44-25
Cisco ASA 5500 Series Configuration Guide using the CLI
Chapter44 Configuring Inspection for Voice and Video Protocols
Skinny (SCCP) Inspection
state Active, idle 0:00:06
This sample shows two active SIP sessions on the ASA (as shown in the Total field). Each call-id
represents a call.
The first session, with the call-id c3943000-960ca-2e43-228f@10.130.56.44, is in the state Call Init,
which means the session is still in call setup. Call setup is not complete until a final response to the call
has been received. For instance, the caller has already sent the INVITE, and maybe received a 100
Response, but has not yet seen the 200 OK, so the call setup is not complete yet. Any non-1xx response
message is considered a final response. This session has been idle for 1 second.
The second session is in the state Active, in which call setup is complete and the endpoints are
exchanging media. This session has been idle for 6 seconds.
Skinny (SCCP) Inspection
This section describes SCCP application inspection. This section includes the following topics:
SCCP Inspection Overview, page44-25
Supporting Cisco IP Phones, page44-26
Restrictions and Limitations, page44-26
Configuring a Skinny (SCCP) Inspection Policy Map for Additional Inspection Control, page44-26
Verifying and Monitoring SIP Inspection, page44-24

SCCP Inspection Overview

Note For specific information about setting up the Phone Proxy on the ASA, which is part of the Cisco Unified
Communications architecture and supports IP phone deployment, see Chapter48, “C onfiguring the
Cisco Phone Proxy.”.
Skinny (SCCP) is a simplified protocol used in VoIP networks. Cisco IP Phones using SCCP can coexist
in an H.323 environment. When used with Cisco CallManager, the SCCP client can interoperate with
H.323 compliant terminals.
The ASA supports PAT and NAT for SCCP. PAT is necessary if you have more IP phones than global IP
addresses for the IP phones to use. By supporting NAT and PAT of SCCP Signaling packets, Skinny
application inspection ensures that all SCCP signalling and media packets can traverse the ASA.
Normal traffic between Cisco CallManager and Cisco IP Phones uses SCCP and is handled by SCCP
inspection without any special configuration. The ASA also supports DHCP options 150 and 66, which
it accomplishes by sending the location of a TFTP server to Cisco IP Phones and other DHCP clients.
Cisco IP Phones might also include DHCP option 3 in their requests, which sets the default route. For
more information, see the “Using Cisco IP Phones with a DHCP Server” section on page11-6.
Note The ASA supports inspection of traffic from Cisco IP Phones running SCCP protocol version 19 and
earlier.