Before You Update: Important Notes

Similar documents
Updating to Version 6.2.2

Traffic Flow, Inspection, and Device Behavior During Upgrade

Upgrade the ASA FirePOWER Module

SOURCEFIRE 3D SYSTEM RELEASE NOTES

SOURCEFIRE 3D SYSTEM RELEASE NOTES

Firepower Management Center High Availability

SOURCEFIRE 3D SYSTEM RELEASE NOTES

SOURCEFIRE 3D SYSTEM RELEASE NOTES

SOURCEFIRE 3D SYSTEM RELEASE NOTES

SOURCEFIRE 3D SYSTEM RELEASE NOTES

Device Management Basics

The following topics describe how to manage various policies on the Firepower Management Center:

SOURCEFIRE 3D SYSTEM RELEASE NOTES

Device Management Basics

SOURCEFIRE 3D SYSTEM RELEASE NOTES

SOURCEFIRE 3D SYSTEM RELEASE NOTES

SOURCEFIRE 3D SYSTEM RELEASE NOTES

Classic Device Management Basics

Device Management Basics

System Software Updates

Licensing the Firepower System

SOURCEFIRE 3D SYSTEM RELEASE NOTES

Licensing the Firepower System

Configuring Firepower Threat Defense interfaces in Routed mode

IPS Device Deployments and Configuration

Licensing the Firepower System

The following topics describe how to use backup and restore features in the Firepower System:

Cisco Next Generation Firewall and IPS. Dragan Novakovic Security Consulting Systems Engineer

Introduction to Cisco ASA to Firepower Threat Defense Migration

User Identity Sources

Configure FTD Interfaces in Inline-Pair Mode

Aggregate Interfaces and LACP

System Configuration. The following topics explain how to configure system configuration settings on Firepower Management Centers and managed devices:

Interfaces for Firepower Threat Defense

Backup and Restore Introduction

The following topics explain how to get started configuring Firepower Threat Defense. Table 1: Firepower Device Manager Supported Models

Access Control Using Intrusion and File Policies

Configuring High Availability (HA)

SOURCEFIRE 3D SYSTEM RELEASE NOTES

Access Control Using Intrusion and File Policies

Task Scheduling. Introduction to Task Scheduling. Configuring a Recurring Task

Image Management. About Image Management

License Management for the ASA

Connection Logging. About Connection Logging

Cisco ASA to Firepower Threat Defense Migration Guide, Version 6.2

Getting Started. About the ASA for Firepower How the ASA Works with the Firepower 2100

Logging into the Firepower System

Set Up Cisco ISE in a Distributed Environment

EtherChannel and Redundant Interfaces

Deployment of FireSIGHT Management Center on VMware ESXi

Getting Started with Access Control Policies

Platform Settings for Classic Devices

Cisco ASA to Firepower Threat Defense Migration Guide, Version 6.2.2

Security, Internet Access, and Communication Ports

User Identity Sources

Backup and Restore System

Connection Logging. Introduction to Connection Logging

High Availability Options

Set Up Cisco ISE in a Distributed Environment

Identity Firewall. About the Identity Firewall

Interfaces for Firepower Threat Defense

Cisco Threat Intelligence Director (TID)

Cisco ASA Compatibility

The following topics describe how to use dashboards in the Firepower System:

Licenses: Product Authorization Key Licensing

Firepower Threat Defense Cluster for the Firepower 4100/9300

Configuration Import and Export

Security, Internet Access, and Communication Ports

Security, Internet Access, and Communication Ports

Network Discovery Policies

Failover for High Availability

File Policies and Advanced Malware Protection

Multiple Context Mode

DNS Policies. DNS Policy Overview. The following topics explain DNS policies, DNS rules, and how to deploy DNS policies to managed devices.

