Link to home
Start Free TrialLog in
Avatar of ddsvi
ddsviFlag for United States of America

asked on

ASA5515 to ASA5505 Site to Site VPN issue

I am having an issue getting a site to site vpn setup between an ASA5515 and a ASA5505.

Config for the ASA5515
:
ASA Version 9.1(2)
!
hostname ASA5515

names
!
interface GigabitEthernet0/0
 speed 1000
 duplex full
 nameif outside
 security-level 0
 ip address 99.58.7.196 255.255.255.0
!
interface GigabitEthernet0/1
 nameif inside
 security-level 100
 ip address 10.150.2.10 255.255.255.0
!
interface GigabitEthernet0/2
 shutdown
 no nameif
 no security-level
 no ip address
!
interface GigabitEthernet0/3
 shutdown
 no nameif
 no security-level
 no ip address
!
interface GigabitEthernet0/4
 shutdown
 no nameif
 no security-level
 no ip address
!
interface GigabitEthernet0/5
 shutdown
 no nameif
 no security-level
 no ip address
!
interface Management0/0
 management-only
 nameif management
 security-level 100
 ip address 192.168.1.1 255.255.255.0
!
boot system disk0:/asa912-smp-k8.bin
ftp mode passive

same-security-traffic permit inter-interface
same-security-traffic permit intra-interface
object network NETWORK_OBJ_172.18.0.0_24
 subnet 172.18.0.0 255.255.255.0

object-group network DM_INLINE_NETWORK_1
 network-object 10.150.0.0 255.255.255.0
 network-object 10.150.2.0 255.255.255.0
 network-object 10.150.22.0 255.255.255.0

access-list tcp_bypass extended permit tcp 10.150.2.0 255.255.255.0 any
access-list tcp_bypass extended permit tcp 10.150.0.0 255.255.255.0 any
access-list tcp_bypass extended permit tcp 10.150.1.0 255.255.255.0 any
access-list outside_cryptomap extended permit ip object-group DM_INLINE_NETWORK_1 172.18.0.0 255.255.255.0
pager lines 24
logging enable
logging asdm informational
mtu management 1500
mtu outside 1500
mtu inside 1500
no failover
icmp unreachable rate-limit 1 burst-size 1
asdm image disk0:/asdm-713.bin
asdm history enable
arp timeout 14400
no arp permit-nonconnected
nat (inside,outside) source static DM_INLINE_NETWORK_1 DM_INLINE_NETWORK_1 destination static NETWORK_OBJ_172.18.0.0_24 NETWORK_OBJ_172.18.0.0_24 no-proxy-arp route-lookup
!
nat (inside,outside) after-auto source dynamic any interface
route outside 0.0.0.0 0.0.0.0 99.58.7.1 1
route inside 10.150.0.0 255.255.255.0 10.150.2.2 1
route inside 10.150.22.0 255.255.255.0 10.150.2.2 11
timeout xlate 3:00:00
timeout pat-xlate 0:00:30
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
timeout tcp-proxy-reassembly 0:01:00
timeout floating-conn 0:00:00
dynamic-access-policy-record DfltAccessPolicy
user-identity default-domain LOCAL
aaa authentication ssh console LOCAL

no snmp-server location
no snmp-server contact
snmp-server enable traps snmp authentication linkup linkdown coldstart warmstart
crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
crypto ipsec security-association pmtu-aging infinite
crypto map outside_map 1 match address outside_cryptomap
crypto map outside_map 1 set peer 99.8.78.4
crypto map outside_map 1 set ikev1 transform-set ESP-3DES-SHA
crypto map outside_map 1 set security-association lifetime seconds 28800
crypto map outside_map 1 set security-association lifetime kilobytes 4608000
crypto map outside_map interface outside
crypto ca trustpoint _SmartCallHome_ServerCA
 crl configure
crypto ca trustpool policy
crypto ca certificate chain _SmartCallHome_ServerCA
 certificate ca 6ecc7aa5a7032009b8cebcf4e952d491
    308205ec 308204d4 a0030201 0202106e cc7aa5a7 032009b8 cebcf4e9 52d49130
    0d06092a 864886f7 0d010105 05003081 ca310b30 09060355 04061302 55533117
    30150603 55040a13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b
    13165665 72695369 676e2054 72757374 204e6574 776f726b 313a3038 06035504
    0b133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72
    20617574 686f7269 7a656420 75736520 6f6e6c79 31453043 06035504 03133c56
    65726953 69676e20 436c6173 73203320 5075626c 69632050 72696d61 72792043
    65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31
    30303230 38303030 3030305a 170d3230 30323037 32333539 35395a30 81b5310b
    30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20
    496e632e 311f301d 06035504 0b131656 65726953 69676e20 54727573 74204e65
    74776f72 6b313b30 39060355 040b1332 5465726d 73206f66 20757365 20617420
    68747470 733a2f2f 7777772e 76657269 7369676e 2e636f6d 2f727061 20286329
    3130312f 302d0603 55040313 26566572 69536967 6e20436c 61737320 33205365
    63757265 20536572 76657220 4341202d 20473330 82012230 0d06092a 864886f7
    0d010101 05000382 010f0030 82010a02 82010100 b187841f c20c45f5 bcab2597
    a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10
    9c688b2e 957b899b 13cae234 34c1f35b f3497b62 83488174 d188786c 0253f9bc
    7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b
    15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845
    63cd1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8
    18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced
    4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f
    81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 02030100 01a38201 df308201
    db303406 082b0601 05050701 01042830 26302406 082b0601 05050730 01861868
    7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1d130101
    ff040830 060101ff 02010030 70060355 1d200469 30673065 060b6086 480186f8
    45010717 03305630 2806082b 06010505 07020116 1c687474 70733a2f 2f777777
    2e766572 69736967 6e2e636f 6d2f6370 73302a06 082b0601 05050702 02301e1a
    1c687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406
    03551d1f 042d302b 3029a027 a0258623 68747470 3a2f2f63 726c2e76 65726973
    69676e2e 636f6d2f 70636133 2d67352e 63726c30 0e060355 1d0f0101 ff040403
    02010630 6d06082b 06010505 07010c04 61305fa1 5da05b30 59305730 55160969
    6d616765 2f676966 3021301f 30070605 2b0e0302 1a04148f e5d31a86 ac8d8e6b
    c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973
    69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30
    1b311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301d0603
    551d0e04 1604140d 445c1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355
    1d230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300d0609
    2a864886 f70d0101 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80
    4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e
    b2227055 d9203340 3307c265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a
    6decd018 7d494aca 99c71928 a2bed877 24f78526 866d8705 404167d1 273aeddc
    481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16
    b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0
    5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8
    6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28
    6c2527b9 deb78458 c61f381e a4c4cb66
  quit

crypto ikev1 enable outside
crypto ikev1 policy 120
 authentication pre-share
 encryption 3des
 hash sha
 group 2
 lifetime 86400


!
threat-detection basic-threat
threat-detection statistics access-list
no threat-detection statistics tcp-intercept
ssl encryption rc4-sha1 aes128-sha1 aes256-sha1 3des-sha1

tunnel-group 99.8.78.4 type ipsec-l2l
tunnel-group 99.8.78.4 ipsec-attributes
 ikev1 pre-shared-key *****
!
class-map inspection_default
 match default-inspection-traffic
class-map tcp_bypass
 match access-list tcp_bypass
!
!
policy-map type inspect dns preset_dns_map
 parameters
  message-length maximum client auto
  message-length maximum 1500
policy-map global_policy
 class inspection_default
  inspect ftp
  inspect h323 h225
  inspect h323 ras
  inspect rsh
  inspect rtsp
  inspect esmtp
  inspect sqlnet
  inspect skinny
  inspect sunrpc
  inspect xdmcp
  inspect netbios
  inspect tftp

!
service-policy global_policy global

prompt hostname context

: end

Open in new window





And Config for the ASA5505:
ASA Version 8.0(4)20
!
hostname ASA5505
names
!
interface Vlan1
 nameif inside
 security-level 100
 ip address 172.18.0.1 255.255.255.0
!
interface Vlan2
 nameif outside
 security-level 0
 ip address 99.8.78.4 255.255.255.0
!
interface Ethernet0/0
 switchport access vlan 2
!
interface Ethernet0/1
!
interface Ethernet0/2
!
interface Ethernet0/3
!
interface Ethernet0/4
!
interface Ethernet0/5
!
interface Ethernet0/6
!
interface Ethernet0/7
!
ftp mode passive
dns domain-lookup outside

object-group network DM_INLINE_NETWORK_1
 network-object 10.150.0.0 255.255.255.0
 network-object 10.150.2.0 255.255.255.0
 network-object 10.150.22.0 255.255.255.0

access-list outside_1_cryptomap extended permit ip 172.18.0.0 255.255.255.0 object-group DM_INLINE_NETWORK_1
access-list inside_nat0_outbound extended permit ip 172.18.0.0 255.255.255.0 object-group DM_INLINE_NETWORK_1
pager lines 24
logging enable
logging asdm informational
mtu inside 1500
mtu outside 1500
no failover
no monitor-interface outside
icmp unreachable rate-limit 1 burst-size 1
no asdm history enable
arp timeout 14400
global (outside) 1 interface
nat (inside) 0 access-list inside_nat0_outbound
nat (inside) 1 0.0.0.0 0.0.0.0
route outside 0.0.0.0 0.0.0.0 99.8.78.1 1
timeout xlate 3:00:00
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
timeout tcp-proxy-reassembly 0:01:00
dynamic-access-policy-record DfltAccessPolicy
aaa authentication ssh console LOCAL

no snmp-server location
no snmp-server contact
snmp-server enable traps snmp authentication linkup linkdown coldstart
crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
crypto ipsec security-association lifetime seconds 28800
crypto ipsec security-association lifetime kilobytes 4608000
crypto map outside_map 1 match address outside_1_cryptomap
crypto map outside_map 1 set peer 99.58.7.196
crypto map outside_map 1 set transform-set ESP-3DES-SHA
crypto map outside_map 1 set security-association lifetime seconds 28800
crypto map outside_map 1 set security-association lifetime kilobytes 4608000
crypto map outside_map interface outside
crypto isakmp enable outside
crypto isakmp policy 10
 authentication pre-share
 encryption 3des
 hash sha
 group 2
 lifetime 86400

threat-detection basic-threat
threat-detection statistics access-list
no threat-detection statistics tcp-intercept

tunnel-group 99.58.7.196 type ipsec-l2l
tunnel-group 99.58.7.196 ipsec-attributes
 pre-shared-key *
!
class-map inspection_default
 match default-inspection-traffic
!
!
policy-map type inspect dns preset_dns_map
 parameters
  message-length maximum 512
policy-map global_policy
 class inspection_default
  inspect dns preset_dns_map
  inspect ftp
  inspect h323 h225
  inspect h323 ras
  inspect rsh
  inspect rtsp
  inspect esmtp
  inspect sqlnet
  inspect skinny
  inspect sunrpc
  inspect xdmcp
  inspect netbios
  inspect tftp
policy-map tcp_bypass_policy
 class tcp_bypass
  set connection timeout idle 0:10:00
  set connection advanced-options tcp-state-bypass
!

