how to check ipsec tunnel status cisco asa

Or does your Crypto ACL have destination as "any"? The ASA supports IPsec on all interfaces. This will also tell us the local and remote SPI, transform-set, DH group, & the tunnel mode for IPsec SA. Can you please help me to understand this? WebUse the following commands to verify the state of the VPN tunnel: show crypto isakmp sa should show a state of QM_IDLE. Some of the command formats depend on your ASA software level, Hopefully the above information was helpfull, The field with "Connection: x.x.x.x" lists the remote VPN device IP address, The field with "Login Time" lists the time/date when the L2L VPN was formed, The field with "Duration" shows how long the L2L VPN has been up, Rest of the fields give information on the encryption, data transfered etc. This section describes how to complete the ASA and strongSwan configurations. In order to configure the IKEv1 preshared key, enter the tunnel-group ipsec-attributes configuration mode: The ASA uses Access Control Lists (ACLs) in order to differentiate the traffic that should be protected with IPSec encryption from the traffic that does not require protection. I was trying to bring up a VPN tunnel (ipsec) using Preshared key. Complete these steps in order to set up the site-to-site VPN tunnel via the ASDM wizard: Open the ASDM and navigate to Wizards > VPN Wizards > Site-to-site VPN Wizard: Click Next once you reach the wizard home page: Note: The most recent ASDM versions provide a link to a video that explains this configuration. In order to do this, when you define the trustpoint under the crypto map add the chain keyword as shown here: crypto map outside-map 1 set trustpoint ios-ca chain. You can use your favorite editor to edit them. The ASA supports IPsec on all interfaces. New here? Tip: When a Cisco IOS software Certificate Authority (CA) server is used, it is common practice to configure the same device as the NTP server. The documentation set for this product strives to use bias-free language. : 20.0.0.1, remote crypto endpt. You must assign a crypto map set to each interface through which IPsec traffic flows. Ensure that the NAT (or noNAT) statement is not being masked by any other NAT statement. Hope this helps. Hi guys, I am curious how to check isakmp tunnel up time on router the way we can see on firewall. Common places are, IKEv1/IKEv2 Between Cisco IOS and strongSwan Configuration Example, Configure a Site-to-Site IPSec IKEv1 Tunnel Between an ASA and a Cisco IOS Router. Also,If you do not specify a value for a given policy parameter, the default value is applied. In order to specify the transform sets that can be used with the crypto map entry, enter the, The traffic that should be protected must be defined. 03:54 PM Please try to use the following commands. The expected peer ID is also configured manually in the same profile with the match identity remote command: On ASAs, the ISAKMP identity is selected globally with the crypto isakmp identity command: By default, the command mode is set to auto, which means that the ASA determines ISAKMP negotiation by connection type: Note: Cisco bug ID CSCul48099 is an enhancement request for the ability to configure on a per-tunnel-group basis rather than in the global configuration. All of the devices used in this document started with a cleared (default) configuration. Network 1 and 2 are at different locations in same site. To confirm data is actually sent and received over the VPN, check the output of "show crypto ipsec sa" and confirm the counters for encaps|decaps are increasing. Phase 1 has successfully completed. show vpn-sessiondb ra-ikev1-ipsec. This section describes how to complete the ASA and IOS router CLI configurations. Well, aside from traffic passing successfully through the new tunnels, the command: will show the status of the tunnels (command reference). You can do a "show crypto ipsec sa detail" and a "show crypto isakmp sa detail" both of them will give you the remaining time of the configured lifetime. Note: For each ACL entry there is a separate inbound/outbound SA created, which might result in a long show crypto ipsec sa command output (dependent upon the number of ACE entries in the crypto ACL). You must assign a crypto map set to each interface through which IPsec traffic flows. In order to verify whether IKEv1 Phase 2 is up on the IOS, enter theshow crypto ipsec sa command. For IKEv1, the remote peer policy must also specify a lifetime less than or equal to the lifetime in the policy that the initiator sends. Download PDF. Remember to turn off all debugging when you're done ("no debug all"). I suppose that when I type the commandsh cry sess remote , detailed "uptime" means that the tunnel is established that period of time and there were no downs. 