IPSec Command Reference

Command Hierarchies

IPSec Configuration Commands

ISA Tunnel Commands

config
[no] isa
tunnel-group tunnel-group-id [create]
— no tunnel-group tunnel-group-id
description description-string
— no description
[no] shutdown

IPSec Commands

— config
ipsec
ike-policy ike-policy-id [create]
— no ike-policy ike-policy-id
auth-algorithm {md5 | sha1 | sha256 | sha384 | sha512}
auth-method psk
description description-string
— no description
dh-group {1 | 2 | 5 | 14 | 15}
— no dh-group
dpd [interval interval] [max-retries max-retries] [reply-only]
— no dpd
encryption-algorithm {des | 3des | aes128 | aes192 | aes256}
ipsec-lifetime ipsec-lifetime
isakmp-lifetime isakmp-lifetime
nat-traversal [force] [keep-alive-interval keep-alive-interval] [force-keep-alive]
pfs [dh-group {1 | 2 | 5}]
— no pfs
ipsec-transform transform-id [create]
— no ipsec-transform transform-id
esp-auth-algorithm {null | md5 | sha1| sha256 | sha384 | sha512}
esp-encryption-algorithm {null | des | 3des | aes128 | aes192 | aes256}

Service Configuration Commands

config
— service
— vprn service-id
ipsec
security-policy security-policy-id [create]
— no security-policy security-policy-id
entry entry-id [create]
— no entry entry-id
local-ip {ip-prefix/prefix-length | ip-prefix netmask | any}
— no local-ip
remote-ip {ip-prefix/prefix-length | ip-prefix netmask | any}
— no remote-ip

Service Interface Tunnel Commands

config
— service
— ies
interface ip-int-name [tunnel] [create]
— no interface ip-int-name
sap sap-id [create]
— no sap sap-id
config
— service
— vprn
interface ip-int-name [tunnel] [create]
— no interface ip-int-name
sap sap-id [create]
— no sap sap-id
ipsec-tunnel ipsec-tunnel-name [create]
— no ipsec-tunnel ipsec-tunnel-name
[no] bfd-designate
bfd-enable service service-id interface interface-name dst-ip ip-address
— no bfd-enable
[no] clear-df-bit
[no] copy-df-bit
description description-string
[no] dynamic-keying
[no] auto-establish
ike-policy ike-policy-id
— no ike-policy
local-id type {ipv4 | fqdn} value value
— no local-id
transform transform-id [transform-id...(up to 4 max) ]
— no transform
ip-mtu octets
— no ip-mtu
local-gateway-address ip-address peer ip-address delivery-service service-id
[no] manual-keying
security-association security-entry-id authentication-key authentication-key encryption-key encryption-key spi spi transform transform-id direction {inbound | outbound}
— no security-association security-entry-id direction {inbound | outbound}
security-policy security-policy-id

Service Static Route Commands

config
— service
— vprn service-id
[no] static-route {ip-prefix/prefix-length | ip-prefix netmask} [preference preference] [metric metric] [tag tag] [enable | disable] {next-hop ip-address | ipsec-tunnel ipsec-tunnel-name} [bfd-enable | {cpe-check cpe-ip-address [interval seconds] [drop-count count] [log]}

See VPRN Services Command Reference for the command descriptions.

Show Commands

show
— ipsec
ike-policy ike-policy-id
security-policy service-id [security-policy-id]
transform [transform-id]
tunnel
tunnel ipsec-tunnel-name
tunnel count
show
— mda slot/mda
— statistics {source-mda | dest-mda | security [encryption]}      (for 7705 SAR-18 and 7705 SAR-8 (with CSMv2) )
— mda aggregate-statistics       (for 7705 SAR-H, 7705 SAR-Hc, 7705 SAR-W, and 7705 SAR-Wx)

Refer to the section “Card, Adapter Card, and Port Command Reference” in the 7705 SAR OS Interface Configuration Guide for information on the show>mda commands.

show
— router
— interface ip-int-name statistics

Refer to the section “IP Router Command Reference” in the 7705 SAR OS Router Configuration Guide for information on the show>router >interface statistics command.

Clear Commands

clear
mda {slot/mda | all}
mda all statistics
mda slot/mda statistics security [encryption]

Debug Commands

debug
— ipsec
tunnel [ipsec-tunnel-name] [detail]
— no tunnel [ipsec-tunnel-name]

Command Descriptions

IPSec Configuration Commands

Generic Commands

description

Syntax 
description description-string
no description
Context 
config>ipsec>ike-policy
config>isa>tunnel-group
config>service>ies>interface
config>service>ies>if>sap
config>service>vprn>interface
config>service>vprn>if>sap
config>service>vprn>if>sap>ipsec-tunnel
Description 

This command creates a text description stored in the configuration file for a configuration context.

The no form of this command removes the string from the context.

Default 

No description is associated with the configuration context.

Parameters 
description-string—
the description character string. Allowed values are any string up to 80 characters long composed of printable, 7-bit ASCII characters. If the string contains special characters (#, $, spaces, etc.), the entire string must be enclosed within double quotes.

shutdown

Syntax 
[no] shutdown
Context 
config>isa>tunnel-group
config>service>ies>interface
config>service>ies>if>sap
config>service>vprn>interface
config>service>vprn>if>sap
Description 

The shutdown command administratively disables an entity. The operational state of the entity is disabled as well as the operational state of any entities contained within. When disabled, an entity does not change, reset, or remove any configuration settings or statistics. Many objects must be shut down before they may be deleted. Many entities must be explicitly enabled using the no shutdown command.

The no form of this command places the entity into an administratively enabled state.

Services are created in the administratively down state (shutdown). When a no shutdown command is entered, the service becomes administratively up and then tries to enter the operationally up state.

ISA Tunnel Commands

isa

Syntax 
[no] isa
Context 
config
Description 

This command creates an ISA tunnel configuration context.

The no form of this command removes the context.

Default 

n/a

tunnel-group

Syntax 
tunnel-group tunnel-group-id [create]
no tunnel-group tunnel-group-id
Context 
config>isa
Description 

This command enables a tunnel group to be created or edited. The 7705 SAR can have only one tunnel group (tunnel-group 1).

The no form of the command deletes the specified tunnel group from the configuration.

Default 

n/a

Parameters 
tunnel-group-id—
specifies an integer value that uniquely identifies the tunnel group
Values—
1 to 16 (1 is the only valid value)
create—
mandatory keyword required when creating a tunnel group. The create keyword requirement can be enabled/disabled in the environment>create context.