!
service-policy global_policy global
service-policy tcp_bypass_policy interface inside

prompt hostname context

Open in new window



From the ASA5505:
sh crypto isakmp sa:
1   IKE Peer: 99.58.7.196
    Type    : user            Role    : initiator
    Rekey   : no              State   : MM_WAIT_MSG2


Debug output from the ASA5505:
Debug crypto ipsec
debug crypto isakmp
Nov 12 12:38:46 [IKEv1]: IP = 99.58.7.196, Information Exchange processing failed
Nov 12 12:38:54 [IKEv1]: IP = 99.58.7.196, Removing peer from peer table failed, no match!
Nov 12 12:38:54 [IKEv1]: IP = 99.58.7.196, Error: Unable to remove PeerTblEntry
Nov 12 12:38:59 [IKEv1]: IP = 99.58.7.196, Information Exchange processing failed

Open in new window


The ASA5515 doesnt seem to be responding at all. I am not getting any debug output from it.
Avatar of Jan Bacher
Jan Bacher
Flag of United States of America image

Do a "more system:running-config" to verify the pre-shared-key.

If you have to, reenter it without copy/paste.

Then:
    debug crypto isakmp 128
    debug crypto ipsec 128

Please post the full debug.
Avatar of ddsvi

ASKER

Pre-shared keys match. Here is the output from the debug:

Nov 12 13:34:36 [IKEv1 DEBUG]: IP = 99.58.7.196, IKE SA MM:4a75f957 rcv'd Terminate: state MM_WAIT_MSG2  flags 0x00000022, refcnt 1, tuncnt 0
Nov 12 13:34:36 [IKEv1 DEBUG]: IP = 99.58.7.196, IKE SA MM:4a75f957 terminating:  flags 0x01000022, refcnt 0, tuncnt 0
Nov 12 13:34:36 [IKEv1 DEBUG]: IP = 99.58.7.196, sending delete/delete with reason message
Nov 12 13:34:36 [IKEv1]: IP = 99.58.7.196, Removing peer from peer table failed, no match!
Nov 12 13:34:36 [IKEv1]: IP = 99.58.7.196, Error: Unable to remove PeerTblEntry
Nov 12 13:34:38 [IKEv1 DEBUG]: Pitcher: received a key acquire message, spi 0x0
Nov 12 13:34:38 [IKEv1]: IP = 99.58.7.196, IKE Initiator: New Phase 1, Intf inside, IKE Peer 99.58.7.196  local Proxy Address 172.18.0.0, remote Proxy Address 10.150.2.0,  Crypto map (outside_map)
Nov 12 13:34:38 [IKEv1 DEBUG]: IP = 99.58.7.196, constructing ISAKMP SA payload
Nov 12 13:34:38 [IKEv1 DEBUG]: IP = 99.58.7.196, constructing NAT-Traversal VID ver 02 payload
Nov 12 13:34:38 [IKEv1 DEBUG]: IP = 99.58.7.196, constructing NAT-Traversal VID ver 03 payload
Nov 12 13:34:38 [IKEv1 DEBUG]: IP = 99.58.7.196, constructing Fragmentation VID + extended capabilities payload
Nov 12 13:34:38 [IKEv1]: IP = 99.58.7.196, IKE_DECODE SENDING Message (msgid=0) with payloads : HDR + SA (1) + VENDOR (13) + VENDOR (13) + VENDOR (13) + NONE (0) total length : 152
Nov 12 13:34:38 [IKEv1]: IP = 99.58.7.196, IKE_DECODE RECEIVED Message (msgid=0) with payloads : HDR + NOTIFY (11) + NONE (0) total length : 100
Nov 12 13:34:38 [IKEv1]: IP = 99.58.7.196, IKE_DECODE RECEIVED Message (msgid=0) with payloads : HDR + NOTIFY (11) + NONE (0) total length : 100
Nov 12 13:34:38 [IKEv1]: IP = 99.58.7.196, Received an un-encrypted NO_PROPOSAL_CHOSEN notify message, dropping
Nov 12 13:34:38 [IKEv1]: IP = 99.58.7.196, Information Exchange processing failed
Nov 12 13:34:43 [IKEv1 DEBUG]: Pitcher: received a key acquire message, spi 0x0
Nov 12 13:34:43 [IKEv1]: IP = 99.58.7.196, Queuing KEY-ACQUIRE messages to be processed when P1 SA is complete.
Nov 12 13:34:46 [IKEv1]: IP = 99.58.7.196, IKE_DECODE RESENDING Message (msgid=0) with payloads : HDR + SA (1) + VENDOR (13) + VENDOR (13) + VENDOR (13) + NONE (0) total length : 152
Nov 12 13:34:46 [IKEv1]: IP = 99.58.7.196, IKE_DECODE RECEIVED Message (msgid=0) with payloads : HDR + NOTIFY (11) + NONE (0) total length : 100
Nov 12 13:34:46 [IKEv1]: IP = 99.58.7.196, IKE_DECODE RECEIVED Message (msgid=0) with payloads : HDR + NOTIFY (11) + NONE (0) total length : 100
Nov 12 13:34:46 [IKEv1]: IP = 99.58.7.196, Received an un-encrypted NO_PROPOSAL_CHOSEN notify message, dropping
Nov 12 13:34:46 [IKEv1]: IP = 99.58.7.196, Information Exchange processing failed
Nov 12 13:34:48 [IKEv1 DEBUG]: Pitcher: received a key acquire message, spi 0x0
Nov 12 13:34:48 [IKEv1]: IP = 99.58.7.196, Queuing KEY-ACQUIRE messages to be processed when P1 SA is complete.
Nov 12 13:34:53 [IKEv1 DEBUG]: Pitcher: received a key acquire message, spi 0x0
Nov 12 13:34:53 [IKEv1]: IP = 99.58.7.196, Queuing KEY-ACQUIRE messages to be processed when P1 SA is complete.
Nov 12 13:34:54 [IKEv1]: IP = 99.58.7.196, IKE_DECODE RESENDING Message (msgid=0) with payloads : HDR + SA (1) + VENDOR (13) + VENDOR (13) + VENDOR (13) + NONE (0) total length : 152
Nov 12 13:34:54 [IKEv1]: IP = 99.58.7.196, IKE_DECODE RECEIVED Message (msgid=0) with payloads : HDR + NOTIFY (11) + NONE (0) total length : 100
Nov 12 13:34:54 [IKEv1]: IP = 99.58.7.196, IKE_DECODE RECEIVED Message (msgid=0) with payloads : HDR + NOTIFY (11) + NONE (0) total length : 100
Nov 12 13:34:54 [IKEv1]: IP = 99.58.7.196, Received an un-encrypted NO_PROPOSAL_CHOSEN notify message, dropping
Nov 12 13:34:54 [IKEv1]: IP = 99.58.7.196, Information Exchange processing failed
Nov 12 13:34:58 [IKEv1 DEBUG]: Pitcher: received a key acquire message, spi 0x0
Nov 12 13:34:58 [IKEv1]: IP = 99.58.7.196, Queuing KEY-ACQUIRE messages to be processed when P1 SA is complete.
Nov 12 13:35:02 [IKEv1]: IP = 99.58.7.196, IKE_DECODE RESENDING Message (msgid=0) with payloads : HDR + SA (1) + VENDOR (13) + VENDOR (13) + VENDOR (13) + NONE (0) total length : 152
Nov 12 13:35:02 [IKEv1]: IP = 99.58.7.196, IKE_DECODE RECEIVED Message (msgid=0) with payloads : HDR + NOTIFY (11) + NONE (0) total length : 100
Nov 12 13:35:02 [IKEv1]: IP = 99.58.7.196, IKE_DECODE RECEIVED Message (msgid=0) with payloads : HDR + NOTIFY (11) + NONE (0) total length : 100
Nov 12 13:35:02 [IKEv1]: IP = 99.58.7.196, Received an un-encrypted NO_PROPOSAL_CHOSEN notify message, dropping
Nov 12 13:35:02 [IKEv1]: IP = 99.58.7.196, Information Exchange processing failed
Nov 12 13:35:03 [IKEv1 DEBUG]: Pitcher: received a key acquire message, spi 0x0
Nov 12 13:35:03 [IKEv1]: IP = 99.58.7.196, Queuing KEY-ACQUIRE messages to be processed when P1 SA is complete.

Nov 12 13:35:08 [IKEv1 DEBUG]: Pitcher: received a key acquire message, spi 0x0
Nov 12 13:35:08 [IKEv1]: IP = 99.58.7.196, Queuing KEY-ACQUIRE messages to be processed when P1 SA is complete. 
Nov 12 13:35:10 [IKEv1 DEBUG]: IP = 99.58.7.196, IKE MM Initiator FSM error history (struct &0xd400d258)  <state>, <event>:  MM_DONE, EV_ERROR-->MM_WAIT_MSG2, EV_RETRY-->MM_WAIT_MSG2, EV_TIMEOUT-->MM_WAIT_MSG2, NullEvent-->MM_SND_MSG1, EV_SND_MSG-->MM_SND_MSG1, EV_START_TMR-->MM_SND_MSG1, EV_RESEND_MSG-->MM_WAIT_MSG2, EV_RETRY
Nov 12 13:35:10 [IKEv1 DEBUG]: IP = 99.58.7.196, IKE SA MM:8d722058 terminating:  flags 0x01000022, refcnt 0, tuncnt 0
Nov 12 13:35:10 [IKEv1 DEBUG]: IP = 99.58.7.196, sending delete/delete with reason message
Nov 12 13:35:10 [IKEv1]: IP = 99.58.7.196, Removing peer from peer table failed, no match!
Nov 12 13:35:10 [IKEv1]: IP = 99.58.7.196, Error: Unable to remove PeerTblEntry

Open in new window

Did you copy/paste the pre-shared-key or type it in?

