You are on page 1of 81

For review only.

Please do not distribute


DRAFT May 2003. All rights reserved.

© 2003, Cisco Systems, Inc. All rights


© 2003,
reserved.
Cisco Systems, Inc. All rights reserved. FNS 1.0—7-11
Module 7

Router Remote Access VPN

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-2


Learning Objectives

Upon completion of this chapter, the

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

student will be able to perform the following


tasks:
• Describe the Easy VPN Server.
• Describe the Easy VPN Remote.
• Configure Easy VPN Server.
• Configure the Easy VPN Remote using the Cisco
VPN 3.5 Client.

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-3


Overview

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

This module will focus on the Remote Access


VPN. Remote access is targeted to mobile users
and home telecommuters. The module will
discuss the tunneling technologies and
protocols that are necessary to secure any type
of Remote Access VPN.

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-4


Key terms

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

• VPN Client
• Easy VPN

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-5


Remote Access VPN

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-6


For review only. Please do not distribute
FNS 1.0—7-7
Introduction

© 2003, Cisco Systems, Inc. All rights reserved.


DRAFT May 2003. All rights reserved.
Remote Access Protocols

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-8


Cisco Easy VPN

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-9


The Cisco Easy VPN

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

The Cisco Easy VPN is made up of two


components:
• Easy VPN Server—Enables Cisco IOS routers, Cisco PIX
Firewalls, and Cisco VPN 3000 Concentrators to act as
VPN head-end devices in site-to-site or remote-access
VPNs, where the remote office devices are using the
Cisco Easy VPN Remote feature.
• Easy VPN Remote—Enables Cisco IOS routers, Cisco PIX
Firewalls, and Cisco VPN 3002 Hardware or Software
Clients to act as remote VPN Clients.

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-10


Remote Access Using
Cisco Easy VPN

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-11


Cisco Easy VPN Server Features

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

• The IOS release 12.2(8)T Easy VPN Server introduces


server support for the Cisco VPN Client release 3.x
software clients and supported Cisco VPN hardware
clients.
• It allows remote end users to communicate using IP
Security (IPSec) with supported Cisco IOS 12.2(8)T VPN
gateways.
• Centrally managed IPSec policies are “pushed” to the
clients by the server, minimizing configuration by the end
users.

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-12


New Functions Added
to 12.2(8)T and Easy VPN

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

• Mode configuration version 6 support


• Xauth version 6 support
• IKE Dead Peer Detection (DPD)
• Split tunneling control
• Initial Contact
• Group-based policy control

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-13


Supported IPSec Attributes

Options Attributes

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

Authentication algorithms • HMAC-MD5


• HMAC-SHA1
Authentication types • Pre-shared keys
• RSA digital signatures
Diffie-Hellman groups •2
•5
Encryption algorithms (IKE) • DES
• 3DES
Encryption algorithms (IPSec) • DES
• 3DES
• NULL
IPSec protocol identifiers • ESP
• IPCOMP-LZS
IPSec protocol mode Tunnel mode

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-14


Unsupported IPSec Attributes

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

Options Attributes
Authentication types Authentication using Digital Signature
Standard (DSS)

Diffie-Hellman group 1
IPSec protocol identifier IPSEC AH
IPSec protocol mode Transport mode
Miscellaneous • Manual keys
• Perfect Forward Secrecy (PFS)

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-15


Overview of the
Easy VPN Remote

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-16


Supported Easy VPN Remote Clients

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

• Cisco VPN Client (software) 3.x or later


• Cisco VPN Easy Remote
- Cisco 800 series
- Cisco 900 series
- Cisco 1700 series
- Cisco VPN 3002
- Cisco PIX 501 or 506E

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-17


Comparing VPN Client Feature
Support Against Server Type

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-18


Overview of the
Cisco VPN 3.5 Client

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-19


Cisco VPN Client Release 3.5

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

192.168.1.5

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-20


Cisco VPN Client 3.5 Features and
Benefits
The VPN Client provides the following features and benefits:
• Intelligent peer availability detection