07-27-2017 03:32 AM. You can do a "show crypto ipsec sa detail" and a "show crypto isakmp sa detail" both of them will give you the remaining time of the configured lifetime. It protects the outbound packets that match a permit Application Control Engine (ACE) and ensures that the inbound packets that match a permit ACE have protection. To confirm data is actually sent and received over the VPN, check the output of "show crypto ipsec sa" and confirm the counters for encaps|decaps are increasing. 2023 Cisco and/or its affiliates. This document can be used to verify the status of an IPSEC tunnel, validate tunnel monitoring, clear the tunnel, and restore the tunnel. Note: The configuration that is described in this section is optional. In, this case level 127 provides sufficient details to troubleshoot. If the tunnel does not comeup because of the size of the auth payload, the usual causes are: As of ASA version 9.0, the ASA supports a VPN in multi-context mode. Find answers to your questions by entering keywords or phrases in the Search bar above. Thank you in advance. This command show crypto ipsec stats is use to Data Statistics of IPsec tunnels. If the traffic passes through the tunnel, you must see the encaps/decaps counters increment. All of the devices used in this document started with a cleared (default) configuration. WebHi, I need to identify the tunnel status is working perfectly from the logs of Router/ASA like from sh crypto isakmp sa , sh crypto ipsec sa, etc. The tool is designed so that it accepts a show tech or show running-config command from either an ASA or IOS router. ASA-1 and ASA-2 are establishing IPSCE Tunnel. If a site-site VPN is not establishing successfully, you can debug it. The identity NAT rule simply translates an address to the same address. ASA-1 and ASA-2 are establishing IPSCE Tunnel. I tried Monitoring-->VPN Statistics--> Session--->Filtered By---> IPSec Site-to-site . access-list 101 permit ip 192.168.1.0 0.0.0.255 172.16.0.0 0.0.0.255. In other words, have you configure the other ASA to tunnel all traffic through the L2L VPN? For IKEv1, the remote peer policy must also specify a lifetime less than or equal to the lifetime in the policy that the initiator sends. Before you verify whether the tunnel is up and that it passes the traffic, you must ensure that the 'traffic of interest' is sent towards either the ASA or the strongSwan server. endpoint-dns-name is the DNS name of the endpoint of the tunnel interface. 03-11-2019 Note: Ensure that there is connectivity to both the internal and external networks, and especially to the remote peer that is used in order to establish a site-to-site VPN tunnel. If this is not done, then the the tunnel only gets negotiated as long as the ASA is the responder. Do this with caution, especially in production environments! show crypto isakmp sa. 04-17-2009 07:07 AM. Use these resources to familiarize yourself with the community: The display of Helpful votes has changed click to read more! Secondly, check the NAT statements. 01-07-2014 On Ubuntu, you would modify these two files with configuration parameters to be used in the IPsec tunnel. This document can be used to verify the status of an IPSEC tunnel, validate tunnel monitoring, clear the tunnel, and restore the tunnel. Regards, Nitin Could you please list down the commands to verify the status and in-depth details of each command output ?. 04:41 AM. ASA#show crypto ipsec sa peer [peer IP add] Display the PSK. sh cry sess remote , detailed "uptime" means that the tunnel is established that period of time and there were no downs. If the ASA is configured with a certificate that has Intermediate CAs and its peer doesnot have the same Intermediate CA, then the ASA needs to be explicitly configured to send the complete certificate chain to the router. This section describes the commands that you can use on the ASA or IOS in order to verify the details for both Phases 1 and 2. WebThe following is sample output from the show vpn-sessiondb detail l2l command, showing detailed information about LAN-to-LAN sessions: The command show vpn-sessiondb detail l2l provide details of vpn tunnel up time, Receiving and transfer Data Cisco-ASA# sh vpn-sessiondb l2l Session Type: LAN-to-LAN Connection : 212.25.140.19 Index : 17527 IP Tried commands which we use on Routers no luck. In order to exempt that traffic, you must create an identity NAT rule. show crypto ipsec client ezvpn should show a state of IPSEC ACTIVE; If the VPN tunnel is not up, issue a ping to AD1 sourced from VLAN 10. The information in this document uses this network setup: If the ASA interfaces are not configured, ensure that you configure at least the IP addresses, interface names, and security-levels: Note: Ensure that there is connectivity to both the internal and external networks, and especially to the remote peer that will be used in order to establish a site-to-site VPN tunnel. Certificate lookup based on the HTTP URL avoids the fragmentation that