If you did the former, can you do the latter at both ends?
Avatar of ddsvi

ASKER

Also here is the debug output from the ASA5515:

debug crypto ikev1 128
debug crypto ipsec 128

Nov 12 08:53:41 [IKEv1]IP = 99.8.78.4, IKE_DECODE RECEIVED Message (msgid=0) with payloads : HDR + SA (1) + VENDOR (13) + VENDOR (13) + VENDOR (13) + NONE (0) total length : 152
Nov 12 08:53:41 [IKEv1 DEBUG]IP = 99.8.78.4, processing SA payload
Nov 12 08:53:41 [IKEv1]IP = 99.8.78.4, IKE_DECODE SENDING Message (msgid=0) with payloads : HDR + NOTIFY (11) + NONE (0) total length : 100
Nov 12 08:53:41 [IKEv1 DEBUG]IP = 99.8.78.4, All SA proposals found unacceptable
Nov 12 08:53:41 [IKEv1]IP = 99.8.78.4, Error processing payload: Payload ID: 1
Nov 12 08:53:41 [IKEv1 DEBUG]IP = 99.8.78.4, IKE MM Responder FSM error history (struct &0x00007fff2b7801f0)  <state>, <event>:  MM_DONE, EV_ERROR-->MM_START, EV_RCV_MSG-->MM_START, EV_START_MM-->MM_START, EV_START_MM-->MM_START, EV_START_MM-->MM_START, EV_START_MM-->MM_START, EV_START_MM-->MM_START, EV_START_MM
Nov 12 08:53:41 [IKEv1 DEBUG]IP = 99.8.78.4, IKE SA MM:2d506eec terminating:  flags 0x01000002, refcnt 0, tuncnt 0
Nov 12 08:53:41 [IKEv1 DEBUG]IP = 99.8.78.4, sending delete/delete with reason message
Nov 12 08:53:47 [IKEv1]IP = 99.8.78.4, IKE_DECODE RECEIVED Message (msgid=0) with payloads : HDR + SA (1) + VENDOR (13) + VENDOR (13) + VENDOR (13) + NONE (0) total length : 152
Nov 12 08:53:47 [IKEv1 DEBUG]IP = 99.8.78.4, processing SA payload
Nov 12 08:53:47 [IKEv1]IP = 99.8.78.4, IKE_DECODE SENDING Message (msgid=0) with payloads : HDR + NOTIFY (11) + NONE (0) total length : 100
Nov 12 08:53:47 [IKEv1 DEBUG]IP = 99.8.78.4, All SA proposals found unacceptable
Nov 12 08:53:47 [IKEv1]IP = 99.8.78.4, Error processing payload: Payload ID: 1
Nov 12 08:53:47 [IKEv1 DEBUG]IP = 99.8.78.4, IKE MM Responder FSM error history (struct &0x00007fff2b7801f0)  <state>, <event>:  MM_DONE, EV_ERROR-->MM_START, EV_RCV_MSG-->MM_START, EV_START_MM-->MM_START, EV_START_MM-->MM_START, EV_START_MM-->MM_START, EV_START_MM-->MM_START, EV_START_MM-->MM_START, EV_START_MM
Nov 12 08:53:47 [IKEv1 DEBUG]IP = 99.8.78.4, IKE SA MM:2a714895 terminating:  flags 0x01000002, refcnt 0, tuncnt 0
Nov 12 08:53:47 [IKEv1 DEBUG]IP = 99.8.78.4, sending delete/delete with reason message
Nov 12 08:53:55 [IKEv1]IP = 99.8.78.4, IKE_DECODE RECEIVED Message (msgid=0) with payloads : HDR + SA (1) + VENDOR (13) + VENDOR (13) + VENDOR (13) + NONE (0) total length : 152
Nov 12 08:53:55 [IKEv1 DEBUG]IP = 99.8.78.4, processing SA payload
Nov 12 08:53:55 [IKEv1]IP = 99.8.78.4, IKE_DECODE SENDING Message (msgid=0) with payloads : HDR + NOTIFY (11) + NONE (0) total length : 100
Nov 12 08:53:55 [IKEv1 DEBUG]IP = 99.8.78.4, All SA proposals found unacceptable
Nov 12 08:53:55 [IKEv1]IP = 99.8.78.4, Error processing payload: Payload ID: 1
Nov 12 08:53:55 [IKEv1 DEBUG]IP = 99.8.78.4, IKE MM Responder FSM error history (struct &0x00007fff2b7801f0)  <state>, <event>:  MM_DONE, EV_ERROR-->MM_START, EV_RCV_MSG-->MM_START, EV_START_MM-->MM_START, EV_START_MM-->MM_START, EV_START_MM-->MM_START, EV_START_MM-->MM_START, EV_START_MM-->MM_START, EV_START_MM
Nov 12 08:53:55 [IKEv1 DEBUG]IP = 99.8.78.4, IKE SA MM:03cc0f70 terminating:  flags 0x01000002, refcnt 0, tuncnt 0
Nov 12 08:53:55 [IKEv1 DEBUG]IP = 99.8.78.4, sending delete/delete with reason message
Nov 12 08:54:03 [IKEv1]IP = 99.8.78.4, IKE_DECODE RECEIVED Message (msgid=0) with payloads : HDR + SA (1) + VENDOR (13) + VENDOR (13) + VENDOR (13) + NONE (0) total length : 152
Nov 12 08:54:03 [IKEv1 DEBUG]IP = 99.8.78.4, processing SA payload
Nov 12 08:54:03 [IKEv1]IP = 99.8.78.4, IKE_DECODE SENDING Message (msgid=0) with payloads : HDR + NOTIFY (11) + NONE (0) total length : 100
Nov 12 08:54:03 [IKEv1 DEBUG]IP = 99.8.78.4, All SA proposals found unacceptable
Nov 12 08:54:03 [IKEv1]IP = 99.8.78.4, Error processing payload: Payload ID: 1
Nov 12 08:54:03 [IKEv1 DEBUG]IP = 99.8.78.4, IKE MM Responder FSM error history (struct &0x00007fff2b7801f0)  <state>, <event>:  MM_DONE, EV_ERROR-->MM_START, EV_RCV_MSG-->MM_START, EV_START_MM-->MM_START, EV_START_MM-->MM_START, EV_START_MM-->MM_START, EV_START_MM-->MM_START, EV_START_MM-->MM_START, EV_START_MM
Nov 12 08:54:03 [IKEv1 DEBUG]IP = 99.8.78.4, IKE SA MM:9f583a6a terminating:  flags 0x01000002, refcnt 0, tuncnt 0
Nov 12 08:54:03 [IKEv1 DEBUG]IP = 99.8.78.4, sending delete/delete with reason message
Nov 12 08:54:11 [IKEv1]IP = 99.8.78.4, IKE_DECODE RECEIVED Message (msgid=0) with payloads : HDR + SA (1) + VENDOR (13) + VENDOR (13) + VENDOR (13) + NONE (0) total length : 152
Nov 12 08:54:11 [IKEv1 DEBUG]IP = 99.8.78.4, processing SA payload
Nov 12 08:54:11 [IKEv1]IP = 99.8.78.4, IKE_DECODE SENDING Message (msgid=0) with payloads : HDR + NOTIFY (11) + NONE (0) total length : 100
Nov 12 08:54:11 [IKEv1 DEBUG]IP = 99.8.78.4, All SA proposals found unacceptable
Nov 12 08:54:11 [IKEv1]IP = 99.8.78.4, Error processing payload: Payload ID: 1
Nov 12 08:54:11 [IKEv1 DEBUG]IP = 99.8.78.4, IKE MM Responder FSM error history (struct &0x00007fff2b7801f0)  <state>, <event>:  MM_DONE, EV_ERROR-->MM_START, EV_RCV_MSG-->MM_START, EV_START_MM-->MM_START, EV_START_MM-->MM_START, EV_START_MM-->MM_START, EV_START_MM-->MM_START, EV_START_MM-->MM_START, EV_START_MM
Nov 12 08:54:11 [IKEv1 DEBUG]IP = 99.8.78.4, IKE SA MM:c6456cc7 terminating:  flags 0x01000002, refcnt 0, tuncnt 0
Nov 12 08:54:11 [IKEv1 DEBUG]IP = 99.8.78.4, sending delete/delete with reason message
Nov 12 08:54:22 [IKEv1]IP = 99.8.78.4, IKE_DECODE RECEIVED Message (msgid=0) with payloads : HDR + SA (1) + VENDOR (13) + VENDOR (13) + VENDOR (13) + NONE (0) total length : 152
Nov 12 08:54:22 [IKEv1 DEBUG]IP = 99.8.78.4, processing SA payload
Nov 12 08:54:22 [IKEv1]IP = 99.8.78.4, IKE_DECODE SENDING Message (msgid=0) with payloads : HDR + NOTIFY (11) + NONE (0) total length : 100
Nov 12 08:54:22 [IKEv1 DEBUG]IP = 99.8.78.4, All SA proposals found unacceptable
Nov 12 08:54:22 [IKEv1]IP = 99.8.78.4, Error processing payload: Payload ID: 1
Nov 12 08:54:22 [IKEv1 DEBUG]IP = 99.8.78.4, IKE MM Responder FSM error history (struct &0x00007fff2b7801f0)  <state>, <event>:  MM_DONE, EV_ERROR-->MM_START, EV_RCV_MSG-->MM_START, EV_START_MM-->MM_START, EV_START_MM-->MM_START, EV_START_MM-->MM_START, EV_START_MM-->MM_START, EV_START_MM-->MM_START, EV_START_MM
Nov 12 08:54:22 [IKEv1 DEBUG]IP = 99.8.78.4, IKE SA MM:5ef44e49 terminating:  flags 0x01000002, refcnt 0, tuncnt 0
Nov 12 08:54:22 [IKEv1 DEBUG]IP = 99.8.78.4, sending delete/delete with reason message

Open in new window

Avatar of ddsvi

ASKER

Ok, I just re-typed both pre-shared Keys manually
And, drop this at the end of the nat statement:

  no-proxy-arp route-lookup
Avatar of ddsvi

ASKER

You want me to add that to the NAT0 statement on the ASA5505?

Its already in place on the nat statement on the ASA5515...
Avatar of ddsvi

ASKER

Not sure if it will help, but I did a debug at 255 level. Here is the output from the ASA5505.

Nov 12 14:06:23 [IKEv1 DEBUG]: Pitcher: received a key acquire message, spi 0x0
Nov 12 14:06:23 [IKEv1]: IP = 99.58.7.196, Queuing KEY-ACQUIRE messages to be processed when P1 SA is complete.
Nov 12 14:06:24 [IKEv1]: IP = 99.58.7.196, IKE_DECODE RESENDING Message (msgid=0) with payloads : HDR + SA (1) + VENDOR (13) + VENDOR (13) + VENDOR (13) + NONE (0) total length : 152

ISAKMP Header
  Initiator COOKIE: 0d 40 77 8f 46 1c 69 5b
  Responder COOKIE: 00 00 00 00 00 00 00 00
  Next Payload: Security Association
  Version: 1.0
  Exchange Type: Identity Protection (Main Mode)
  Flags: (none)
  MessageID: 00000000
  Length: 152
  Payload Security Association
    Next Payload: Vendor ID
    Reserved: 00
    Payload Length: 60
    DOI: IPsec
    Situation:(SIT_IDENTITY_ONLY)
    Payload Proposal
      Next Payload: None
      Reserved: 00
      Payload Length: 48
      Proposal #: 1
      Protocol-Id: PROTO_ISAKMP
      SPI Size: 0
      # of transforms: 1
      Payload Transform
        Next Payload: None
        Reserved: 00
        Payload Length: 40
        Transform #: 1
        Transform-Id: KEY_IKE
        Reserved2: 0000
        Group Description: Group 2
        Encryption Algorithm: 3DES-CBC
        Key Length: 56797
        Hash Algorithm: SHA1
        Authentication Method: Preshared key
        Life Type: seconds
        Life Duration (Hex): 00 01 51 80
  Payload Vendor ID
    Next Payload: Vendor ID
    Reserved: 00
    Payload Length: 20
    Data (In Hex):
      90 cb 80 91 3e bb 69 6e 08 63 81 b5 ec 42 7b 1f
  Payload Vendor ID
    Next Payload: Vendor ID
    Reserved: 00
    Payload Length: 20
    Data (In Hex):
      7d 94 19 a6 53 10 ca 6f 2c 17 9d 92 15 52 9d 56
  Payload Vendor ID
    Next Payload: None
    Reserved: 00
    Payload Length: 24
    Data (In Hex):
      40 48 b7 d5 6e bc e8 85 25 e7 de 7f 00 d6 c2 d3
      c0 00 00 00


IKE Recv RAW packet dump
0d 40 77 8f 46 1c 69 5b 53 95 6d e3 2a 5d 9d e1    |  .@w.F.i[S.m.*]..
0b 10 05 00 00 00 00 00 00 00 00 64 00 00 00 48    |  ...........d...H
00 00 00 01 00 00 00 0e 0d 00 00 3c 00 00 00 01    |  ...........<....
00 00 00 01 00 00 00 30 01 01 00 01 00 00 00 28    |  .......0.......(
01 01 00 00 80 04 00 02 80 01 00 05 80 0e dd dd    |  ................
80 02 00 02 80 03 00 01 80 0b 00 01 00 0c 00 04    |  ................
00 01 51 80                                        |  ..Q.

