Cisco WAN :: 2821 / ASR1K - L2TP Tunnels Not Working And No Debug Logs?

May 20, 2013

we have made migration from CISCO 2821 to ASR1002-X.Cisco router is used as LNS for our ADSL links, using L2TP protocol. On 2821, everything worked fine. Migrating with same config on ASR1002-X, everything worked except L2P sessions.
 
We wanted to debug but no debug is displayed about L2TP or PPP in console with commands :
 
- debug aaa authentication
- debug aaa authorization
- debug radius
- debus vpdn l2x-events
- debus vpdn l2x-errors
- debus vpdn l2x-packet
- debug ppp negotiation
- debug ppp authentication
 
We don't understand why no debug log ??? Is it a bug in IOS XE ?show vpdn session all and show vpdn tunnel all gave "%No active L2TP tunnels"
 
Here our configuration :
 
sh ver 
Cisco IOS Software, IOS-XE Software (X86_64_LINUX_IOSD-UNIVERSALK9-M), Version 1
5.2(4)S1, RELEASE SOFTWARE (fc3)
Technical Support: [URL]
Copyright (c) 1986-2012 by Cisco Systems, Inc.
Compiled Sat 06-Oct-12 13:03 by mcpre 

[code]....

View 23 Replies


ADVERTISEMENT

Cisco WAN :: 857 - Possible To Capture Debug Logs / WAN Dropping Connection

Feb 13, 2012

I have a Cisco 857 which seems to be dropping connection on its public interface.I would like to see the logs of the ppp or something which may identify the problem of why the device has lots its connection.
 
I know what you can setup logs for a specific IP, but it is possible to setup logs for debug messages?Also what other logs would identify the problem?

View 3 Replies View Related

Cisco WAN :: ASR1002-X L2TP Tunnels Up But No Ping

Jun 13, 2013

we are testing an ASR1002-X which acts as LNS for L2TP tunnels.
 
- All tunnels are UP (sh vpdn all return list of tunnels)
- VirtualAccess interfaces are UP
- C routes are added in routing table
 
but ping remote IPs  don't work !!! [code]

View 1 Replies View Related

Cisco WAN :: ASR1002-X - L2TP Tunnels Up But No Ping?

Jun 13, 2013

We are testing an ASR1002-X which acts as LNS for L2TP tunnels.
 
- All tunnels are UP (sh vpdn all return list of tunnels)

- VirtualAccess interfaces are UP

- C routes are added in routing table
 
but ping remote IPs  don't work !

LNS1# sh ver
Cisco IOS Software, IOS-XE Software (X86_64_LINUX_IOSD-UNIVERSAL-M), Version 15.3(2)S1, RELEASE SOFTWARE (fc1)
Technical Support: [URL]

[Code].....

View 1 Replies View Related

Cisco WAN :: 2821 Disaster Recovery / Redundant VPN Tunnels

Aug 1, 2011

We are setting up a disaster recovery site which will host redundant copies of our servers and critical data in Kansas City.  In the case of a disaster, our headquarters site would be totally gone. 
 
Currently we have 7 branch offices that communicate to our HQ via VPN tunnels (either over an Internet circuit, or over a Cox Communications Ethernet WAN circuit).  The branch sites each have a 2821 Cisco ISR Router.  At the headquarters and at the DR site, we use a Cisco ASA 5510 to terminate the VPN tunnels and do all of our backbone routing.  Routing on the ASA and on the branch routers is all static, using a routing protocol would be a nice upgrade in the future..?  We use lan-2-lan IPSEC VPN tunnels, no GRE/VPN is in use because the ASA does not terminate it. What is the best way to setup my branch routers to automatically or manually fail-over to connect to a different ASA at the DR site?
 
Also, if my Headquarters site is still up, but either my Internet circuit or the Cox ethernet circuit at the headquarters goes down.  How can I re-route all traffic in a loop back to the headquarters over the one good remaining circuit?
 