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

• Simple Certificate Enrollment Protocol (SCEP)


• Data compression (Lempel-Ziv standard [LZS])
• Command-line options for connecting, disconnecting, and connection
status
• Configuration file with option locking
• Support for Microsoft network login (all platforms)
• Domain Name System (DNS), Windows Internet Name Service (WINS),
and IP address assignment
• Load balancing and backup server support
• Centrally controlled policies
• Integrated personal firewall (stateful firewall): Zone Labs technology
(Windows only)
• Personal firewall enforcement: Zone Alarm, BlackIce (Windows only)

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-21


Cisco VPN Client 3.5 Specifications

• Supported tunneling protocols

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

• Supported encryption/authentication
• Supported key management techniques
• Supported data compression technique
• Digital certificate support
• Authentication methodologies
• Profile management
• Policy management

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-22


How Easy VPN Works

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-23


Easy VPN Remote
Connection Process

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

• Step 1—The VPN Client initiates the IKE Phase 1 process.


• Step 2—The VPN Client establishes a IKE SA.
• Step 3—The Easy VPN Server accepts the SA proposal.
• Step 4—The Easy VPN Server initiates a
username/password challenge.
• Step 5—The mode configuration process is initiated.
• Step 6—The Reverse Route Injection (RRI) process is
initiated.
• Step 7—IKE quick mode completes the connection.

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-24


Step 1—The VPN Client Initiates the
IKE Phase 1 Process

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

Remote PC with IOS router


Easy Remote 12.2(8)T
VPN Client 3.x Easy VPN
Server

• Using preshared keys? Initiate Aggressive Mode (AM).


• Using digital certificates? Initiate Main Mode (MM).

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-25


Step 2—The VPN Client Establishes a
IKE SA

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

Remote PC with IOS router


Easy Remote 12.2(8)T
VPN Client 3.x Easy VPN
Server
Proposal 1, Proposal 2, Proposal 3

• The VPN Client attempts to establish an SA between peer


IP addresses by sending multiple IKE proposals to the
Easy VPN Server.
• To reduce manual configuration on the VPN Client, these
IKE proposals include several combinations of the
following:
- Encryption and hash algorithms
- Authentication methods
- Diffie-Hellman group sizes

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-26


Step 3—The Easy VPN Server Accepts
the SA Proposal

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

Remote PC with IOS router


Easy Remote 12.2(8)T
VPN Client 3.x Easy VPN
Server Proposal
checking
Proposal 1
finds
proposal 1
match
• The Easy VPN Server searches for a match:
- The first proposal to match the servers list is accepted
(highest priority match).
- The most secure proposals are always listed at the top of
the Easy VPN Server’s proposal list (highest priority).
• IKE SA is successfully established.
• Device authentication ends and user authentication begins.

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-27


Step 4—The Easy VPN Server Initiates
a Username/Password Challenge

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

Remote PC with IOS router


Easy Remote 12.2(8)T
VPN Client 3.x Easy VPN
Server

Username/password challenge AAA


checking
Username/password

• If the Easy VPN Server is configured for Xauth, the VPN


Client waits for a username/password challenge:
- The user enters a username/password combination.
- The username/password information is checked
against authentication entities using AAA.
• All Easy VPN Servers should be configured to enforce
user authentication.

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-28


Step 5—The Mode Configuration
Process is Initiated

Remote PC with IOS router


Easy Remote 12.2(8)T

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

VPN Client 3.x Easy VPN


Server

Client Requests Parameters

System Parameters via Mode Config

• If the Easy VPN Server indicates successful


authentication, the VPN Client requests the remaining
configuration parameters from the Easy VPN Server:
- Mode Configuration starts.
- The remaining system parameters (IP address, DNS,
split tunneling information, and so on) are
downloaded to the VPN Client.
• Remember that the IP address is the only required
parameter in a group profile; all other parameters are
optional.