 RECV PACKET from 99.58.7.196
ISAKMP Header
  Initiator COOKIE: 0d 40 77 8f 46 1c 69 5b
  Responder COOKIE: 53 95 6d e3 2a 5d 9d e1
  Next Payload: Notification
  Version: 1.0
  Exchange Type: Informational
  Flags: (none)
  MessageID: 00000000
  Length: 100
  Payload Notification
    Next Payload: None
    Reserved: 00
    Payload Length: 72
    DOI: IPsec
    Protocol-ID: Reserved
    Spi Size: 0
    Notify Type: NO_PROPOSAL_CHOSEN
    Data:
      0d 00 00 3c 00 00 00 01 00 00 00 01 00 00 00 30
      01 01 00 01 00 00 00 28 01 01 00 00 80 04 00 02
      80 01 00 05 80 0e dd dd 80 02 00 02 80 03 00 01
      80 0b 00 01 00 0c 00 04 00 01 51 80
Nov 12 14:06:24 [IKEv1]: IP = 99.58.7.196, IKE_DECODE RECEIVED Message (msgid=0) with payloads : HDR + NOTIFY (11) + NONE (0) total length : 100
Nov 12 14:06:24 [IKEv1]: IP = 99.58.7.196, IKE_DECODE RECEIVED Message (msgid=0) with payloads : HDR + NOTIFY (11) + NONE (0) total length : 100
Nov 12 14:06:24 [IKEv1]: IP = 99.58.7.196, Received an un-encrypted NO_PROPOSAL_CHOSEN notify message, dropping
Nov 12 14:06:24 [IKEv1]: IP = 99.58.7.196, Information Exchange processing failed
Nov 12 14:06:28 [IKEv1 DEBUG]: Pitcher: received a key acquire message, spi 0x0
Nov 12 14:06:28 [IKEv1]: IP = 99.58.7.196, Queuing KEY-ACQUIRE messages to be processed when P1 SA is complete.
Nov 12 14:06:32 [IKEv1]: IP = 99.58.7.196, IKE_DECODE RESENDING Message (msgid=0) with payloads : HDR + SA (1) + VENDOR (13) + VENDOR (13) + VENDOR (13) + NONE (0) total length : 152

ISAKMP Header
  Initiator COOKIE: 0d 40 77 8f 46 1c 69 5b
  Responder COOKIE: 00 00 00 00 00 00 00 00
  Next Payload: Security Association
  Version: 1.0
  Exchange Type: Identity Protection (Main Mode)
  Flags: (none)
  MessageID: 00000000
  Length: 152
  Payload Security Association
    Next Payload: Vendor ID
    Reserved: 00
    Payload Length: 60
    DOI: IPsec
    Situation:(SIT_IDENTITY_ONLY)
    Payload Proposal
      Next Payload: None
      Reserved: 00
      Payload Length: 48
      Proposal #: 1
      Protocol-Id: PROTO_ISAKMP
      SPI Size: 0
      # of transforms: 1
      Payload Transform
        Next Payload: None
        Reserved: 00
        Payload Length: 40
        Transform #: 1
        Transform-Id: KEY_IKE
        Reserved2: 0000
        Group Description: Group 2
        Encryption Algorithm: 3DES-CBC
        Key Length: 56797
        Hash Algorithm: SHA1
        Authentication Method: Preshared key
        Life Type: seconds
        Life Duration (Hex): 00 01 51 80
  Payload Vendor ID
    Next Payload: Vendor ID
    Reserved: 00
    Payload Length: 20
    Data (In Hex):
      90 cb 80 91 3e bb 69 6e 08 63 81 b5 ec 42 7b 1f
  Payload Vendor ID
    Next Payload: Vendor ID
    Reserved: 00
    Payload Length: 20
    Data (In Hex):
      7d 94 19 a6 53 10 ca 6f 2c 17 9d 92 15 52 9d 56
  Payload Vendor ID
    Next Payload: None
    Reserved: 00
    Payload Length: 24
    Data (In Hex):
      40 48 b7 d5 6e bc e8 85 25 e7 de 7f 00 d6 c2 d3
      c0 00 00 00


IKE Recv RAW packet dump
0d 40 77 8f 46 1c 69 5b 93 80 ce 0b c9 66 8e 62    |  .@w.F.i[.....f.b
0b 10 05 00 00 00 00 00 00 00 00 64 00 00 00 48    |  ...........d...H
00 00 00 01 00 00 00 0e 0d 00 00 3c 00 00 00 01    |  ...........<....
00 00 00 01 00 00 00 30 01 01 00 01 00 00 00 28    |  .......0.......(
01 01 00 00 80 04 00 02 80 01 00 05 80 0e dd dd    |  ................
80 02 00 02 80 03 00 01 80 0b 00 01 00 0c 00 04    |  ................
00 01 51 80                                        |  ..Q.

 RECV PACKET from 99.58.7.196
ISAKMP Header
  Initiator COOKIE: 0d 40 77 8f 46 1c 69 5b
  Responder COOKIE: 93 80 ce 0b c9 66 8e 62
  Next Payload: Notification
  Version: 1.0
  Exchange Type: Informational
  Flags: (none)
  MessageID: 00000000
  Length: 100
  Payload Notification
    Next Payload: None
    Reserved: 00
    Payload Length: 72
    DOI: IPsec
    Protocol-ID: Reserved
    Spi Size: 0
    Notify Type: NO_PROPOSAL_CHOSEN
    Data:
      0d 00 00 3c 00 00 00 01 00 00 00 01 00 00 00 30
      01 01 00 01 00 00 00 28 01 01 00 00 80 04 00 02
      80 01 00 05 80 0e dd dd 80 02 00 02 80 03 00 01
      80 0b 00 01 00 0c 00 04 00 01 51 80
Nov 12 14:06:32 [IKEv1]: IP = 99.58.7.196, IKE_DECODE RECEIVED Message (msgid=0) with payloads : HDR + NOTIFY (11) + NONE (0) total length : 100
Nov 12 14:06:32 [IKEv1]: IP = 99.58.7.196, IKE_DECODE RECEIVED Message (msgid=0) with payloads : HDR + NOTIFY (11) + NONE (0) total length : 100
Nov 12 14:06:32 [IKEv1]: IP = 99.58.7.196, Received an un-encrypted NO_PROPOSAL_CHOSEN notify message, dropping
Nov 12 14:06:32 [IKEv1]: IP = 99.58.7.196, Information Exchange processing failed
Nov 12 14:06:33 [IKEv1 DEBUG]: Pitcher: received a key acquire message, spi 0x0
Nov 12 14:06:33 [IKEv1]: IP = 99.58.7.196, Queuing KEY-ACQUIRE messages to be processed when P1 SA is complete.
Nov 12 14:06:38 [IKEv1 DEBUG]: Pitcher: received a key acquire message, spi 0x0
Nov 12 14:06:38 [IKEv1]: IP = 99.58.7.196, Queuing KEY-ACQUIRE messages to be processed when P1 SA is complete.
Nov 12 14:06:40 [IKEv1 DEBUG]: IP = 99.58.7.196, IKE MM Initiator FSM error history (struct &0xd400d258)  <state>, <event>:  MM_DONE, EV_ERROR-->MM_WAIT_MSG2, EV_RETRY-->MM_WAIT_MSG2, EV_TIMEOUT-->MM_WAIT_MSG2, NullEvent-->MM_SND_MSG1, EV_SND_MSG-->MM_SND_MSG1, EV_START_TMR-->MM_SND_MSG1, EV_RESEND_MSG-->MM_WAIT_MSG2, EV_RETRY
Nov 12 14:06:40 [IKEv1 DEBUG]: IP = 99.58.7.196, IKE SA MM:8f77400d terminating:  flags 0x01000022, refcnt 0, tuncnt 0
Nov 12 14:06:40 [IKEv1 DEBUG]: IP = 99.58.7.196, sending delete/delete with reason message
Nov 12 14:06:40 [IKEv1]: IP = 99.58.7.196, Removing peer from peer table failed, no match!
Nov 12 14:06:40 [IKEv1]: IP = 99.58.7.196, Error: Unable to remove PeerTblEntry
Nov 12 14:06:43 [IKEv1 DEBUG]: Pitcher: received a key acquire message, spi 0x0
Nov 12 14:06:43 [IKEv1]: IP = 99.58.7.196, IKE Initiator: New Phase 1, Intf inside, IKE Peer 99.58.7.196  local Proxy Address 172.18.0.0, remote Proxy Address 10.150.2.0,  Crypto map (outside_map)
Nov 12 14:06:43 [IKEv1 DEBUG]: IP = 99.58.7.196, constructing ISAKMP SA payload
Nov 12 14:06:43 [IKEv1 DEBUG]: IP = 99.58.7.196, constructing NAT-Traversal VID ver 02 payload
Nov 12 14:06:43 [IKEv1 DEBUG]: IP = 99.58.7.196, constructing NAT-Traversal VID ver 03 payload
Nov 12 14:06:43 [IKEv1 DEBUG]: IP = 99.58.7.196, constructing Fragmentation VID + extended capabilities payload
Nov 12 14:06:43 [IKEv1]: IP = 99.58.7.196, IKE_DECODE SENDING Message (msgid=0) with payloads : HDR + SA (1) + VENDOR (13) + VENDOR (13) + VENDOR (13) + NONE (0) total length : 152

SENDING PACKET to 99.58.7.196
ISAKMP Header
  Initiator COOKIE: de 7b 1b 7b 82 4f eb 81
  Responder COOKIE: 00 00 00 00 00 00 00 00
  Next Payload: Security Association
  Version: 1.0
  Exchange Type: Identity Protection (Main Mode)
  Flags: (none)
  MessageID: 00000000
  Length: 152
  Payload Security Association
    Next Payload: Vendor ID
    Reserved: 00
    Payload Length: 60
    DOI: IPsec
    Situation:(SIT_IDENTITY_ONLY)
    Payload Proposal
      Next Payload: None
      Reserved: 00
      Payload Length: 48
      Proposal #: 1
      Protocol-Id: PROTO_ISAKMP
      SPI Size: 0
      # of transforms: 1
      Payload Transform
        Next Payload: None
        Reserved: 00
        Payload Length: 40
        Transform #: 1
        Transform-Id: KEY_IKE
        Reserved2: 0000
        Group Description: Group 2
        Encryption Algorithm: 3DES-CBC
        Key Length: 56797
        Hash Algorithm: SHA1
        Authentication Method: Preshared key
        Life Type: seconds
        Life Duration (Hex): 00 01 51 80
  Payload Vendor ID
    Next Payload: Vendor ID
    Reserved: 00
    Payload Length: 20
    Data (In Hex):
      90 cb 80 91 3e bb 69 6e 08 63 81 b5 ec 42 7b 1f
  Payload Vendor ID
    Next Payload: Vendor ID
    Reserved: 00
    Payload Length: 20
    Data (In Hex):
      7d 94 19 a6 53 10 ca 6f 2c 17 9d 92 15 52 9d 56
  Payload Vendor ID
    Next Payload: None
    Reserved: 00
    Payload Length: 24
    Data (In Hex):
      40 48 b7 d5 6e bc e8 85 25 e7 de 7f 00 d6 c2 d3
      c0 00 00 00


IKE Recv RAW packet dump
de 7b 1b 7b 82 4f eb 81 58 ac 3c 51 47 12 87 23    |  .{.{.O..X.<QG..#
0b 10 05 00 00 00 00 00 00 00 00 64 00 00 00 48    |  ...........d...H
00 00 00 01 00 00 00 0e 0d 00 00 3c 00 00 00 01    |  ...........<....
00 00 00 01 00 00 00 30 01 01 00 01 00 00 00 28    |  .......0.......(
01 01 00 00 80 04 00 02 80 01 00 05 80 0e dd dd    |  ................
80 02 00 02 80 03 00 01 80 0b 00 01 00 0c 00 04    |  ................
00 01 51 80                                        |  ..Q.

