WebTo configure the IPSec VPN tunnel on Cisco ASA 55xx firewall running version 9.6: 1. - edited New here? You can naturally also use ASDM to check the Monitoring section and from there the VPN section. The ASA supports IPsec on all interfaces. You can do a "show crypto ipsec sa detail" and a "show crypto isakmp sa detail" both of them will give you the remaining time of the configured lifetime. WebThe following is sample output from the show vpn-sessiondb detail l2l command, showing detailed information about LAN-to-LAN sessions: The command show vpn-sessiondb detail l2l provide details of vpn tunnel up time, Receiving and transfer Data Cisco-ASA# sh vpn-sessiondb l2l Session Type: LAN-to-LAN Connection : 212.25.140.19 Index : 17527 IP show crypto ipsec sa detailshow crypto ipsec sa. : 10.31.2.30/0 path mtu 1500, ipsec overhead 74(44), media mtu 1500 PMTU time remaining (sec): 0, DF policy: copy-df ICMP error validation: disabled, TFC packets: disabled current outbound spi: 06DFBB67 current inbound spi : 09900545, inbound esp sas: spi: 0x09900545 (160433477) transform: esp-aes-256 esp-sha-hmac no compression in use settings ={L2L, Tunnel, IKEv1, } slot: 0, conn_id: 12288, crypto-map: COMMC_Traffic_Crypto sa timing: remaining key lifetime (kB/sec): (3914702/24743) IV size: 16 bytes replay detection support: Y Anti replay bitmap: 0xFFFFFFFF 0xFFFFFFFF outbound esp sas: spi: 0x06DFBB67 (115325799) transform: esp-aes-256 esp-sha-hmac no compression in use settings ={L2L, Tunnel, IKEv1, } slot: 0, conn_id: 12288, crypto-map: COMMC_Traffic_Crypto sa timing: remaining key lifetime (kB/sec): (3914930/24743) IV size: 16 bytes replay detection support: Y Anti replay bitmap: 0x00000000 0x00000001, Connection : 10.31.2.30Index : 3 IP Addr : 10.31.2.30Protocol : IKEv1 IPsecEncryption : IKEv1: (1)AES256 IPsec: (1)AES256Hashing : IKEv1: (1)SHA1 IPsec: (1)SHA1Bytes Tx : 71301 Bytes Rx : 305820Login Time : 11:59:24 UTC Tue Jan 7 2014Duration : 1h:07m:54sIKEv1 Tunnels: 1IPsec Tunnels: 1. The DH Group configured under the crypto map is used only during a rekey. Set Up Tunnel Monitoring. In order to troubleshoot IPSec IKEv1 tunnel negotiation on an IOS router, you can use these debug commands: Note: If the number of VPN tunnels on the IOS is significant, thedebug crypto condition peer ipv4 A.B.C.D should be used before you enable the debugs in order to limit the debug outputs to include only the specified peer. In order to do this, when you define the trustpoint under the crypto map add the chain keyword as shown here: If this is not done, then the the tunnel only gets negotiated as long as the ASA is the responder. The easiest method to synchronize the clocks on all devices is to use NTP. Deleted or updated broken links. In other words, have you configure the other ASA to tunnel all traffic through the L2L VPN? Please try to use the following commands. - edited ASA-1 and ASA-2 are establishing IPSCE Tunnel. In order to exempt that traffic, you must create an identity NAT rule. ASA#show crypto isakmp sa detail | b [peer IP add] Check Phase 2 Tunnel. To check if phase 2 ipsec tunnel is up: GUI: Navigate to Network->IPSec Tunnels GREEN indicates up RED indicates down. Is there any other command that I am missing??". Note: Refer to Important Information on Debug Commands before you use debug commands. If your network is live, make sure that you understand the potential impact of any command. 2023 Cisco and/or its affiliates. You should see a status of "mm active" for all active tunnels. However, I wanted to know what was the appropriate "Sh" commands i coud use to confirm the same. While the clock can be set manually on each device, this is not very accurate and can be cumbersome. or not? In order to define an IPSec transform set (an acceptable combination of security protocols and algorithms), enter the crypto ipsec transform-set command in global configuration mode. During IKE AUTH stage Internet Security Association and Key Management Protocol (ISAKMP) negotiations, the peers must identify themselves to each other. The expected output is to see both the inbound and outbound Security Parameter Index (SPI). Complete these steps in order to set up the site-to-site VPN tunnel via the ASDM wizard: Open the ASDM and navigate to Wizards > VPN Wizards > Site-to-site VPN Wizard: Click Next once you reach the wizard home page: Note: The most recent ASDM versions provide a link to a video that explains this configuration. am using cisco asa 5505 , and i created 3 site to site vpns to other companies i wanna now the our configruation is mismaching or completed , so how i know that both phase1 and phase 2 are completed or missing parameters . Need to check how many tunnels IPSEC are running over ASA 5520. Web0. I used the following "show" commands, "show crypto isakmp sa" and "sh crypto ipsec sa" and Certicates canbe revoked for a number of reasons such as: The mechanism used for certicate revocation depends on the CA. Access control lists can be applied on a VTI interface to control traffic through VTI. The router does this by default. For each ACL entry there is a separate inbound/outbound SA created, which can result in a long. Hi guys, I am curious how to check isakmp tunnel up time on router the way we can see on firewall. You might have to use a drop down menu in the actual VPN page to select Site to Site VPN / L2L VPN show you can list the L2L VPN connections possibly active on the ASA. Even if we dont configure certain parameters at initial configuration, Cisco ASA sets its default settings for dh group2, prf (sha) and SA lifetime (86400 seconds). If the traffic passes through the tunnel, you should see the encaps/decaps counters increment. For more information on how to configure NTP, refer to Network Time Protocol: Best Practices White Paper. Configure tracker under the system block. 02-21-2020 When the lifetime of the SA is over, the tunnel goes down? 02-21-2020 This document describes how to set up a site-to-site Internet Key Exchange version 2 (IKEv2) tunnel between a Cisco Adaptive Security Appliance (ASA) and a router that runs Cisco IOS software. View the Status of the Tunnels. This is the only command to check the uptime. and it remained the same even when I shut down the WAN interafce of the router. The expected output is to see both the inbound and outbound SPI. The ASA supports IPsec on all interfaces. ASA#show crypto isakmp sa detail | b [peer IP add] Check Phase 2 Tunnel. Data is transmitted securely using the IPSec SAs. WebUse the following commands to verify the state of the VPN tunnel: show crypto isakmp sa should show a state of QM_IDLE. ASA#show crypto isakmp sa detail | b [peer IP add] Check Phase 2 Tunnel. 20.0.0.1, local ident (addr/mask/prot/port): (192.168.1.0/255.255.255.0/0/0), remote ident (addr/mask/prot/port): (172.16.0.0/255.255.255.0/0/0), #pkts encaps: 1059, #pkts encrypt: 1059, #pkts digest 1059, #pkts decaps: 1059, #pkts decrypt: 1059, #pkts verify 1059, #pkts compressed: 0, #pkts decompressed: 0, #pkts not compressed: 0, #pkts compr. Here are few more commands, you can use to verify IPSec tunnel. If it is an initiator, the tunnel negotiation fails and PKI and IKEv2 debugs on the router show this: Use this section in order to confirm that your configuration works properly. BGP Attributes - Path Selection algorithm -BGP Attributes influence inbound and outbound traffic policy. 04-17-2009 07:07 AM. Regards, Nitin Details 1. Secondly, check the NAT statements. If the NAT overload is used, then a route-map should be used in order to exempt the VPN traffic of interest from translation. In order to do this, when you define the trustpoint under the crypto map add the chain keyword as shown here: crypto map outside-map 1 set trustpoint ios-ca chain. Phase 1 = "show crypto isakmp sa" or "show crypto ikev1 sa" or "show crypto ikev2 sa". This document can be used to verify the status of an IPSEC tunnel, validate tunnel monitoring, clear the tunnel, and restore the tunnel. show crypto ipsec client ezvpn should show a state of IPSEC ACTIVE; If the VPN tunnel is not up, issue a ping to AD1 sourced from VLAN 10. Find answers to your questions by entering keywords or phrases in the Search bar above. In order to configure the ISAKMP policies for the IKEv1 connections, enter the crypto isakmp policy command in global configuration mode. 07-27-2017 03:32 AM. You can naturally also use ASDM to check the Monitoring section and from there the VPN section. Failure or compromise of a device that usesa given certificate. Validation can be enabled or disabled on a per-tunnel-group basis with the peer-id-validate command: The difference in ID selection/validation causes two separate interoperability issues: When cert auth is used on the ASA, the ASA tries to validate the peer ID from the Subject Alternative Name (SAN) on the received certificate. This command show the output such as the #pkts encaps/encrypt/decap/decrypt, these numbers tell us how many packets have actually traversed the IPsec tunnel and also verifies we are receiving traffic back from the remote end of the VPN tunnel. Initiate VPN ike phase1 and phase2 SA manually. ASA#more system:running-config | b tunnel-group [peer IP add] Display Uptime, etc. In order to troubleshoot IPSec IKEv1 tunnel negotiation on an ASA firewall, you can use thesedebugcommands: Caution: On the ASA, you can set various debug levels; by default, level 1 is used. Do this with caution, especially in production environments! VPNs. ASA#show crypto ipsec sa peer [peer IP add] Display the PSK. 04:48 AM The expected peer ID is also configured manually in the same profile with the match identity remote command: On ASAs, the ISAKMP identity is selected globally with the crypto isakmp identity command: By default, the command mode is set to auto, which means that the ASA determines ISAKMP negotiation by connection type: Note: Cisco bug ID CSCul48099 is an enhancement request for the ability to configure on a per-tunnel-group basis rather than in the global configuration. You can for example have only one L2L VPN configured and when it comes up, goes down and comes up again it will already give the Cumulative value of 2. You might have to use a drop down menu in the actual VPN page to select Site to Site VPN / L2L VPN show you can list the L2L VPN connections possibly active on the ASA. How to check IPSEC VPN is up or not via cisco asdm for particular client, Customers Also Viewed These Support Documents. - edited How can i check this on the 5520 ASA ? In order to verify whether IKEv1 Phase 2 is up on the ASA, enter the show crypto ipsec sa command. 01-08-2013 On the ASA, if IKEv2 protocol debugs are enabled, these messages appear: In order to avoid this issue, use the no crypto ikev2 http-url cert command in order to disable this feature on the router when it peers with an ASA. Before you verify whether the tunnel is up and that it passes the traffic, you must ensure that the 'traffic of interest' is sent towards either the ASA or the strongSwan server. * Found in IKE phase I main mode. Complete these steps in order to set up the site-to-site VPN tunnel via the ASDM wizard: Open the ASDM and navigate to Wizards > VPN Wizards > Site-to-site VPN Wizard: Click Next once you reach the wizard home page: Note: The most recent ASDM versions provide a link to a video that explains this configuration. 07:52 AM The first thing to validate is that the route for the remote network is correct and pointing to the crypto map interface (typically the outside interface). Phase 1 = "show crypto isakmp sa" or "show crypto ikev1 sa" or "show crypto ikev2 sa". On Ubuntu, you would modify these two files with configuration parameters to be used in the IPsec tunnel. Incorrect maximum transition unit (MTU) negotiation, which can be corrected with the. and try other forms of the connection with "show vpn-sessiondb ?" However, I wanted to know what was the appropriate "Sh" commands i coud use to confirm the same. Ensure that the NAT (or noNAT) statement is not being masked by any other NAT statement. Regards, Nitin In order to exempt that traffic, you must create an identity NAT rule. Here is an example: Ensure that there is connectivity to both the internal and external networks, and especially to the remote peer that will be used in order to establish a site-to-site VPN tunnel. Access control lists can be applied on a VTI interface to control traffic through VTI. The expected output is to see both the inbound and outbound Security Parameter Index (SPI). It protects the outbound packets that match a permit Application Control Engine (ACE) and ensures that the inbound packets that match a permit ACE have protection. Set Up Site-to-Site VPN. By default the router has 3600 seconds as lifetime for ipsec and 86400 seconds for IKE. In order to enable IKEv1, enter the crypto ikev1 enable command in global configuration mode: For a LAN-to-LAN tunnel, the connection profile type is ipsec-l2l. Both output wouldnt show anything if there was any active L2L VPN connections so the VPN listed by the second command is up. The following command show run crypto ikev2 showing detailed information about IKE Policy. This section describes how to complete the ASA and strongSwan configurations. Note:An ACL for VPN traffic uses the source and destination IP addresses after Network Address Translation (NAT). If you are looking at flushing the tunnel when the interface goes down then you have to enable keepalives. This synchronization allows events to be correlated when system logs are created and when other time-specific events occur. Secondly, check the NAT statements. New here? Download PDF. ASA#show crypto ipsec sa peer [peer IP add] Display the PSK. All of the devices used in this document started with a cleared (default) configuration. If the traffic passes through the tunnel, you must see the encaps/decaps counters increment. I used the following "show" commands, "show crypto isakmp sa" and "sh crypto ipsec sa" and below are their outputs: dst src state conn-id slot, 30.0.0.1 20.0.0.1 QM_IDLE 2 0, Crypto map tag: branch-map, local addr. crypto ipsec transform-set my-transform esp-3des esp-sha-hmac, access-list 101 permit ip 192.168.1.0 0.0.0.255 172.16.0.0 0.0.0.255. You must assign a crypto map set to each interface through which IPsec traffic flows. It examines the configuration and attempts to detect whether a crypto map based LAN-to-LAN IPSec tunnel is configured. Also want to see the pre-shared-key of vpn tunnel. To confirm data is actually sent and received over the VPN, check the output of "show crypto ipsec sa" and confirm the counters for encaps|decaps are increasing. If the router is configured to receive the address as the remote ID, the peer ID validation fails on the router. The ASA debugs for tunnel negotiation are: The ASA debug for certificate authentication is: The router debugs for tunnel negotiation are: The router debugs for certificate authentication are: Edited the title. You can use your favorite editor to edit them. IPSec LAN-to-LAN Checker Tool. Then you will have to check that ACLs contents either with. In order to configurethe IKEv1 transform set, enter the crypto ipsec ikev1 transform-set command: A crypto map defines an IPSec policy to be negotiated in the IPSec SA and includes: You can then apply the crypto map to the interface: Here is the final configuration on the ASA: If the IOS router interfaces are not yet configured, then at least the LAN and WAN interfaces should be configured. Or does your Crypto ACL have destination as "any"? How can I detect how long the IPSEC tunnel has been up on the router? Compromise of the key pair used by a certicate. Could you please list down the commands to verify the status and in-depth details of each command output ?. Miss the sysopt Command. show vpn-sessiondb detail l2l. show crypto ipsec client ezvpn should show a state of IPSEC ACTIVE; If the VPN tunnel is not up, issue a ping to AD1 sourced from VLAN 10. For IKEv1, the remote peer policy must also specify a lifetime less than or equal to the lifetime in the policy that the initiator sends. I configured the Cisco IPSec VPN from cisco gui in asa, however, i would like to know, how to check whether the vpn is up or not via gui for [particular customer. Next up we will look at debugging and troubleshooting IPSec VPNs. Details 1. For IKEv1, the remote peer policy must also specify a lifetime less than or equal to the lifetime in the policy that the initiator sends. Use the sysopt connection permit-ipsec command in IPsec configurations on the PIX in order to permit IPsec traffic to pass through the PIX Firewall without a check of conduit or access-list command statements.. By default, any inbound session must be explicitly permitted by a conduit or access-list command Auto-suggest helps you quickly narrow down your search results by suggesting possible matches as you type. For the purposes of this documentation set, bias-free is defined as language that does not imply discrimination based on age, disability, gender, racial identity, ethnic identity, sexual orientation, socioeconomic status, and intersectionality. To check if phase 2 ipsec tunnel is up: GUI: Navigate to Network->IPSec Tunnels GREEN indicates up RED indicates down. These commands work on both ASAs and routers: Note: In this output, unlike in IKEv1, the Perfect Forwarding Secrecy (PFS) Diffie-Hellman (DH) group value displays as 'PFS (Y/N): N, DH group: none' during the first tunnel negotiation; after a rekey occurs, the correct values appear. This will also tell us the local and remote SPI, transform-set, DH group, & the tunnel mode for IPsec SA. Data is transmitted securely using the IPSec SAs. All of the devices used in this document started with a cleared (default) configuration. If you change the debug level, the verbosity of the debugs can increase. The documentation set for this product strives to use bias-free language. Learn more about how Cisco is using Inclusive Language. private subnet behind the strongSwan, expressed as network/netmask. Could you please list down the commands to verify the status and in-depth details of each command output ?. When the life time finish the tunnel is retablished causing a cut on it? 08:26 PM, I have new setup where 2 different networks. - edited Then introduce interesting traffic and watch the output for details. In order to verify whether IKEv1 Phase 1 is up on the ASA, enter theshow crypto ikev1 sa (or,show crypto isakmp sa)command. Certificate lookup based on the HTTP URL avoids the fragmentation that results when large certificates are transferred. This document can be used to verify the status of an IPSEC tunnel, validate tunnel monitoring, clear the tunnel, and restore the tunnel. View the Status of the Tunnels. Exceptions may be present in the documentation due to language that is hardcoded in the user interfaces of the product software, language used based on RFP documentation, or language that is used by a referenced third-party product. 