Upgrading NIOS Software

Failover for High Availability

FireSIGHT Virtual Installation Guide

Security, Internet Access, and Communication Ports

Licensing the System

Configuring the AIP SSM

Dell Storage Integration Tools for VMware

License Management for the ASA

Intrusion Detection and Prevention IDP 4.1r4 Release Notes

Managing Deployment. Understanding Deployment CHAPTER

Prefiltering and Prefilter Policies

Install and Configure the TS Agent

Upgrading from TrafficShield 3.2.X to Application Security Module 9.2.3

Transparent or Routed Firewall Mode

Deploying the Cisco ASA 1000V

Features and Functionality

SRA Virtual Appliance Getting Started Guide

Cisco Threat Intelligence Director (TID)

Installing and Upgrading Cisco Network Registrar Virtual Appliance

Install and Configure the TS Agent

About Updating a System, page 1 Connecting to an ISO Image from the CD/DVD Drive, page 4 Updating Data Centers, page 4

Dell Storage Compellent Integration Tools for VMware

Getting Started. Access the Console for the Command-Line Interface. Access the Appliance Console

Access Control. Access Control Overview. Access Control Rules and the Default Action

Installation and Deployment

File Policies and AMP for Firepower

Transcription:

Before you update, familiarize yourself with the update process, the system's behavior during the update, compatibility issues, and required pre or post-update configuration changes. Caution Note Do not manually reboot, shut down the system, or restart the update until you see the login prompt. The system may appear inactive during prechecks; this is expected. If you encounter issues with the update, contact Cisco TAC. Cisco recommends not enabling common criteria (CC) or UCAPL mode on physical 8000 Series devices running Version 6.2.2. If you enable CC mode or UCAPL mode on the sensor, the 8000 Series device may fail file system integrity checks (FSIC) and the device may become unresponsive. If the device becomes unresponsive after enbling CC or UCAPL mode, you must baseline the device to make the device operational. If you need to enable either CC mode or UCAPL, update the 8000 Series device to Version 6.2.2.1 and then enable cc mode or UCAPL mode. See the following topics for more information: When to Update vs. Reimage/Redeploy, page 1 Update Paths to Version 6.2.2, page 2 Update Sequence Guidelines, page 5 Pre-Update Readiness Checks, page 8 Pre-Update Configuration and Event Backups, page 9 Traffic Flow and Inspection During the Update, page 10 Time and Disk Space Requirements For Version 6.2.2, page 14 When to Update vs. Reimage/Redeploy In most cases, we recommend you update to Version 6.2.2. However, you must reimage physical devices or redeploy virtual appliances in the following cases: 1

Update Paths to Version 6.2.2 Switching device implementations You want to switch your ASA 5500-X Series device between ASA with FirePOWER Services and Firepower Threat Defense. Switching management methods You want to switch management of Firepower Threat Defense between a Firepower Management Center and Firepower Device Manager, and the initially installed version on the device was earlier than Version 6.1.0. Switching virtual hosting environments You want to recreate a virtual appliance in a new hosting environment. For example, if you are using Firepower Threat Defense Virtual for VMware but want to deploy in AWS, you must deploy a fresh virtual device. New platforms You want to deploy Firepower Threat Defense Virtual for VMware managed by Firepower Device Manager. This environment is newly supported in Version 6.2.2. Other You are unable or disinclined to follow the required update path as described in Update Paths to Version 6.2.2, on page 2. For details on reimaging/redeploying, see Reimage or Redeploy Version 6.2.2. For details on switching device implementations, management methods, or virtual hosting environments, see Switching Implementation, Management Method, or Hosting. Update Paths to Version 6.2.2 To update to Version 6.2.2, you must be running the following Firepower versions: Firepower Management Center Version 6.2.0.x Firepower 2100 series with Firepower Threat Defense Version 6.2.1 or Version 6.2.2 All other devices Version 6.2.0.x If you update from one major update to another, updating may cause or require significant configuration changes that you must address such as more memory or policy configuration. For example, the Version 6.2.0 update eliminates nested correlation rules, and you may need to take action related to this change. Another example, updating a Firepower Management Center to Version 6.0 may cause traffic outages and system issues if you are are managing devices running X, Y, or earlier. Before you begin the update to Version 6.0, edit the access control policies deployed to those devices, disable the Retry URL cache miss lookup option on the Advanced Options section of the Access Control window, then redeploy. To review the release notes for each destination version on your update path, see the Release Notes page. Firepower Management Center Update Paths The following table describes update paths for Firepower Management Centers, including Firepower Management Center Virtual: 2

