Brocade-communications-systems Brocade ICX 6650 6650 User Manual

Browse online or download User Manual for Computer Accessories Brocade-communications-systems Brocade ICX 6650 6650. Brocade Communications Systems Brocade ICX 6650 6650 User Manual

  • Download
  • Add to my manuals
  • Print
  • Page
    / 332
  • Table of contents
  • BOOKMARKS
  • Rated. / 5. Based on customer reviews

Summary of Contents

Page 1 - Brocade ICX 6650

53-1002601-0128 September 2012®Brocade ICX 6650 Security Configuration GuideSupporting FastIron Software Release 07.5.00

Page 2 - Document History

x Brocade ICX 6650 Security Configuration Guide53-1002601-01Dynamic MAC-based VLAN . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .213C

Page 3 - Contents

80 Brocade ICX 6650 Security Configuration Guide53-1002601-01SSH2 clientBrocade# ssh 10.10.10.2To start an SSH2 client connection to an SSH2 server us

Page 4

Brocade ICX 6650 Security Configuration Guide 8153-1002601-01Chapter3Rule-Based IP ACLs Table 15 and Table 16 list the Access Control List (ACL) featu

Page 5 - Chapter 3 Rule-Based IP ACLs

82 Brocade ICX 6650 Security Configuration Guide53-1002601-01ACL overviewThis chapter describes how Access Control Lists (ACLs) are implemented and co

Page 6

Brocade ICX 6650 Security Configuration Guide 8353-1002601-01ACL overview• Virtual routing interfacesTypes of IP ACLsYou can configure the following t

Page 7 - Chapter 4 IPv6 ACLs

84 Brocade ICX 6650 Security Configuration Guide53-1002601-01How hardware-based ACLs workDefault ACL actionThe default action when no ACLs are configu

Page 8

Brocade ICX 6650 Security Configuration Guide 8553-1002601-01ACL configuration considerationsACL configuration considerations• See “ACL overview” on p

Page 9 - Chapter 8 MAC-based VLANs

86 Brocade ICX 6650 Security Configuration Guide53-1002601-01Configuring standard numbered ACLs• You can apply an ACL to a port that has TCP SYN prote

Page 10 - 53-1002601-01

Brocade ICX 6650 Security Configuration Guide 8753-1002601-01Standard named ACL configurationsignificant bits) and changes the non-significant portion

Page 11

88 Brocade ICX 6650 Security Configuration Guide53-1002601-01Standard named ACL configurationStandard ACLs permit or deny packets based on source IP a

Page 12 - Chapter 12 DHCP

Brocade ICX 6650 Security Configuration Guide 8953-1002601-01Standard named ACL configurationNOTETo specify the host name instead of the IP address, t

Page 13 - Unicast Traffic

Brocade ICX 6650 Security Configuration Guide xi53-1002601-01Multi-device port authentication configuration. . . . . . . . . . . . . . . .236Enabling

Page 14

90 Brocade ICX 6650 Security Configuration Guide53-1002601-01Extended numbered ACL configurationConfiguration example for standard named ACLsTo config

Page 15 - About This Document

Brocade ICX 6650 Security Configuration Guide 9153-1002601-01Extended numbered ACL configurationExtended numbered ACL syntaxSyntax: [no] access-list A

Page 16 - Slot 2 Slot 3

92 Brocade ICX 6650 Security Configuration Guide53-1002601-01Extended numbered ACL configurationThe destination-ip | hostname parameter specifies the

Page 17 - Document conventions

Brocade ICX 6650 Security Configuration Guide 9353-1002601-01Extended numbered ACL configuration• gt – The policy applies to TCP or UDP port numbers g

Page 18 - Related publications

94 Brocade ICX 6650 Security Configuration Guide53-1002601-01Extended numbered ACL configuration• max-throughput or 4 – The ACL matches packets that h

Page 19 - Getting technical help

Brocade ICX 6650 Security Configuration Guide 9553-1002601-01Extended numbered ACL configurationConfiguration examples for extended numbered ACLsTo co

Page 20 - Document feedback

96 Brocade ICX 6650 Security Configuration Guide53-1002601-01Extended named ACL configurationThe first entry in this ACL denies TCP traffic from the 1

Page 21 - Security Access

Brocade ICX 6650 Security Configuration Guide 9753-1002601-01Extended named ACL configuration• Internet Control Message Protocol (ICMP)• Internet Grou

Page 22 - Securing access methods

98 Brocade ICX 6650 Security Configuration Guide53-1002601-01Extended named ACL configurationIf you enable the software to display IP subnet masks in

Page 23 - Access method How the access

Brocade ICX 6650 Security Configuration Guide 9953-1002601-01Extended named ACL configurationThe tcp/udp comparison operator parameter specifies a com

Page 24

xii Brocade ICX 6650 Security Configuration Guide53-1002601-01Chapter 11 Rate Limiting and Rate ShapingPort-based rate limiting . . . . . . . . . . .

Page 25

100 Brocade ICX 6650 Security Configuration Guide53-1002601-01Extended named ACL configuration• internet or 6 – The ACL matches packets that have the

Page 26 - Remote access restrictions

Brocade ICX 6650 Security Configuration Guide 10153-1002601-01Applying egress ACLs to Control (CPU) trafficThe dscp-matching option matches on the pac

Page 27 - MAC address

102 Brocade ICX 6650 Security Configuration Guide53-1002601-01ACL comment text managementThe following example shows how this feature works for a TCP

Page 28 - Defining the Telnet idle time

Brocade ICX 6650 Security Configuration Guide 10353-1002601-01ACL comment text managementFor ACL-num, enter the number of the ACL. The comment-text ca

Page 29 - • TFTP access

104 Brocade ICX 6650 Security Configuration Guide53-1002601-01Applying an ACL to a virtual interface in a protocol- or subnet-based VLANThe following

Page 30

Brocade ICX 6650 Security Configuration Guide 10553-1002601-01ACL loggingBrocade(config-vlan-1)# no vlan-dynamic-discovery Vlan dynamic discovery is

Page 31 - Device management security

106 Brocade ICX 6650 Security Configuration Guide53-1002601-01ACL logging• ACL logging is not supported for dynamic ACLs with multi-device port authen

Page 32 - Disabling TFTP access

Brocade ICX 6650 Security Configuration Guide 10753-1002601-01ACL loggingThe above commands create ACL entries that include the log option, enable ACL

Page 33 - Setting a Telnet password

108 Brocade ICX 6650 Security Configuration Guide53-1002601-01Enabling strict control of ACL filtering of fragmented packetsSyntax: show logEnabling s

Page 34

Brocade ICX 6650 Security Configuration Guide 10953-1002601-01Enabling ACL support for switched traffic in the router imageEnabling ACL support for sw

Page 35

Brocade ICX 6650 Security Configuration Guide xiii53-1002601-01Chapter 13 Limiting Broadcast, Multicast, and Unknown Unicast TrafficBroadcast, unknown

Page 36 - Brocade# show snmp server

110 Brocade ICX 6650 Security Configuration Guide53-1002601-01Enabling ACL filtering based on VLAN membership or VE port membershipApplying an IPv4 AC

Page 37 - Local user accounts

Brocade ICX 6650 Security Configuration Guide 11153-1002601-01ACLs to filter ARP packetsUse this feature when you do not want the IPv4 ACLs to apply t

Page 38

112 Brocade ICX 6650 Security Configuration Guide53-1002601-01ACLs to filter ARP packetsConfiguration considerations for filtering ARP packets• This f

Page 39 - Enabling user password aging

Brocade ICX 6650 Security Configuration Guide 11353-1002601-01Filtering on IP precedence and ToS values• Allow the ACL ID to be inherited from the IP