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-29


Step 6—The RRI Process is Initiated
Remote PC with IOS router
Easy Remote 12.2(8)T

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

VPN Client 3.x Easy VPN


Server
VPN Tunnel RRI
static route 
creation

• After the Easy VPN Server knows the VPN Client’s assigned IP
address, it must determine how to route packets through the
appropriate VPN tunnel:
- RRI creates a static route on the Easy VPN Server for each VPN
Client’s internal IP address.
- RRI must be enabled on the crypto maps supporting VPN
Clients.
• RRI need not be enabled on a crypto map applied to a GRE tunnel
that is already being used to distribute routing information.

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-30


Step 7—IKE Quick Mode Completes
the Connection

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

Remote PC with IOS router


Easy Remote 12.2(8)T
VPN Client 3.x Quick mode Easy VPN
IPSec SA Server
establishment

VPN tunnel

• After the configuration parameters have been successfully


received by the VPN Client, IKE quick mode is initiated to negotiate
IPSec SA establishment.
• After IPSec SA establishment, the VPN connection is complete.

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-31


Easy VPN Server
Configuration Tasks

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-32


Task 1—Enable Policy
Lookup via AAA

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

Task 1 contains the following steps:


• Step 1—Enable AAA.
• Step 2—Configure the password prompt (optional).
• Step 3—Configure the username prompt (optional).
• Step 4—Configure AAA authentication at login.
• Step 5—Configure Group Policy Lookup.
• Step 6—Define Local Users for Xauth (optional).

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-33


Step 1—Enable AAA

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

router(config)#
aaa new-model

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-34


Step 2—Configure the Password Prompt

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

router(config)#
aaa authentication password-prompt text-string

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-35


Step 3—Configure the Username Prompt

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

router(config)#
aaa authentication username-prompt text-string

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-36


Step 4—Configure AAA Authentication
at Login

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

router(config)#
aaa authentication login list-name method1
[method2…]

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-37


Step 5—Configure Group Policy Lookup

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

router(config)#
aaa authorization network list-name local group
radius

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-38


Step 6—Define Local Users for Xauth

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

router(config)#
Username name password encryption-type
encrypted-password

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-39


Task 2—Define Group Policy for Mode
Configuration Push

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

Task 2 contains the following steps:


• Step 1—Add the group profile to be defined.
• Step 2—Configure the IKE pre-shared key.
• Step 3—Specify the DNS servers.
• Step 4—Specify the WINS servers.
• Step 5—Specify the DNS domain.
• Step 6—Specify the local IP address pool.
• Step 7—Configure split tunneling.

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-40


Step 1—Add the Group Profile to be
Defined

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

router(config)#
crypto isakmp client configuration group
{group-name | default}

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-41


Step 2—Configure the IKE Preshared
Key

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

router(isakmp-group)#
key name

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-42


Step 3—Specify the DNS Servers

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

router(isakmp-group)#
dns primary-server secondary-server

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-43


Step 4—Specify the WINS Servers

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

router(isakmp-group)#
wins primary-server secondary-server

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-44


Step 5—Specify the DNS Domain

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

router(isakmp-group)#
domain name

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-45


Step 6—Specify the Local IP Address
Pool

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

router(isakmp-group)#
pool name

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-46


Step 7—Configure Split Tunneling

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

router(isakmp-group)#
acl number

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-47


Task 3—Apply Mode Configuration
and Xauth to Crypto Maps

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

Task 3 contains the following steps:


• Step 1—Configure the router to respond
to MC requests.
• Step 2—Enable IKE queries.
• Step 3—Enforce Xauth.