 RECV PACKET from 99.58.7.196
ISAKMP Header
  Initiator COOKIE: de 7b 1b 7b 82 4f eb 81
  Responder COOKIE: 58 ac 3c 51 47 12 87 23
  Next Payload: Notification
  Version: 1.0
  Exchange Type: Informational
  Flags: (none)
  MessageID: 00000000
  Length: 100
  Payload Notification
    Next Payload: None
    Reserved: 00
    Payload Length: 72
    DOI: IPsec
    Protocol-ID: Reserved
    Spi Size: 0
    Notify Type: NO_PROPOSAL_CHOSEN
    Data:
      0d 00 00 3c 00 00 00 01 00 00 00 01 00 00 00 30
      01 01 00 01 00 00 00 28 01 01 00 00 80 04 00 02
      80 01 00 05 80 0e dd dd 80 02 00 02 80 03 00 01
      80 0b 00 01 00 0c 00 04 00 01 51 80
Nov 12 14:06:43 [IKEv1]: IP = 99.58.7.196, IKE_DECODE RECEIVED Message (msgid=0) with payloads : HDR + NOTIFY (11) + NONE (0) total length : 100
Nov 12 14:06:43 [IKEv1]: IP = 99.58.7.196, IKE_DECODE RECEIVED Message (msgid=0) with payloads : HDR + NOTIFY (11) + NONE (0) total length : 100
Nov 12 14:06:43 [IKEv1]: IP = 99.58.7.196, Received an un-encrypted NO_PROPOSAL_CHOSEN notify message, dropping
Nov 12 14:06:43 [IKEv1]: IP = 99.58.7.196, Information Exchange processing failed
Nov 12 14:06:48 [IKEv1 DEBUG]: Pitcher: received a key acquire message, spi 0x0
Nov 12 14:06:48 [IKEv1]: IP = 99.58.7.196, Queuing KEY-ACQUIRE messages to be processed when P1 SA is complete.
Nov 12 14:06:51 [IKEv1]: IP = 99.58.7.196, IKE_DECODE RESENDING Message (msgid=0) with payloads : HDR + SA (1) + VENDOR (13) + VENDOR (13) + VENDOR (13) + NONE (0) total length : 152

ISAKMP Header
  Initiator COOKIE: de 7b 1b 7b 82 4f eb 81
  Responder COOKIE: 00 00 00 00 00 00 00 00
  Next Payload: Security Association
  Version: 1.0
  Exchange Type: Identity Protection (Main Mode)
  Flags: (none)
  MessageID: 00000000
  Length: 152
  Payload Security Association
    Next Payload: Vendor ID
    Reserved: 00
    Payload Length: 60
    DOI: IPsec
    Situation:(SIT_IDENTITY_ONLY)
    Payload Proposal
      Next Payload: None
      Reserved: 00
      Payload Length: 48
      Proposal #: 1
      Protocol-Id: PROTO_ISAKMP
      SPI Size: 0
      # of transforms: 1
      Payload Transform
        Next Payload: None
        Reserved: 00
        Payload Length: 40
        Transform #: 1
        Transform-Id: KEY_IKE
        Reserved2: 0000
        Group Description: Group 2
        Encryption Algorithm: 3DES-CBC
        Key Length: 56797
        Hash Algorithm: SHA1
        Authentication Method: Preshared key
        Life Type: seconds
        Life Duration (Hex): 00 01 51 80
  Payload Vendor ID
    Next Payload: Vendor ID
    Reserved: 00
    Payload Length: 20
    Data (In Hex):
      90 cb 80 91 3e bb 69 6e 08 63 81 b5 ec 42 7b 1f
  Payload Vendor ID
    Next Payload: Vendor ID
    Reserved: 00
    Payload Length: 20
    Data (In Hex):
      7d 94 19 a6 53 10 ca 6f 2c 17 9d 92 15 52 9d 56
  Payload Vendor ID
    Next Payload: None
    Reserved: 00
    Payload Length: 24
    Data (In Hex):
      40 48 b7 d5 6e bc e8 85 25 e7 de 7f 00 d6 c2 d3
      c0 00 00 00


IKE Recv RAW packet dump
de 7b 1b 7b 82 4f eb 81 ad c7 0a ea a4 54 75 24    |  .{.{.O.......Tu$
0b 10 05 00 00 00 00 00 00 00 00 64 00 00 00 48    |  ...........d...H
00 00 00 01 00 00 00 0e 0d 00 00 3c 00 00 00 01    |  ...........<....
00 00 00 01 00 00 00 30 01 01 00 01 00 00 00 28    |  .......0.......(
01 01 00 00 80 04 00 02 80 01 00 05 80 0e dd dd    |  ................
80 02 00 02 80 03 00 01 80 0b 00 01 00 0c 00 04    |  ................
00 01 51 80                                        |  ..Q.

 RECV PACKET from 99.58.7.196
ISAKMP Header
  Initiator COOKIE: de 7b 1b 7b 82 4f eb 81
  Responder COOKIE: ad c7 0a ea a4 54 75 24
  Next Payload: Notification
  Version: 1.0
  Exchange Type: Informational
  Flags: (none)
  MessageID: 00000000
  Length: 100
  Payload Notification
    Next Payload: None
    Reserved: 00
    Payload Length: 72
    DOI: IPsec
    Protocol-ID: Reserved
    Spi Size: 0
    Notify Type: NO_PROPOSAL_CHOSEN
    Data:
      0d 00 00 3c 00 00 00 01 00 00 00 01 00 00 00 30
      01 01 00 01 00 00 00 28 01 01 00 00 80 04 00 02
      80 01 00 05 80 0e dd dd 80 02 00 02 80 03 00 01
      80 0b 00 01 00 0c 00 04 00 01 51 80
Nov 12 14:06:51 [IKEv1]: IP = 99.58.7.196, IKE_DECODE RECEIVED Message (msgid=0) with payloads : HDR + NOTIFY (11) + NONE (0) total length : 100
Nov 12 14:06:51 [IKEv1]: IP = 99.58.7.196, IKE_DECODE RECEIVED Message (msgid=0) with payloads : HDR + NOTIFY (11) + NONE (0) total length : 100
Nov 12 14:06:51 [IKEv1]: IP = 99.58.7.196, Received an un-encrypted NO_PROPOSAL_CHOSEN notify message, dropping
Nov 12 14:06:51 [IKEv1]: IP = 99.58.7.196, Information Exchange processing failed
Nov 12 14:06:53 [IKEv1 DEBUG]: Pitcher: received a key acquire message, spi 0x0
Nov 12 14:06:53 [IKEv1]: IP = 99.58.7.196, Queuing KEY-ACQUIRE messages to be processed when P1 SA is complete.

Open in new window

No, I'd like you to remove it from the 5515 nat.
Avatar of ddsvi

ASKER

I think I mis-understood you on the nat statement. I just removed the "no-proxy-arp route-lookup" but same results.

nat (inside,outside) source static DM_INLINE_NETWORK_1 DM_INLINE_NETWORK_1 destination static NETWORK_OBJ_172.18.0.0_24 NETWORK_OBJ_172.18.0.0_24
show access-list outside_1_cryptomap
and
   show access-list outside_cryptomap

and on the 5515:
   show nat detail
Avatar of ddsvi

ASKER

ASA5505# show access-list outside_1_cryptomap
access-list outside_1_cryptomap; 3 elements
access-list outside_1_cryptomap line 1 extended permit ip 172.18.0.0 255.255.255.0 object-group DM_INLINE_NETWORK_1 0xdba2ab23
  access-list outside_1_cryptomap line 1 extended permit ip 172.18.0.0 255.255.255.0 10.150.0.0 255.255.255.0 (hitcnt=0) 0xd14b72e3
  access-list outside_1_cryptomap line 1 extended permit ip 172.18.0.0 255.255.255.0 10.150.2.0 255.255.255.0 (hitcnt=10272) 0x379e3f4e
  access-list outside_1_cryptomap line 1 extended permit ip 172.18.0.0 255.255.255.0 10.150.22.0 255.255.255.0 (hitcnt=0) 0x54662e76
ASA5505#
ASA5505#
ASA5505# show access-list outside_cryptomap
ERROR: access-list <outside_cryptomap> does not exist

Open in new window


ASA5515# show nat detail
Manual NAT Policies (Section 1)
1 (inside) to (outside) source static DM_INLINE_NETWORK_1 DM_INLINE_NETWORK_1   destination static NETWORK_OBJ_172.18.0.0_24 NETWORK_OBJ_172.18.0.0_24
    translate_hits = 0, untranslate_hits = 0
    Source - Origin: 10.150.0.0/24, 10.150.2.0/24, 10.150.22.0/24, Translated: 10.150.0.0/24, 10.150.2.0/24, 10.150.22.0/24
    Destination - Origin: 172.18.0.0/24, Translated: 172.18.0.0/24

Manual NAT Policies (Section 3)
1 (inside) to (outside) source dynamic any interface
    translate_hits = 656476, untranslate_hits = 46792
    Source - Origin: 0.0.0.0/0, Translated: 99.58.7.196/24

Open in new window

sorry, i was not clear, on the 5515:

   show access-list outside_cryptomap
Avatar of ddsvi

ASKER

Here you go.

show access-list outside_cryptomap
access-list outside_cryptomap; 3 elements; name hash: 0x39bea18f
access-list outside_cryptomap line 1 extended permit ip object-group DM_INLINE_NETWORK_1 172.18.0.0 255.255.255.0 (hitcnt=0) 0xd4b5b3d3
  access-list outside_cryptomap line 1 extended permit ip 10.150.0.0 255.255.255.0 172.18.0.0 255.255.255.0 (hitcnt=0) 0xaee3cb55
  access-list outside_cryptomap line 1 extended permit ip 10.150.2.0 255.255.255.0 172.18.0.0 255.255.255.0 (hitcnt=0) 0x0a69e4c2
  access-list outside_cryptomap line 1 extended permit ip 10.150.22.0 255.255.255.0 172.18.0.0 255.255.255.0 (hitcnt=0) 0x30ee68b4

Open in new window

I'm sure I'm not seeing something.