Internet Key Exchange (IKE) and Transform Commands

ipsec

Syntax 
ipsec
Context 
config
Description 

This command enables the context to configure Internet Protocol security (IPSec) parameters. IPSec is a structure of open standards to ensure private, secure communications over Internet Protocol (IP) networks by using cryptographic security services.

ike-policy

Syntax 
ike-policy ike-policy-id [create]
no ike-policy ike-policy-id
Context 
config>ipsec
Description 

This command enables provisioning of IKE policy parameters.

The no form of the command removes the IKE policy.

Parameters 
ike-policy-id—
specifies a policy ID value to identify the IKE policy
Values—
1 to 2048
create—
mandatory keyword required when creating an IKE policy. The create keyword requirement can be enabled/disabled in the environment>create context.

auth-algorithm

Syntax 
auth-algorithm {md5 | sha1 | sha256 | sha384 | sha512}
no auth-algorithm
Context 
config>ipsec>ike-policy
Description 

This command specifies which hashing algorithm to use for the IKE authentication function. The no form of the command returns the parameter to its default value.

Default 

sha1

Parameters 
md5—
specifies the hmac-md5 algorithm for authentication
sha1—
specifies the hmac-sha1 algorithm for authentication
sha256—
specifies the sha256 algorithm for authentication
sha384—
specifies the sha384 algorithm for authentication
sha512—
specifies the sha512 algorithm for authentication

auth-method

Syntax 
auth-method psk
no auth-method
Context 
config>ipsec>ike-policy
Description 

This command specifies the authentication method used with this IKE policy. Configuring the policy for pre-shared key (PSK) or no auth-method produces the same result since PSK is both the default value and the only option.

The no form of the command returns the parameter to its default value (psk).

Default 

no auth-method

Parameters 
psk—
both the client and the gateway authenticate each other by a hash derived from a secret PSK. Both client and gateway must have the PSK. This works with both IKEv1 and IKEv2.

dh-group

Syntax 
dh-group {1 | 2 | 5 | 14 | 15}
no dh-group
Context 
config>ipsec>ike-policy
Description 

This command specifies which Diffie-Hellman group is used to calculate session keys:

  1. Group1: 768 bits
  2. Group2: 1024 bits
  3. Group5: 1536 bits
  4. Group14: 2048 bits
  5. Group15: 3072 bits

More bits provide a higher level of security but require more processing.

The no form of the command returns the parameter to its default value (Group2).

Default 

no dh-group (Group2)

dpd

Syntax 
dpd [interval interval] [max-retries max-retries] [reply-only]
no dpd
Context 
config>ipsec>ike-policy
Description 

This command controls the dead peer detection (DPD) mechanism to detect a dead IKE peer.

The no form of the command disables DPD and returns the parameters to their default values.

Default 

no dpd

Parameters 
interval
specifies the interval that will be used to test connectivity to the tunnel peer. If the peer initiates the connectivity check before the interval timer, it will be reset.
Values—
10 to 300 s
Values—
30
max-retries
specifies the maximum number of retries before the tunnel is removed
Values—
2 to 5
Values—
3
reply-only—
specifies to only reply to DPD keepalives. Issuing the command without the reply-only keyword disables the reply-only behavior.

encryption-algorithm

Syntax 
encryption-algorithm {des | 3des | aes128 | aes192 | aes256}
no encryption-algorithm
Context 
config>ipsec>ike-policy
Description 

This command specifies the encryption algorithm to use for the IKE session.

The no form of the command returns the algorithm to its default value (aes128).

Default 

aes128

Parameters 
des—
configures the 56-bit des algorithm for encryption. This is an older algorithm, with relatively weak security. It should only be used when a strong algorithm is not available at both ends at an acceptable performance level.
3des—
configures the 3-des algorithm for encryption. This is a modified application of the des algorithm that uses multiple des operations for more security.
aes128—
configures the aes algorithm with a block size of 128 bits. This is the mandatory implementation size for aes.
aes192—
configures the aes algorithm with a block size of 192 bits. This is a stronger version of aes.
aes256—
configures the aes algorithm with a block size of 256 bits. This is the strongest available version of aes.

ipsec-lifetime

Syntax 
ipsec-lifetime ipsec-lifetime
no ipsec-lifetime
Context 
config>ipsec>ike-policy
Description 

This parameter specifies the lifetime of a phase 2 SA.

The no form of the command returns the ipsec-lifetime value to the default.

Default 

3600 (1 hr)

Parameters 
ipsec-lifetime—
specifies the lifetime of the phase 2 IKE key, in seconds
Values—
1200 to 172800

isakmp-lifetime

Syntax 
isakmp-lifetime isakmp-lifetime
no isakmp-lifetime
Context 
config>ipsec>ike-policy
Description 

This command specifies the lifetime of a phase 1 SA. ISAKMP stands for Internet Security Association and Key Management Protocol.The no form of the command returns the isakmp-lifetime value to the default value.

Default 

86400

Parameters 
isakmp-lifetime—
specifies the lifetime of the phase 1 IKE key, in seconds
Values—
1200 to 172800

nat-traversal

Syntax 
nat-traversal [force] [keep-alive-interval keep-alive-interval] [force-keep-alive]
no nat-traversal
Context 
config>ipsec>ike-policy
Description 

This command specifies whether NAT-T (Network Address Translation Traversal) is enabled, disabled, or in force mode. Enabling NAT-T enables the NAT detection mechanism. If a NAT device is detected in the path between the 7705 SAR and its IPSec peer, then UDP encapsulation is done on the IPSec packet to allow the IPSec traffic to traverse the NAT device.

When nat-traversal is used without any parameters, NAT-T is enabled and sending keepalive packets is disabled (keep-alive-interval is 0 s).

When the force keyword is used, the IPSec tunnel always uses a UDP value in its header, regardless of whether a NAT device is detected.

The force-keep-alive keyword specifies whether keepalive packets are sent only when a NAT device is detected or are always sent (regardless of detection of a NAT device). When force-keep-alive is used, packets are always sent and the “Behind NAT Only” field in the show>ipsec>ike-policy ike-policy-id indicates False. When force-keep-alive is not used, packets are may or may not be sent, depending on the whether NAT-T is enabled or disabled. In this case, the “Behind NAT Only” field indicates True.

The keep-alive-timer keyword defines the frequency, where “0” means that keepalives are disabled.