Is there a better way to do what I want to accomplish?  BGP is not an option at this point due to its complexity.

View 6 Replies View Related

Cisco WAN :: 2821 Router To Accept 2 Different Incoming WANs And Able To Create VPN Tunnels

Apr 1, 2013

I am currently running a 2821 to terminate vpn links from all our branch offices over a WAN. I need to add a second interface in order to facilitate a move to a different WAN provider. seeing as the 2800 models are EOL I was looking for an upgrade. My local retailer wants to sell me the following:CISCO3925E-SEC/K9 IS Router 3925E security bundle SEC license pack,HWIC-2T 2 port serial WAN card,MEM-3900-1GU2GB Upgrade to 2GB 1,now my question is why can't i use the 2900 models in order to save some money?All I need is a router that will accept 2 different incoming WANs and the ability to create vpn tunnels over them..

View 19 Replies View Related

Cisco Switching/Routing :: Debug Command Not Working On Nexus 5548?

Nov 15, 2012

My Nexus is a 5548-UP model, NX-OS version :  5.1(3)N2(1b)
 
I try to debug an OSPF and an ICMP problem using the debug ip ospf command and the debug icmp command but not output appear on the terminal. As the switch is remote, I entered the terminal monitor command of course.
 
SG01NX01# terminal monitor
SG01NX01# debug ip ospf 1 packets
SG01NX01# show debug

[Code].....

View 2 Replies View Related

Cisco VPN :: L2TP / IPSEC Not Working In Windows 7

Nov 26, 2011

I have a stable l2tp/ipsec config that I have been using for many years with the Windows XP native VPN client and the iPhone VPN client.This configuration does not seem to work with the native Windows 7 VPN client. What has changed between XP and 7 on the native VPN client front? I'm running IOS 12.4(15)T5.

View 1 Replies View Related

Cisco VPN :: ASA 5520 - L2TP / IPSEC Not Working In Windows XP / 7

Mar 25, 2011

i have configure l2tp/ipsec vpn on cisco ASA 5520 and also configure windows 7 client but its getting error 
 
Error in ASA debug log
debug crypto isakmp 7 
Mar 26 07:44:28 [IKEv1]: IP = 59.161.130.13, IKE_DECODE RECEIVED Message

[Code]......

View 2 Replies View Related

D-Link DIR-655 :: Email Logs Not Working

Feb 8, 2011

Any way to get the DIR-655 to e-mail logs?  I have all the e-mail settings set properly, but when I request the logs to be e-mailed, I never get anything.  Its not in a spam folder either.I do have the DIR-655 behind a 2wire router/DSL modem.  I don't know if this is the problem, but I can send and receive e-mails from my computer which is connected to the DIR-655, so I don't think that is the problem.

View 6 Replies View Related

Cisco WAN :: ASR1K 3.7.0 Unable To Remove Configuration

Sep 25, 2012

When doing some tests with an ASR1K running 3.7.0.S, I noticed that everytimes I reload the router, I got the following error when it loads the configuration: [code]

View 1 Replies View Related

Cisco WAN :: Multiples AS-Numbers On ASR1K Or ASR9K?

Sep 7, 2011

I want to know, if it is possible to create multiples BGP AS Numbers on a ASR1K6 Router or ASR9K6 Router.

View 3 Replies View Related

Cisco WAN :: 2821 / Netflow Not Working On Multilink Interface

Feb 18, 2013

I have a Cisco 2821 with two serial interfaces bundled using PPP multilink. I want to monitor traffic flow (net flow) on the multilink interface. I have tried configuring ip route-cache flow/ ip flow ingress / egress but no luck.The other thing is when I do sh ip cache flow I guess I should see the multilink interface in both Source and destination columns which is not happening (not showing in destination column).The other router with same config but with ATM sub-interface working properly (same IOS). Are there any hits on this ? Also, is it possible to use SPAN feature ? The monitoring server is at some other site (coming via WAN).

