09.07.2015 Views

Lab 14.6.6 Configure a Secure VPN gateway Using IPSec between ...

Lab 14.6.6 Configure a Secure VPN gateway Using IPSec between ...

Lab 14.6.6 Configure a Secure VPN gateway Using IPSec between ...

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Crypto map tag: peerQ, local addr. 192.168.P.2local ident (addr/mask/prot/port):(192.168.P.10/255.255.255.255/0/0)remote ident (addr/mask/prot/port):(192.168.Q.10/255.255.255.255/0/0)current_peer: 192.168.Q.2PERMIT, flags={origin_is_acl,}#pkts encaps: 35, #pkts encrypt: 35, #pkts digest 0#pkts decaps: 20, #pkts decrypt: 20, #pkts verify 0#pkts compressed: 0, #pkts decompressed: 0#pkts not compressed: 0, #pkts compr. failed: 0, #pkts decompressfailed: 0#send errors 7, #recv errors 0local crypto endpt.: 192.168.P.2, remote crypto endpt.: 192.168.Q.2path mtu 1500, ipsec overhead 44, media mtu 1500current outbound spi: be1be99einbound esp sas:spi: 0x839aa69(137996905)transform: esp-des ,in use settings ={Tunnel, }slot: 0, conn id: 2, crypto map: peerQsa timing: remaining key lifetime (k/sec): (4607996/28469)IV size: 8 bytesreplay detection support: Ninbound ah sas:inbound pcp sas:outbound esp sas:spi: 0xbe1be99e(3189500318)transform: esp-des ,in use settings ={Tunnel, }slot: 0, conn id: 1, crypto map: peer1sa timing: remaining key lifetime (k/sec): (4607993/28460)IV size: 8 bytesreplay detection support: Noutbound ah sas:outbound pcp sas:(where P = pod number, and Q = peer pod number)j. Clear the <strong>IPSec</strong> SAs with the clear crypto sa command:PixP(config)# clear crypto sa10 - 11 Fundamentals of Network Security v 1.0 - <strong>Lab</strong> <strong>14.6.6</strong> Copyright © 2003, Cisco Systems, Inc.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!