Page 40 - Enhanced login lockout

114 Brocade ICX 6650 Security Configuration Guide53-1002601-01QoS options for IP ACLsThe first entry in this ACL denies TCP traffic from the 10.157.21

Page 41 - Setting passwords to expire

Brocade ICX 6650 Security Configuration Guide 11553-1002601-01QoS options for IP ACLs• dscp-matching – Matches on the packet DSCP value. This option d

Page 42 - Enter Password: willy

116 Brocade ICX 6650 Security Configuration Guide53-1002601-01QoS options for IP ACLsCombined ACL for 802.1p markingBrocade devices support a simple m

Page 43 - Creating a password option

Brocade ICX 6650 Security Configuration Guide 11753-1002601-01ACL-based rate limitingSyntax: access-list num(100-199) permit udp any any 802.1p-priori

Page 44 - TACACS and TACACS+ security

118 Brocade ICX 6650 Security Configuration Guide53-1002601-01ACL statisticsNOTEBrocade devices support ACL-based rate limiting for inbound traffic. T

Page 45

Brocade ICX 6650 Security Configuration Guide 11953-1002601-01Displaying ACL informationSyntax: show access-list hw-usage on | offSyntax: show access-

Page 46

xiv Brocade ICX 6650 Security Configuration Guide53-1002601-01

Page 47 - TACACS authentication

120 Brocade ICX 6650 Security Configuration Guide53-1002601-01Policy Based RoutingYou can configure the Brocade device to perform the following types

Page 48 - TACACS+ accounting

Brocade ICX 6650 Security Configuration Guide 12153-1002601-01Policy Based Routing• Configure a route map that matches on the ACLs and sets the route

Page 49 - TABLE 3 AAA operations

122 Brocade ICX 6650 Security Configuration Guide53-1002601-01Policy Based RoutingIf you prefer to specify the wildcard (mask value) in CIDR format, y

Page 50 - Configuring TACACS+

Brocade ICX 6650 Security Configuration Guide 12353-1002601-01Policy Based RoutingThe permit | deny parameter specifies the action the Brocade device

Page 51 - Enabling TACACS

124 Brocade ICX 6650 Security Configuration Guide53-1002601-01Policy Based RoutingConfiguration examples for PBRThis section presents configuration ex

Page 52

Brocade ICX 6650 Security Configuration Guide 12553-1002601-01Policy Based RoutingBrocade(config)# route-map test-route permit 50Brocade(config-routem

Page 53 - Setting the timeout parameter

126 Brocade ICX 6650 Security Configuration Guide53-1002601-01Policy Based RoutingBrocade(config)# interface ethernet 1/3/1Brocade(config-if-e10000-1/

Page 54 - TACACS and TACACS+

Brocade ICX 6650 Security Configuration Guide 12753-1002601-01Chapter4IPv6 ACLs Table 17 lists the IPv6 Access Control Lists (ACL) features supported

Page 55 - Method parameter Description

128 Brocade ICX 6650 Security Configuration Guide53-1002601-01IPv6 ACL configuration notesNOTEIPv6 ACLs are supported on inbound traffic and are imple

Page 56

Brocade ICX 6650 Security Configuration Guide 12953-1002601-01Configuring an IPv6 ACL• IPv6 ACLs cannot be used with GRE• IPv6 ACLs cannot be employed

Page 57

xiAbout This DocumentThe Brocade ICX 6650 is a ToR (Top of Rack) Ethernet switch for campus LAN and classic Ethernet data center environments.Audience

Page 58

130 Brocade ICX 6650 Security Configuration Guide53-1002601-01Configuring an IPv6 ACLThe first condition permits ICMP traffic from hosts in the 2001:d

Page 59

Brocade ICX 6650 Security Configuration Guide 13153-1002601-01Configuring an IPv6 ACLThe following commands apply the ACL “rtr” to the incoming traffi

Page 60 - TACACS and TACACS+ packets

132 Brocade ICX 6650 Security Configuration Guide53-1002601-01Creating an IPv6 ACLThe first permit statement permits ICMP traffic from hosts in the 20

Page 61 - RADIUS security

Brocade ICX 6650 Security Configuration Guide 13353-1002601-01Creating an IPv6 ACLSyntax: permit | deny protocol ipv6-source-prefix/prefix-length | an

Page 62 - RADIUS accounting

134 Brocade ICX 6650 Security Configuration Guide53-1002601-01Creating an IPv6 ACLTable 18 lists the syntax elements.TABLE 18 Syntax descriptionsIPv6

Page 63 - AAA operations for RADIUS

Brocade ICX 6650 Security Configuration Guide 13553-1002601-01Creating an IPv6 ACLipv6-source-prefix/prefix-length The ipv6-source-prefix/prefix-lengt

Page 64 - Command accounting:

136 Brocade ICX 6650 Security Configuration Guide53-1002601-01Creating an IPv6 ACLICMP message configurations If you want to specify an ICMP message,

Page 65 - Configuring RADIUS

Brocade ICX 6650 Security Configuration Guide 13753-1002601-01Enabling IPv6 on an interface to which an ACL will be applied• renum-command• renum-resu

Page 66

138 Brocade ICX 6650 Security Configuration Guide53-1002601-01Adding a comment to an IPv6 ACL entryThis example applies the IPv6 ACL “access1” to inco

Page 67

Brocade ICX 6650 Security Configuration Guide 13953-1002601-01Deleting a comment from an IPv6 ACL entryThe comment-text can be up to 256 characters in

Page 68 - RADIUS server per port

xiiBrocade ICX 6650 slot and port numbering• Slot 2 is located on the back of the Brocade ICX 6650 device and contains ports 1 through 3 on the top ro

Page 69 - Brocade(config)# int e 3

140 Brocade ICX 6650 Security Configuration Guide53-1002601-01Displaying IPv6 ACLsSyntax: show ipv6 access-listTo display a specific IPv6 ACL configur

Page 70 - RADIUS parameters

Brocade ICX 6650 Security Configuration Guide 14153-1002601-01Chapter5ACL-based Rate LimitingTable 19 lists the ACL-based rate limiting features suppo

Page 71 - Setting RADIUS over IPv6

142 Brocade ICX 6650 Security Configuration Guide53-1002601-01Traffic policies overview• Adaptive rate limiting – Enforces a flexible bandwidth limit

Page 72

Brocade ICX 6650 Security Configuration Guide 14353-1002601-01Configuring fixed rate limitingConfiguration notes for traffic policiesConsider the foll

Page 73

144 Brocade ICX 6650 Security Configuration Guide53-1002601-01Configuring adaptive rate limitingSyntax: [no] traffic-policy TPD-name rate-limit fixed

Page 74

Brocade ICX 6650 Security Configuration Guide 14553-1002601-01Configuring adaptive rate limitingIf a port receives more than the configured packet rat

Page 75

146 Brocade ICX 6650 Security Configuration Guide53-1002601-01Configuring adaptive rate limiting3. Bind the ACL to an interface. Enter commands such a

Page 76 - RADIUS packets

Brocade ICX 6650 Security Configuration Guide 14753-1002601-01Handling packets that exceed the rate limit1. Create an adaptive rate limiting traffic p

Page 77

148 Brocade ICX 6650 Security Configuration Guide53-1002601-01Enabling and using ACL statisticsThe above command creates an adaptive rate limiting pol

Page 78 - Authentication-method lists

Brocade ICX 6650 Security Configuration Guide 14953-1002601-01Enabling and using ACL statisticsEnabling ACL statisticsThe procedure for enabling ACL s