results when large certificates are transferred. Phase 1 = "show crypto isakmp sa" or "show crypto ikev1 sa" or "show crypto ikev2 sa". Some of the command formats depend on your ASA software level. Down The VPN tunnel is down. Can you please help me to understand this? NIce article sir, do you know how to check the tunnel for interesting traffic in CISCO ASA,, senario there are existing tunnel and need to determine whether they are in use or not as there are no owner so eventually need to decommission them but before that analysis is required, From syslog server i can only see up and down of tunnel. I will use the above commands and will update you. By default the router has 3600 seconds as lifetime for ipsec and 86400 seconds for IKE. In order to troubleshoot IPSec IKEv1 tunnel negotiation on an ASA firewall, you can use these debug commands: Note: If the number of VPN tunnels on the ASA is significant, thedebug crypto condition peer A.B.C.D command should be used before you enable the debugs in order to limit the debug outputs to include only the specified peer. , in order to limit the debug outputs to include only the specified peer. Ensure charon debug is enabled in ipsec.conf file: Where the log messages eventually end up depends on how syslog is configured on your system. If you shut down the WAN interface, the isakmp phase I and Phase II will remains until rekey is happening. In order to verify whether IKEv1 Phase 2 is up on the ASA, enter the show crypto ipsec sa command. Miss the sysopt Command. Is there any way to check on 7200 series router. You can for example have only one L2L VPN configured and when it comes up, goes down and comes up again it will already give the Cumulative value of 2. show vpn-sessiondb license-summary. Auto-suggest helps you quickly narrow down your search results by suggesting possible matches as you type. If the traffic passes through the tunnel, you must see the encaps/decaps counters increment. And ASA-1 is verifying the operational of status of the Tunnel by If this is not done, then the the tunnel only gets negotiated as long as the ASA is the responder. And ASA-1 is verifying the operational of status of the Tunnel by When the life time finish the tunnel is retablished causing a cut on it? The first thing to validate is that the route for the remote network is correct and pointing to the crypto map interface (typically the outside interface). more system:running-config command use If you want to see your config as it is in memory, without encrypting and stuff like that you can use this command. I tried Monitoring-->VPN Statistics--> Session--->Filtered By---> IPSec Site-to-site . Find answers to your questions by entering keywords or phrases in the Search bar above. One way is to display it with the specific peer ip. This feature is enabled on Cisco IOS software devices by default, so the cert req type 12 is used by Cisco IOS software. Lets look at the ASA configuration using show run crypto ikev2 command. In order to specify an IPSec peer in a crypto map entry, enter the, The transform sets that are acceptable for use with the protected traffic must be defined. Phase 2 = "show crypto ipsec sa". All of the devices used in this document started with a cleared (default) configuration. Assigning the crypto map set to an interface instructs the ASA to evaluate all the traffic against the crypto map set and to use the specified policy during connection or SA negotiation. Note:If you do not specify a value for a given policy parameter, the default value is applied. will show the status of the tunnels ( command reference ). If configured, it performs a multi-point check of the configuration and highlights any configuration errors and settings for the tunnel that would be negotiated. This document assumes you have configured IPsec tunnel on ASA. Use the sysopt connection permit-ipsec command in IPsec configurations on the PIX in order to permit IPsec traffic to pass through the PIX Firewall without a check of conduit or access-list command statements.. By default, any inbound session must be explicitly permitted by a conduit or access-list command Two Sites (Site1 and Site-2) can communicate with each other by using ASA as gateway through a common Internet Service Provider Router (ISP_RTR7200). show vpn-sessiondb detail l2l. or not? If a site-site VPN is not establishing successfully, you can debug it. For IKEv1, the remote peer policy must also specify a lifetime less than or equal to the lifetime in the policy that the initiator sends. Configure IKE. View with Adobe Reader on a variety of devices, View in various apps on iPhone, iPad, Android, Sony Reader, or Windows Phone, View on Kindle device or Kindle app on multiple devices, Resource Allocation in Multi-Context Mode on ASA, Validation of the Certificate Revocation List, Network Time Protocol: Best Practices White