12-32
Cisco ASA Series Firewall ASDM Configuration Guide
Chapter12 Configuring Inspection for Voice and Video Protocols
Skinny (SCCP) Inspection
URI Length Criterion Values—Specifies to match a URI in the SIP headers greater than specified
length.
URI type—Specifies to match either SIP URI or TEL URI.
Greater Than Length—Length in bytes.
Multiple Matches—Specifies multiple matches for the SIP inspection.
SIP Traffic Class—Specifies the SIP traffic class match.
Manage—Opens the Manage SIP Class Maps dialog box to add, edit, or delete SIP Class Maps.
Actions—Primary action and log settings.
Action—Drop packet, drop connection, reset, log. Note: Limit rate (pps) action is available for
request methods invite and register.
Log—Enable or disable.
Skinny (SCCP) Inspection
This section describes SCCP application inspection. This section includes the following topics:
SCCP Inspection Overview, page12-32
Supporting Cisco IP Phones, page12-33
Restrictions and Limitations, page12-33
Select SCCP (Skinny) Map, page12-34
SCCP (Skinny) Inspect Map, page12-34
Message ID Filtering, page12-35
Add/Edit SCCP (Skinny) Policy Map (Security Level), page12-36
Add/Edit SCCP (Skinny) Policy Map (Details), page12-37
Add/Edit Message ID Filter, page12-38

SCCP Inspection Overview

Note For specific information about setting up the Phone Proxy on the ASA, which is part of the Cisco Unified
Communications architecture and supports IP phone deployment, see Chapter17, “Con figuring the
Cisco Phone Proxy.”.
Skinny (SCCP) is a simplified protocol used in VoIP networks. Cisco IP Phones using SCCP can coexist
in an H.323 environment. When used with Cisco CallManager, the SCCP client can interoperate with
H.323 compliant terminals.
The ASA supports PAT and NAT for SCCP. PAT is necessary if you have more IP phones than global IP
addresses for the IP phones to use. By supporting NAT and PAT of SCCP Signaling packets, Skinny
application inspection ensures that all SCCP signalling and media packets can traverse the ASA.