Page 79

Brocade ICX 6650 Security Configuration Guide xiii53-1002601-01Brocade ICX 6650 slot and port numberingDocument conventionsThis section describes text

Page 80

150 Brocade ICX 6650 Security Configuration Guide53-1002601-01Enabling and using ACL statisticsEnabling ACL statistics with rate limiting traffic poli

Page 81

Brocade ICX 6650 Security Configuration Guide 15153-1002601-01Enabling and using ACL statistics Port Region# Green Conformance Yellow Conformance

Page 82

152 Brocade ICX 6650 Security Configuration Guide53-1002601-01Viewing traffic policiesThe TPD-name is the name of the traffic policy definition for wh

Page 83 - SSH2 and SCP

Brocade ICX 6650 Security Configuration Guide 15353-1002601-01Chapter6802.1X Port SecurityTable 24 lists 802.1X port security features that are suppor

Page 84 - SSH2 unsupported features

154 Brocade ICX 6650 Security Configuration Guide53-1002601-01How 802.1X port security worksHow 802.1X port security worksThis section explains the ba

Page 85 - SSH2 authentication types

Brocade ICX 6650 Security Configuration Guide 15553-1002601-01How 802.1X port security worksClient/Supplicant – The device that seeks to gain access t

Page 86

156 Brocade ICX 6650 Security Configuration Guide53-1002601-01How 802.1X port security worksFIGURE 3 Controlled and uncontrolled ports before and aft

Page 87

Brocade ICX 6650 Security Configuration Guide 15753-1002601-01How 802.1X port security worksMessage exchange during authenticationFigure 4 illustrates

Page 88

158 Brocade ICX 6650 Security Configuration Guide53-1002601-01How 802.1X port security worksNOTERefer to “EAP pass-through support” on page 159.• EAP-

Page 89 - Optional SSH parameters

Brocade ICX 6650 Security Configuration Guide 15953-1002601-01How 802.1X port security worksBrocade(config)# ip mtu 1500Syntax: [no] ip mtu num The nu

Page 90 - • The SSH login timeout value

xivBrocade ICX 6650 slot and port numberingATTENTIONAn Attention statement indicates potential damage to hardware or data.CAUTIONA Caution statement a

Page 91 - Setting the SSH port number

160 Brocade ICX 6650 Security Configuration Guide53-1002601-01How 802.1X port security worksFIGURE 5 Multiple hosts connected to a single 802.1X-enab

Page 92 - Displaying SSH information

Brocade ICX 6650 Security Configuration Guide 16153-1002601-01How 802.1X port security works5. If authentication for the Client is unsuccessful the fi

Page 93

162 Brocade ICX 6650 Security Configuration Guide53-1002601-01How 802.1X port security works• 802.1X multiple-host authentication has the following ad

Page 94

Brocade ICX 6650 Security Configuration Guide 16353-1002601-01802.1X port security configuration802.1X accountingWhen 802.1X port security is enabled

Page 95 - Secure copy with SSH2

164 Brocade ICX 6650 Security Configuration Guide53-1002601-01802.1X port security configurationConfiguring an authentication method list for 802.1XTo

Page 96

Brocade ICX 6650 Security Configuration Guide 16553-1002601-01802.1X port security configuration• NAS-IP-Address (4) – RFC 2865• NAS-Port (5) – RFC 28

Page 97 - Importing an RSA private key

166 Brocade ICX 6650 Security Configuration Guide53-1002601-01802.1X port security configurationRe-authenticate a userTo configure RADIUS timeout beha

Page 98 - SSH2 client

Brocade ICX 6650 Security Configuration Guide 16753-1002601-01802.1X port security configurationIf one of the attributes in the Access-Accept message

Page 99 - Using SSH2 client

168 Brocade ICX 6650 Security Configuration Guide53-1002601-01802.1X port security configurationDynamic multiple VLAN assignment for 802.1X portsWhen

Page 100 - Brocade# ssh 10.10.10.2

Brocade ICX 6650 Security Configuration Guide 16953-1002601-01802.1X port security configurationWhen the RADIUS server returns a value specifying both

Page 101 - Rule-Based IP ACLs

Brocade ICX 6650 Security Configuration Guide xv53-1002601-01Brocade ICX 6650 slot and port numbering• Brocade ICX 6650 Diagnostic Reference• Unified

Page 102 - ACL overview

170 Brocade ICX 6650 Security Configuration Guide53-1002601-01802.1X port security configurationDynamically applying IP ACLs and MAC address filtersto

Page 103 - Numbered and named ACLs

Brocade ICX 6650 Security Configuration Guide 17153-1002601-01802.1X port security configurationDisabling and enabling strict security mode for dynami

Page 104 - How hardware-based ACLs work

172 Brocade ICX 6650 Security Configuration Guide53-1002601-01802.1X port security configurationSyntax: [no] global-filter-strict-securityTo disable s

Page 105

Brocade ICX 6650 Security Configuration Guide 17353-1002601-01802.1X port security configurationNotes for dynamically applying ACLs or MAC address fil

Page 106 - Standard numbered ACL syntax

174 Brocade ICX 6650 Security Configuration Guide53-1002601-01802.1X port security configurationEnabling 802.1X port security By default, 802.1X port

Page 107

Brocade ICX 6650 Security Configuration Guide 17553-1002601-01802.1X port security configurationTo activate authentication on an 802.1X-enabled interf

Page 108 - Standard named ACL syntax

176 Brocade ICX 6650 Security Configuration Guide53-1002601-01802.1X port security configurationThe re-authentication interval is a global setting, ap

Page 109

Brocade ICX 6650 Security Configuration Guide 17753-1002601-01802.1X port security configurationFor example, to cause the Brocade device to wait 60 se

Page 110

178 Brocade ICX 6650 Security Configuration Guide53-1002601-01802.1X port security configurationBrocade(config-dot1x)# supptimeout 45Syntax: supptimeo

Page 111 - Extended numbered ACL syntax

Brocade ICX 6650 Security Configuration Guide 17953-1002601-01802.1X port security configurationAllowing access to multiple hostsBrocade devices suppo

Page 112

Copyright © 2012 Brocade Communications Systems, Inc. All Rights Reserved.Brocade, Brocade Assurance, the B-wing symbol, BigIron, DCX, Fabric OS, Fast

Page 113

xviBrocade ICX 6650 slot and port numberingDocument feedbackQuality is our first concern at Brocade and we have made every effort to ensure the accura

Page 114

180 Brocade ICX 6650 Security Configuration Guide53-1002601-01802.1X port security configurationTo specify on an individual port that the authenticati

Page 115

Brocade ICX 6650 Security Configuration Guide 18153-1002601-01802.1X port security configurationAs a shortcut, use the command [no] mac-session-aging

Page 116 - • IP protocol

182 Brocade ICX 6650 Security Configuration Guide53-1002601-01802.1X accounting configurationMAC address filters for EAP framesYou can create MAC addr

Page 117 - Extended named ACL syntax

Brocade ICX 6650 Security Configuration Guide 18353-1002601-01802.1X accounting configuration• The user MAC address• The authenticating physical port

Page 118

184 Brocade ICX 6650 Security Configuration Guide53-1002601-01Displaying 802.1X informationnone – Use no authentication. The client is automatically a

Page 119

Brocade ICX 6650 Security Configuration Guide 18553-1002601-01Displaying 802.1X informationTo display information about the 802.1X configuration on an

Page 120

186 Brocade ICX 6650 Security Configuration Guide53-1002601-01Displaying 802.1X informationThe following additional information is displayed in the sh

Page 121

Brocade ICX 6650 Security Configuration Guide 18753-1002601-01Displaying 802.1X informationDisplaying 802.1X statisticsTo display 802.1X statistics fo