Update Paths to Version 6.2.2 Firepower Management Center Platform MC750, MC1000, MC1500, MC2000, MC2500, MC3500, MC4000, MC4500 Firepower Management Center Virtual: VMware Firepower Management Center Virtual: AWS Firepower Management Center Virtual: KVM Update Path Version 5.4.1.1+ > Version 6.0.0 Pre-Installation Package > Version 6.0.0 > Version 6.0.1 Preinstall > Version 6.0.1 > Version 6.1.0 Pre-Installation Package > Version 6.1.0 > Version 6.2.0 > Version 6.2.1 > Version 6.2.2 or Version 5.4.1.1+ > Version 6.0.0 Pre-Installation Package > Version 6.0.0 > Version 6.0.1 Preinstall > Version 6.0.1 > Version 6.1.0 Pre-Installation Package > Version 6.1.0 > Version 6.2.0 > Version 6.2.2 Version 6.0.1 > Version 6.1.0 Pre-Installation Package > Version 6.1.0 > Version 6.2.0 > Version 6.2.1 > Version 6.2.2 or Version 6.0.1 > Version 6.1.0 Pre-Installation Package > Version 6.1.0 > Version 6.2.0 > Version 6.2.2 Version 6.1.0 > Version 6.2.0 > Version 6.2.1 > Version 6.2.2 or Version 6.1.0 > Version 6.2.0 > Version 6.2.2 Firepower Threat Defense Update Paths With Firepower Management Center This table describes update paths for Firepower Threat Defense devices managed by a Firepower Management Center. Firepower Threat Defense Platform ASA 5506-X, ASAS 5506H-X, ASA 5506W-X, ASA 5508-X, 16-X ASA 5512-X, ASA 5515-X, ASA 5525-X, ASA 5545-X, ASA 5555-X Firepower Threat Defense Virtual: VMware Firepower Threat Defense Virtual: AWS Firepower 4110, 4120, 4140 Firepower 9300 with SM-24, SM-36, or SM-44 modules Firepower Threat Defense Virtual: KVM Firepower 4150 Update Path Version 6.0.1 > Version 6.1.0 Pre-Installation Package > Version 6.1.0 > Version 6.2.0 > Version 6.2.2 Version 6.1.0 > Version 6.2.0 > Version 6.2.2 3

Update Paths to Version 6.2.2 Firepower Threat Defense Platform Firepower Threat Defense Virtual: Azure Firepower 2110, 2120, 2130, 2140 Update Path Version 6.2.0 > Version 6.2.2 Version 6.2.1 > Version 6.2.2 Firepower Threat Defense Update Paths With Firepower Device Manager This table describes update paths for Firepower Threat Defense devices managed by Firepower Device Manager. Firepower Threat Defense Platform ASA5506-X, ASA5506H-X, ASA5506W-X, ASA5508-X, ASA5516-X ASA5512-X, ASA5515-X, ASA5525-X, ASA5545-X, ASA5555-X Firepower 2110, 2120, 2130, 2140 Firepower Threat Defense Virtual: VMware Update Path Version 6.1.0 > Version 6.2.0 > Version 6.2.2 Version 6.2.2 Version 6.2.2 NGIPS Update Paths With Firepower Management Center This table describes update paths for NGIPS devices (including ASA FirePOWER modules) managed by a Firepower Management Center. NGIPS Platform Firepower 7010, 7020, 7030, 7050, 7110, 7115, 7120, 7125 Firepower 8120, 8130, 8140, 8250, 8260, 8270, 8290, 8350, 8360, 8370, 8390 AMP7150, AMP8050, AMP8150, AMP8350, AMP8360, AMP8370, AMP8390 ASA FirePOWER: ASA5512-X, ASA5515-X, ASA5525-X, ASA5545-X, ASA5555-X ASA FirePOWER: ASA5585-X-SSP-10, ASA5585-X-SSP-20, ASA5585-X-SSP-40, ASA5585-X-SSP-60 NGIPSv: VMware ASA FirePOWER: ASA5506-X, ASA5506H-X, ASA5506W-X, ASA5508-X, ASA5516-X Update Path Version 5.4.0.2 > Version 6.0.0 Pre-Installation Package > Version 6.0.0 > Version 6.0.1 Preinstall > Version 6.0.1 > Version 6.1.0 Pre-Installation Package > Version 6.1.0 > Version 6.2.0 > Version 6.2.2 Version 5.4.1.1 > Version 6.0.0 Pre-Installation Package > Version 6.0.0 > Version 6.0.1 Preinstall > Version 6.0.1 > Version 6.1.0 Pre-Installation Package > Version 6.1.0 > Version 6.2.0 > Version 6.2.2 4