You have an exact inverse match on the ACL to the crypto session
Both Phase I and Phase II match
You have entered your pre-shared-key manually
Your NAT exemptions are on both ends

Is this configured via ASDM?  If so, can you rip it all out at both ends and put it in manually via CLI?
Avatar of ddsvi

ASKER

I cant find it either. I started via CLI, ripped it all out, then did it via ASDM after I couldnt get it to come up. Then stripped it back down by CLI.

 Now would the tcp bypass policy that I have in place on the ASA5515 cause any issues with the VPN?
Avatar of ddsvi

ASKER

I just disabled the tcp bypass policy and it didnt affect anything.
I don't think so and I don't see that class-map applied to any policy-map.
When you attempt to ping the remote to bring the VPN up, on each ASA:

     sh crypto isakmp sa
Avatar of ddsvi

ASKER

it didnt paste in earlier for some reason, here is the policy map in place:

policy-map tcp_bypass_policy
 class tcp_bypass
  set connection timeout idle 0:10:00
  set connection advanced-options tcp-state-bypass
Avatar of ddsvi

ASKER

I only have a ping going from inside the ASA5505 out towards the 5515 side.

ASA5505:
 sh crypto isakmp sa

   Active SA: 1
    Rekey SA: 0 (A tunnel will report 1 Active and 1 Rekey SA during rekey)
Total IKE SA: 1

1   IKE Peer: 99.58.7.196
    Type    : user            Role    : initiator
    Rekey   : no              State   : MM_WAIT_MSG2

Open in new window

ASA5515:
sh crypto isakmp sa

There are no IKEv1 SAs

There are no IKEv2 SAs

Open in new window

On the 5515, we probably need to run a capture to see if the packets are even making it to the device.

   access-list capture_outside extended permit ip host 99.58.7.196 host 99.8.78.4
   access-list capture_outside extended permit ip host 99.8.78.4 host 99.58.7.196
   capture capt interface outside access-list capture_outside

(try to bring the vpn up)

   show capture capt
Avatar of ddsvi

ASKER

sh capt capt

10 packets captured

   1: 10:32:33.153785       99.8.78.4.500 > 99.58.7.196.500:  udp 152
   2: 10:32:33.154121       99.58.7.196.500 > 99.8.78.4.500:  udp 100
   3: 10:32:43.155006       99.8.78.4.500 > 99.58.7.196.500:  udp 152
   4: 10:32:43.155326       99.58.7.196.500 > 99.8.78.4.500:  udp 100
   5: 10:32:51.150123       99.8.78.4.500 > 99.58.7.196.500:  udp 152
   6: 10:32:51.150443       99.58.7.196.500 > 99.8.78.4.500:  udp 100
   7: 10:32:59.153266       99.8.78.4.500 > 99.58.7.196.500:  udp 152
   8: 10:32:59.153587       99.58.7.196.500 > 99.8.78.4.500:  udp 100
   9: 10:33:07.156379       99.8.78.4.500 > 99.58.7.196.500:  udp 152
  10: 10:33:07.156699       99.58.7.196.500 > 99.8.78.4.500:  udp 100