Page 122 - ACL comment text management

188 Brocade ICX 6650 Security Configuration Guide53-1002601-01Displaying 802.1X informationClearing 802.1X statisticsYou can clear the 802.1X statisti

Page 123 - Viewing comments in an ACL

Brocade ICX 6650 Security Configuration Guide 18953-1002601-01Displaying 802.1X informationThe show run command also indicates the VLAN to which the p

Page 124

Brocade ICX 6650 Security Configuration Guide 153-1002601-01Chapter1Security Access Table 1 lists the security access features supported on Brocade IC

Page 125 - ACL logging

190 Brocade ICX 6650 Security Configuration Guide53-1002601-01Displaying 802.1X informationSyntax: show dot1x mac-address-filter all | ethernet port T

Page 126

Brocade ICX 6650 Security Configuration Guide 19153-1002601-01Displaying 802.1X informationSyntax: show dot1xDisplaying the status of strict security

Page 127 - Displaying ACL Log Entries

192 Brocade ICX 6650 Security Configuration Guide53-1002601-01Displaying 802.1X informationDisplaying 802.1X multiple-host configuration informationTh

Page 128

Brocade ICX 6650 Security Configuration Guide 19353-1002601-01Displaying 802.1X informationSyntax: show dot1x config ethernet portSpecify the port var

Page 129 - Brocade# reload

194 Brocade ICX 6650 Security Configuration Guide53-1002601-01Displaying 802.1X informationExample Syntax: show dot1x mac-sessionTable 37 lists the ne

Page 130

Brocade ICX 6650 Security Configuration Guide 19553-1002601-01Displaying 802.1X informationDisplaying information about the ports in an 802.1X multipl

Page 131 - ACLs to filter ARP packets

196 Brocade ICX 6650 Security Configuration Guide53-1002601-01Sample 802.1X configurationsSample 802.1X configurationsThis section illustrates a sampl

Page 132

Brocade ICX 6650 Security Configuration Guide 19753-1002601-01Sample 802.1X configurationsBrocade(config)# interface ethernet 1/2/2Brocadeconfig-if-e1

Page 133 - Clearing the filter count

198 Brocade ICX 6650 Security Configuration Guide53-1002601-01Sample 802.1X configurationsBrocade(config)#interface ethernet 1/2/1Brocade(config-if-e1

Page 134 - QoS options for IP ACLs

Brocade ICX 6650 Security Configuration Guide 19953-1002601-01Multi-device port authentication and 802.1X security on the same port auth-fail-vlanid 1

Page 135 - • dscp-marking

2 Brocade ICX 6650 Security Configuration Guide53-1002601-01Securing access methodsAccess to the Privileged EXEC and CONFIG levels of the CLINot secur

Page 136

200 Brocade ICX 6650 Security Configuration Guide53-1002601-01Multi-device port authentication and 802.1X security on the same port

Page 137 - ACL-based rate limiting

Brocade ICX 6650 Security Configuration Guide 20153-1002601-01Chapter7MAC Port SecurityTable 39 lists the Media Access Control (MAC) port security fea

Page 138 - ACL statistics

202 Brocade ICX 6650 Security Configuration Guide53-1002601-01MAC port security overviewMAC port security overviewYou can configure the Brocade device

Page 139 - Policy Based Routing

Brocade ICX 6650 Security Configuration Guide 20353-1002601-01MAC port security configuration• Brocade devices do not support the reserved-vlan-id num

Page 140 - Configuring a PBR policy

204 Brocade ICX 6650 Security Configuration Guide53-1002601-01MAC port security configurationSetting the maximum number of secure MAC addresses for an

Page 141 - Configuring the ACLs

Brocade ICX 6650 Security Configuration Guide 20553-1002601-01MAC port security configurationSpecifying secure MAC addressesYou can configure secure M

Page 142 - Configuring the route map

206 Brocade ICX 6650 Security Configuration Guide53-1002601-01MAC port security configurationThe minutes variable can be from 15 through 1440 minutes.

Page 143 - Enabling PBR

Brocade ICX 6650 Security Configuration Guide 20753-1002601-01Clearing port security statisticsDisabling the port for a specified amount of timeYou ca

Page 144 - Setting the next hop

208 Brocade ICX 6650 Security Configuration Guide53-1002601-01Displaying port security informationDisplaying port security information You can display

Page 145

Brocade ICX 6650 Security Configuration Guide 20953-1002601-01Displaying port security informationNOTEAfter every switchover or failover, the MAC “Age

Page 146

Brocade ICX 6650 Security Configuration Guide 353-1002601-01Remote access to management function restrictionsRemote access to management function rest

Page 147 - IPv6 ACLs

210 Brocade ICX 6650 Security Configuration Guide53-1002601-01Displaying port security informationBrocade# show port security statistics 7Module 7: T

Page 148 - IPv6 ACL configuration notes

Brocade ICX 6650 Security Configuration Guide 21153-1002601-01Chapter8MAC-based VLANsTable 44 lists the MAC-based VLAN features that are supported on

Page 149 - Configuring an IPv6 ACL

212 Brocade ICX 6650 Security Configuration Guide53-1002601-01MAC-based VLAN overviewMAC-based VLAN feature structureThe MAC-based VLAN feature operat

Page 150

Brocade ICX 6650 Security Configuration Guide 21353-1002601-01Dynamic MAC-based VLANDynamic MAC-based VLANWhen enabled, the dynamic MAC-based VLAN fea

Page 151

214 Brocade ICX 6650 Security Configuration Guide53-1002601-01Dynamic MAC-based VLANDynamic MAC-based VLAN configuration exampleThe following example

Page 152 - Creating an IPv6 ACL

Brocade ICX 6650 Security Configuration Guide 21553-1002601-01MAC-based VLAN configurationvlan 4004 by port mac-vlan-permit ethernet 1/1/1 to 1/1/3def

Page 153 - For ICMP

216 Brocade ICX 6650 Security Configuration Guide53-1002601-01MAC-based VLAN configurationUsing MAC-based VLANs and 802.1X securityon the same port On

Page 154 - TABLE 18 Syntax descriptions

Brocade ICX 6650 Security Configuration Guide 21753-1002601-01MAC-based VLAN configurationAging for MAC-based VLANThe aging process for MAC-based VLAN

Page 155

218 Brocade ICX 6650 Security Configuration Guide53-1002601-01MAC-based VLAN configurationperiod begins and lasts for a fixed length of time (default

Page 156 - ICMP message configurations

Brocade ICX 6650 Security Configuration Guide 21953-1002601-01MAC-based VLAN configurationDisabling the aging on interfacesTo disable aging on a speci

Page 157

4 Brocade ICX 6650 Security Configuration Guide53-1002601-01Remote access to management function restrictionsConsider the following to configure acces

Page 158

220 Brocade ICX 6650 Security Configuration Guide53-1002601-01MAC-based VLAN configuration6. To remove and disable the MAC-based VLAN configuration.Br

Page 159 - Displaying IPv6 ACLs

Brocade ICX 6650 Security Configuration Guide 22153-1002601-01Configuring MAC-based VLANs using SNMPNOTEIf the Dynamic MAC-based VLAN is enabled after

Page 160

222 Brocade ICX 6650 Security Configuration Guide53-1002601-01Displaying information about MAC-based VLANsDisplaying the MAC-VLAN table for a specific

Page 161 - ACL-based Rate Limiting

Brocade ICX 6650 Security Configuration Guide 22353-1002601-01Displaying information about MAC-based VLANsDisplaying denied MAC addressesEnter the sho