View 1 Replies View Related

Cisco Switching/Routing :: ASR1013 / ASR1k SIP-40 ESP-40 Traffic Restriction?

Nov 5, 2012

I think we faced with traffic restriction on ASR1013.
 
NAME: "module 0", DESCR: "Cisco ASR1000 SPA Interface Processor 40"
> ASR1000-SIP40 >
> NAME: "module R0", DESCR: "Cisco ASR1000 Route Processor 2"
> ASR1000-RP2 >
> NAME: "module F0", DESCR: "Cisco ASR1000 Embedded Services Processor,
> 40Gbps"
> ASR1000-ESP40
 
On SIP we have 3 Tengigabit interfaces. But ASR do traffic restriction approximately  to 12Gb.SIP40 in 0 slot.What could be root cause of the issue?

View 0 Replies View Related

Cisco Switching/Routing :: 2821 - Router VPN Client Split Tunnel Is Not Working

Mar 14, 2013

i've configured Cisco VPN CLient on a router 2821, and it is working fine.I could access inside resourses normally>the problem is that when i connect with VPN i lost connectivity to internet? What is wrong with my configuration? Below the running config of the router.
 
CISCO2821#sh run
Building configuration... 
Current configuration : 5834 bytes
!
version 12.4

[Code].....

View 3 Replies View Related

Cisco WAN :: 2900 Nothing Appear For ACL Debug

Mar 22, 2012

i have 3 access-list configured IN | Out  on my Border router (MARTIAN) ,i have to look which one block some of  the traffic passing through ,for that matter i have enabled the below commands on my ISR 2900: with nothing output.

View 3 Replies View Related

Cisco :: VPN Failing Between Two Pix Devices (DEBUG)

Oct 3, 2012

My tunnel had been running fine for a couple of months. Now, not so much.Here is some debug.

View 6 Replies View Related

Cisco WAN :: 2921 - Debug IP Packet

Mar 18, 2012

I have been using "debug ip packet" on a Cisco 2921 running IOS 15.1(4)M1. The problem I have is that, although I am using an ACL to limit the output, I am seeing some output that is distracting from what I am trying to see. Specifically, I am seeing the following:
 
Mar 19 20:22:36.135:  IP: s=192.168.20.253, d=224.0.0.2, pak 30DB6D4C consumed in input feature , packet consumed, MCI Check(80), rtype 0, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE
[ code]...
 
These would appear to be HSRP messages. But I don't understand why they are appearing when I configure "debug ip packet 101". The ACL is pretty simple:
 
access-list 101 permit icmp host 96.87.145.1 host 192.168.20.1
access-list 101 permit icmp host 192.168.20.1 host 96.87.145.1
 
So I thought the implicit "deny ip any any" would block these messages. I even tried to block them specifically using an extra line:
 
access-list 101 deny   udp host 192.168.20.253 host 224.0.0.2 eq 1985
 
But still they show up!

View 3 Replies View Related

Cisco :: Debug Syslog Messages In Router

Jun 26, 2012

Is there a way to debug syslog messages? Something like "debug ip syslog"?

View 11 Replies View Related

Cisco WAN :: 1023 - IP Packet Debug On 29xx

Apr 17, 2012

Using 'debug ip packet acl# det on a 2911. On an older Cisco router you could set up an ACL
 
access-list 150 permit tcp any any eq 1023  and then run debug ip packet 151 det and this would give a good debug output for any traffic matching a TCP port of 1023.Now when I try this on a 29xx ( Version 15.1(4)M3 ) I get the screen filling with a lot of multicats HSRP communications.
 
I have tried rewriting the acl to have other deny statements after the permit to limit the source or destination hosts and/or the ports but the HSRP data is still there.
 
like this
access-list 150 permit tcp any any eq 1023
access-list 150 deny udp any any eq 1985(code)

View 1 Replies View Related

Cisco :: 4404 - Debug WLC ACL Denied Statement

Jul 11, 2012

how to debug an ACL I've created on a 4404 WLC, specifically I want to monitor what packets are being denied by the ACL as something that should be working isn't
 
I've created an explicit deny statement at the end of the ACL and verified that the counter increases each time I try the problem software update.
 
