48-37
Cisco ASA 5500 Series Configuration Guide using ASDM
Chapter48 Configuring Inspection for Voice and Video Protocols
Skinny (SCCP) Inspection
Skinny (SCCP) Inspection
This section describes SCCP application inspection. This section includes the following topics:
SCCP Inspection Overview, page48-37
Supporting Cisco IP Phones, page48-38
Restrictions and Limitations, page48-38
Select SCCP (Skinny) Map, page48-38
SCCP (Skinny) Inspect Map, page48-39
Message ID Filtering, page48-40
Add/Edit SCCP (Skinny) Policy Map (Security Level), page48-41
Add/Edit SCCP (Skinny) Policy Map (Details), page48-42
Add/Edit Message ID Filter, page48-43

SCCP Inspection Overview

Note For specific information about setting up the Phone Proxy on the ASA, which is part of the Cisco Unified
Communications architecture and supports IP phone deployment, see Chapter52, “C onfiguring the
Cisco Phone Proxy.”.
Skinny (SCCP) is a simplified protocol used in VoIP networks. Cisco IP Phones using SCCP can coexist
in an H.323 environment. When used with Cisco CallManager, the SCCP client can interoperate with
H.323 compliant terminals.
The ASA supports PAT and NAT for SCCP. PAT is necessary if you have more IP phones than global IP
addresses for the IP phones to use. By supporting NAT and PAT of SCCP Signaling packets, Skinny
application inspection ensures that all SCCP signalling and media packets can traverse the ASA.
Normal traffic between Cisco CallManager and Cisco IP Phones uses SCCP and is handled by SCCP
inspection without any special configuration. The ASA also supports DHCP options 150 and 66, which
it accomplishes by sending the location of a TFTP server to Cisco IP Phones and other DHCP clients.
Cisco IP Phones might also include DHCP option 3 in their requests, which sets the default route.
Note The ASA supports inspection of traffic from Cisco IP Phones running SCCP protocol version 19 and
earlier.
Firewall Mode Security Context
Routed Transparent Single
Multiple
Context System
••••