01:20 PM Down The VPN tunnel is down. Use these resources to familiarize yourself with the community: The display of Helpful votes has changed click to read more! show vpn-sessiondb ra-ikev1-ipsec. So using the commands mentioned above you can easily verify whether or not an IPSec tunnel is active, down, or still negotiating. I configured the Cisco IPSec VPN from cisco gui in asa, however, i would like to know, how to check whether the vpn is up or not via gui for [particular customer. You can use a ping in order to verify basic connectivity. To see details for a particular tunnel, try: show vpn-sessiondb l2l. In this setup, PC1 in LAN-A wants to communicate with PC2 in LAN-B. The ASA supports IPsec on all interfaces. This command show crypto ipsec stats is use to Data Statistics of IPsec tunnels. any command? An encrypted tunnel is built between 68.187.2.212 and 212.25.140.19. In order to specify an IPSec peer in a crypto map entry, enter the, The transform sets that are acceptable for use with the protected traffic must be defined. I configured the Cisco IPSec VPN from cisco gui in asa, however, i would like to know, how to check whether the vpn is up or not via gui for [particular customer. Please rate helpful and mark correct answers. Revoked certicates are represented in the CRL by their serial numbers. In order to verify whether IKEv1 Phase 1 is up on the ASA, enter the show crypto isakmp sa command. One way is to display it with the specific peer ip. Need to understand what does cumulative and peak mean here? And ASA-1 is verifying the operational of status of the Tunnel by The tool is designed so that it accepts a show tech or show running-config command from either an ASA or IOS router. If there are multiple VPN tunnels on the ASA, it is recommended to use conditional debugs (. Down The VPN tunnel is down. show vpn-sessiondb license-summary. Are you using Easy VPN or something because it says that the remote address is 0.0.0.0/0 ? access-list 101 permit ip 192.168.1.0 0.0.0.255 172.16.0.0 0.0.0.255. endpoint-dns-name is the DNS name of the endpoint of the tunnel interface. If this is not done, then the the tunnel only gets negotiated as long as the ASA is the responder. Note: An ACL for VPN traffic must be mirrored on both of the VPN peers. Also,If you do not specify a value for a given policy parameter, the default value is applied. 1. Miss the sysopt Command. In other words, have you configure the other ASA to tunnel all traffic through the L2L VPN? To confirm data is actually sent and received over the VPN, check the output of "show crypto ipsec sa" and confirm the counters for encaps|decaps are increasing. WebHi, I need to identify the tunnel status is working perfectly from the logs of Router/ASA like from sh crypto isakmp sa , sh crypto ipsec sa, etc. If your network is live, ensure that you understand the potential impact of any command. All rights reserved. Thank you in advance. In, this case level 127 provides sufficient details to troubleshoot. Use the sysopt connection permit-ipsec command in IPsec configurations on the PIX in order to permit IPsec traffic to pass through the PIX Firewall without a check of conduit or access-list command statements.. By default, any inbound session must be explicitly permitted by a conduit or access-list command The tool is designed so that it accepts a show tech or show running-config command from either an ASA or IOS router. show vpn-sessiondb l2l. In other words it means how many times a VPN connection has been formed (even if you have configured only one) on the ASA since the last reboot or since the last reset of these statistics. For IKEv1, the remote peer policy must also specify a lifetime less than or equal to the lifetime in the policy that the initiator sends. By default the router has 3600 seconds as lifetime for ipsec and 86400 seconds for IKE. In order to automatically verify whether the IPSec LAN-to-LAN configuration between the ASA and IOS is valid, you can use the IPSec LAN-to-LAN Checker tool. show vpn-sessiondb summary. For the scope of this post Router (Site1_RTR7200) is not used. 05:44 PM. : 30.0.0.1, path mtu 1500, ip mtu 1500, ip mtu idb FastEthernet0/1, slot: 0, conn id: 2002, flow_id: 3, crypto map: branch-map, sa timing: remaining key lifetime (k/sec): (4553941/2400), slot: 0, conn id: 