cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
4545
Views
29
Helpful
24
Replies

ASA 8.4 Lan-2-Lan

tkelly
Level 1
Level 1

I have a new install using a 5510 (site CZ) and a 5505 (site  BZ).  This is the first time using the newer code.  I can get the tunnel to come up, but no traffic is passing.  The CZ site also has a remote ipsec vpn that is working as expected.  Is there something I am missing? 

Thanks,

TJ

LAN IP - Site CZ - 10.10.10.0/24

LAN IP - Site BZ - 10.10.5.0/24

cz-ASA# sh run
: Saved
:
ASA Version 8.4(2)
!
hostname cz-ASA
domain-name internal.com
enable password 8Ry2YjIyt7RRXU24 encrypted
passwd 2KFQnbNIdI.2KYOU encrypted
names
!
interface Ethernet0/0
nameif Outside
security-level 0
ip address 65.xxx.xxx.2 255.255.255.240
!
interface Ethernet0/1
nameif Inside
security-level 100
ip address 10.10.10.1 255.255.255.0
!
interface Ethernet0/2
shutdown
no nameif
no security-level
no ip address
!            
interface Ethernet0/3
shutdown
no nameif
no security-level
no ip address
!
interface Management0/0
nameif management
security-level 100
ip address 192.168.1.1 255.255.255.0
management-only
!
ftp mode passive
clock timezone MST -7
clock summer-time MDT recurring
dns server-group DefaultDNS
domain-name internal.com
same-security-traffic permit inter-interface
same-security-traffic permit intra-interface
object network inside-net
subnet 10.10.10.0 255.255.255.0
object-group network og_ip_inside_addresses
network-object 10.10.10.0 255.255.255.0
object-group service blocked_udp_ports udp
port-object eq 135
port-object eq xdmcp
port-object eq 445
port-object eq 1026
port-object eq 1092
port-object eq 1836
port-object eq 2745
port-object eq 3389
port-object eq 3410
port-object eq 4444
port-object eq 4751
port-object eq 5000
port-object eq 6129
port-object eq 6346
port-object eq 8998
port-object eq 9898
port-object eq 10080
port-object eq 6050
port-object eq 23
object-group service blocked_tcp_ports tcp
port-object eq 135
port-object eq 445
port-object eq 1092
port-object eq 1214
port-object eq 1863
port-object eq 2745
port-object eq 3389
port-object eq 3410
port-object eq 4444
port-object eq 4751
port-object eq 6129
port-object eq 6346
port-object eq 9898
port-object eq 10080
port-object eq 6050
object-group network SAA_INLINE_NETWORK_1
network-object 10.10.10.0 255.255.255.0
object-group network SAA_INLINE_NETWORK_2
network-object 10.10.5.0 255.255.255.0
object-group network SAA_VPN_CLIENTS
network-object 10.10.10.0 255.255.255.0
access-list inside_acl_in extended permit ip any any
access-list inside_acl_in extended deny tcp object-group og_ip_inside_addresses any object-group blocked_tcp_ports
access-list inside_acl_in extended deny udp object-group og_ip_inside_addresses any object-group blocked_udp_ports
access-list outside_cryptomap extended permit ip object-group SAA_INLINE_NETWORK_1 object-group SAA_INLINE_NETWORK_2
pager lines 24
logging enable
logging buffer-size 8096
logging console debugging
logging buffered notifications
logging asdm informational
mtu Inside 1500
mtu management 1500
mtu Outside 1500
ip local pool VPNPOOL 10.10.11.120-10.10.11.185 mask 255.255.255.0
icmp unreachable rate-limit 1 burst-size 1
icmp permit any Inside
icmp permit any Outside
no asdm history enable
arp timeout 14400
nat (Inside,Outside) source static SAA_INLINE_NETWORK_1 SAA_INLINE_NETWORK_1 destination static SAA_INLINE_NETWORK_2 SAA_INLINE_NETWORK_2 no-proxy-arp route-lookup
nat (Inside,Outside) source static SAA_INLINE_NETWORK_1 SAA_INLINE_NETWORK_1 destination static SAA_VPN_CLIENTS SAA_VPN_CLIENTS
!
object network inside-net
nat (Inside,Outside) dynamic interface
access-group inside_acl_in in interface Inside
route Outside 0.0.0.0 0.0.0.0 65.121.21.1 1
route Outside 10.10.5.0 255.255.255.0 65.xxx.xxx.194 1
timeout xlate 3:00:00
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
timeout tcp-proxy-reassembly 0:01:00
timeout floating-conn 0:00:00
ldap attribute-map AD-MAP
  map-name  memberOf IETF-Radius-Class
  map-value memberOf "CN=VPN Users,CN=Users,DC=saa,DC=local" DfltGrpPolicy
  map-name  msNPallowDialin Tunneling-Protocols
  map-value msNPallowDialin "FALSE" 1
  map-value msNPallowDialin "TRUE" 20
dynamic-access-policy-record DfltAccessPolicy
aaa-server AD-LDAP protocol ldap
aaa-server AD-LDAP (Inside) host 10.10.10.25
server-port 389
ldap-base-dn DC=saa,DC=local
ldap-scope subtree
ldap-naming-attribute sAMAccountName
ldap-login-password *****
ldap-login-dn CN=svc.asa,CN=Users,DC=saa,DC=local
server-type microsoft
ldap-attribute-map AD-MAP
user-identity domain SAA aaa-server AD-LDAP
nac-policy DfltGrpPolicy-nac-framework-create nac-framework
default-acl  unused
reval-period 36000
