Full Cisco Trademarks with Software License

THE SPECIFICATIONS AND INFORMATION REGARDING THE PRODUCTS IN THIS MANUAL ARE SUBJECT TO CHANGE WITHOUT NOTICE. ALL STATEMENTS, INFORMATION, AND RECOMMENDATIONS IN THIS MANUAL ARE BELIEVED TO BE ACCURATE BUT ARE PRESENTED WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED. USERS MUST TAKE FULL RESPONSIBILITY FOR THEIR APPLICATION OF ANY PRODUCTS.

THE SOFTWARE LICENSE AND LIMITED WARRANTY FOR THE ACCOMPANYING PRODUCT ARE SET FORTH IN THE INFORMATION PACKET THAT SHIPPED WITH THE PRODUCT AND ARE INCORPORATED HEREIN BY THIS REFERENCE. IF YOU ARE UNABLE TO LOCATE THE SOFTWARE LICENSE OR LIMITED WARRANTY, CONTACT YOUR CISCO REPRESENTATIVE FOR A COPY.

The Cisco implementation of TCP header compression is an adaptation of a program developed by the University of California, Berkeley (UCB) as part of UCB's public domain version of the UNIX operating system. All rights reserved. Copyright © 1981, Regents of the University of California.

NOTWITHSTANDING ANY OTHER WARRANTY HEREIN, ALL DOCUMENT FILES AND SOFTWARE OF THESE SUPPLIERS ARE PROVIDED “AS IS" WITH ALL FAULTS. CISCO AND THE ABOVE-NAMED SUPPLIERS DISCLAIM ALL WARRANTIES, EXPRESSED OR IMPLIED, INCLUDING, WITHOUT LIMITATION, THOSE OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT OR ARISING FROM A COURSE OF DEALING, USAGE, OR TRADE PRACTICE.

IN NO EVENT SHALL CISCO OR ITS SUPPLIERS BE LIABLE FOR ANY INDIRECT, SPECIAL, CONSEQUENTIAL, OR INCIDENTAL DAMAGES, INCLUDING, WITHOUT LIMITATION, LOST PROFITS OR LOSS OR DAMAGE TO DATA ARISING OUT OF THE USE OR INABILITY TO USE THIS MANUAL, EVEN IF CISCO OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.

Any Internet Protocol (IP) addresses and phone numbers used in this document are not intended to be actual addresses and phone numbers. Any examples, command display output, network topology diagrams, and other figures included in the document are shown for illustrative purposes only. Any use of actual IP addresses or phone numbers in illustrative content is unintentional and coincidental.

All printed copies and duplicate soft copies of this document are considered uncontrolled. See the current online version for the latest version.

Cisco has more than 200 offices worldwide. Addresses and phone numbers are listed on the Cisco website at www.cisco.com/go/offices.

Cisco and the Cisco logo are trademarks or registered trademarks of Cisco and/or its affiliates in the U.S. and other countries. To view a list of Cisco trademarks, go to this URL: https://www.cisco.com/c/en/us/about/legal/trademarks.html. Third-party trademarks mentioned are the property of their respective owners. The use of the word partner does not imply a partnership relationship between Cisco and any other company. (1721R)

Cisco Catalyst 8000V Edge Software Overview

About Cisco Catalyst 8000V

Cisco Catalyst 8000V Edge Software or Cisco Catalyst 8000V is a software-based, virtual router that combines the functionalities of Cisco Cloud Services Router (Cisco CSR1000V) and Cisco Integrated Services Virtual Router (Cisco ISRv) into a single image that is intended for deployment in cloud and virtual data centers.

Cisco Catalyst 8000V supports NIM modules, runs on any x86 platform, and is supported on ESXi, KVM, NFVIS hypervisors. Further, you can deploy this router on public cloud providers such as Amazon Web Services (AWS), Microsoft Azure, Google Cloud Platform (GCP), and Alibaba Cloud.

When you deploy Cisco Catalyst 8000V on a VM, the Cisco IOS XE software functions as if it were deployed on a traditional Cisco hardware platform. You can configure different features depending on the Cisco IOS XE software image.

Features

  • Hardware independence: The Cisco Catalyst 8000V router uses the benefits of virtualization in the cloud to provide hardware independence. Since the Cisco Catalyst 8000V runs on a virtual machine, you can use this router on any x86 hardware that the virtualization platform supports.

  • Sharing of resources: The resources used by Cisco Catalyst 8000V are managed by the hypervisor, and these resources can be shared among the VMs. You can regulate the amount of hardware resources that the VM server allocates to a specific VM. You can reallocate resources to another VM on the server.

  • Flexibility in deployment: You can easily move a VM from one server to another. Thus, you can move a Cisco Catalyst 8000V instance from a server in one physical location to a server in another physical location without moving any hardware resources.

  • Enhanced software security - Secure Object Store: In Cisco Catalyst 8000V, storage partitions for NVRAM, licensing, and other data are created as Object stores. The individual Object stores are encrypted to ensure data security, and this product is Cisco Secure Development life cycle (CSDL) compliant. Further, Cisco Catalyst 8000V supports a 16G disk cycle profile.

Software Images and Licenses

The following sections describe the licensing and software images for Cisco Catalyst 8000V.

Cisco Catalyst 8000V Software Licenses

The Cisco Catalyst 8000V is licensed based on throughput, feature-set, and the licensing term. This product supports Cisco Smart Licensing Usage Policy as well as Cisco DNA Licensing. Based on whether you want to go for purchased licenses that go with the Cisco Catalyst 8000V instance, or a subscription-based license, choose one of the following options:

Subscription-Based Licensing via Cisco DNA

You can purchase a subscription license for Cisco Catalyst 8000V through the following three licenses that are available via Cisco DNA:

  • Cisco Catalyst 8000V - Network-Premier

  • Cisco Catalyst 8000V - Network-Advantage

  • Cisco Catalyst 8000V - Network-Essentials

For more information on Cisco Catalyst 8000V DNA licensing, see Cisco DNA Software Routing Subscription Guide.

Bring-Your-Own-Licensing

You also have an option to purchase and use licenses with Cisco Catalyst 8000V as a Bring-Your-Own-License (BYOL) instance or as a Pay-As-You-Go (PAYG) instance.

To use a Cisco Catalyst 8000V - BYOL license, see Licenses and Licensing Models to know to how install and configure your license.

If you have upgraded to Cisco Catalyst 8000V from a Cisco CSR 1000V or a Cisco ISRV, you must use Smart Licensing Using Policy (SLP). Traditional licenses do not work after the upgrade.

Pay-As-You-Go Licensing

Cisco Catalyst 8000V supports the PAYG Licensing model with Amazon Web Services (AWS) and Microsoft Azure Marketplace. Cisco Catalyst 8000V hourly-billed AMI or Pay As You Go licensing model allows you to consume an instance for a defined period of time. In this licensing model, you can directly launch the instance from the AWS or Azure Marketplace and start using the instances. The licenses are embedded in the image.


Note


For demo or evaluation licenses, contact your Cisco Account Team if you have a direct purchase agreement with Cisco, or your Cisco Partner or Reseller.


For a more detailed overview on Cisco Licensing, go to https://cisco.com/go/licensingguide.

Software Image Nomenclature for Installation Files

The Cisco Catalyst 8000V installation file nomenclature indicates properties supported by the router in a given release.

For example, these are filename examples for the Cisco IOS XE Cupertino 17.8.1a release:

  • c8000v-universalk9.17.08.01a.ova

  • c8000v-universalk9.17.08.01a.iso

  • c8000v-universalk9.17.08.01a.qcow2

The following table lists the filename attributes along with its properties:

Table 1. Installation Filename Attributes

Filename Attribute

Properties

universalk9

Specifies the package that you are installing.

17.08.01a

Indicates that the software image is mapped to the Cisco IOS XE Cupertino 17.8.1a release.

Product Field Notice

Cisco publishes Field Notices to notify customers and partners about significant issues in Cisco products that typically require an upgrade, workaround or other user action. For more information, see https://www.cisco.com/c/en/us/support/web/field-notice-overview.html.

We recommend that you review the field notices to determine whether your software or hardware platforms are affected. You can access the field notices from https://www.cisco.com/c/en/us/support/web/tsd-products-field-notice-summary.html#%7Etab-product-categories.