Page 162 - Traffic policies overview

224 Brocade ICX 6650 Security Configuration Guide53-1002601-01Displaying information about MAC-based VLANsDisplaying detailed MAC-VLAN dataEnter the s

Page 163

Brocade ICX 6650 Security Configuration Guide 22553-1002601-01Displaying information about MAC-based VLANsDisplaying MAC-VLAN information for a specif

Page 164 - ATTENTION

226 Brocade ICX 6650 Security Configuration Guide53-1002601-01Displaying information about MAC-based VLANsDisplaying MAC addresses in a MAC-based VLAN

Page 165 - Parameter Definition

Brocade ICX 6650 Security Configuration Guide 22753-1002601-01Clearing MAC-VLAN informationDisplaying MAC-based VLAN loggingEnter the show logging com

Page 166

228 Brocade ICX 6650 Security Configuration Guide53-1002601-01Sample MAC-based VLAN applicationFIGURE 9 Sample MAC-based VLAN configurationHost A MAC

Page 167 - Dropping packets

Brocade ICX 6650 Security Configuration Guide 22953-1002601-01Sample MAC-based VLAN applicationmac-authentication max-age 60mac-authentication hw-deny

Page 168

Brocade ICX 6650 Security Configuration Guide 553-1002601-01Remote access to management function restrictionsThe num parameter specifies the number of

Page 169 - Enabling ACL statistics

230 Brocade ICX 6650 Security Configuration Guide53-1002601-01Sample MAC-based VLAN application

Page 170

Brocade ICX 6650 Security Configuration Guide 23153-1002601-01Chapter9Multi-Device Port AuthenticationTable 54 lists the multi-device port authenticat

Page 171 - Rate Limiting Counters

232 Brocade ICX 6650 Security Configuration Guide53-1002601-01How multi-device port authentication worksThe multi-device port authentication feature i

Page 172 - Viewing traffic policies

Brocade ICX 6650 Security Configuration Guide 23353-1002601-01How multi-device port authentication works• Username (1) – RFC 2865• NAS-IP-Address (4)

Page 173 - 802.1X Port Security

234 Brocade ICX 6650 Security Configuration Guide53-1002601-01Multi-device port authentication and 802.1X security on the same portDAI is supported to

Page 174

Brocade ICX 6650 Security Configuration Guide 23553-1002601-01Multi-device port authentication and 802.1X security on the same port4. If the Foundry-8

Page 175

236 Brocade ICX 6650 Security Configuration Guide53-1002601-01Multi-device port authentication configurationIf neither of these VSAs exist in a device

Page 176

Brocade ICX 6650 Security Configuration Guide 23753-1002601-01Multi-device port authentication configuration• Clearing authenticated MAC addresses (op

Page 177

238 Brocade ICX 6650 Security Configuration Guide53-1002601-01Multi-device port authentication configurationSpecifying the format of the MAC addresses

Page 178 - Setting the IP MTU size

Brocade ICX 6650 Security Configuration Guide 23953-1002601-01Multi-device port authentication configurationSyntax: [no] mac-authentication auth-fail-

Page 179 - EAP pass-through support

6 Brocade ICX 6650 Security Configuration Guide53-1002601-01Remote access to management function restrictionsNOTEYou must enable AAA support for conso

Page 180

240 Brocade ICX 6650 Security Configuration Guide53-1002601-01Multi-device port authentication configurationIf one of the attributes in the Access-Acc

Page 181

Brocade ICX 6650 Security Configuration Guide 24153-1002601-01Multi-device port authentication configuration• If an untagged port had previously been

Page 182

242 Brocade ICX 6650 Security Configuration Guide53-1002601-01Multi-device port authentication configurationConfiguration notes and limitations• This

Page 183 - 802.1X accounting

Brocade ICX 6650 Security Configuration Guide 24353-1002601-01Multi-device port authentication configurationAutomatic removal of dynamic VLAN assignme

Page 184 - Setting RADIUS parameters

244 Brocade ICX 6650 Security Configuration Guide53-1002601-01Multi-device port authentication configurationThe Brocade device uses information in the

Page 185

Brocade ICX 6650 Security Configuration Guide 24553-1002601-01Multi-device port authentication configuration• Dynamic ACL filters are supported only f

Page 186

246 Brocade ICX 6650 Security Configuration Guide53-1002601-01Multi-device port authentication configurationTo limit the susceptibility of the Brocade

Page 187 - Attribute name Type Value

Brocade ICX 6650 Security Configuration Guide 24753-1002601-01Multi-device port authentication configuration• The MAC-to-IP mapping is checked against

Page 188

248 Brocade ICX 6650 Security Configuration Guide53-1002601-01Multi-device port authentication configurationTo clear the authenticated MAC address tab

Page 189 - Brocade(config)# dot1x-enable

Brocade ICX 6650 Security Configuration Guide 24953-1002601-01Multi-device port authentication configurationThe denied-only parameter prevents denied

Page 190

Brocade ICX 6650 Security Configuration Guide 753-1002601-01Remote access to management function restrictionsRestricting SNMP access to a specific IP

Page 191 - Disabled strict security mode

250 Brocade ICX 6650 Security Configuration Guide53-1002601-01Multi-device port authentication configurationSpecifying the aging time for blocked MAC

Page 192 - RADIUS server

Brocade ICX 6650 Security Configuration Guide 25153-1002601-01Multi-device port authentication configurationOnce the success timeout action is enabled

Page 193

252 Brocade ICX 6650 Security Configuration Guide53-1002601-01Displaying multi-device port authentication informationBrocade(config)# mac-authenticati

Page 194 - Setting the port control

Brocade ICX 6650 Security Configuration Guide 25353-1002601-01Displaying multi-device port authentication informationDisplaying multi-device port auth

Page 195 - • Trunk port

254 Brocade ICX 6650 Security Configuration Guide53-1002601-01Displaying multi-device port authentication informationThe following table describes the

Page 196 - Setting the quiet period

Brocade ICX 6650 Security Configuration Guide 25553-1002601-01Displaying multi-device port authentication informationDisplaying the authenticated MAC

Page 197

256 Brocade ICX 6650 Security Configuration Guide53-1002601-01Displaying multi-device port authentication informationDisplaying the non-authenticated

Page 198 - Initializing 802.1X on a port

Brocade ICX 6650 Security Configuration Guide 25753-1002601-01Displaying multi-device port authentication informationDisplaying multi-device port auth

Page 199

258 Brocade ICX 6650 Security Configuration Guide53-1002601-01Displaying multi-device port authentication informationThe following table describes the

Page 200

Brocade ICX 6650 Security Configuration Guide 25953-1002601-01Displaying multi-device port authentication information802.1X override Dynamic PVID Indi

Page 201 - Example

8 Brocade ICX 6650 Security Configuration Guide53-1002601-01Remote access to management function restrictionsTo allow SSH access to the Brocade device

Page 202 - • The session ID

260 Brocade ICX 6650 Security Configuration Guide53-1002601-01Example port authentication configurationsExample port authentication configurationsThis

Page 203 - Enabling 802.1X accounting

Brocade ICX 6650 Security Configuration Guide 26153-1002601-01Example port authentication configurationsFIGURE 10 Using multi-device port authenticat

Page 204 - Displaying 802.1X information

262 Brocade ICX 6650 Security Configuration Guide53-1002601-01Example port authentication configurationsExample 1— Multi-device port authentication wi

Page 205 - Field Description

Brocade ICX 6650 Security Configuration Guide 26353-1002601-01Example port authentication configurationsmac-authentication enablemac-authentication au

Page 206

264 Brocade ICX 6650 Security Configuration Guide53-1002601-01Example port authentication configurationsFIGURE 12 Using multi-device port authenticat