The no form of the command returns the parameters to the default values (NAT-T is disabled, keep-alive-interval is 0 s, and force-keep-alive is True).

Default 

no nat-traversal

Parameters 
force—
when specified, forces NAT-T to be enabled
keep-alive-interval
specifies the keepalive interval for NAT-T. If the value is 0 s, then keepalive messages are disabled.
Values—
120 to 600 s
Values—
0 s
force-keep-alive—
specifies that NAT-T keepalive packets are always sent, regardless of NAT detection results

own-auth-method

Syntax 
own-auth-method psk
no own-auth-method
Context 
config>ipsec>ike-policy
Description 

This command specifies the authentication method used by the 7705 SAR OS to self-authenticate. This command (own-auth-method) applies only to IKEv2.

The default self-authentication method used by the 7705 SAR OS is symmetric, which means the self-authentication method is the same as the authentication method used by this IKE policy for the remote peer (that is, the own-auth-method is the same as auth-method).

The no form of the command returns the parameter to the default value (symmetric).

Default 

no own-auth-method

Parameters 
psk—
specifies the use of a pre-shared key to self-authenticate

pfs

Syntax 
pfs [dh-group {1 | 2 | 5}]
no pfs
Context 
config>ipsec>ike-policy
Description 

This command enables Perfect Forward Secrecy (PFS) on the IPSec tunnel using this policy. PFS provides for a new Diffie-Hellman key exchange each time the SA key is renegotiated. After each SA expires, the key is forgotten and another key is generated (if the SA remains up). This means that an attacker who cracks part of the exchange can only read the part that used the key before the key changed. Thus, there is no advantage to cracking the other parts of the exchange if an attacker has already cracked one.

When pfs is used without the dh-group command, the default DH group (Group 2) is used.

The no form of the command disables PFS. If pfs is turned off during an active SA, then when the SA expires and it is time to re-key the session, the original Diffie-Hellman primes is used to generate the new keys.

Default 

no pfs

Parameters 
dh-group {1 | 2 | 5}—
when dh-group is used, specifies which Diffie-Hellman group to use for calculating session keys. Higher dh-group values translate to higher level of security, but require more processing. Three groups are supported:
  1. Group 1: 768 bits
  2. Group 2: 1024 bits
  3. Group 5: 1536 bits

ipsec-transform

Syntax 
ipsec-transform transform-id [create]
no ipsec-transform transform-id
Context 
config>ipsec
Description 

This command enables the context to create an ipsec-transform policy. IPSec transform policies can be shared between IPSec tunnels by using the transform command.

IPSec transform policy assignments to a tunnel require the tunnel to be shut down.

The no form of the command removes the transform ID from the configuration.

Parameters 
transform-id—
specifies a policy ID value to identify the IPSec transform policy
Values—
1 to 2048
create—
mandatory keyword required when creating an ipsec-transform policy. The create keyword requirement can be enabled/disabled in the environment>create context.

esp-auth-algorithm

Syntax 
esp-auth-algorithm {null | md5 | sha1 | sha256 | sha384 | sha512}
no esp-auth-algorithm
Context 
config>ipsec>transform
Description 

This command specifies which hashing algorithm should be used for the authentication function Encapsulating Security Payload (ESP). Both ends of a tunnel must share the same configuration parameters in order for the IPSec tunnel to enter the operational state.

The null keyword in this command and the null keyword in the esp-encryption-algorithm command are mutually exclusive.

The no form of the command returns the parameter to its default value.

Default 

sha1

Parameters 
null—
a very fast algorithm specified in RFC 2410, which provides no authentication
md5—
configures ESP to use the hmac-md5 algorithm for authentication
sha1—
configures ESP to use the hmac-sha1 algorithm for authentication
sha256—
configures ESP to use the sha256 algorithm for authentication
sha384—
configures ESP to use the sha384 algorithm for authentication
sha512—
configures ESP to use the sha512 algorithm for authentication

esp-encryption-algorithm

Syntax 
esp-encryption-algorithm {null | des | 3des | aes128 | aes192 | aes256}
no esp-encryption-algorithm
Context 
config>ipsec>transform
Description 

This command specifies the encryption algorithm to use for the IPSec session. Encryption only applies to Encapsulating Security Payload (ESP) configurations.

For IPSec tunnels to come up, both ends of the IPSec tunnel (both private-side endpoints) must be configured with the same encryption algorithm. That is, the configuration for vprn>if>sap> ipsec-tunnel transform must match at both nodes.

The null keyword in this command and the null keyword in the esp-auth-algorithm command are mutually exclusive.

The no form of the command returns the parameter to its default value.

Default 

aes128

Parameters 
null—
configures the high-speed null algorithm, which does nothing. This is the same as not having encryption turned on.
des—
configures the 56-bit des algorithm for encryption. This is an older algorithm, with relatively weak security. Although slightly better than no encryption, it should only be used when a strong algorithm is not available at both ends at an acceptable performance level.
3des—
configures the 3-des algorithm for encryption. This is a modified application of the des algorithm that uses multiple des operations to make things more secure.
aes128—
configures the aes algorithm with a block size of 128 bits. This is the mandatory implementation size for aes. This is a very strong algorithm choice.
aes192—
configures the aes algorithm with a block size of 192 bits. This is a stronger version of aes.
aes256—
configures the aes algorithm with a block size of 256 bits. This is the strongest available version of aes.

Service Configuration Commands

ipsec

Syntax 
ipsec
Context 
config>service>vprn
Description 

This command enables the context to configure IPSec policies.

Default 

n/a

security-policy

Syntax 
security-policy security-policy-id [create]
no security-policy security-policy-id
Context 
config>service>vprn>ipsec
Description 

This command configures a security policy to use for an IPSec tunnel. An entry specifying local and remote IP addresses must be defined before the policy can be used.

The no form of the command removes the policy. Policy entries must be deleted before the policy can be removed.

Default 

n/a

Parameters 
security-policy-id—
specifies an identifier value to be assigned to a security policy
Values—
1 to 8192
create—
mandatory keyword used to create the security policy instance. The create keyword requirement can be enabled/disabled in the environment>create context.

entry

Syntax 
entry entry-id [create]
no entry entry-id
Context 
config>service>vprn>ipsec>sec-plcy
Description 

This command configures an IPSec security policy entry.

The no form of the command removes the entry.