Paper, CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.8, Public Key Infrastructure Configuration Guide, Cisco IOS XE Release 3S, Certificates and Public Key Infrastructure (PKI), Cisco ASA 5506 Adaptive Security Appliance that runs software version 9.8.4, Cisco 2900 Series Integrated Services Router (ISR) that runs Cisco IOS software version 15.3(3)M1, Cisco ASA that runs software version 8.4(1) orlater, Cisco ISR Generation 2 (G2) that runs Cisco IOS software version 15.2(4)M or later, Cisco ASR 1000 Series Aggregation Services Routers that run Cisco IOS-XE software version 15.2(4)S or later, Cisco Connected Grid Routers that run software version 15.2(4)M or later. All rights reserved. An IKEv1 policy match exists when both of the policies from the two peers contain the same authentication, encryption, hash, and Diffie-Hellman parameter values. If the traffic passes through the tunnel, you should see the encaps/decaps counters increment. In order for the crypto map entry to be complete, there are some aspects that must be defined at a minimum: The final step is to apply the previously defined crypto map set to an interface. I configured the Cisco IPSec VPN from cisco gui in asa, however, i would like to know, how to check whether the vpn is up or not via gui for [particular customer. One way is to display it with the specific peer ip. ASA#show crypto isakmp sa detail | b [peer IP add] Check Phase 2 Tunnel. Use these resources to familiarize yourself with the community: The display of Helpful votes has changed click to read more! Auto-suggest helps you quickly narrow down your search results by suggesting possible matches as you type. Some of the command formats depend on your ASA software level. Web0. In order to automatically verify whether the IPSec LAN-to-LAN configuration between the ASA and IOS is valid, you can use the IPSec LAN-to-LAN Checker tool. If you change the debug level, the verbosity of the debugs canincrease. Check Phase 1 Tunnel. Secondly, check the NAT statements. access-list 101 permit ip 192.168.1.0 0.0.0.255 172.16.0.0 0.0.0.255. am using cisco asa 5505 , and i created 3 site to site vpns to other companies i wanna now the our configruation is mismaching or completed , so how i know that both phase1 and phase 2 are completed or missing parameters . Where the log messages eventually end up depends on how syslog is configured on your system. Note:On the ASA, the packet-tracer tool that matches the traffic of interest can be used in order to initiate the IPSec tunnel (such aspacket-tracer input inside tcp 192.168.1.100 12345 192.168.2.200 80 detailedfor example). The good thing is that i can ping the other end of the tunnel which is great. If the lifetimes are not identical, then the ASA uses the shorter lifetime. This document describes how to configure Site-to-Site IPSec Internet Key Exchange Version 1 tunnel via the CLI between an ASA and a strongSwan server. WebTo configure the IPSec VPN tunnel on Cisco ASA 55xx firewall running version 9.6: 1. Note:An ACL for VPN traffic uses the source and destination IP addresses after Network Address Translation (NAT). How can I detect how long the IPSEC tunnel has been up on the router? The tool is designed so that it accepts a show tech or show running-config command from either an ASA or IOS router. show vpn-sessiondb ra-ikev1-ipsec. In order to configure a preshared authentication key, enter the crypto isakmp key command in global configuration mode: Use the extended or named access list in order to specify the traffic that should be protected by encryption. To see details for a particular tunnel, try: show vpn-sessiondb l2l. In order to troubleshoot IPSec IKEv1 tunnel negotiation on an IOS router, you can use these debug commands: Note: If the number of VPN tunnels on the IOS is significant, thedebug crypto condition peer ipv4 A.B.C.D should be used before you enable the debugs in order to limit the debug outputs to include only the specified peer. At that stage, after retransmitting packets and then we will flush the phase I and the Phase II. The first output shows the formed IPsec SAs for the L2L VPN connection. BGP Attributes Path Selection algorithm -BGP Attributes influence inbound and outbound traffic policy. In order to enable IKEv1, enter the crypto ikev1 enable command in global configuration mode: For a LAN-to-LAN tunnel, the connection profile type is ipsec-l2l. show vpn-sessiondb l2l. The expected output is to see both the inbound and outbound Security Parameter Index (SPI). In order to configure the Internet Security Association and Key Management Protocol (ISAKMP) policies for the IKEv1 connections, enter the crypto ikev1 policy command: Note:An IKEv1 policy match exists when both of the policies from the two peers contain the same authentication, encryption, hash, and Diffie-Hellman parameter values. When the lifetime of the SA is over, the tunnel goes down? To check if phase 2 ipsec tunnel is up: GUI: Navigate to Network->IPSec Tunnels GREEN indicates up RED indicates down. It also lists the packet counters which in your situation seem to indicate traffic is flowing in both directions. Assigning the crypto map set to an interface instructs the ASA to evaluate all the traffic against the crypto map set and to use the specified policy during connection or SA negotiation. You must enable IKEv1 on the interface that terminates the VPN tunnel. Note: An ACL for VPN traffic must be mirrored on both of the VPN peers. Please try to use the following commands. 