Page 207 - Displaying 802.1X statistics

Brocade ICX 6650 Security Configuration Guide 26553-1002601-01Example port authentication configurationsWhen the PC is authenticated using multi-devic

Page 208 - Clearing 802.1X statistics

266 Brocade ICX 6650 Security Configuration Guide53-1002601-01Example port authentication configurationsSince there is no profile for the PC MAC addre

Page 209

Brocade ICX 6650 Security Configuration Guide 26753-1002601-01Chapter10DoS Attack ProtectionTable 64 lists DoS protection features supported in Brocad

Page 210

268 Brocade ICX 6650 Security Configuration Guide53-1002601-01Smurf attacksFor each ICMP echo request packet sent by the attacker, a number of ICMP re

Page 211

Brocade ICX 6650 Security Configuration Guide 26953-1002601-01TCP SYN attacksSyntax: ip icmp burst-normal value burst-max value lockup secondsThe burs

Page 212

Brocade ICX 6650 Security Configuration Guide 953-1002601-01Remote access to management function restrictionsSpecifying the maximum number of login at

Page 213

270 Brocade ICX 6650 Security Configuration Guide53-1002601-01TCP SYN attacksBrocade(config)# interface ethernet 1/1/3Brocade(config-if-e10000-1/1/3)#

Page 214

Brocade ICX 6650 Security Configuration Guide 27153-1002601-01TCP SYN attacksThe TCP security enhancement prevents and protects against the following

Page 215

272 Brocade ICX 6650 Security Configuration Guide53-1002601-01TCP SYN attacksSyntax: show statistics dos-attackTo clear statistics about ICMP and TCP

Page 216 - Sample 802.1X configurations

Brocade ICX 6650 Security Configuration Guide 27353-1002601-01Chapter11Rate Limiting and Rate ShapingTable 65 lists the rate limiting and rate shaping

Page 217 - Hub configuration

274 Brocade ICX 6650 Security Configuration Guide53-1002601-01Port-based rate limitingHow port-based fixed rate limiting worksFixed rate limiting coun

Page 218

Brocade ICX 6650 Security Configuration Guide 27553-1002601-01Port-based rate limitingConfiguration notes for port-based fixed rate limiting• Rate lim

Page 219

276 Brocade ICX 6650 Security Configuration Guide53-1002601-01Rate shapingRate shapingOutbound Rate Shaping is a port-level feature for shaping the ra

Page 220

Brocade ICX 6650 Security Configuration Guide 27753-1002601-01CPU rate-limitingConfiguring outbound rate shaping for a specific priorityTo configure t

Page 221 - MAC Port Security

278 Brocade ICX 6650 Security Configuration Guide53-1002601-01CPU rate-limitingCPU rate limiting identifies the traffic type and assigns a maximum rat

Page 222 - MAC port security overview

Brocade ICX 6650 Security Configuration Guide 27953-1002601-01Chapter12DHCPTable 69 lists the Dynamic Host Configuration Protocol (DHCP) packet inspec

Page 223

Brocade ICX 6650 Security Configuration Guide iii53-1002601-01ContentsAbout This DocumentAudience . . . . . . . . . . . . . . . . . . . . . . . . . .

Page 224

10 Brocade ICX 6650 Security Configuration Guide53-1002601-01Remote access to management function restrictionsBrocade(config)# telnet server enable vl

Page 225 - On a tagged interface

280 Brocade ICX 6650 Security Configuration Guide53-1002601-01Dynamic ARP inspectionDynamic ARP InspectionDynamic ARP Inspection (DAI) allows only val

Page 226

Brocade ICX 6650 Security Configuration Guide 28153-1002601-01Dynamic ARP inspection• DHCP-Snooping ARP – information collected from snooping DHCP pac

Page 227 - Clearing violation statistics

282 Brocade ICX 6650 Security Configuration Guide53-1002601-01Dynamic ARP inspectionDynamic ARP inspection configurationConfiguring DAI consists of th

Page 228

Brocade ICX 6650 Security Configuration Guide 28353-1002601-01DHCP snoopingEnabling trust on a portThe default trust setting for a port is untrusted.

Page 229

284 Brocade ICX 6650 Security Configuration Guide53-1002601-01DHCP snoopingHow DHCP snooping worksWhen enabled on a VLAN, DHCP snooping stands between

Page 230

Brocade ICX 6650 Security Configuration Guide 28553-1002601-01DHCP snoopingClient IP-to-MAC address mappingsClient IP addresses need not be on directl

Page 231 - MAC-based VLANs

286 Brocade ICX 6650 Security Configuration Guide53-1002601-01DHCP snooping1. Enable DHCP snooping on a VLAN.Refer to “Enabling DHCP snooping on a VLA

Page 232

Brocade ICX 6650 Security Configuration Guide 28753-1002601-01DHCP snoopingClearing the DHCP binding databaseYou can clear the DHCP binding database u

Page 233 - Dynamic MAC-based VLAN

288 Brocade ICX 6650 Security Configuration Guide53-1002601-01DHCP relay agent informationDHCP snooping configuration example The following example co

Page 234

Brocade ICX 6650 Security Configuration Guide 28953-1002601-01DHCP relay agent informationAs illustrated in Figure 19, the DHCP relay agent (the Broca

Page 235 - MAC-based VLAN configuration

Brocade ICX 6650 Security Configuration Guide 1153-1002601-01Remote access to management function restrictionsNOTEIf you have already configured a def

Page 236 - Description

290 Brocade ICX 6650 Security Configuration Guide53-1002601-01DHCP relay agent informationSub-option 1 – Circuit IDThe Circuit ID (CID) identifies the

Page 237 - Aging for MAC-based VLAN

Brocade ICX 6650 Security Configuration Guide 29153-1002601-01DHCP relay agent informationDHCP option 82 configurationWhen DHCP snooping is enabled on

Page 238 - Globally disabling aging

292 Brocade ICX 6650 Security Configuration Guide53-1002601-01DHCP relay agent informationChanging the forwarding policyWhen the Brocade device receiv

Page 239

Brocade ICX 6650 Security Configuration Guide 29353-1002601-01DHCP relay agent informationViewing information about DHCP option 82 processingUse the c

Page 240

294 Brocade ICX 6650 Security Configuration Guide53-1002601-01IP source guardViewing the status of DHCP option 82 and the subscriber IDUse the show in

Page 241 - Displaying the MAC-VLAN table

Brocade ICX 6650 Security Configuration Guide 29553-1002601-01IP source guardWhen IP Source Guard is first enabled, only DHCP packets are allowed and

Page 242

296 Brocade ICX 6650 Security Configuration Guide53-1002601-01IP source guard• 64 rules per ACL• The number of configured ACL rules affect the rate at

Page 243

Brocade ICX 6650 Security Configuration Guide 29753-1002601-01IP source guardThe [vlan vlannum] parameter is optional. If you enter a VLAN number, the

Page 244

298 Brocade ICX 6650 Security Configuration Guide53-1002601-01IP source guard

Page 245

Brocade ICX 6650 Security Configuration Guide 29953-1002601-01Chapter13Limiting Broadcast, Multicast, and Unknown Unicast TrafficThis chapter describe

Page 246

12 Brocade ICX 6650 Security Configuration Guide53-1002601-01Remote access to management function restrictionsAllowing SNMP access to the Brocade devi

Page 247 - Clearing MAC-VLAN information

300 Brocade ICX 6650 Security Configuration Guide53-1002601-01Broadcast, unknown Unicast, and Multicast rate limitingThe num variable specifies the ma

Page 248

Brocade ICX 6650 Security Configuration Guide 30153-1002601-01Broadcast, unknown Unicast, and Multicast rate limitinginterface ethernet 1/1/8 broadcas