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-48


Step 1—Configure Router to Respond to
Mode Configuration Requests

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

router(config)#
crypto map map-name client configuration
address {initiate | respond}

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-49


Step 2—Enable IKE Queries

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

router(config)#
crypto map map-name isakmp authorization list
list-name

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-50


Step 3—Enforce Xauth

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

router(config)#
crypto map map-name client authentication list
list-name

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-51


Task 4—Enable Reverse
Route Injection

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

Task 4 contains the following steps:


• Step 1—Create a dynamic crypto map entry.
• Step 2—Specify IPSec peer IP address.
• Step 3—Specify transform sets.
• Step 4—Create the source proxy.
• Step 5—Specify the extended access list.

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-52


Step 1—Create a Dynamic Crypto Map
Entry

router(config)#

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

crypto dynamic-map dynamic-map-name


dynamic-seq-num
• Creates a dynamic crypto map entry

router(config)#
crypto map map-name seq-num ipsec-isakmp

• Adds a dynamic crypto map to a static crypto map set

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-53


Step 2—Specify IPSec Peer IP Address

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

router(config-crypto-map)#
set peer {hostname | ip-address}

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-54


Step 3—Specify Transform Sets

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

router(config-crypto-map)#
set transform-set transform-set-name
[transform-set-name2…transform-set-name6]

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-55


Step 4—Create the Source Proxy

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

router(config-crypto-map)#
reverse-route

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-56


Step 5—Specify the Extended Access
List

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

router(config-crypto-map)#
match address [access-list-id | name]

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-57


Task 5—Enable IKE Dead
Peer Detection

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

router(config)#
crypto isakmp keepalive secs retries

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-58


Task 6—Configure
RADIUS Server Support

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

router(config)#
radius-server host {hostname | ip-address}
[auth-port port-number] [acct-port port-number]
[timeout seconds] [retransmit retries]
[key string] [alias{hostname | ip-address}]

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-59


Task 7—Verify Easy
VPN Server Configuration

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

router#
show crypto map [interface interface | tag map-
name]

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-60


Cisco VPN Client 3.5 Manual
Configuration Tasks

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-61


Task 1—Install Cisco VPN Client 3.5

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-62


Task 2—Create a
New Connection Entry

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

Boston Sales

172.30.1.2

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-63


Task 3—(Optional)
Modify VPN Client Options

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-64


Task 3—Configure VPN Client General
Properties
Win 95/98/ME Win-NT 4/2000/XP

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-65


Task 4—Configure VPN Client
Authentication Properties

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

The end-user never


sees this after the
initial configuration

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-66


Task 5—Configure VPN Client
Connections Properties

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-67


Pre-Configuring the
Cisco VPN 3.5 Client

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-68


Pre-Configuring the Cisco
VPN Client for Remote Users
vpnclient.ini

oem.ini

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

.pcf

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-69


VPN Client .pcf File
.pcf file—User profile

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-70


Creating VPN Client oem.ini
File for Silent Mode Install

• oem.ini—Installs the VPN Client without user intervention

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

Name of the 
destination 
folder

Identifies 
whether or not 
to restart the 
system after 
the silent 
installation

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-71


Working with the
Cisco VPN 3.5 Client

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-72


VPN Client Program Menu

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-73


VPN Client Log Viewer

Tool bar

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

Log
display

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-74


For review only. Please do not distribute
FNS 1.0—7-75
Setting MTU Size

© 2003, Cisco Systems, Inc. All rights reserved.


DRAFT May 2003. All rights reserved.
VPN Client Connection Status—
General Tab

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-76


Client Connection Status—
Statistics Tab

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-77


VPN Enterprise Management

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-78


Summary

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-79


Summary

• In the local-server AAA, the local router performs AAA


services.

For review only. Please do not distribute


DRAFT May 2003. All rights reserved.

• Administrative and remote LAN access modes can be


secured with AAA.
• Cisco router AAA configuration should follow
an orderly progression.
• Use the aaa new-model command to add AAA to a Cisco
router.
• Use aaa commands to specify authentication,
authorization, and accounting processes and methods.
• Use debug aaa commands selectively to troubleshoot
AAA.

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—7-80


© 2003, Cisco Systems, Inc. All rights reserved. 81

You might also like