Open in new window

Can you print the detail?
Avatar of ddsvi

ASKER

sh capt capt detail

478 packets captured

   1: 10:32:33.153785 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 8597)
   2: 10:32:33.154121 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 23410)
   3: 10:32:43.155006 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 20879)
   4: 10:32:43.155326 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 2132)
   5: 10:32:51.150123 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 12579)
   6: 10:32:51.150443 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 13470)
   7: 10:32:59.153266 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 16371)
   8: 10:32:59.153587 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 4040)
   9: 10:33:07.156379 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 4083)
  10: 10:33:07.156699 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 3673)
  11: 10:33:18.160712 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 1857)
  12: 10:33:18.161063 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 12405)
  13: 10:33:26.153815 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 11988)
  14: 10:33:26.154136 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 676)
  15: 10:33:34.156928 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 21095)
  16: 10:33:34.157279 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 12073)
  17: 10:33:42.160071 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 1643)
  18: 10:33:42.160376 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 19852)
  19: 10:33:53.166312 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 3006)
  20: 10:33:53.166647 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 29684)
  21: 10:34:01.167487 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 9724)
  22: 10:34:01.167807 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 22416)
  23: 10:34:09.170584 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 19760)
  24: 10:34:09.170950 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 10923)
  25: 10:34:17.173727 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 4772)
  26: 10:34:17.174078 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 9370)
  27: 10:34:28.172049 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 5939)
  28: 10:34:28.172369 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 28277)
  29: 10:34:36.171133 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 18271)
  30: 10:34:36.171454 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 203)
  31: 10:34:44.174276 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 7477)
  32: 10:34:44.174597 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 629)
  33: 10:34:52.177389 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 14613)
  34: 10:34:52.177709 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 10007)
  35: 10:35:03.177831 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 19609)
  36: 10:35:03.178137 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 16402)
  37: 10:35:11.174795 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 12520)
  38: 10:35:11.175131 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 15287)
  39: 10:35:19.177954 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 5228)
  40: 10:35:19.178320 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 19323)
  41: 10:35:27.181081 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 26303)
  42: 10:35:27.181417 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 20331)
  43: 10:35:38.183523 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 24088)
  44: 10:35:38.183858 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 17234)
  45: 10:35:46.178488 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 16625)
  46: 10:35:46.178808 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 14807)
  47: 10:35:54.181631 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 28523)
  48: 10:35:54.181921 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 18493)
  49: 10:36:02.184743 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 25498)
  50: 10:36:02.185033 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 20554)
  51: 10:36:13.189260 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 8313)
  52: 10:36:13.189595 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 4713)
  53: 10:36:21.192159 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 1982)
  54: 10:36:21.192479 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 8334)
  55: 10:36:29.195287 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 19670)
  56: 10:36:29.195607 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 478)
  57: 10:36:37.198369 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 21563)
  58: 10:36:37.198689 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 14504)
  59: 10:36:48.194844 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 32460)
  60: 10:36:48.195195 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 16661)
  61: 10:36:56.195866 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 5940)
  62: 10:36:56.196172 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 17500)
  63: 10:37:04.198949 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 29567)
  64: 10:37:04.199254 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 9089)
  65: 10:37:12.202092 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 19907)
  66: 10:37:12.202443 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 15791)
  67: 10:37:23.200551 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 21653)
  68: 10:37:23.200871 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 27556)
  69: 10:37:31.199483 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 26640)
  70: 10:37:31.199803 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 4232)
  71: 10:37:39.202580 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 14746)
  72: 10:37:39.202900 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 6564)
  73: 10:37:47.205723 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 13795)
  74: 10:37:47.206059 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 6429)
  75: 10:37:58.206318 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 29279)
  76: 10:37:58.206639 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 7667)
  77: 10:38:06.203145 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 26203)
  78: 10:38:06.203526 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 13119)
  79: 10:38:14.206242 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 7369)
  80: 10:38:14.206593 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 32664)
  81: 10:38:22.209416 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 14732)
  82: 10:38:22.209675 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 22116)
  83: 10:38:33.212009 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 21200)
  84: 10:38:33.212330 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 23606)
  85: 10:38:41.206791 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 27962)
  86: 10:38:41.207081 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 11581)
  87: 10:38:49.209904 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 20257)
  88: 10:38:49.210239 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 29455)
  89: 10:38:57.213062 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 2307)
  90: 10:38:57.213398 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 30809)
  91: 10:39:08.217731 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 4645)
  92: 10:39:08.218021 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 2092)
  93: 10:39:16.220462 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 19479)
  94: 10:39:16.220844 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 18893)
  95: 10:39:24.223560 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 21696)
  96: 10:39:24.223850 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 25915)
  97: 10:39:32.226733 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 21624)
  98: 10:39:32.227023 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 13703)
  99: 10:39:43.223438 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 12189)
 100: 10:39:43.223789 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 15301)
 101: 10:39:51.224155 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 23602)
 102: 10:39:51.224460 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 14011)
 103: 10:39:59.227237 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 14034)
 104: 10:39:59.227496 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 14740)
 105: 10:40:07.230395 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 24816)
 106: 10:40:07.230655 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 25665)
 107: 10:40:18.229068 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 30974)
 108: 10:40:18.229419 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 5263)
 109: 10:40:26.227801 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 13525)
 110: 10:40:26.228107 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 27022)
 111: 10:40:34.230899 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 10773)
 112: 10:40:34.231189 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 11163)
 113: 10:40:42.234027 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 17390)
 114: 10:40:42.234347 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 28325)
 115: 10:40:53.234774 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 14504)
 116: 10:40:53.235125 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 26435)
 117: 10:41:01.231433 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 11364)
 118: 10:41:01.231723 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 22002)
 119: 10:41:09.234576 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 4335)
 120: 10:41:09.234957 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 29849)
 121: 10:41:17.237719 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 428)
 122: 10:41:17.238040 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 17271)
 123: 10:41:28.240542 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 26878)
 124: 10:41:28.240862 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 24451)
 125: 10:41:36.235110 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 1111)
 126: 10:41:36.235415 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 25734)
 127: 10:41:44.238253 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 9579)
 128: 10:41:44.238574 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 16719)
 129: 10:41:52.241351 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 21115)
 130: 10:41:52.241671 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 5959)
 131: 10:42:03.246264 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 7168)
 132: 10:42:03.246584 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 5056)
 133: 10:42:11.248781 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 8435)
 134: 10:42:11.249147 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 21842)
 135: 10:42:19.251909 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 10608)
 136: 10:42:19.252229 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 12867)
 137: 10:42:27.255037 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 12047)
 138: 10:42:27.255342 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 11018)
 139: 10:42:38.251940 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 8855)
 140: 10:42:38.252260 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 30515)
 141: 10:42:46.252474 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 30239)
 142: 10:42:46.252809 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 21831)
 143: 10:42:54.255617 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 10901)
 144: 10:42:54.255907 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 28695)
 145: 10:43:02.258729 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 26817)
 146: 10:43:02.259019 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 8306)
 147: 10:43:13.257631 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 11679)
 148: 10:43:13.257982 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 27666)
 149: 10:43:21.256090 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 356)
 150: 10:43:21.256395 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 12600)
 151: 10:43:29.259218 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 24361)
 152: 10:43:29.259523 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 22397)
 153: 10:43:37.262330 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 7234)
 154: 10:43:37.262651 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 5701)
 155: 10:43:48.263246 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 3197)
 156: 10:43:48.263642 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 13711)
 157: 10:43:56.259782 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 12886)
 158: 10:43:56.260103 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 26794)
 159: 10:44:04.262880 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 14045)
 160: 10:44:04.263185 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 22235)
 161: 10:44:12.266023 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 16288)
 162: 10:44:12.266374 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 23681)
 163: 10:44:23.268968 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 28832)
 164: 10:44:23.269303 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 4585)
 165: 10:44:31.263429 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 13628)
 166: 10:44:31.263749 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 17721)
 167: 10:44:39.266542 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 16780)
 168: 10:44:39.266831 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 14779)
 169: 10:44:47.269669 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 19158)
 170: 10:44:47.269975 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 20025)
 171: 10:44:58.274628 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 22702)
 172: 10:44:58.274964 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 19930)
 173: 10:45:06.277085 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 26723)
 174: 10:45:06.277375 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 6479)
 175: 10:45:14.280197 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 1044)
 176: 10:45:14.280564 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 30757)
 177: 10:45:22.283371 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 780)
 178: 10:45:22.283661 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 32219)
 179: 10:45:33.280381 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 4203)
 180: 10:45:33.280731 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 12606)
 181: 10:45:41.280731 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 27800)
 182: 10:45:41.281006 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 27887)
 183: 10:45:49.283859 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 23641)
 184: 10:45:49.284180 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 6761)
 185: 10:45:57.286972 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 8444)
 186: 10:45:57.287277 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 766)
 187: 10:46:08.286133 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 15211)
 188: 10:46:08.286560 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 20050)
 189: 10:46:16.284393 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 7713)
 190: 10:46:16.284714 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 23236)
 191: 10:46:24.287491 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 14646)
 192: 10:46:24.287811 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 2249)
 193: 10:46:32.290649 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 31965)
 194: 10:46:32.290954 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 12497)
 195: 10:46:43.291702 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 14748)
 196: 10:46:43.292053 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 19133)
 197: 10:46:51.288055 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 15748)
 198: 10:46:51.288360 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 28912)
 199: 10:46:59.291153 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 16818)
 200: 10:46:59.291443 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 30225)
 201: 10:47:07.294311 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 19930)
 202: 10:47:07.294586 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 26138)
 203: 10:47:18.297469 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 31787)
 204: 10:47:18.297851 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 8123)
 205: 10:47:26.291763 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 26523)
 206: 10:47:26.292053 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 10704)
 207: 10:47:34.294860 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 10774)
 208: 10:47:34.295181 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 21899)
 209: 10:47:42.297958 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 32590)
 210: 10:47:42.298248 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 30)
 211: 10:47:53.303130 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 32698)
 212: 10:47:53.303527 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 27732)
 213: 10:48:01.305404 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 22412)
 214: 10:48:01.305678 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 17463)
 215: 10:48:09.308532 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 6650)
 216: 10:48:09.308898 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 31487)
 217: 10:48:17.311644 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 21035)
 218: 10:48:17.311965 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 20755)
 219: 10:48:28.308959 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 19005)
 220: 10:48:28.309279 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 30209)
 221: 10:48:36.309050 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 13699)
 222: 10:48:36.309355 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 524)
 223: 10:48:44.312178 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 18242)
 224: 10:48:44.312514 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 7734)
 225: 10:48:52.315443 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 2784)
 226: 10:48:52.315749 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 1012)
 227: 10:49:03.314650 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 10916)
 228: 10:49:03.314940 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 6867)
 229: 10:49:11.312727 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 25599)
 230: 10:49:11.313078 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 4620)
 231: 10:49:19.315855 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 8870)
 232: 10:49:19.316161 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 20705)
 233: 10:49:27.318999 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 9530)
 234: 10:49:27.319319 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 8510)
 235: 10:49:38.320341 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 19624)
 236: 10:49:38.320662 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 6665)
 237: 10:49:46.316405 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 28165)
 238: 10:49:46.316756 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 8937)
 239: 10:49:54.319517 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 13372)
 240: 10:49:54.319822 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 16484)
 241: 10:50:02.322645 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 19318)
 242: 10:50:02.322950 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 786)
 243: 10:50:13.325971 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 8535)
 244: 10:50:13.326338 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 7340)
 245: 10:50:21.320082 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 3089)
 246: 10:50:21.320372 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 31611)
 247: 10:50:29.323179 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 785)
 248: 10:50:29.323530 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 27137)
 249: 10:50:37.326322 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 24418)
 250: 10:50:37.326612 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 14755)
 251: 10:50:48.331632 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 32195)
 252: 10:50:48.331983 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 32239)
 253: 10:50:56.333753 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 11463)
 254: 10:50:56.334043 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 19366)
 255: 10:51:04.336850 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 3106)
 256: 10:51:04.337156 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 3895)
 257: 10:51:12.340024 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 15849)
 258: 10:51:12.340390 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 28220)
 259: 10:51:23.337293 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 27005)
 260: 10:51:23.337644 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 9362)
 261: 10:51:31.337430 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 21700)
 262: 10:51:31.337751 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 16372)
 263: 10:51:39.340543 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 3342)
 264: 10:51:39.340848 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 13294)
 265: 10:51:47.343655 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 5497)
 266: 10:51:47.343991 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 11560)
 267: 10:51:58.343106 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 32279)
 268: 10:51:58.343472 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 13247)
 269: 10:52:06.341092 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 5198)
 270: 10:52:06.341397 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 7901)
 271: 10:52:14.344220 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 25068)
 272: 10:52:14.344601 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 30825)
 273: 10:52:22.347363 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 19987)
 274: 10:52:22.347684 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 32277)
 275: 10:52:33.348889 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 3989)
 276: 10:52:33.349209 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 26028)
 277: 10:52:41.344800 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 25553)
 278: 10:52:41.345090 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 2360)
 279: 10:52:49.348050 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 16081)
 280: 10:52:49.348370 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 20125)
 281: 10:52:57.351025 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 15545)
 282: 10:52:57.351330 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 32739)
 283: 10:53:08.354565 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 28041)
 284: 10:53:08.354946 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 25448)
 285: 10:53:16.348446 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 29052)
 286: 10:53:16.348797 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 16448)
 287: 10:53:24.351574 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 11744)
 288: 10:53:24.351864 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 18989)
 289: 10:53:32.354687 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 23444)
 290: 10:53:32.354977 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 19099)
 291: 10:53:43.360226 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 5963)
 292: 10:53:43.360546 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 30254)
 293: 10:53:51.362163 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 28138)
 294: 10:53:51.362453 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 13802)
 295: 10:53:59.365261 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 26629)
 296: 10:53:59.365551 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 25544)
 297: 10:54:07.368373 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 2670)
 298: 10:54:07.368648 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 13122)
 299: 10:54:18.365993 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 18075)
 300: 10:54:18.366344 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 7344)
 301: 10:54:26.365810 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 12097)
 302: 10:54:26.366100 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 21712)
 303: 10:54:34.368892 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 22342)
 304: 10:54:34.369197 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 17335)
 305: 10:54:42.372051 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 5196)
 306: 10:54:42.372325 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 27776)
 307: 10:54:53.371593 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 8919)
 308: 10:54:53.371944 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 4541)
 309: 10:55:01.369472 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 7062)
 310: 10:55:01.369777 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 4944)
 311: 10:55:09.372600 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 7122)
 312: 10:55:09.372981 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 15838)
 313: 10:55:17.375728 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 19624)
 314: 10:55:17.376094 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 30107)
 315: 10:55:28.377406 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 1518)
 316: 10:55:28.377772 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 32392)
 317: 10:55:36.373149 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 7793)
 318: 10:55:36.373485 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 12714)
 319: 10:55:44.376262 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 29760)
 320: 10:55:44.376628 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 17945)
 321: 10:55:52.379390 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 22106)
 322: 10:55:52.379680 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 12604)
 323: 10:56:03.383113 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 31065)
 324: 10:56:03.383464 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 14796)
 325: 10:56:11.376781 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 3196)
 326: 10:56:11.377131 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 26708)
 327: 10:56:19.379924 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 1909)
 328: 10:56:19.380244 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 3274)
 329: 10:56:27.383052 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 6002)
 330: 10:56:27.383341 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 32296)
 331: 10:56:38.388819 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 20199)
 332: 10:56:38.389140 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 8067)
 333: 10:56:46.390467 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 8914)
 334: 10:56:46.390833 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 16145)
 335: 10:56:54.393595 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 16173)
 336: 10:56:54.393900 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 25976)
 337: 10:57:02.396708 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 10226)
 338: 10:57:02.397013 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 20545)
 339: 10:57:13.394541 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 29750)
 340: 10:57:13.394922 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 6233)
 341: 10:57:21.394159 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 8822)
 342: 10:57:21.394480 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 18782)
 343: 10:57:29.397257 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 18978)
 344: 10:57:29.397562 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 18977)
 345: 10:57:37.400369 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 25511)
 346: 10:57:37.400675 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 32738)
 347: 10:57:48.400049 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 13825)
 348: 10:57:48.400400 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 1014)
 349: 10:57:56.397852 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 14371)
 350: 10:57:56.398111 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 2433)
 351: 10:58:04.400903 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 28526)
 352: 10:58:04.401163 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 25401)
 353: 10:58:12.404062 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 11904)
 354: 10:58:12.404398 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 11827)
 355: 10:58:23.405878 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 23458)
 356: 10:58:23.406213 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 6756)
 357: 10:58:31.401453 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 15386)
 358: 10:58:31.401743 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 4960)
 359: 10:58:39.404581 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 26210)
 360: 10:58:39.404871 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 3899)
 361: 10:58:47.407724 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 29121)
 362: 10:58:47.408044 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 12358)
 363: 10:58:58.411599 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 26288)
 364: 10:58:58.411904 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 7086)
 365: 10:59:06.405130 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 32606)
 366: 10:59:06.405405 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 28379)
 367: 10:59:14.408243 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 15763)
 368: 10:59:14.408609 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 2995)
 369: 10:59:22.411370 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 5741)
 370: 10:59:22.411645 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 19006)
 371: 10:59:33.417336 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 24384)
 372: 10:59:33.417657 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 18940)
 373: 10:59:41.418786 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 26829)
 374: 10:59:41.419091 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 28419)
 375: 10:59:49.421883 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 11509)
 376: 10:59:49.422204 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 30404)
 377: 10:59:57.425011 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 11214)
 378: 10:59:57.425270 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 16336)
 379: 11:00:08.423012 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 26398)
 380: 11:00:08.423501 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 8790)
 381: 11:00:16.422432 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 2794)
 382: 11:00:16.422783 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 1575)
 383: 11:00:24.425530 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 24713)
 384: 11:00:24.425820 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 26256)
 385: 11:00:32.428704 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 27447)
 386: 11:00:32.428993 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 1559)
 387: 11:00:43.428612 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 16378)
 388: 11:00:43.428963 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 31982)
 389: 11:00:51.426110 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 15896)
 390: 11:00:51.426415 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 32573)
 391: 11:00:59.429238 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 16107)
 392: 11:00:59.429527 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 23228)
 393: 11:01:07.432381 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 15163)
 394: 11:01:07.432655 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 26840)
 395: 11:01:18.434364 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 8395)
 396: 11:01:18.434730 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 935)
 397: 11:01:26.429741 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 10200)
 398: 11:01:26.430031 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 1566)
 399: 11:01:34.432854 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 21901)
 400: 11:01:34.433159 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 16211)
 401: 11:01:42.435997 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 30012)
 402: 11:01:42.436287 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 8381)
 403: 11:01:53.439949 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 7368)
 404: 11:01:53.440300 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 31401)
 405: 11:02:01.433464 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 14494)
 406: 11:02:01.433739 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 18522)
 407: 11:02:09.436561 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 23616)
 408: 11:02:09.436928 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 13904)
 409: 11:02:17.439659 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 23862)
 410: 11:02:17.439979 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 12261)
 411: 11:02:28.445747 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 4495)
 412: 11:02:28.446098 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 18674)
 413: 11:02:36.447059 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 16007)
 414: 11:02:36.447364 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 29250)
 415: 11:02:44.450217 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 24138)
 416: 11:02:44.450553 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 2381)
 417: 11:02:52.453330 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 2104)
 418: 11:02:52.453666 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 4168)
 419: 11:03:03.451468 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 20661)
 420: 11:03:03.451758 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 14964)
 421: 11:03:11.450721 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 28049)
 422: 11:03:11.451072 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 21561)
 423: 11:03:19.453864 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 5167)
 424: 11:03:19.454184 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 10536)
 425: 11:03:27.457007 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 4475)
 426: 11:03:27.457297 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 27682)
 427: 11:03:38.457160 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 23201)
 428: 11:03:38.457480 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 32260)
 429: 11:03:46.454367 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 22372)
 430: 11:03:46.454703 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 16408)
 431: 11:03:54.457511 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 4161)
 432: 11:03:54.457785 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 23523)
 433: 11:04:02.460623 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 27256)
 434: 11:04:02.460883 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 24941)
 435: 11:04:13.462881 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 29387)
 436: 11:04:13.463263 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 4142)
 437: 11:04:21.458045 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 11443)
 438: 11:04:21.458335 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 7697)
 439: 11:04:29.461173 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 20043)
 440: 11:04:29.461478 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 31226)
 441: 11:04:37.464300 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 22750)
 442: 11:04:37.464590 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 19141)
 443: 11:04:48.468451 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 14826)
 444: 11:04:48.468802 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 28165)
 445: 11:04:56.461707 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 6593)
 446: 11:04:56.461996 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 24960)
 447: 11:05:04.464819 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 31774)
 448: 11:05:04.465079 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 2074)
 449: 11:05:12.467947 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 11894)
 450: 11:05:12.468283 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 3850)
 451: 11:05:23.474264 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 17547)
 452: 11:05:23.474600 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 25058)
 453: 11:05:31.475347 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 21095)
 454: 11:05:31.475652 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 26573)
 455: 11:05:39.478475 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 19968)
 456: 11:05:39.478796 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 25560)
 457: 11:05:47.481588 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 1630)
 458: 11:05:47.481939 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 564)
 459: 11:05:58.479909 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 743)
 460: 11:05:58.480199 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 4869)
 461: 11:06:06.479024 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 12235)
 462: 11:06:06.479314 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 15551)
 463: 11:06:14.482168 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 16160)
 464: 11:06:14.482534 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 1062)
 465: 11:06:22.485280 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 27893)
 466: 11:06:22.485570 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 22644)
 467: 11:06:33.485662 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 2232)
 468: 11:06:33.485967 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 18951)
 469: 11:06:41.482717 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 12901)
 470: 11:06:41.482991 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 9306)
 471: 11:06:49.485829 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 13111)
 472: 11:06:49.486150 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 4647)
 473: 11:06:57.488927 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 6620)
 474: 11:06:57.489186 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 9021)
 475: 11:07:08.491261 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 14848)
 476: 11:07:08.491658 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 8932)
 477: 11:07:16.486348 6c9c.ed58.d54d 5897.bd05.ddd5 0x0800 Length: 194
      99.8.58.196.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 252, id 28127)
 478: 11:07:16.486669 5897.bd05.ddd5 6c9c.ed58.d54d 0x0800 Length: 142
      99.58.7.196.500 > 99.8.58.196.500:  [udp sum ok] udp 100 (ttl 255, id 10207)
478 packets shown