Page 249

302 Brocade ICX 6650 Security Configuration Guide53-1002601-01Broadcast, unknown Unicast, and Multicast rate limiting

Page 250

Brocade ICX 6650 Security Configuration Guide 30353-1002601-01IndexNumerics802.1x port securityaccounting, 163accounting attributes for RADIUS, 183acc

Page 251 - Feature Brocade ICX 6650

304 Brocade ICX 6650 Security Configuration Guide53-1002601-01displaying IPv6, 139displaying log entries, 107DSCP matching, 117enabling and viewing ha

Page 252 - Supported RADIUS attributes

Brocade ICX 6650 Security Configuration Guide 30553-1002601-01enable aaa console, 55enable port-config-password, 14enable super-user-password, 14, 36e

Page 253 - Support for dynamic ACLs

306 Brocade ICX 6650 Security Configuration Guide53-1002601-01denial of service (DoS)avoiding being a victim in a Smurf attack, 268avoiding being an i

Page 254

Brocade ICX 6650 Security Configuration Guide 30753-1002601-01ip icmp burst-normal burst-max lockup, 269ip mtu, 159ip policy route-map, 123ip tcp burs

Page 255

308 Brocade ICX 6650 Security Configuration Guide53-1002601-01overview, 211policy-based classification, 212sample application, 227source MAC address a

Page 256

Brocade ICX 6650 Security Configuration Guide 30953-1002601-0155configuring an interface as the source for all packets, 56configuring command authoriz

Page 257

Brocade ICX 6650 Security Configuration Guide 1353-1002601-01Passwords used to secure accessWhen TFTP is disabled, you are prohibited from using the c

Page 258

310 Brocade ICX 6650 Security Configuration Guide53-1002601-01show dot1x statistics, 187show interface, 188show ip access-list, 103show ip arp inspect

Page 259 - Defining MAC address filters

Brocade ICX 6650 Security Configuration Guide 31153-1002601-01configuration, 17VVLANip access-group, 110mac-vlan-permit, 220source-guard enable, 297

Page 260

312 Brocade ICX 6650 Security Configuration Guide53-1002601-01

Page 261

14 Brocade ICX 6650 Security Configuration Guide53-1002601-01Passwords used to secure accessSyntax: [no] telnet server suppress-reject-messageSetting

Page 262

Brocade ICX 6650 Security Configuration Guide 1553-1002601-01Passwords used to secure accessSyntax: enable read-only-password textNOTEIf you forget yo

Page 263 - MAC addresses

16 Brocade ICX 6650 Security Configuration Guide53-1002601-01Passwords used to secure access• bgp-router – BGP4 router level; for example, Brocade(con

Page 264 - ACL-per-port-per-VLAN

Brocade ICX 6650 Security Configuration Guide 1753-1002601-01Local user accountsFor example, to specify that the Line, Enable, and Local passwords be

Page 265 - TABLE 58 Filter-ID values

18 Brocade ICX 6650 Security Configuration Guide53-1002601-01Local user accounts• Users are locked out (disabled) if they fail to login after three at

Page 266 - • The IP address is learned

Brocade ICX 6650 Security Configuration Guide 1953-1002601-01Local user accountsThis password was used earlier for same or different user, please choo

Page 267

iv Brocade ICX 6650 Security Configuration Guide53-1002601-01Passwords used to secure access . . . . . . . . . . . . . . . . . . . . . . . . . . .13Se

Page 268 - 00e0.1234.abd4

20 Brocade ICX 6650 Security Configuration Guide53-1002601-01Local user accountsA username set-time configuration is removed when:• The username and p

Page 269

Brocade ICX 6650 Security Configuration Guide 2153-1002601-01Local user accountsExample Syntax: username name enableSetting passwords to expireYou can

Page 270

22 Brocade ICX 6650 Security Configuration Guide53-1002601-01Local user accountsNOTEYou must grant Super User level privilege to at least one account

Page 271

Brocade ICX 6650 Security Configuration Guide 2353-1002601-01Local user accounts• At least two special charactersNOTEYou must be logged on with Super

Page 272

24 Brocade ICX 6650 Security Configuration Guide53-1002601-01TACACS and TACACS+ securityChanging a local user passwordTo change a local user password

Page 273

Brocade ICX 6650 Security Configuration Guide 2553-1002601-01TACACS and TACACS+ securityTACACS+ is an enhancement to the TACACS security protocol. TAC

Page 274

26 Brocade ICX 6650 Security Configuration Guide53-1002601-01TACACS and TACACS+ securitykill consoleSyntax: kill console [all | unit]• all - logs out

Page 275

Brocade ICX 6650 Security Configuration Guide 2753-1002601-01TACACS and TACACS+ securityTelnet connections (inbound): 1 closed 2 closed 3

Page 276

28 Brocade ICX 6650 Security Configuration Guide53-1002601-01TACACS and TACACS+ security8. The password is validated in the TACACS+ server database.9.

Page 277

Brocade ICX 6650 Security Configuration Guide 2953-1002601-01TACACS and TACACS+ securityAAA operations for TACACS/TACACS+The following table lists the

Page 278

Brocade ICX 6650 Security Configuration Guide v53-1002601-01Chapter 2 SSH2 and SCPSSH version 2 overview . . . . . . . . . . . . . . . . . . . . . .

Page 279

30 Brocade ICX 6650 Security Configuration Guide53-1002601-01TACACS and TACACS+ securityWhen you paste commands into the running-config, and AAA comma

Page 280 - VLAN assignment

Brocade ICX 6650 Security Configuration Guide 3153-1002601-01TACACS and TACACS+ securityEnabling TACACSTACACS is disabled by default. To configure TAC

Page 281 - Tunnel-Private-Group-ID:

32 Brocade ICX 6650 Security Configuration Guide53-1002601-01TACACS and TACACS+ securityThe auth-port parameter specifies the UDP (for TACACS) or TCP

Page 282

Brocade ICX 6650 Security Configuration Guide 3353-1002601-01TACACS and TACACS+ securitySetting the TACACS+ keyThe key parameter in the tacacs-server

Page 283

34 Brocade ICX 6650 Security Configuration Guide53-1002601-01TACACS and TACACS+ securityConfiguring authentication-method lists forTACACS and TACACS+Y

Page 284 - dual-mode

Brocade ICX 6650 Security Configuration Guide 3553-1002601-01TACACS and TACACS+ securityNOTEFor examples of how to define authentication-method lists

Page 285

36 Brocade ICX 6650 Security Configuration Guide53-1002601-01TACACS and TACACS+ security• If the next method in the authentication method list is &quo

Page 286

Brocade ICX 6650 Security Configuration Guide 3753-1002601-01TACACS and TACACS+ securityTo set a user privilege level, you can configure the “foundry-

Page 287 - DoS Attack Protection

38 Brocade ICX 6650 Security Configuration Guide53-1002601-01TACACS and TACACS+ securityExample user=bob { default service = permit member admin

Page 288

Brocade ICX 6650 Security Configuration Guide 3953-1002601-01TACACS and TACACS+ security• Exec Authorization• Exec Accounting• Command authorization•

Page 289 - TCP SYN attacks

vi Brocade ICX 6650 Security Configuration Guide53-1002601-01Configuring standard numbered ACLs. . . . . . . . . . . . . . . . . . . . . . . .86Standa

Page 290 - TCP security enhancement

40 Brocade ICX 6650 Security Configuration Guide53-1002601-01TACACS and TACACS+ security• 4 – Records commands available at the Port Configuration lev

Page 291

Brocade ICX 6650 Security Configuration Guide 4153-1002601-01RADIUS securityRADIUS securityYou can use a Remote Authentication Dial In User Service (R