Default 

n/a

Parameters 
entry-id—
specifies an identifier value for the IPSec security policy entry
Values—
1 to 16
create—
mandatory keyword used to create the security policy entry. The create keyword requirement can be enabled/disabled in the environment>create context.

local-ip

Syntax 
local-ip {ip-prefix/prefix-length | ip-prefix netmask | any}
no local-ip
Context 
config>service>vprn>ipsec>sec-plcy>entry
Description 

This command configures the local (from the VPN) IP prefix/mask for the policy parameter entry.

Only one entry is necessary to describe a potential traffic flow. The local-ip and remote-ip commands can be defined only once. The system will evaluate the local IP as the source IP when traffic is examined in the direction of the VPN to the tunnel and as the destination IP when traffic flows from the tunnel to the VPN. The remote IP will be evaluated as the source IP when traffic flows from the tunnel, and as the destination IP to the VPN when traffic flows from the VPN to the tunnel.]

The no form of the command clears the IP entry.

Default 

no local-ip

Parameters 
ip-prefix—
the destination address of the aggregate route in dotted-decimal notation
Values—
a.b.c.d (host bits must be 0) (0.0.0.0 is not allowed)
prefix-length:  1 to 32
netmask—
the subnet mask in dotted-decimal notation
Values—
a.b.c.d (network bits all 1 and host bits all 0) (0.0.0.0 is not allowed
any—
keyword to specify that it can be any address

remote-ip

Syntax 
remote-ip {ip-prefix/prefix-length | ip-prefix netmask | any}
no remote-ip
Context 
config>service>vprn>ipsec>sec-plcy>entry
Description 

This command configures the remote (from the tunnel) IP prefix/mask for the policy parameter entry.

Only one entry is necessary to describe a potential traffic flow. The local-ip and remote-ip commands can be defined only once. The system will evaluate the local IP as the source IP when traffic is examined in the direction of the VPN to the tunnel and as the destination IP when traffic flows from the tunnel to the VPN. The remote IP will be evaluated as the source IP when traffic flows from the tunnel to the VPN and as the destination IP when traffic flows from the VPN to the tunnel.

The no form of the command clears the IP entry.

Default 

no remote-ip

Parameters 
ip-prefix—
specifies the destination address of the aggregate route in dotted-decimal notation
Values—
a.b.c.d (host bits must be 0) (0.0.0.0 is not allowed)
prefix-length:  1 to 32
netmask—
the subnet mask in dotted-decimal notation
Values—
a.b.c.d (network bits all 1 and host bits all 0) (0.0.0.0 is not allowed
any—
keyword to specify that it can be any address

Service Interface Tunnel Commands

interface

Syntax 
interface ip-int-name [tunnel] [create]
no interface ip-int-name
Context 
config>service>vprn
config>service>ies
Description 

This command creates a logical IP routing interface.

The tunnel keyword is not used for IES interfaces. An IES public tunnel SAP is created when the sap-id includes the tunnel and public keywords (see sap below). For VPRN interfaces, tunnel is used to create an IP interface that supports a private tunnel SAP. The VPRN private tunnel SAP allows provisioning of an IPSec tunnel, and is created when the VPRN sap-id includes the tunnel and private keywords.

Default 

n/a

Parameters 
ip-int-name—
specifies an IP interface name up to 32 characters in length
tunnel—
specifies that the interface is a private tunnel
create—
mandatory keyword required when creating an IP interface. The create keyword requirement can be enabled/disabled in the environment>create context.

sap

Syntax 
sap sap-id [create]
no sap sap-id
Context 
config>service>vprn>if
config>service>ies>if
Description 

This command creates a SAP. For IES and VPRN services using tunnel interfaces, the sap-id for private and public tunnel interfaces are shown below. See sap for details on configuring all SAPs.

Default 

n/a

Parameters 
sap-id—
specifies the port identifier portion of the SAP definition. For a tunnel interface, the sap-id is as follows:
Values—
tunnel-id.[private | public]:tag
   tunnel          keyword
   id                 1 to 16 (only the value 1 is allowed)
   private         keyword
   public          keyword
   tag               0 to 4094
create—
mandatory keyword required when creating a SAP. The create keyword requirement can be enabled/disabled in the environment>create context.

ipsec-tunnel

Syntax 
ipsec-tunnel ipsec-tunnel-name [create]
no ipsec-tunnel ipsec-tunnel-name
Context 
config>service>vprn>if>sap
Description 

This command specifies an IPSec tunnel name. Configuring the commands under the ipsec-tunnel context defines where the IPSec tunnel originates and terminates, and how it is secured.

Default 

n/a

Parameters 
ipsec-tunnel-name—
specifies an IPSec tunnel name up to 32 characters in length
create—
mandatory keyword required when creating an IPSec tunnel instance. The create keyword requirement can be enabled/disabled in the environment>create context.

bfd-designate

Syntax 
[no] bfd-designate
Context 
config>service>vprn>if>sap>ipsec-tunnel
Description 

This command specifies whether this IPSec tunnel is the BFD-designated tunnel.

A BFD-designated tunnel is the tunnel over which a BFD session is established. A BFD-designated tunnel does not go down when BFD goes down. Other tunnels that use that BFD-designated tunnel’s BFD session will go down based on the state of the BFD session.

Default 

no bfd-designate

bfd-enable

Syntax 
bfd-enable service service-id interface interface-name dst-ip ip-address
no bfd-enable
Context 
config>service>vprn>if>sap>ipsec-tunnel
Description 

This command assigns a BFD session to provide the heart-beat mechanism for the specified IPSec tunnel. There can be only one BFD session assigned to any given IPSec tunnel, but there can be multiple IPSec tunnels using same BFD session. BFD controls the state of the associated tunnel; if the BFD session goes down, the system will also bring down the associated non-designated IPSec tunnel.

Default 

n/a

Parameters 
service-id—
specifies the service ID where the BFD session resides
interface-name—
specifies the name of the interface used by the BFD session
ip-address—
specifies the IPv4 destination address to be used for the BFD session

clear-df-bit

Syntax 
[no] clear-df-bit
Context 
config>service>vprn>if>sap>ipsec-tunnel
Description 

This command clears the do-not-fragment (DF) bit on incoming unencrypted IP traffic, allowing traffic to be fragmented, if necessary, before it enters the tunnel.

The no form of the command, corresponding to the default behavior, leaves the DF bit unchanged.

Default 

no clear-df-bit

copy-df-bit

Syntax 
[no] copy-df-bit
Context 
config>service>vprn>if>sap>ipsec-tunnel
Description 

This command specifies whether to copy the do-not-fragment (DF) bit from the customer clear traffic and insert it into the IPSec tunnel header of the outgoing packet. When disabled, the DF bit of the IPSec tunnel header is always set to 1 (do not copy the DF bit).

