Overview of CiscoWorks Common Services


CiscoWorks Common Services provides a Web interface for the configuring and monitoring of different management consoles (MCs) for different network devices. Because CiscoWorks Common Services provides the underlying framework for client applications (MCs) to function correctly, CiscoWorks Common Services must be installed before any client applications. Client applications such as Firewall MC, IDS/IPS MC, etc., integrate with CiscoWorks Common Services and use its management functions.

Communication Architecture

The CiscoWorks Common Services Desktop can be accessed using one of the supported Web browsers by pointing to the IP address of the CiscoWorks Common Services server with two specific default ports (1741 and 1742). In normal mode, http is used as a transport protocol and 1741 is used as a transport port. However if SSL is turned on, https is used instead of http, and 1742 is used as a port instead of 1741. However, you can change the web server with the procedure explained in the following link:

http://www.cisco.com/univercd/cc/td/doc/product/rtrmgmt/cw2000/cw2000_d/comser22/usrguide/cmsrvall/desktop.htm#1044656

To launch CiscoWorks Common Services, on the browser type:

http://server_name(or ip):1741

Note

If you enter http://server_name (or ip):port_number/login.html in your Web browser, the CiscoWorks Server will not launch. Hence, do not bookmark the CiscoWorks URL with the login.html.


User Management on CiscoWorks Common Services

User management on Common Services is very flexible with Services Roles and Privileges as follows:

  • Role Is a set of privileges.

  • Privileges Are the applications, features, and actions a user can access and use.

Common Services has five built-in roles with pre-defined privileges as shown in Table 17-1.

Table 17-1. Default Roles and Privileges on Common Services

Application

System Admin

Network Admin

Network Operator

Approver

Help Desk

Licensing

X

X

   

Compact

X

X

   

Backup

X

X

   

Restore

X

X

   

Preferences

X

X

   

Checkpoint

X

X

   

ACS/CMF Server

X

X

   

Logging

X

X

X

  

Edit User

X

    


CiscoWorks Common Services supports the following database for authentication:

  • CiscoWorks Local

  • TACACS+

  • IBM Secureway Directory

  • KerberosLogin

  • Local NT System

  • MS Active Directory

  • Netscape Directory

  • RADIUS

For both authentication and authorization, CiscoWorks Common Services can be configured in one of these two modes:

  • Local This is the default mode when you install CiscoWorks Common Services.

  • Cisco Secure ACS To use this mode, you must have a Cisco Secure ACS server installed on your network.

For additional details on this, refer to the following link:

http://www.cisco.com/univercd/cc/td/doc/product/rtrmgmt/cw2000/cw2000_d/comser22/usrguide/cmsrvmcs/sysadmin.htm



Cisco Network Security Troubleshooting Handbook
Cisco Network Security Troubleshooting Handbook
ISBN: 1587051893
EAN: 2147483647
Year: 2006
Pages: 190
Authors: Mynul Hoda

flylib.com © 2008-2017.
If you may any questions please contact us: flylib@qtcs.net