What I can't work out is how to get the WLC to tell me what packets are being denied by the explicit deny statement, all I can find are 'show acl' commands which just give me the counts.
 
The equivalent on a router would be debug ip packet acl and adding the log keyword onto an ACE. I suppose I could configure a SPAN session on the WLC uplink to the switch but that seems overkill?

View 2 Replies View Related

Cisco VPN :: Get IPSec Tunnel Between 2 881-s / No Debug Info Comes Up?

May 23, 2011

Iam fairly new to Cisco IOS and am having trouble getting an IPSEC tunnel to come up between 2 cisco 881-s. I have entered both debug crypto isakmp and debug crypto verbose but when I try to ping an internal IP at the other location through my VLAN1 interface no debugging info comes up.

Also my ACL-s for the crypto maps show no activity.  I have tried many things so my configuration files are starting to get really messy.

[code]...

View 1 Replies View Related

Cisco LAN :: Debug An Ipsec Tunnel On An ASA 5510 (8.4(3))?

Mar 5, 2012

I'm attempting to debug an ipsec tunnel on an ASA 5510 (8.4(3)) and when I turn on `debug crypto ipsec` and then execute `logging monitor` I get an constant stream of TCP debugging events, is it possible to only view ipsec messages?

View 2 Replies View Related

Cisco WAN :: Debug Not Showing Up At Console On New 4507s

Mar 2, 2011

Debug is not showing up on the console.  I have configured logging console.  My older switches, if an interface goes down or is brought up, it shows up on the console, but not on the new 4507s. 
 
WS-C4507R-E
cat4500e-ipbase-mz.122-53.SG2.bin
 TG-4507#sh loggingSyslog logging: enabled (0 messages dropped, 1 messages rate-limited, 0 flushes, 0 overruns, xml disabled, filtering disabled)
No Active Message Discriminator.
 No Inactive Message Discriminator.

[code]....

View 3 Replies View Related

Cisco :: Performance Degradation From Using Debug Ip Packet ACL Detail?

Apr 5, 2012

I'm troubleshooting one way audio with our anyconnect phones.I think it is a routing issue.typically I wouldnt run debug ip packet detail on a production router, however I just found out that you can use acl's to specify the traffic to be debugged.

R1(config)#access-list 199 permit tcp host 10.1.1.1 host 172.16.1.1
R1(config)#access-list 199 permit tcp host 172.16.1.1 host 10.1.1.1
R1(config)#end
R1#debug ip packet 199 detail
IP packet debugging is on (detailed) for access list 199

The use of debug commands requires the allocation of system resources like memory and processing power and in extreme situations can cause a heavily-loaded system to stall. Use debug commands with care. Use an ACL in order to selectively define the traffic that needs to be examined to reduce the impact of the debug command. Such a configuration does not filter any packets.

View 6 Replies View Related

Cisco VPN :: ASA5520 To Narrow Down Debug For Peer Address

May 8, 2013

Any way of narrowing down a degub for a peer address only?  For example, I currently run 'debug crypto isakmp 127' which captures everything, but can I run the same dVPN debug for peer address 1.1.1.1?I know you can run 'sh crypto ipsec sa peer 1.1.1.1'.We're using an ASA5520 (8.4.2).

View 2 Replies View Related

Cisco Wireless :: 5508 - Watching Debug Via Ssh Session To WLC

Jan 30, 2013

I am quite new to wireless side and had a small Q regarding watching debug output while i am ssh to the WLC? I tried the other day and did not see any messages, now this could be for the reason that nothing triggered or perhaps it needs something like terminal monitor?? i couldnt find any such command. my WLC is 5508 running 7.3 version.

View 2 Replies View Related

Cisco Switches :: Find Information On Using Debug On SGE2010P?

Sep 22, 2011

Where can I find information on using debug on the SGE2010P switches? The information in the admin and reference guides is extermely limited.