The no form of the command, corresponding to the default behavior, does not copy the customer DF bit to the IPSec tunnel header.

Default 

no copy-df-bit

dynamic-keying

Syntax 
[no] dynamic-keying
Context 
config>service>vprn>if>sap>ipsec-tunnel
Description 

This command enables dynamic keying for the IPSec tunnel. Dynamic keying means that the IKE protocol is used to dynamically exchange keys and establish IPSec-SAs. When IKE is used, a tunnel will have ISAKMP-SA for phase 1 (used by IKE) and IPSEC-SA for phase 2 (used for traffic encryption).

The dynamic-keying and manual-keying commands are mutually exclusive. One of these commands must be configured to make the tunnel operational.

The no form of the command returns the SA keying type to its default value.

Default 

no dynamic-keying

auto-establish

Syntax 
[no] auto-establish
Context 
config>service>vprn>if>sap>ipsec-tunnel>dynamic-keying
Description 

This command specifies whether to attempt to establish a phase 1 exchange automatically. The auto-establish command should only be enabled on one side of the tunnel. A tunnel with auto-establish enabled acts as an IKE initiator and does not respond to a new phase 1 request.

The no form of the command disables the automatic attempts to establish a phase 1 exchange.

Default 

no auto-establish

ike-policy

Syntax 
ike-policy ike-policy-id
no ike-policy
Context 
config>service>vprn>if>sap>ipsec-tunnel>dynamic-keying
Description 

This command configures the IKE policy for dynamic keying, which will be used by the tunnel.

The no form of the command removes the IKE policy.

Default 

no ike-policy

Parameters 
ike-policy-id—
specifies the IKE policy ID
Values—
1 to 2048

local-id

Syntax 
local-id type {ipv4 | fqdn} value value
no local-id
Context 
config>service>vprn>if>sap>ipsec-tunnel>dynamic-keying
Description 

This command allows the specification of the IKEv2 local ID value for a dynamic keyed IPSec tunnel. The allowed local ID types are a valid IPv4 address or an FQDN (fully qualified domain name) string.

If local-id is configured, the tunnel’s local ID is set to the explicit type and value specified by the local-id command. If local-id is not configured, the tunnel’s local gateway IP address is used in the ID field of IKEv2 (see local-gateway-address).

The no form of the command removes the local ID.

Default 

no local-id

Parameters 
type—
specifies the type of local ID payload
Values—
ipv4:  specifies IPv4 as the local ID type. The default value is the local gateway IP address.
fqdn:  specifies FQDN as the local ID type. A value must be configured.
value—
specifies an IPv4 address or an FQDN value. An address or value must be configured.
Values—
ipv4:       a.b.c.d
fqdn:    a fully qualified domain name value (for example, “myhost.sample.com”), up to 255 characters maximum

pre-shared-key

Syntax 
pre-shared-key key
no pre-shared-key
Context 
config>service>vprn>if>sap>ipsec-tunnel>dynamic-keying
Description 

This command specifies the pre-shared key (PSK), or secret passphrase, that will be used to initiate the tunnel IKE session.

The no form of the command removes the pre-shared key.

Default 

no pre-shared-key

Parameters 
key—
specifies a pre-shared-key for dynamic-keying, where the key is up to 64 characters
Values—
any ASCII character, including "!@#$%^&*()_+-:{}[]\|", when the entire key is enclosed in parentheses

transform

Syntax 
transform transform-id [transform-id...(up to 4 max)]
no transform
Context 
config>service>vprn>if>sap>ipsec-tunnel>dynamic-keying
Description 

This command associates the IPSec transform set allowed for this tunnel. A maximum of four transforms can be specified. The transforms are listed in decreasing order of preference (the first one specified is the most preferred). The list of transform-ids is overwritten each time the command is issued. Transforms are defined using the ipsec-transform command.

The no form of the command returns the command to its default state.

Default 

no transform

Parameters 
transform-id—
specifies the value used for transforms for dynamic keying
Values—
1 to 2048

ip-mtu

Syntax 
ip-mtu octets
no ip-mtu
Context 
config>service>vprn>if>sap>ipsec-tunnel
Description 

This command configures the IP maximum transmit unit (MTU) (packet) for this interface.

The ip-mtu command instructs the 7705 SAR to perform IP packet fragmentation prior to IPSec encryption and encapsulation, based on the configured MTU value.

On the 7705 SAR, unencrypted IP packets arriving on a VPRN access interface and destined for an IPSec uplink will be fragmented if the incoming packet is larger than:

  1. the VPRN private interface MTU
  2. the IPSec tunnel MTU
  3. the difference between the uplink MTU and the IPSec overhead (uplink interface MTU minus IPSec overhead), where the IPSec overhead values are calculated as follows:
    1. IPSec overhead if NAT-T is enabled
      IPSec overhead = outer IPSec (20) + UDP (8) + ESP (24) + trailer (16) +                                   ICV (32)                             = 100 bytes
    2. IPSec overhead if NAT-T is disabled (no nat-t)
      IPSec overhead = outer IP (20) + ESP (24) +trailer (16) + ICV (32)                             = 92 bytes

The actual overhead depends on the payload size, and the encryption and authentication algorithms used.

The no ip-mtu command, corresponding to the default behavior, disables fragmentation of IP packets by the 7705 SAR; all IP packets, regardless of size or DF bit setting, are allowed into the tunnel.

Default 

no ip-mtu

Parameters 
octets—
specifies the MTU for the IP packet, expressed as the number of octets
Values—
512 to 9732

local-gateway-address

Syntax 
local-gateway-address ip-address peer ip-address delivery-service service-id
no local-gateway-address
Context 
config>service>vprn>if>sap>ipsec-tunnel
Description 

This command specifies the local gateway address used by the tunnel and the remote gateway address at the other end of the tunnel.

The local gateway address is the source address of the outgoing encrypted packet and the peer gateway address is the destination address. The delivery service is the IES service that has the corresponding public tunnel interface configured under it.

The local gateway address must be in the same subnet as the public tunnel interface.

Parameters 
ip-address—
IPv4 address of the local and peer ends of the tunnel
Values—
a.b.c.d
service-id—
specifies the ID of the IES or VPRN (front-door) delivery service of this tunnel. Use this service-id to find the VPRN used for delivery.
Values—
service-id:   1 to 2147483647 or svc-name, which specifies an existing service name up to 64 characters in length

manual-keying

Syntax 
[no] manual-keying
Context 
config>service>vprn>if>sap>ipsec-tunnel
Description 

This command allows manual configuration of tunnel Security Associations. Manual keying can be used in lieu of dynamic keying and IKE.