New and Enhanced Features for Cisco IOS XE Cupertino 17.8.x

New and Enhanced Features for Cisco IOS XE 17.8.1a


Note


Cisco IOS XE Cupertino 17.8.1a is the first release for Cisco Catalyst 8000V in the Cisco IOS XE Cupertino 17.8.x release series.


Table 2. Software Features

Feature

Description

Support for Software Media Termination Point

A Software Media Termination Point (SWMTP) is an essential component of large-scale deployments of Cisco Unified Communications Manager (CUCM). In these deployments, the SWMTP bridges the media streams between two connections by allowing the CUCM to relay calls that are routed through SIP or H.323 endpoints.You can now configure support for the SWMTP is supported on Cisco Catalyst 8000V devices. To use voice functionalities with your the Cisco Catalyst 8000V device, leverage SWMTP to enable and use supplementary services such as Call Park and Call Transfer routed through an H.323 endpoint or an H.323 gateway.

Show Command to Debug Packet Drops

The Show Drops command introduced in this release allows you to troubleshoot the root cause for packet drops and identify:

  • The reason for the packet drop.

  • The dropped interface with Rx or Tx direction.

  • The root cause of the drop based on the feature or the protocol.

Additionally, you can filter the packet drop based on the interface, protocol, or feature.

Download AnyConnect Profiles with IPSec IKEv2 VPN

This feature allows you to configure Internet Protocol Security (IPSec)-Internet Key Exchange (IKEv2) VPN to download AnyConnect profiles over SSL, for IOS-XE headends.

Support for bidirectional debugging

You can now enable bidirectional debugging of traffic using debug platform condition match command.

Table 3. Cisco Unified Border Element (CUBE) Features

Feature

Description

mTLS Client CN-SAN Validation

It is now possible to verify a client through the validation of the common name or subject alternate name fields in its certificate.

Unified Secure SRST: SHA2-Cipher-only Mode

To ensure that only the most robust cipher suites are used, Secure SRST (SCCP) may now be configured to only use TLS 1.2 Cipher Suites. Secure SIP SRST now supports the granular control of cipher suites used for both signaling (TLS) and media (SRTP).

Unified Secure SRST: SIP oAuth Client Registration

IP Phones, Jabber clients, and the Webex app may now failover and register to Secure SIP SRST using OAuth authentication.

VRF-aware Listen Port per Tenant

SIP trunks configured using the CUBE tenant feature may now be configured with a specific listen port, allowing more flexibility in routing inbound calls to the correct trunk. This feature may be used together with VRF interface binding to further control the partition and routing of calls.

Table 4. Programmability Features

Feature

Description

IPSec YANG model

This feature introduces an YANG model for the show platform hardware qfp active feature ipsec state command. This model displays the Cisco Quantum Flow Processor (QFP) IPsec state information. You can view the different states and the number of messages exchanged for each state in QFP IPsec. With this information, you can troubleshoot issues related to IPsec flows. For more information about YANG models, see https://github.com/YangModels/yang/tree/master/vendor/cisco/xe.

YANG Model Version 1.1

Cisco IOS XE Cupertino 17.8.1a uses the YANG version 1.0; however, you can download the YANG version 1.1 from GitHub at https://github.com/YangModels/yang/tree/master/vendor/cisco/xe folder. For inquiries related to the migrate_yang_version.py script or the Cisco IOS XE YANG migration process, send an email to xe-yang-migration@cisco.com.