Open in new window

MM_WAIT_MSG2 indicates that the originating device is waiting to hear back from its peer.  If the 5515 is receiving and responding to the packets, we need to see if they're making it back to the 5505.  Let's do a capture there.
Avatar of ddsvi

ASKER

Capture from the 5505

 show cap capt detail

22 packets captured
   1: 16:23:01.230548 0022.9039.f8bd 0000.5e00.0103 0x8100 198: 802.1Q vlan#2 P0 99.8.78.4.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 255, id 27612)
   2: 16:23:01.233920 4055.3933.a5ed 0022.9039.f8bd 0x8100 146: 802.1Q vlan#2 P6 99.58.7.196.500 > 99.8.78.4.500:  [udp sum ok] udp 100 [tos 0xc0]  (ttl 252, id 5164)
   3: 16:23:09.228976 0022.9039.f8bd 0000.5e00.0103 0x8100 198: 802.1Q vlan#2 P0 99.8.78.4.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 255, id 15717)
   4: 16:23:09.232348 4055.3933.a5ed 0022.9039.f8bd 0x8100 146: 802.1Q vlan#2 P6 99.58.7.196.500 > 99.8.78.4.500:  [udp sum ok] udp 100 [tos 0xc0]  (ttl 252, id 28320)
   5: 16:23:17.228976 0022.9039.f8bd 0000.5e00.0103 0x8100 198: 802.1Q vlan#2 P0 99.8.78.4.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 255, id 24106)
   6: 16:23:17.232394 4055.3933.a5ed 0022.9039.f8bd 0x8100 146: 802.1Q vlan#2 P6 99.58.7.196.500 > 99.8.78.4.500:  [udp sum ok] udp 100 [tos 0xc0]  (ttl 252, id 26169)
   7: 16:23:25.228976 0022.9039.f8bd 0000.5e00.0103 0x8100 198: 802.1Q vlan#2 P0 99.8.78.4.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 255, id 1481)
   8: 16:23:25.232333 4055.3933.a5ed 0022.9039.f8bd 0x8100 146: 802.1Q vlan#2 P6 99.58.7.196.500 > 99.8.78.4.500:  [udp sum ok] udp 100 [tos 0xc0]  (ttl 252, id 5573)
   9: 16:23:36.222476 0022.9039.f8bd 0000.5e00.0103 0x8100 198: 802.1Q vlan#2 P0 99.8.78.4.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 255, id 982)
  10: 16:23:36.225864 4055.3933.a5ed 0022.9039.f8bd 0x8100 146: 802.1Q vlan#2 P6 99.58.7.196.500 > 99.8.78.4.500:  [udp sum ok] udp 100 [tos 0xc0]  (ttl 252, id 4253)
  11: 16:23:44.218982 0022.9039.f8bd 0000.5e00.0103 0x8100 198: 802.1Q vlan#2 P0 99.8.78.4.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 255, id 11859)
  12: 16:23:44.222324 4055.3933.a5ed 0022.9039.f8bd 0x8100 146: 802.1Q vlan#2 P6 99.58.7.196.500 > 99.8.78.4.500:  [udp sum ok] udp 100 [tos 0xc0]  (ttl 252, id 27693)
  13: 16:23:52.218982 0022.9039.f8bd 0000.5e00.0103 0x8100 198: 802.1Q vlan#2 P0 99.8.78.4.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 255, id 18580)
  14: 16:23:52.222339 4055.3933.a5ed 0022.9039.f8bd 0x8100 146: 802.1Q vlan#2 P6 99.58.7.196.500 > 99.8.78.4.500:  [udp sum ok] udp 100 [tos 0xc0]  (ttl 252, id 19491)
  15: 16:24:00.218982 0022.9039.f8bd 0000.5e00.0103 0x8100 198: 802.1Q vlan#2 P0 99.8.78.4.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 255, id 16860)
  16: 16:24:00.222293 4055.3933.a5ed 0022.9039.f8bd 0x8100 146: 802.1Q vlan#2 P6 99.58.7.196.500 > 99.8.78.4.500:  [udp sum ok] udp 100 [tos 0xc0]  (ttl 252, id 18064)
  17: 16:24:11.214664 0022.9039.f8bd 0000.5e00.0103 0x8100 198: 802.1Q vlan#2 P0 99.8.78.4.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 255, id 29491)
  18: 16:24:11.218128 4055.3933.a5ed 0022.9039.f8bd 0x8100 146: 802.1Q vlan#2 P6 99.58.7.196.500 > 99.8.78.4.500:  [udp sum ok] udp 100 [tos 0xc0]  (ttl 252, id 30827)
  19: 16:24:19.208973 0022.9039.f8bd 0000.5e00.0103 0x8100 198: 802.1Q vlan#2 P0 99.8.78.4.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 255, id 12431)
  20: 16:24:19.212376 4055.3933.a5ed 0022.9039.f8bd 0x8100 146: 802.1Q vlan#2 P6 99.58.7.196.500 > 99.8.78.4.500:  [udp sum ok] udp 100 [tos 0xc0]  (ttl 252, id 21052)
  21: 16:24:27.208973 0022.9039.f8bd 0000.5e00.0103 0x8100 198: 802.1Q vlan#2 P0 99.8.78.4.500 > 99.58.7.196.500:  [udp sum ok] udp 152 (ttl 255, id 24270)
  22: 16:24:27.212299 4055.3933.a5ed 0022.9039.f8bd 0x8100 146: 802.1Q vlan#2 P6 99.58.7.196.500 > 99.8.78.4.500:  [udp sum ok] udp 100 [tos 0xc0]  (ttl 252, id 20786)
22 packets shown

Open in new window

This screams 'Phase one policy does not match?', that or there's an incorrect NAT somewhere?
Pete
Avatar of ddsvi

ASKER

I agree, please check my configs from the first post. I have checked and rechecked. I have re-entered the pre-shared keys again to verify that they match.

There is one command on the ASA5515, that I can not seem to remove and not real sure if it is doing anything or not.:

crypto ipsec security-association pmtu-aging infinite
That's what I thought, Pete but I'm not seeing a mismatch and the nat exemption is in place.
I am in the process of yanking everything related to the VPN out for a line by line review and compare.
crypto ipsec security-association pmtu-aging infinite

on by default after version 9 - can't see that being the problem?
I wondered the same thing but it would be incredibly short-sighted on Cisco's part to make a default not backward compatible with VPNs.
Let's get an exact match.  On the 5515:

config t
crypto ipsec security-association lifetime seconds 28800
crypto ipsec security-association lifetime kilobytes 4608000
no crypto ipsec security-association pmtu-aging infinite

Then I would check to see if special characters in the PSK are causing a problem by making a PSK with just letters and numers to test.
Avatar of ddsvi

ASKER

SO I have tried this. but

crypto ipsec security-association lifetime seconds 28800
crypto ipsec security-association lifetime kilobytes 4608000

These 2 commands will paste in, but they will now show in the config.

no crypto ipsec security-association pmtu-aging infinite

When I paste this in, the command takes, but if you do a show run its still there. I have even done a clear crypto ipsec and this command will not go away.
That's okay.  I think it's fine to leave it in.  Either way, It's a shot in the dark.  What about the PSK?
Avatar of ddsvi

ASKER

So instead, what I just did was removed these 2 commands from the 5505 so that it matches the 5515.

crypto ipsec security-association lifetime seconds 28800
crypto ipsec security-association lifetime kilobytes 4608000

Then I changed the PSK to 1234567 on both ends.

Same results
ASKER CERTIFIED SOLUTION
Avatar of Jan Bacher
Jan Bacher
Flag of United States of America image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
Avatar of ddsvi

ASKER

Yes I can do that. I just PMed you the full un sanitized configs before I reconfigure everything again.
Avatar of ddsvi

ASKER

Jan suggested that I upgrade the 5505 to 8.2(5). Once I did that the VPN came up with the same settings that were in place.  Thanks for all the help.