Page 292

42 Brocade ICX 6650 Security Configuration Guide53-1002601-01RADIUS security4. The Brocade device sends a RADIUS Access-Request packet containing the

Page 293 - Port-based rate limiting

Brocade ICX 6650 Security Configuration Guide 4353-1002601-01RADIUS security2. The Brocade device checks its configuration to see if the event is one

Page 294 - Rate limiting in hardware

44 Brocade ICX 6650 Security Configuration Guide53-1002601-01RADIUS securityAAA security for commands pasted Into the running-configIf AAA security is

Page 295

Brocade ICX 6650 Security Configuration Guide 4553-1002601-01RADIUS securityConfiguring RADIUSFollow the procedure given below to configure a Brocade

Page 296 - Rate shaping

46 Brocade ICX 6650 Security Configuration Guide53-1002601-01RADIUS securityTABLE 8 Brocade vendor-specific attributes for RADIUSAttribute name Attrib

Page 297 - CPU rate-limiting

Brocade ICX 6650 Security Configuration Guide 4753-1002601-01RADIUS securityEnabling SNMP to configure RADIUSTo enable SNMP access to RADIUS MIB objec

Page 298 - Packet type Rate limit in

48 Brocade ICX 6650 Security Configuration Guide53-1002601-01RADIUS securitySpecifying different servers for individual AAA functionsIn a RADIUS confi

Page 299 - Dynamic ARP inspection

Brocade ICX 6650 Security Configuration Guide 4953-1002601-01RADIUS security• RADIUS servers 10.10.10.105 and 10.10.10.106 will be used to authenticat

Page 300 - Dynamic ARP Inspection

Brocade ICX 6650 Security Configuration Guide vii53-1002601-01ACL statistics . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

Page 301

50 Brocade ICX 6650 Security Configuration Guide53-1002601-01RADIUS securityRADIUS parametersYou can set the following parameters in a RADIUS configur

Page 302 - Enabling DAI on a VLAN

Brocade ICX 6650 Security Configuration Guide 5153-1002601-01RADIUS securitySetting the timeout parameterThe timeout parameter specifies how many seco

Page 303 - DHCP snooping

52 Brocade ICX 6650 Security Configuration Guide53-1002601-01RADIUS securityThe command above causes RADIUS to be the primary authentication method fo

Page 304 - How DHCP snooping works

Brocade ICX 6650 Security Configuration Guide 5353-1002601-01RADIUS securityEntering privileged EXEC mode after a Telnet or SSH loginBy default, a use

Page 305 - Configuring DHCP snooping

54 Brocade ICX 6650 Security Configuration Guide53-1002601-01RADIUS securityNOTEIf the aaa authorization exec default radius command exists in the con

Page 306 - Enabling trust on a port

Brocade ICX 6650 Security Configuration Guide 5553-1002601-01RADIUS securitySyntax: enable aaa consoleCAUTIONIf you have previously configured the dev

Page 307

56 Brocade ICX 6650 Security Configuration Guide53-1002601-01RADIUS securityThe privilege-level parameter can be one of the following:• 0 – Records co

Page 308 - DHCP relay agent information

Brocade ICX 6650 Security Configuration Guide 5753-1002601-01RADIUS securityTABLE 10 Output of the show aaa command for RADIUSField DescriptionRadius

Page 309 - DHCP option 82 sub-options

58 Brocade ICX 6650 Security Configuration Guide53-1002601-01Authentication-method listsAuthentication-method listsTo implement one or more authentica

Page 310 - Sub-option 6 - Subscriber ID

Brocade ICX 6650 Security Configuration Guide 5953-1002601-01Authentication-method listsTo configure an authentication-method list for SNMP, enter a c

Page 311 - DHCP option 82 configuration

viii Brocade ICX 6650 Security Configuration Guide53-1002601-01Configuring adaptive rate limiting . . . . . . . . . . . . . . . . . . . . . . . . . .

Page 312

60 Brocade ICX 6650 Security Configuration Guide53-1002601-01TCP Flags - edge port securityThe method1 parameter specifies the primary authentication

Page 313

Brocade ICX 6650 Security Configuration Guide 6153-1002601-01TCP Flags - edge port securityExample Brocade(config-ext-nACL)# permit tcp 10.1.1.1 0.0.0

Page 314 - IP source guard

62 Brocade ICX 6650 Security Configuration Guide53-1002601-01TCP Flags - edge port security

Page 315

Brocade ICX 6650 Security Configuration Guide 6353-1002601-01Chapter2SSH2 and SCPTable 12 lists SSH2 and Secure Copy features supported on Brocade ICX

Page 316

64 Brocade ICX 6650 Security Configuration Guide53-1002601-01SSH version 2 overview• SSH Fingerprint Format• SSH Protocol Assigned Numbers• SSH Transp

Page 317

Brocade ICX 6650 Security Configuration Guide 6553-1002601-01SSH2 authentication typesSSH2 authentication typesThe Brocade implementation of SSH2 supp

Page 318

66 Brocade ICX 6650 Security Configuration Guide53-1002601-01SSH2 authentication typesNOTEIf you have generated SSH keys on the switch, you should del

Page 319

Brocade ICX 6650 Security Configuration Guide 6753-1002601-01SSH2 authentication typesThe generate keyword places an RSA host key pair in the flash me

Page 320

68 Brocade ICX 6650 Security Configuration Guide53-1002601-01SSH2 authentication types1. The client sends its public key to the Brocade device.2. The

Page 321 - Syntax: show run interface

Brocade ICX 6650 Security Configuration Guide 6953-1002601-01Optional SSH parametersSyntax: ip ssh pub-key-file tftp tftp-server-ip-addr filename | re

Page 322

Brocade ICX 6650 Security Configuration Guide ix53-1002601-01Displaying 802.1X information. . . . . . . . . . . . . . . . . . . . . . . . . . . . .184

Page 323 - Numerics

70 Brocade ICX 6650 Security Configuration Guide53-1002601-01Optional SSH parameters• Whether the Brocade device allows users to log in without supply

Page 324

Brocade ICX 6650 Security Configuration Guide 7153-1002601-01Optional SSH parametersEnabling empty password loginsBy default, empty password logins ar

Page 325

72 Brocade ICX 6650 Security Configuration Guide53-1002601-01Filtering SSH access using ACLsBrocade(config)# ip ssh idle-time 30 Syntax: ip ssh idle-t

Page 326

Brocade ICX 6650 Security Configuration Guide 7353-1002601-01Displaying SSH informationSyntax: show ip ssh [begin expression | exclude expression | in

Page 327

74 Brocade ICX 6650 Security Configuration Guide53-1002601-01Displaying SSH informationDisplaying additional SSH connection informationThe show who co

Page 328

Brocade ICX 6650 Security Configuration Guide 7553-1002601-01Secure copy with SSH2Secure copy with SSH2Secure Copy (SCP) uses security built into SSH

Page 329

76 Brocade ICX 6650 Security Configuration Guide53-1002601-01Secure copy with SSH2Copying a file to the startup configurationTo copy the configuration

Page 330

Brocade ICX 6650 Security Configuration Guide 7753-1002601-01Secure copy with SSH2NOTEThe Brocade device supports only one SCP copy session at a time.

Page 331

78 Brocade ICX 6650 Security Configuration Guide53-1002601-01SSH2 clientThe scp command can be used when TFTP access is unavailable or not permitted a

Page 332

Brocade ICX 6650 Security Configuration Guide 7953-1002601-01SSH2 client• “Exporting client public keys” on page 79Generating and deleting a client DS

Comments to this Manuals

No comments