Update Sequence Guidelines NGIPS Update Paths ASA FirePOWER with ASDM This table describes update paths for ASA FirePOWER modules managed by ASDM. ASA FirePOWER NGIPS Platform ASA5506-X, ASA5506H-X, ASA5506W-X, ASA5508-X, ASA5516-X ASA5512-X, ASA5515-X, ASA5525-X, ASA5545-X, ASA5555-X ASA5585-X-SSP-10, ASA5585-X-SSP-20, ASA5585-X-SSP-40, ASA5585-X-SSP-60 Update Path Version 5.4.1.1 > Version 6.0.0 Pre-Installation Package > Version 6.0.0 > Version 6.0.1 Preinstall > Version 6.0.1 > Version 6.1.0 Pre-Installation Package > Version 6.1.0 > Version 6.2.0 > Version 6.2.2 Version 6.0.0 > Version 6.0.1 Preinstall > Version 6.0.1 > Version 6.1.0 Pre-Installation Package > Version 6.1.0 > Version 6.2.0 > Version 6.2.2 Update Sequence Guidelines The following sections describe update sequences for deployments that include appliances that you linked for performance or redundnacy: Update Sequence for Firepower Management Centers in High Availability, on page 5 Update Sequence for High Availability Firepower Threat Defense Devices, on page 6 Update Sequence for Clustered Firepower Threat Defense Devices, on page 7 Update Sequence for 7000 and 8000 Series Devices in High Availability, on page 7 Update Sequence for Stacked 8000 Series Devices, on page 7 Update Sequence for Firepower Management Centers in High Availability To ensure continuity of operations, do not simultaneously update Firepower Management Centers in a high availaiblity pair. The following steps allow you to safely update the pair. Step 1 Step 2 Pause the synchronization of the active Firepower Management Center of the high availability pair with the High Availability tab of the Integration page ( System > Integration) as described in the Pausing Communication Between Paired Firepower Management Centers topic of the Firepower Management Center Configuration Guide. Update the standby Firepower Management Center in the high availability pair. See the Update Firepower Management Centers for more information. The Firepower Management Center switches from standby to active so both Firepower Management Centers in the high availability pair are active. 5

Update Sequence for High Availability Firepower Threat Defense Devices Step 3 Step 4 Update the other Firepower Management Center within the pair. Click Make-Me-Active on the High Availability tab of one of the Firepower Management Center web interfaces. The Firepower Management Center you do not make active automatically switches to standby mode. Communication between the Firepower Management Center pairs automatically restarts. Caution If you make policy changes on one peer while you are updating the other peer, the changes may be lost when you reestablish high availability, depending on which peer you choose as the active device after the update. If you register a managed device and deploy policies to a Firepower Management Center in a high availability split-brain scenario where both appliances are active, this deployment is not supported. Before you resolve split-brain, you must export any policies and unregister any managed devices from the standby Firepower Management Center. You may then register the managed devices and import the policies to the active Firepower Management Center. Update Sequence for High Availability Firepower Threat Defense Devices Before you update Firepower Threat Defense, update the operating system on high availability Firepower 4100 series and Firepower 9300 devices to the most recent compatible FXOS version. For more information on FXOS versions, see the Firepower System Compatibility Guide. Make sure you update FXOS to the most recent compatible FXOS version for the current Firepower version, that is, the version you are updating from. You may have to update FXOS again after you update Firepower to Version 6.2.2 Beta. Caution You must always update the FXOS version on the standby device of a Firepower Threat Defense high availability pair. Do not update the FXOS version of the active device. Step 1 Step 2 Step 3 Step 4 Update the FXOS version on the standby Firepower Threat Defense device within the high availability pair. See the Cisco FXOS Release Notes for more information. Click the Swtich Active Peer icon next the high availability pair on the Devices > Device Management page to switch failover, so the standby Firepower Threat Defense device is now the active device. The Firepower Threat Defense device that was active is now in standby. Update the FXOS version on the new standby Firepower Threat Defense device. Update the Firepower Threat Defense high availability pair to the most recent Firepower version. See Update Firepower Threat Defense Devices Using the Firepower Management Center for more information. When you install a Firepower update on Firepower Threat Defense devices in a high availability pair, the devices update one at a time. When the update starts, Firepower first applies it to the standby device, which goes into maintenance mode until any necessary processes restart and the device is processing traffic again. Firepower then updates the active device, which follows the same process. 6

Update Sequence for Clustered Firepower Threat Defense Devices Update Sequence for Clustered Firepower Threat Defense Devices When you update Firepower 4100 or Firepower 9300 clusters running Firepower Threat Defense, the system updates the security modules one at a time first the secondary security modules, then the primary security module. Modules operate in maintenance mode while they are updated. During the primary security module update, although traffic inspection and handling continues normally, the system stops logging events. Event logging resumes after the full update is completed. Caution Updating FXOS reboots the device, which can affect traffic in a clustered environment until at least one module comes online. In an intra-chassis cluster, traffic drops if the cluster does not use an optional hardware bypass (fail-to-wire) module or if bypass is disabled. Traffic passes without inspection if bypass is enabled. In an inter-chassis cluster, traffic drops during the reboot if chassis reboots overlap before at least one module comes online; traffic is unaffected if there is no reboot overlap. For more information, see the Firepower Threat Defense Cluster for the FXOS Chassis chapter of the Firepower Management Center Configuration Guide and the About Clustering on the FXOS Chassis chapter of the Cisco FXOS Firepower Chassis Manager Configuration Guide. Events for traffic processed during the logging downtime appear with out-of-sync timestamps after the update is completed. However, if the logging downtime was significant, the system may prune the oldest events before they can be logged. Update Sequence for 7000 and 8000 Series Devices in High Availability Note Use the Firepower Management Center to update 7000 or 8000 Series devices in a high availability pair. You cannot update using the devices' web interface. When you install an update on 7000 and 8000 Series devices in a high availability pair, the system updates the devices one at a time. When the update starts, the system first applies it to the standby device, which goes into maintenance mode until any necessary processes restart and the device is processing traffic again. The system then updates the active device, which follows the same process. Update Sequence for Stacked 8000 Series Devices When you install an update on 8000 Series stacked devices, Firepower updates the stacked devices simultaneously. Each device resumes normal operation when the update is completed. Note the following scenarios: If the primary device completes the update before all of the secondary devices, the stack operates in a limited, mixed-version state until all devices have completed the update. If the primary device completes the update after all of the secondary devices, the stack resumes normal operation when the update is completed on the active device. 7

Pre-Update Readiness Checks Pre-Update Readiness Checks System update readiness checks contain a series of robustness checks that assess the preparedness of the system for an update. The readiness check identifies issues, including database integrity, version inconsistencies, and device registration. However, the readiness check does not assess preparedness for intrusion rule, VDB, or GeoDB updates. You must upload the update package before you run the readiness check. For managed devices, you cannot run the readiness check if the update package is not uploaded to the managing Firepower Management Center. If your appliance fails the readiness check, correct the issues and run the readiness check again. For more information, see Run a Readiness Check through the Shell, on page 8 and Run a Readiness Check through the Firepower Management Center Web Interface, on page 9. Caution Do not reboot or shut down your appliance during the readiness check. If you encounter issues with the readiness check that you cannot resolve, do not begin the update. Instead, contact Cisco TAC. Run a Readiness Check through the Shell You can run a readiness check through the shell on any appliance. The time required to run the readiness check varies depending on your appliance model and database size. Step 1 Step 2 Step 3 Step 4 Step 5 Step 6 Download the update from the Support site. Note Download the update directly from the Support site. If you transfer an update file by email, it may become corrupted. Also, keep in mind that many update file names look similar. Make sure you download the correct update. Upload the update package to the appliance. Do not untar the update file for the readiness check. Redeploy configuration changes to any managed devices. Otherwise, the eventual update of the managed devices may fail. Access the shell through the CLI for your appliance as a user with administrator privileges. At the prompt, run the readiness check as the root user, where updatefilename is the name of the update you downloaded: sudo install_update.pl --readiness-check /var/sf/updates/updatefilename Access the full readiness check report in the /var/log/sf/$rpm_name/upgrade_readiness directory of the device running the readiness check, where $rpm_name is the truncated update package name. 8

Run a Readiness Check through the Firepower Management Center Web Interface Run a Readiness Check through the Firepower Management Center Web Interface You can use the web interface on a Firepower Management Center to run a readiness check to assess the preparedness of the Firepower Management Center's managed devices for the update. Note The readiness check feature does not support clustered devices or devices in high availability pairs. You must either break the clustered, stacked, clustered stacks, or pairs in high availabilty before you launch a readiness check from the Firepower Management Center. If you do not want to break the configuration, you can perform a readiness check on individual devices from the shell, as described in Run a Readiness Check through the Shell, on page 8. The time required to run the readiness check varies depending on your appliance model and database size. Step 1 Step 2 Step 3 Step 4 Step 5 Step 6 Step 7 Download the update from the Support site. Note Download the update directly from the Support site. If you transfer an update file by email, it may become corrupted. Also, keep in mind that many update file names look similar. Make sure you download the correct update. Upload the update package to the Firepower Management Center. Do not untar the update file for the readiness check. Redeploy configuration changes to any managed devices. Otherwise, the eventual update of the managed devices may fail. On the Firepower Management Center's System > Updates page, click the install icon next to the update you want to run the readiness check. Click the Launch Readiness Check button. Monitor the progress of the readiness check in the Tasks tab of the Message Center. When the readiness check completes, the system reports the success or failure in the Readiness Check Status page. Access the full readiness check report in /var/log/sf/$rpm_name/upgrade_readiness. Pre-Update Configuration and Event Backups Before you begin the update, we strongly recommend that you back up current event and configuration data to an external location. You should also copy any locally stored backups to an external location, because the Firepower Management Center purges locally stored backups from previous updates. Use the Firepower Management Center to back up event and configuration data for itself and the devices it manages. For more information on the backup and restore feature, see the Firepower Management Center Configuration Guide. 9

Traffic Flow and Inspection During the Update Note Verify that external backups are successful before you begin the update. Traffic Flow and Inspection During the Update When you update your sensing devices, traffic either drops throughout the update or traverses the network without inspection depending on how your devices are configured and deployed: routed or transparent, inline vs passive, bypass mode settings, and so on. We strongly recommend performing the update in a maintenance window or at a time when the interruption will have the least impact on your deployment. Note When you update devices in a high availability pair, the system performs the update one device at a time to avoid traffic interruption. This section discusses traffic behavior during the followng update stages: The update itself, including related reboots FXOS updates on clustered Firepower Threat Defense devices Configuration deployments after the update Traffic Behavior During the Update The following table describes how updates, including related device reboots, affect traffic flow for different deployments. Note that switching, routing, NAT, and VPN are not performed during the update process, regardless of how you configure any inline sets. 10

Traffic Flow and Inspection During the Update Table 1: Update Traffic Behavior Device Firepower Threat Defense Firepower Threat Defense Firepower Threat Defense Virtual Deployment inline with optional hardware bypass module; bypass enabled: (Bypass: Standby or Bypass-Force) or, bypass disabled: (Bypass: Disabled) inline with no hardware bypass module; routed, transparent (including EtherChannel, redundant, subinterface) inline in tap mode passive Traffic Behavior egress packet immediately, copy not inspected uninterrupted, not inspected 7000 and 8000 Series inline with optional hardware bypass module, bypass enabled (Bypass Mode: Bypass) passed without inspection Note that traffic is interrupted briefly at two points: At the beginning of the update process as link goes down and up (flaps) and the network card switches into hardware bypass. After the update finishes as link flaps and the network card switches out of bypass. Inspection resumes after the endpoints reconnect and reestablish link with the device interfaces. The hardware bypass option is not supported on nonbypass network modules on Firepower 8000 Series devices, or SFP transceivers on Firepower 7000 Series. inline with optional hardware bypass module, bypass disabled (Bypass Mode: Non-Bypass) 11

Traffic Flow and Inspection During the Update Device 7000 and 8000 Series NGIPSv ASA FirePOWER Deployment inline with no hardware bypass module inline in tap mode passive routed, switched routed or transparent, fail-open (Permit Traffic) routed or transparent, fail-close (Close Traffic) Traffic Behavior egress packet immediately, copy not inspected uninterrupted, not inspected passed without inspection (requires the latest supported ASA OS version; otherwise, traffic ) Caution Rebooting the ASA FirePOWER module on an ASA 5585-X, including a reboot that occurs during a module upgrade, causes traffic to drop for up to thirty seconds on the interfaces on the ASA FirePOWER hardware module while the module reboots. Traffic Behavior When Updating FXOS on Clustered Firepower Threat Defense Devices Updating FXOS reboots the chassis, which can affect traffic in a clustered environment until at least one module comes online. Whether and how traffic is affected depends on the cluster type: Intra-chassis cluster Traffic drops if the cluster does not use an optional hardware bypass (fail-to-wire) module or if bypass is disabled. Traffic passes without inspection if bypass is enabled. Inter-chassis cluster Traffic drops during the overlap if multiple chassis reboots overlap before at least one module comes online. Traffic is unaffected if there is no reboot overlap. For example, there would be no reboot overlap, and no traffic, if you complete the FXOS update first on one chassis and then on another. Depending on when each update is initiated, there could be reboot overlap (and traffic) if you update multiple chassis simultaneously. The following table summarizes this behavior. 12

Traffic Flow and Inspection During the Update Table 2: Traffic Behavior During an FXOS Update of Clustered Firepower Threat Defense Devices Device Model Firepower 9300 Firepower 9300 Firepower 4100 Series Deployment intra-chassis cluster without optional hardware bypass module intra-chassis cluster with optional hardware bypass module, bypass disabled intra-chassis cluster with optional hardware bypass module, bypass enabled inter-chassis cluster with no reboot overlap inter-chassis cluster with reboot overlap before at least one module comes online Traffic Behavior passed without inspection unaffected Traffic Behavior During Configuration Deployment During the upgrade process, you deploy configurations either twice (standalone devices) or three times (devices managed by the Firepower Management Center). When you deploy, resource demands may result in a small number of packets dropping without inspection. In most cases, the deployment immediately after the upgrade restarts the Snort process. During subsequent deployments, the Snort process restarts only if, before deploying, you modify specific policy or device configurations that always restart the process when deployed. The following table describes how different devices handle traffic during Snort process restarts. Table 3: Restart Traffic Effects by Managed Device Model Device Model Firepower Threat Defense, Firepower Threat Defense Virtual Interface Configuration inline, Snort Fail Open: Down: enabled inline, Snort Fail Open: Down: disabled routed, transparent (including EtherChannel, redundant, subinterface) inline, tap mode passive Restart Traffic Behavior passed without inspection egress packet immediately, copy bypasses Snort uninterrupted, not inspected 13

Time and Disk Space Requirements For Version 6.2.2 Device Model 7000 and 8000 Series, NGIPSv 7000 and 8000 Series ASA FirePOWER Interface Configuration inline, Failsafe enabled or disabled inline, tap mode passive routed, switched, transparent routed or transparent with fail-open (Permit Traffic) routed or transparent with fail-close (Close Traffic) Restart Traffic Behavior passed without inspection A few packets might drop if Failsafe is disabled and Snort is busy but not down. egress packet immediately, copy bypasses Snort uninterrupted, not inspected passed without inspection Time and Disk Space Requirements For Version 6.2.2 The following time and disk space guidelines for the update do not include the time required to complete a readiness check; see Pre-Update Readiness Checks, on page 8. Note that when you use the Firepower Management Center to update a managed device, the Firepower Management Center requires additional disk space on its /Volume partition. Table 4: Time and Disk Space Requirements When Updating from Version 6.2.0 Appliance Space on / Space on /Volume Space on /Volume on Manager Time to Update From Version 6.2.0 Firepower Management Center 22 MB 6467 MB 52 minutes Firepower Management Center Virtual 24 MB 6987 MB Hardware dependent Firepower 7000 and 8000 Series 18 MB 6745 MB 1.3 GB 27 minutes NGIPSv 18 MB 7261 MB 1.3 GB Hardware dependent ASA FirePOWER module 16 MB 7021 MB 1.2 GB 131 minutes 14

Time and Disk Space Requirements For Version 6.2.2 Appliance Space on / Space on /Volume Space on /Volume on Manager Time to Update From Version 6.2.0 ASA 5500-X Series with Firepower Threat Defense 160 KB 3683 MB 987 MB 80 minutes Firepower 9300 4635 MB 4635 MB 743 MB 14 minutes Firepower 4100 series Firepower Threat Defense Virtual 92 KB 3586 MB 987 MB Hardware dependent 15

Time and Disk Space Requirements For Version 6.2.2 16