Resolved and Open Bugs for Cisco IOS XE Cupertino 17.8.x

Resolved Bugs - Cisco IOS XE 17.9.1a

Bug ID Headline
CSCvz99455 36% Degradation seen with FNF on C8000V 1v CPU KVM
CSCwa15132 DMVPN over DMVPN with IPSEC - return packets are dropped with BadIpChecksum
CSCwa07494 IPSec tunnel not passing traffic when IPSec tunnel is sourced from VASI interface
CSCwa08378 C8000V Day0 ZTP ignores crypto configuration before licensing
CSCwa13553 C8000V QFP core due to NAT scaling issue
CSCvz34380 Multiple Cisco Products Snort Modbus Denial of Service Vulnerability
CSCwa92411 Slowness issues caused by intermittent traffic drop on Cisco ISRv ingress from GRE tunnel
CSCwa47219 Crash on ipv4_nat_get_all_mapping_stats due to NULL pointer of mapping_hash_table
CSCwb11389 NAT translation stops suddenly(ip nat inside doesn't work)
CSCvz98373 ZBFW : FirewallPolicy drops seen with RTSP traffic in steady state
CSCwa26412 ZBFW: OG lookups are missing from device for optimized policy
CSCwa36699 Prefetch CRL Download Fails
CSCvz74773 Discrepancies in CLI and GUI interface details (Truncating interface numbers)
CSCvt15177 Certificate Signing Request made by IOS-XE never show the Subject Alternate Name
CSCwa67398 NAT translations do not work for FTP traffic in the device
CSCvy78501 AAR not working properly as configured SLA classes are not shown under app-route stats
CSCwa51443 Incorrect check of the TCP sequence number causing return ICMP error packets to drop (ThousandEyes)
CSCwa93930 "alarms alarm bfd-state-change syslog" command is getting rejected while reconfiguring the device.
CSCvz80101 Policy XML pruning without ConfD dependency
CSCvz34668 Static mapping for the hub lost on one of the spokes
CSCwa15085 Router Crash due to Stuck Thread with appnav-xe dual controller mode.

Open Bugs - Cisco IOS XE 17.8.1a

Bug ID Headline
CSCwb13850 License boot level not detected with Day0 after C8000V boots on the latest polaris image
CSCwb34625 C8000V auto mode: static IP from bootstrap config overwritten by dhcp on fresh install
CSCwb13820 C8000V crashes at high scale with IPSEC and heavy features configured
CSCvz28950 DMVPN phase 2 connectivity issue between two spokes
CSCvz65764 Peer MSS value shows incorrect
CSCwb11389 NAT translation stops suddenly(IP nat inside doesn't work)
CSCwa84919 "Revocation-check crl none" does not failover
CSCwb42807 After Enforce Software Version (ZTP) completes successfully, it automatically rolls back
CSCwb04815 NHRP process takes more CPU with IP nhrp redirect configured
CSCwa72273 ZBFW drops return packets post device upgrade
CSCwb25137 [XE NAT] Source address translation for multicast traffic fails with route-map
CSCwb18223 SNMP v2 community name encryption problem
CSCwb55683 Large number of IPSec tunnel flapping occurs when underlay is restored
CSCwb12647 Device crashes for stuck threads in cpp on packet processing
CSCwb24123 Registration of spoke fails with dissimilar capabilities
CSCwb21645 NAT traffic gets dropped when default route changes from OMP to NAT DIA route
CSCwa08847 ZBFW policy stops working after modifying the zone pair
CSCwb45422 Crash due to IPv4 reassembly
CSCvw50622 Nhrp network resolution not working with link-local ipv6 address.
CSCwb29362 Evaluation of IOS-XE for OpenSSL CVE-2022-0778 and CVE-2021-4160
CSCwa74499 ZBFW seeing the SIP ALG incorrectly dropping traffic and resetting connection
CSCwa68540 FTP data traffic broken when UTD IPS enabled in both service VPN
CSCwb27900 WebSocket forking connection failed for Voice VRF scenario
CSCwa48122 SIP OAuth http request to fetch keys from CUCM fails after bootup as interface is down

Communications, Services, and Additional Information

  • To receive timely, relevant information from Cisco, sign up at Cisco Profile Manager.

  • To get the business impact you’re looking for with the technologies that matter, visit Cisco Services.

  • To submit a service request, visit Cisco Support.

  • To discover and browse secure, validated enterprise-class apps, products, solutions and services, visit Cisco Marketplace.

  • To obtain general networking, training, and certification titles, visit Cisco Press.

  • To find warranty information for a specific product or product family, access Cisco Warranty Finder.

Cisco Bug Search Tool

Cisco Bug Search Tool (BST) is a web-based tool that acts as a gateway to the Cisco bug tracking system that maintains a comprehensive list of defects and vulnerabilities in Cisco products and software. BST provides you with detailed defect information about your products and software.

Documentation Feedback

To provide feedback about Cisco technical documentation, use the feedback form available in the right pane of every online document.

Troubleshooting

For the most up-to-date, detailed troubleshooting information, see the Cisco TAC website at https://www.cisco.com/en/US/support/index.html.

Go to Products by Category and choose your product from the list, or enter the name of your product. Look under Troubleshoot and Alerts to find information for the issue that you are experiencing.