View 1 Replies View Related

Cisco WAN :: 2600 - Debug Constantly Comes Back When Try To Do ISDN

Mar 1, 2005

I have a 2600 with a PRI card, when I try to do an isdn test call int s1/0:23 ######### the debug constantly comes back with "Cause i = 0x83E020 - Mandatory information element missing" Vendor states he doesn't see the SDN 'flag' coming through.  I have both the isdn nsf-service, and the dialer map configured to use a class with the outgoing sdn command.

View 10 Replies View Related

Cisco :: C892 / Overload Router With Debug Command

Jan 10, 2012

I use a C892 router with the IOS c890-universalk9-mz.152-1.T.bin. I just ran the command "debug ip packet 151 detail" and then the router stopped to work because it was overloaded. The ACL151 I used is as follow:
 
Extended IP access list 151
10 permit ip host 10.1.1.1 host 91.1.1.1
 In the syslog then I got hundred of messages from IPSec:
Jan 11 09:43:35.677:  IP: s=10.80.10.254, d=10.64.19.99, pak 8A7453CC consumed in output feature , packet consumed, IPSec: to crypto engine(70), rtype 1, forus FALSE, sendself FALSE, mtu 0, fwdchk FALSE

[code]....
 
For me it seems just like that this ACL is not applied and that I have a debug then for the whole traffic.

View 2 Replies View Related

Cisco VPN :: ASA5540 Debug Crypto ISPEC 255 Displays Nothing

Feb 19, 2012

I have ASA5540 with asa712-k8.bin.
 
There is a plenty of tunnels ended and it works.But i have one tunnel, which doesn't work.I tried turn on "debug crypto isakmp" and it show this: RECV PACKET from 10.200.79.161 ISAKMP Header. [code]

So there is problem with IPSEC and with no matching SA, but i don't know which one.Then i try to turn on "debug crypto ipsec 255" but it displays nothing. [code]

View 1 Replies View Related

Cisco :: Terminal Monitor Command Not Showing Debug Output?

Feb 22, 2011

What would cause debug output to not show on a remote session via telnet connection where you've enabled terminal monitor?

The reason I ask is I was working with a client and we were debugging WCCP. I ran the debug ip wccp packets and events commands, then entered terminal monitor. After this, we saw nothing. We should have at least seen particular WCCP-related packets because we saw the necessary cluster view was established which can't be done without the exchange of these packets.

Can having syslog (logging) configured cause the issue? Did I use the command incorrectly?

View 11 Replies View Related

Cisco Switching/Routing :: How To Debug A TCAM Switch On 877W

Feb 24, 2012

I've created a BVI2 where I bridged dot11 0.2 and vlan2 in order to have wired and wireless clients in the same vlan.Some wired client are not reachable from the lan. Wireless clients have no pbl in reaching each other.Monitoring a MAC address that is supposed to be behind the FA2 I have noticed that it moves to vlan2 when in fact it should be behind the FA2.Of course when "show mac-address-table" says it is behind Fa2 the ping to that MAC address works whereas when the TCAM reports it is behind vlan2 it doesn't. Once the MAC address is behind the vlan2 if I clear the mac-address-table and that mac-address is still put behinf Fa2 then the pings works again, sometime I have to perform twice the clear command before the MAC address goes back to the right location.I'd like to understand why the router moves that MAC address from Fa2 to vlan2 and that's the reason for my question in the subject.I don't have any problems for port Fa0 and Fa1."Show int fa2" doesn't show any problem/errors or the likes.BTW even if I force that MAC address to be statically behind FA2 the ping works fine but then stops and if I do "show mac-add" the static entry for it is still there... so looks like there us something that overrides that static entry. If clear everything and I have the mac-address be behind Fa2 then everything starts to work again. I used Fa3 instead of Fa2 and I get the same results.
 
IOS: c870-advipservicesk9-mz.151-3.T1.bin

View 5 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved