0x21557d71
access-list 101 line 14 extended permit tcp host 192.168.1.170 host 192.168.43.106
(hitcnt=0, 0, 0, 0, 0) 0x7316e016
access-list 101 line 15 extended permit tcp host 192.168.1.170 host 192.168.43.196
(hitcnt=0, 0, 0, 0, 0) 0x013fd5b8
access-list 101 line 16 extended permit tcp host 192.168.1.170 host 192.168.43.75
(hitcnt=0, 0, 0, 0, 0) 0x2c7dba0d
To display the aggregated count of in-use connections for all units, enter:
cl1:******************************************************************
100 in use, 100 most used
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
342
High Availability and Scalability
Configuring Logging for Clustering
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
343
High Availability and Scalability
Debugging Clustering
Debugging Clustering
See the following commands for debugging clustering:
• debug cluster [ccp | datapath | fsm | general | hc | license | rpc | transport]
Shows debug messages for clustering.
• debug cluster flow-mobility
Shows events related to clustering flow mobility.
• debug lisp eid-notify-intercept
Shows events when the eid-notify message is intercepted.
• show cluster info trace
The show cluster info trace command shows the debug information for further troubleshooting.
See the following output for the show cluster info trace command:
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
344
High Availability and Scalability
ASA Configuration
ASA Configuration
interface GigabitEthernet0/0
channel-group 1 mode on
no shutdown
!
interface GigabitEthernet0/1
channel-group 1 mode on
no shutdown
!
interface Port-channel1
description Clustering Interface
!
cluster group Moya
local-unit A
cluster-interface Port-channel1 ip 10.0.0.1 255.255.255.0
priority 10
key emphyri0
enable noconfirm
interface GigabitEthernet0/0
channel-group 1 mode on
no shutdown
!
interface GigabitEthernet0/1
channel-group 1 mode on
no shutdown
!
interface Port-channel1
description Clustering Interface
!
cluster group Moya
local-unit B
cluster-interface Port-channel1 ip 10.0.0.2 255.255.255.0
priority 11
key emphyri0
enable as-slave
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
345
High Availability and Scalability
Cisco IOS Switch Configuration
interface GigabitEthernet0/2
channel-group 10 mode active
no shutdown
!
interface GigabitEthernet0/3
channel-group 10 mode active
no shutdown
!
interface GigabitEthernet0/4
channel-group 11 mode active
no shutdown
!
interface GigabitEthernet0/5
channel-group 11 mode active
no shutdown
!
interface Management0/0
management-only
nameif management
ip address 10.53.195.230 cluster-pool mgmt-pool
security-level 100
no shutdown
!
interface Port-channel10
port-channel span-cluster
mac-address aaaa.bbbb.cccc
nameif inside
security-level 100
ip address 209.165.200.225 255.255.255.224
!
interface Port-channel11
port-channel span-cluster
mac-address aaaa.dddd.cccc
nameif outside
security-level 0
ip address 209.165.201.1 255.255.255.224
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
346
High Availability and Scalability
Firewall on a Stick
interface GigabitEthernet1/0/18
switchport access vlan 401
switchport mode access
spanning-tree portfast
channel-group 11 mode active
interface Port-channel10
switchport access vlan 201
switchport mode access
interface Port-channel11
switchport access vlan 401
switchport mode access
Firewall on a Stick
Data traffic from different security domains are associated with different VLANs, for example, VLAN 10 for
the inside network and VLAN 20 for the outside network. Each ASA has a single physical port connected to
the external switch or router. Trunking is enabled so that all packets on the physical link are 802.1q
encapsulated. The ASA is the firewall between VLAN 10 and VLAN 20.
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
347
High Availability and Scalability
Firewall on a Stick
When using Spanned EtherChannels, all data links are grouped into one EtherChannel on the switch side. If
an ASA becomes unavailable, the switch will rebalance traffic between the remaining units.
no shutdown
description CCL
local-unit asa1
cluster-interface tengigabitethernet0/8 ip 192.168.1.1 255.255.255.0
priority 1
key chuntheunavoidable
enable noconfirm
no shutdown
description CCL
local-unit asa2
cluster-interface tengigabitethernet0/8 ip 192.168.1.2 255.255.255.0
priority 2
key chuntheunavoidable
enable as-slave
no shutdown
description CCL
local-unit asa3
cluster-interface tengigabitethernet0/8 ip 192.168.1.3 255.255.255.0
priority 3
key chuntheunavoidable
enable as-slave
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
348
High Availability and Scalability
Firewall on a Stick
nameif management
ip address 10.1.1.1 255.255.255.0 cluster-pool mgmt
ipv6 address 2001:DB8::1001/32 cluster-pool mgmtipv6
security-level 100
management-only
no shutdown
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
349
High Availability and Scalability
Traffic Segregation
Traffic Segregation
You may prefer physical separation of traffic between the inside and outside network.
As shown in the diagram above, there is one Spanned EtherChannel on the left side that connects to the inside
switch, and the other on the right side to outside switch. You can also create VLAN subinterfaces on each
EtherChannel if desired.
channel-group 1 mode on
no shutdown
channel-group 1 mode on
no shutdown
interface port-channel 1
description CCL
CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.6
350
High Availability and Scalability
Traffic Segregation
local-unit asa1
cluster-interface port-ch