The dynamic-keying and manual-keying commands are mutually exclusive. One of these commands must be configured to make the tunnel operational.

When manual keying is used, both encryption and authentication must be entered manually for inbound and outbound SAs. Encryption and authentication modes, along with associated keys, must match on both sides of the tunnel. Inbound SA configuration on the near-end system must match outbound SA configuration on the far-end system, and vice versa. Make sure to use the correct key length, based on the ipsec-transform configuration.

A configuration example for manual keying is shown below:

Example:
ipsec-transform 2 create
   esp-auth-algorithm sha512
   esp-encryption-algorithm aes128
exit
ipsec-tunnel "privateTunnel" create
   security-policy 4
   local-gateway-address 10.1.1.2 peer 10.3.3.2 delivery-service 100
   manual-keying
      security-association 8 direction inbound spi 500
       transform 2 encryption-key 5253c408a123817358
        authentication-key 0x1c4a94f71e5366f3760863
      security-association 8 direction outbound spi 600
        transform 2 encryption-key 0xe9ffb43d2ddd
        authentication-key 0x1db443f855693f0fe45d
      exit
      no shutdown
   exit

The no form of the command returns the SA keying type to its default value.

Default 

no manual-keying

security-association

Syntax 
security-association security-entry-id authentication-key authentication-key encryption-key encryption-key spi spi transform transform-id direction {inbound | outbound}
no security-association security-entry-id direction {inbound | outbound}
Context 
config>service>vprn>if>sap>ipsec-tunnel>manual-keying
Description 

This command configures the information required for manual keying SA creation.

Default 

n/a

Parameters 
security-entry-id—
specifies the ID of an SA entry
Values—
1 to 16
authentication-key—
specifies the key used for the authentication algorithm
Values—
none or 0x0..0xFFFFFFFF...(max 128 hex nibbles)
encryption-key—
specifies the key used for the encryption algorithm
Values—
none or 0x0..0xFFFFFFFF...(max 64 hex nibbles)
spi—
specifies the SPI (Security Parameter Index) used to look up the instruction to verify and decrypt the incoming IPSec packets when the direction is inbound. When the direction is outbound, the SPI will be used in the encoding of the outgoing packets. The remote node can use this SPI to look up the instruction to verify and decrypt the packet.
Values—
256 to 16383
transform-id—
specifies the transform entry that will be used by this SA entry. This object should be specified for all the entries created that are manual SAs.
Values—
1 to 2048
direction {inbound | outbound}—
specifies the direction of the IPSec tunnel

security-policy

Syntax 
security-policy security-policy-id
no security-policy
Context 
config>service>vprn>if>sap>ipsec-tunnel
Description 

This command identifies an IPSec security policy (defined under the vprn>ipsec context) that is to be used for this IPSec tunnel.

The no form of the command returns the security-policy to its default state (n/a).

Default 

n/a

Parameters 
security-policy-id—
specifies the IPSec security policy that the tunnel will use
Values—
1 to 8192

Show Commands

ike-policy

Syntax 
ike-policy
ike-policy ike-policy-id
Context 
show>ipsec
Description 

This command displays provisioning parameters for a given IKE policy. When an ike-policy-id is not specified then a summary display showing all IKE policies is displayed. When an ike-policy-id is specified then a detailed display showing IKE policy settings for the specific IKE policy is displayed.

Parameters 
ike-policy-id—
specifies the ID of an IKE policy entry
Values—
1 to 2048
Output 

The following output is an example of IPSec security policy information, and Table 129 describes the fields.

Sample Output
*A:7705custDoc:Sar18>show>ipsec# ike-policy
===============================================================================
IPsec IKE Policies
===============================================================================
Id   Ike  Ike DH Pfs   Pfs Auth   Encr   Isakmp IPsec  Auth     DPD     NAT
     Mode Ver          DH  Alg    Alg    Life-  Life-  Method
                                         time   time
-------------------------------------------------------------------------------
1    Main  2  2  False 2   Sha1   Aes128 86400  3600   psk      disable disable
2    Main  2  14 True  5   Sha384 Aes192 60000  48000  psk      enable  enable
-------------------------------------------------------------------------------
No. of IPsec IKE Policies: 2
===============================================================================
*A:7705custDoc:Sar18>show>ipsec# 
*A:7705custDoc:Sar18>show>ipsec# ike-policy 1
===============================================================================
IPsec IKE policy Configuration Detail
===============================================================================
Policy Id        : 1                    IKE Mode         : main
DH Group         : Group2               Auth Method      : psk
PFS              : False                PFS DH Group     : Group2
Auth Algorithm   : Sha1                 Encr Algorithm   : Aes128
ISAKMP Lifetime  : 86400                IPsec Lifetime   : 3600
NAT Traversal    : Disabled
NAT-T Keep Alive : 0                    Behind NAT Only  : True
DPD              : Disabled
DPD Interval     : 30                   DPD Max Retries  : 3
Description      : (Not Specified)
IKE Version      : 2                    Own Auth Method  : symmetric
Table 129:  Show IPSec IKE-Policy Command Output Fields  

Label

Description

IPsec IKE Policies

Id

The IKE policy identifier

Ike Mode

The IKE mode

Ike Ver

The IKE version

DH

The Diffie-Hellman group (DH) used for the IKE policy

Pfs

Displays whether or not perfect forward secrecy (PFS) is used on the IPSec tunnel using this policy

Pfs DH

The Diffie-Hellman group (DH) used for calculating PFS keys

Auth Alg

The hashing algorithm used for the IKE authentication function

Encr Alg

The encryption algorithm used for the IKE session

Isakmp Life-time

The lifetime of a phase 1 IKE key, in seconds

IPsec Life-time

The lifetime of a phase 2 IKE key, in seconds

Auth Method

The authentication method

DPD

The state of the dead peer detection (DPD) mechanism: Enabled or Disabled

NAT

The state of Network Address Translation Traversal (NAT-T)

No. of IPsec IKE Policies:

The number of IPSec IKE policies

IPsec IKE Policy Configuration Detail

Policy Id

The IKE policy identifier

IKE Mode

The IKE mode

DH Group

The Diffie-Hellman group (DH) used for the IKE policy

Auth Method

The authentication method

PFS

Displays whether or not perfect forward secrecy (PFS) is used on the IPSec tunnel using this policy

PFS DH Group

The Diffie-Hellman group (DH) used for calculating PFS keys

Auth Algorithm

The hashing algorithm used for the IKE authentication function

Encr Algorithm

The encryption algorithm used for the IKE session

ISAKMP Lifetime

The lifetime of a phase 1 IKE key, in seconds

IPsec Lifetime

The lifetime of a phase 2 IKE key, in seconds

NAT Traversal

The state of Network Address Translation Traversal (NAT-T): Enabled, Disabled, or Force

NAT-T Keep Alive

Displays the configured NAT-T keepalive interval, in seconds

Behind NAT Only

Indicates when NAT-T keepalive messages are sent

True—keepalive messages are sent if a NAT device is detected. Detection is done by each IKE session, for each IPSec tunnel.

False—keepalive messages are always sent

Note that when force-keep-alive is specified, the state of Behind NAT Only is False, otherwise it is True.

DPD

The state of the Dead Peer Detection (DPD) mechanism: Enabled or Disabled

DPD Interval

The interval used to test connectivity to the tunnel peer

DPD Max Retries

The maximum number of retries before the tunnel is removed

Description

A user-configured description of the IKE policy

IKE Version

The IKE version

Own Auth Method

Indicates the authentication method used with this IKE policy to authenticate on the local side of the tunnel

security-policy

Syntax 
security-policy service-id [security-policy-id]
security-policy
Context 
show>ipsec
Description 

This command displays the provisioning parameters for a given security policy.

Parameters 
service-id—
specifies the service ID of the tunnel delivery service
Values—
1 to 2147483647
security-policy-id—
specifies the IPSec security policy entry that this service will use
Values—
1 to 8192
Output 

The following output is an example of IPSec security policy information, and Table 130 describes the fields.

Sample Output
*A:7705custDoc:Sar18>show>ipsec# security-policy
=============================================================================
IPsec Security Policies
=============================================================================
ServiceId                SecurityPolicyId            Security Policy Params
                                                     Entry count
-----------------------------------------------------------------------------
20                       1                           2
20                       17                          0
-----------------------------------------------------------------------------
No. of IPsec Security Policies: 2
=============================================================================
*A:7705custDoc:Sar18>show>ipsec# security-policy 20
========================================================================
Security Policy Param Entries
========================================================================
SvcId      Security   Policy     LocalIp             RemoteIp
           PlcyId     ParamsId
------------------------------------------------------------------------
20         1          1          any                 any
20         1          2          11.11.11.11/32      10.10.10.10/32
------------------------------------------------------------------------
No. of IPsec Security Policy Param Entries: 2
========================================================================
========================================================================
Security Policy Param Entries
========================================================================
SvcId      Security   Policy     LocalIp             RemoteIp
           PlcyId     ParamsId
------------------------------------------------------------------------
------------------------------------------------------------------------
No. of IPsec Security Policy Param Entries: 0
========================================================================
*A:7705custDoc:Sar18>show>ipsec# security-policy 20 1
========================================================================
Security Policy Param Entries
========================================================================
SvcId      Security   Policy     LocalIp             RemoteIp
           PlcyId     ParamsId
------------------------------------------------------------------------
20         1          1          any                 any
20         1          2          11.11.11.11/32      10.10.10.10/32
------------------------------------------------------------------------
No. of IPsec Security Policy Param Entries: 2
========================================================================
*A:7705custDoc:Sar18>show>ipsec#
Table 130:  Show IPSec Security Policy Command Output Fields  

Label

Description

IPsec Security Policies

ServiceId

The service identifier

SecurityPolicyId

The security policy identifier applied to the service

Security Policy Params Entry count

The number of entries in the security policy

No. of IPsec Security Policies:

The number of IPSec security policies on the router

Security Policy Param Entries

SvcId

The service identifier

Security PlcyId

The security policy identifier applied to the service

Policy ParamsId

The parameter entry number for the security policy

LocalIp

The IP address of the local IP interface

RemoteIp

The IP address of the remote IP interface

No. of IPsec Security Policy Param Entries:

The number of parameter entries for the IPSec security policy

transform

Syntax 
transform [transform-id]
Context 
show>ipsec
Description 

This command displays IPSec transforms.

Parameters 
transform-id—
specifies an IPSec transform entry
Values—
1 to 2048
Output 

The following output is an example of IPSec transform information, and Table 131 describes the fields.

Sample Output
*A:7705custDoc:Sar18>show>ipsec# transform
================================================================
IPsec Transforms
================================================================
TransformId    EspAuthAlgorithm    EspEncryptionAlgorithm
----------------------------------------------------------------
1              Sha1                Aes128
2              Md5                 3Des
----------------------------------------------------------------
No. of IPsec Transforms: 2
================================================================
*A:7705custDoc:Sar18>show>ipsec# 
Table 131:  Show IPSec Transform Command Output Fields  

Label

Description

IPsec Transforms

TransformId

The identifier of the IPSec transform policy

EspAuthAlgorithm

Displays the type of Encapsulating Security Payload (ESP) authorization algorithm defined in the transform policy

EspEncryptionAlgorithm

Displays the type of Encapsulating Security Payload (ESP) encryption algorithm defined in the transform policy

No. of IPsec Transforms:

The number of IPSec transform policies

tunnel

Syntax 
tunnel
tunnel ipsec-tunnel-name
tunnel count
Context 
show>ipsec
Description 

This command displays the IPSec tunnel information for existing tunnels.

Parameters 
ipsec-tunnel-name—
specifies the configured name of the IPSec tunnel to be displayed, 32 characters maximum
count—
displays the total number of IPSec tunnels
Output 

The following output is an example of IPSec tunnel information, and Table 132 describes the fields.

Sample Output
*A:7705custDoc:Sar18>show>ipsec# tunnel
==============================================================================
IPsec Tunnels
==============================================================================
TunnelName                       LocalAddress      SvcId        Admn   Keying
  SapId                            RemoteAddress     DlvrySvcId   Oper   Sec
                                                                         Plcy
------------------------------------------------------------------------------
vprn_ipsec_tunnel                0.0.0.0           20           Down   Manual
  tunnel-1.private:1               0.0.0.0           None         Down   None
------------------------------------------------------------------------------
IPsec Tunnels: 1
==============================================================================
*A:7705custDoc:Sar18>show>ipsec#
*A:7705custDoc:Sar18>show>ipsec# tunnel vprn_ipsec_tunnel
===============================================================================
IPsec Tunnel Configuration Detail
===============================================================================
Service Id       : 20                   Sap Id           : tunnel-1.private:1
Tunnel Name      : vprn_ipsec_tunnel
Description      : None
Local Address    : 0.0.0.0              Remote Address   : 0.0.0.0
Delivery Service : None                 Security Policy  : None
Admin State      : Down                 Oper State       : Down
Keying Type      : Manual               Replay Window    : None
Clear DF Bit     : false                IP MTU           : max
Oper Flags       : unresolvedLocalIp tunnelAdminDown sapDown
                   unresolvedPublicSvc
-------------------------------------------------------------------------------
BFD Interface
-------------------------------------------------------------------------------
BFD Designate    : no
===============================================================================
*A:7705custDoc:Sar18>show>ipsec#
*A:7705custDoc:Sar18>show>ipsec# tunnel count
===============================================================================
IPsec Tunnel Count
===============================================================================
Total IPsec Tunnels                    : 1
===============================================================================
*A:7705custDoc:Sar18>show>ipsec#
*A:7705custDoc:Sar18>show>ipsec# tunnel ipsec_tunnel_tag1
===============================================================================
IPsec Tunnel Configuration Detail
===============================================================================
Service Id       : 20                   Sap Id           : tunnel-1.private:1
Tunnel Name      : ipsec_tunnel_tag1
Description      : None
Local Address    : 10.10.10.1           Remote Address   : 11.11.11.11
Delivery Service : 10                   Security Policy  : 1
Admin State      : Down                 Oper State       : Down
Keying Type      : Dynamic              Replay Window    : None
Clear DF Bit     : false                IP MTU           : max
Oper Flags       : unresolvedLocalIp tunnelAdminDown sapDown
                   unresolvedPublicSvc
-------------------------------------------------------------------------------
BFD Interface
-------------------------------------------------------------------------------
BFD Designate    : no
-------------------------------------------------------------------------------
Dynamic Keying Parameters
-------------------------------------------------------------------------------
Transform Id1    : 1                    Transform Id2    : 2
Transform Id3    : None                 Transform Id4    : None
Ike Policy Id    : 1                    Auto Establish   : disabled
PreShared Key:12345abc!def%67890
Isakmp State     : Down
ISAKMP Statistics
--------------------
Tx Packets       : 0                    Rx Packets       : 0
Tx Errors        : 0                    Rx Errors        : 0
Tx DPD           : 0                    Rx DPD           : 0
Tx DPD ACK       : 0                    Rx DPD ACK       : 0
DPD Timeouts     : 0                    Rx DPD Errors    : 0
===============================================================================
===============================================================================
*A:7705custDoc:Sar18>show>ipsec#
Table 132:  Show IPSec Tunnel Command Output Fields  

Label

Description

IPsec Tunnels

TunnelName

The specified name of the IPSec tunnel

LocalAddress

The IPv4 address of the local router

SvcId

The service identifier

Admn

The administrative state of the IPSec tunnel

Keying

The type of security keying for the tunnel: None, Manual, or Dynamic

SapId

The SAP identifier

RemoteAddress

The IPv4 address of the remote router

DlvrySvcId

The service identifier of the delivery service

Oper

The operational state of the IPSec tunnel

Sec Plcy

The identifier of the security policy used

IPsec Tunnels:

The number of IPSec tunnels

IPsec Tunnel Configuration Detail

Service Id

The service identifier

Sap Id

The SAP identifier

Tunnel Name

The specified name of the IPSec tunnel

Description

The description configured for the IPSec tunnel

Local Address

The IPv4 address of the local router

Remote Address

The IPv4 address of the remote router

Delivery Service

The service identifier of the delivery service

Security Policy

The identifier of the security policy used

Admin State

The administrative state of the IPSec tunnel

Oper State

The operational state of the IPSec tunnel

Keying Type

The type of security keying for the tunnel: None, Manual, or Dynamic

Replay Window

The size of the replay window used for anti-replay

Clear DF Bit

Indicates whether the tunnel is clearing the DF bit: true (clearing) or false (not clearing)

IP MTU

The interface IP MTU. The value “max” indicates that the tunnel will receive whatever IP payload is sent to it.

Oper Flags

Displays the operational flags currently in effect

BFD Interface

BFD Designate

Displays whether a BFD designate has been specified: yes or no

Dynamic Keying Parameters

Transform Id1

Transform Id2

Transform Id3

Transform Id4

The ipsec-transform IDs that are assigned under the VPRN ipsec-tunnel context

Ike Policy Id

The IKE policy ID

Auto Establish

Displays whether automatic establishing of an IPSec tunnel has been specified: yes or no

PreShared Key

The PSK or shared secret used with dynamic keying as defined under the VPRN ipsec-tunnel context

Isakmp State

The state of ISAKMP: Up or Down

ISAKMP Statistics

ISAKMP statistics are for traffic sent and received by the IKE protocol

Tx Packets

The number of IKE packets transmitted

Rx Packets

The number of IKE packets received

Tx Errors

The number of IKE packet errors transmitted

Rx Errors

The number of IKE packet errors received

Tx DPD

The number of IKE Dead Peer Detection (DPD) packets transmitted

Rx DPD

The number of IKE DPD packets received

Tx DPD ACK

The number of IKE DPD acknowledged packets transmitted

Rx DPD ACK

The number of IKE DPD acknowledged packets received

DPD Timeouts

The number of IKE DPD timeouts

Rx DPD Errors

The number of IKE DPD packet errors received

IPsec Tunnel Count

Total IPsec Tunnels

The total number of IPSec tunnels on the local router

Clear Commands

mda

Syntax 
mda {slot/mda | all}
mda all statistics
mda slot/mda statistics security [encryption]
Context 
clear
Description 

This command clears statistics.

Parameters 
slot/mda
the port or module identifier
all—
resets all ports or modules on the node
all statistics—
clears all security statistics on the node
encryption—
specifies the security type
statistics security—
clears only security statistics for the specified port or module

Debug Commands

tunnel

Syntax 
tunnel [ipsec-tunnel-name] [detail]
no tunnel [ipsec-tunnel-name]
Context 
debug>ipsec
Description 

This command can be used to facilitate debugging related to IPSec tunnels.

Parameters 
ipsec-tunnel-name—
specifies an IPSec tunnel name up to 32 characters in length

keyword - optional to

detail—
enables detailed debug information