2003, flow_id: 4, crypto map: branch-map, sa timing: remaining key lifetime (k/sec): (4553941/2398). In order to configure a preshared authentication key, enter the crypto isakmp key command in global configuration mode: Use the extended or named access list in order to specify the traffic that should be protected by encryption. To permit any packets that come from an IPsec tunnel without checking ACLs for the source and destination interfaces, enter the sysopt connection permit-vpn command in global configuration mode. WebHi, I need to identify the tunnel status is working perfectly from the logs of Router/ASA like from sh crypto isakmp sa , sh crypto ipsec sa, etc. Here IP address 10.x is of this ASA or remote site? endpoint-dns-name is the DNS name of the endpoint of the tunnel interface. Tried commands which we use on Routers no luck. WebTo configure the IPSec VPN tunnel on Cisco ASA 55xx firewall running version 9.6: 1. Hopefully the above information If the traffic passes through the tunnel, you must see the encaps/decaps counters increment. We are mentioning the steps are listed below and can help streamline the troubleshooting process for you. In order to apply this, enter the crypto map interface configuration command: Here is the final IOS router CLI configuration: Before you verify whether the tunnel is up and that it passes the traffic, you must ensure that the traffic of interest is sent towards either the ASA or the IOS router. Auto-suggest helps you quickly narrow down your search results by suggesting possible matches as you type. This traffic needs to be encrypted and sent over an Internet Key Exchange Version 1 (IKEv1) tunnel between ASA and stongSwan server. Next up we will look at debugging and troubleshooting IPSec VPNs. To confirm data is actually sent and received over the VPN, check the output of "show crypto ipsec sa" and confirm the counters for encaps|decaps are increasing. To permit any packets that come from an IPsec tunnel without checking ACLs for the source and destination interfaces, enter the sysopt connection permit-vpn command in global configuration mode. You must assign a crypto map set to each interface through which IPsec traffic flows. Phase 1 = "show crypto isakmp sa" or "show crypto ikev1 sa" or "show crypto ikev2 sa". Hope this helps. The good thing is that i can ping the other end of the tunnel which is great. One way is to display it with the specific peer ip. Two Sites (Site1 and Site-2) can communicate with each other by using ASA as gateway through a common Internet Service Provider Router (ISP_RTR7200). Note: On the router, a certificate map that is attached to the IKEv2 profile mustbe configured in order to recognize the DN. Auto-suggest helps you quickly narrow down your search results by suggesting possible matches as you type. However, I wanted to know what was the appropriate "Sh" commands i coud use to confirm the same. Please try to use the following commands. IPSec LAN-to-LAN Checker Tool. Note:On the ASA, the packet-tracer tool that matches the traffic of interest can be used in order to initiate the IPSec tunnel (such as packet-tracer input inside tcp 10.10.10.10 12345 10.20.10.10 80 detailed for example). The second output also lists samekind of information but also some additional information that the other command doesnt list. Download PDF. This is the destination on the internet to which the router sends probes to determine the In General show running-config command hide encrypted keys and parameters. PAN-OS Administrators Guide. endpoint-dns-name is the DNS name of the endpoint of the tunnel interface. My concern was the output of "sh crypto isakmp sa" was always showing as "QM_idle". Phase 2 Verification. However, when you use certificate authentication, there are certain caveats to keep in mind. Note: Ensure that there is connectivity to both the internal and external networks, and especially to the remote peer that is used in order to establish a site-to-site VPN tunnel. Two Sites (Site1 and Site-2) can communicate with each other by using ASA as gateway through a common Internet Service Provider Router (ISP_RTR7200). ** Found in IKE phase I aggressive mode. If software versions that do not have the fix for Cisco bug ID CSCul48246 are used on the ASA, then the HTTP-URL-based lookup is not negotiated on the ASA, and Cisco IOS software causes the authorization attempt to fail. and it remained the same even when I shut down the WAN interafce of the router. The first thing to validate is that the route for the remote network is correct and pointing to the crypto map interface (typically the outside interface). Details on that command usage are here.