01:20 PM To see details for a particular tunnel, try: If a site-site VPN is not establishing successfully, you can debug it. So using the commands mentioned above you can easily verify whether or not an IPSec tunnel is active, down, or still negotiating. Updated to remove PII, title correction, introduction length, machine translation, style requirements, gerunds and formatting. Assigning the crypto map set to an interface instructs the ASA to evaluate all the traffic against the crypto map set and to use the specified policy during connection or SA negotiation. Below command is a filter command use to see specify crypto map for specify tunnel peer. The DH Group configured under the crypto map is used only during a rekey. * Found in IKE phase I main mode. Find answers to your questions by entering keywords or phrases in the Search bar above. Web0. New here? If the traffic passes through the tunnel, you must see the encaps/decaps counters increment. You should see a status of "mm active" for all active tunnels. Miss the sysopt Command. I would try the following commands to determine better the L2L VPN state/situation, You can naturally also use ASDM to check the Monitoring section and from there the VPN section. In case you need to check the SA timers for Phase 1 and Phase 2. Down The VPN tunnel is down. 05:17 AM Edited for clarity. * Found in IKE phase I main mode. Note:If there are multiple VPN tunnels on the ASA, it is recommended to use conditional debugs (debug crypto condition peer A.B.C.D), in order to limit the debug outputs to include only the specified peer. Note:Refer to the Important Information on Debug Commands and IP Security Troubleshooting - Understanding and Using debug Commands Cisco documents before you use debug commands. You should see a status of "mm active" for all active tunnels. Find answers to your questions by entering keywords or phrases in the Search bar above. If a site-site VPN is not establishing successfully, you can debug it. To see details for a particular tunnel, try: show vpn-sessiondb l2l. WebUse the following commands to verify the state of the VPN tunnel: show crypto isakmp sa should show a state of QM_IDLE. will show the status of the tunnels ( command reference ). For more information, refer to the Information About Resource Management section of the CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.8. In order to configurethe IKEv1 transform set, enter the crypto ipsec ikev1 transform-set command: A crypto map defines an IPSec policy to be negotiated in the IPSec SA and includes: You can then apply the crypto map to the interface: Here is the final configuration on the ASA: If the IOS router interfaces are not yet configured, then at least the LAN and WAN interfaces should be configured. View with Adobe Reader on a variety of devices, View in various apps on iPhone, iPad, Android, Sony Reader, or Windows Phone, View on Kindle device or Kindle app on multiple devices. : 30.0.0.1, path mtu 1500, ip mtu 1500, ip mtu idb FastEthernet0/1, slot: 0, conn id: 2002, flow_id: 3, crypto map: branch-map, sa timing: remaining key lifetime (k/sec): (4553941/2400), slot: 0, conn id: 2003, flow_id: 4, crypto map: branch-map, sa timing: remaining key lifetime (k/sec): (4553941/2398). Hopefully the above information Typically, this is the outside (or public) interface. The ASA debugs for tunnel negotiation are: The ASA debug for certificate authentication is: The router debugs for tunnel negotiation are: The router debugs for certificate authentication are: Edited the title. This command show the output such as the #pkts encaps/encrypt/decap/decrypt, these numbers tell us how many packets have actually traversed the IPsec tunnel and also verifies we are receiving traffic back from the remote end of the VPN tunnel. In order to verify whether IKEv1 Phase 1 is up on the ASA, enter the show crypto isakmp sa command. In order to specify an extended access list for a crypto map entry, enter the. How to check IPSEC VPN is up or not via cisco asdm for particular client, Customers Also Viewed These Support Documents. You can naturally also use ASDM to check the Monitoring section and from there the VPN section. In order to do this, when you define the trustpoint under the crypto map add the chain keyword as shown here: crypto map outside-map 1 set trustpoint ios-ca chain. You might have to use a drop down menu in the actual VPN page to select Site to Site VPN / L2L VPN show you can list the L2L VPN connections possibly active on the ASA. In order to automatically verify whether the IPSec LAN-to-LAN configuration between the ASA and IOS is valid, you can use the IPSec LAN-to-LAN Checker tool. For more information on CRL, refer to the What Is a CRL section of the Public Key Infrastructure Configuration Guide, Cisco IOS XE Release 3S. Set Up Site-to-Site VPN. Use the sysopt connection permit-ipsec command in IPsec configurations on the PIX in order to permit IPsec traffic to pass through the PIX Firewall without a check of conduit or access-list command statements.. By default, any inbound session must be explicitly permitted by a conduit or access-list command The tool is designed so that it accepts a show tech or show running-config command from either an ASA or IOS router. And ASA-1 is verifying the operational of status of the Tunnel by Set Up Site-to-Site VPN. Could you please list down the commands to verify the status and in-depth details of each command output ?. The tool is designed so that it accepts a show tech or show running-config command from either an ASA or IOS router. Phase 2 Verification. 1. I configured the Cisco IPSec VPN from cisco gui in asa, however, i would like to know, how to check whether the vpn is up or not via gui for [particular customer. Thank you in advance. Set Up Tunnel Monitoring. However, I wanted to know what was the appropriate "Sh" commands i coud use to confirm the same. 03-11-2019 For the purposes of this documentation set, bias-free is defined as language that does not imply discrimination based on age, disability, gender, racial identity, ethnic identity, sexual orientation, socioeconomic status, and intersectionality. Complete these steps in order to set up the site-to-site VPN tunnel via the ASDM wizard: Open the ASDM and navigate to Wizards > VPN Wizards > Site-to-site VPN Wizard: Click Next once you reach the wizard home page: Note: The most recent ASDM versions provide a link to a video that explains this configuration. You might have to use a drop down menu in the actual VPN page to select Site to Site VPN / L2L VPN show you can list the L2L VPN connections possibly active on the ASA. So seems to me that your VPN is up and working. I am sure this would be a piece of cake for those acquinted with VPNs. Customers Also Viewed These Support Documents. Details 1. Find answers to your questions by entering keywords or phrases in the Search bar above. - edited The expected output is to see both the inbound and outbound Security Parameter Index (SPI). If you change the debug level, the verbosity of the debugs can increase. Auto-suggest helps you quickly narrow down your search results by suggesting possible matches as you type. Two Sites (Site1 and Site-2) can communicate with each other by using ASA as gateway through a common Internet Service Provider Router (ISP_RTR7200). In General show running-config command hide encrypted keys and parameters. All rights reserved. Then you will have to check that ACLs contents either with. Auto-suggest helps you quickly narrow down your search results by suggesting possible matches as you type. It's usually useful to narrow down the debug output first with "debug crypto condition peer " and then turn on debugging level 7 for Ipsec and isakmp: debug cry isa 7 (debug crypto ikev1 or ikev2 on 8.4(1) or later). In order to do this, when you define the trustpoint under the crypto map add the chain keyword as shown here: crypto map outside-map 1 set trustpoint ios-ca chain. The expected output is to see the MM_ACTIVE state: In order to verify whether the IKEv1 Phase 1 is up on the IOS, enter the show crypto isakmp sa command. Connection : 150.1.13.3Index : 3 IP Addr : 150.1.13.3Protocol : IKEv1 IPsecEncryption : 3DES Hashing : MD5Bytes Tx : 69400 Bytes Rx : 69400Login Time : 13:17:08 UTC Thu Dec 22 2016Duration : 0h:04m:29s. Could you please list down the commands to verify the status and in-depth details of each command output ?. This document describes common Cisco ASA commands used to troubleshoot IPsec issue. If your network is live, ensure that you understand the potential impact of any command. So using the commands mentioned above you can easily verify whether or not an IPSec tunnel is active, down, or still negotiating. The first thing to validate is that the route for the remote network is correct and pointing to the crypto map interface (typically the outside interface). How can I detect how long the IPSEC tunnel has been up on the router? EDIT: And yes, there is only 1 Active VPN connection when you issued that command on your firewall. any command? Phase 2 = "show crypto ipsec sa". Below commands is a filters to see the specific peer tunnel-gorup of vpn tunnel.