sq-period 300
aaa authentication http console LOCAL
aaa authentication ssh console LOCAL
aaa authorization exec authentication-server
http server enable
http 192.168.1.0 255.255.255.0 management
http 10.10.10.0 255.255.255.0 Inside
no snmp-server location
no snmp-server contact
snmp-server enable traps snmp authentication linkup linkdown coldstart
crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
crypto ipsec ikev1 transform-set FirstSet esp-3des esp-md5-hmac
crypto ipsec ikev2 ipsec-proposal AES256
protocol esp encryption aes-256
protocol esp integrity sha-1 md5
crypto ipsec ikev2 ipsec-proposal AES192
protocol esp encryption aes-192
protocol esp integrity sha-1 md5
crypto ipsec ikev2 ipsec-proposal AES
protocol esp encryption aes
protocol esp integrity sha-1 md5
crypto ipsec ikev2 ipsec-proposal 3DES
protocol esp encryption 3des
protocol esp integrity sha-1 md5
crypto ipsec ikev2 ipsec-proposal DES
protocol esp encryption des
protocol esp integrity sha-1 md5
crypto dynamic-map dyn1 2 set ikev1 transform-set FirstSet
crypto dynamic-map dyn1 2 set reverse-route
crypto map outside_map 1 match address outside_cryptomap
crypto map outside_map 1 set peer 65.xxx.xxx.194
crypto map outside_map 1 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
crypto map outside_map 1 set ikev2 ipsec-proposal AES256 AES192 AES 3DES DES
crypto map outside_map 2 ipsec-isakmp dynamic dyn1
crypto map outside_map interface Outside
crypto ikev2 policy 1
encryption aes-256
integrity sha
group 5     
prf sha
lifetime seconds 86400
crypto ikev2 policy 10
encryption aes-192
integrity sha
group 5 2
prf sha
lifetime seconds 86400
crypto ikev2 policy 20
encryption aes
integrity sha
group 5 2
prf sha
lifetime seconds 86400
crypto ikev2 policy 30
encryption 3des
integrity sha
group 5 2
prf sha
lifetime seconds 86400
crypto ikev2 policy 40
encryption des
integrity sha
group 5 2   
prf sha
lifetime seconds 86400
crypto ikev2 enable Outside
crypto ikev1 enable Outside
crypto ikev1 policy 10
authentication crack
encryption aes-256
hash sha
group 2
lifetime 86400
crypto ikev1 policy 20
authentication rsa-sig
encryption aes-256
hash sha
group 2
lifetime 86400
crypto ikev1 policy 30
authentication pre-share
encryption aes-256
hash sha
group 2
lifetime 86400
crypto ikev1 policy 40
authentication crack
encryption aes-192
hash sha
group 2
lifetime 86400
crypto ikev1 policy 50
authentication rsa-sig
encryption aes-192
hash sha
group 2
lifetime 86400
crypto ikev1 policy 60
authentication pre-share
encryption aes-192
hash sha
group 2
lifetime 86400
crypto ikev1 policy 70
authentication crack
encryption aes
hash sha
group 2
lifetime 86400
crypto ikev1 policy 80
authentication rsa-sig
encryption aes
hash sha
group 2
lifetime 86400
crypto ikev1 policy 90
authentication pre-share
encryption aes
hash sha
group 2
lifetime 86400
crypto ikev1 policy 100
authentication crack
encryption 3des
hash sha
group 2
lifetime 86400
crypto ikev1 policy 110
authentication rsa-sig
encryption 3des
hash sha
group 2
lifetime 86400
crypto ikev1 policy 120
authentication pre-share
encryption 3des
hash sha
group 2
lifetime 86400
crypto ikev1 policy 130
authentication crack
encryption des
hash sha
group 2
lifetime 86400
crypto ikev1 policy 140
authentication rsa-sig
encryption des
hash sha
group 2
lifetime 86400
crypto ikev1 policy 150
authentication pre-share
encryption des
hash sha
group 2
lifetime 86400
telnet timeout 10
ssh 10.10.10.0 255.255.255.0 Inside
ssh 0.0.0.0 0.0.0.0 Outside
ssh timeout 5
ssh version 2
console timeout 0
no vpn-addr-assign aaa
no vpn-addr-assign local
dhcpd lease 18000
!
dhcpd address 192.168.1.2-192.168.1.254 management
dhcpd enable management
!
threat-detection basic-threat
threat-detection statistics access-list
no threat-detection statistics tcp-intercept
webvpn
group-policy no-access internal
group-policy no-access attributes
vpn-tunnel-protocol l2tp-ipsec
group-policy DfltGrpPolicy attributes
ip-comp enable
pfs enable
default-domain value saa.local
secure-unit-authentication enable
user-authentication enable
ip-phone-bypass enable
leap-bypass enable
nem enable
nac-settings value DfltGrpPolicy-nac-framework-create
smartcard-removal-disconnect disable
webvpn
  anyconnect ssl keepalive none
  anyconnect dpd-interval client none
  anyconnect dpd-interval gateway none
  anyconnect ssl compression deflate
  customization value DfltCustomization
group-policy remotevpn internal
group-policy remotevpn attributes
client-access-rule none
username admin password 68MCLnTPp4msI76V encrypted privilege 15
username tjkelly password cRQtw0IqF6qese5d encrypted
tunnel-group 65.xxx.xxx.194 type ipsec-l2l
tunnel-group 65.xxx.xxx.194 ipsec-attributes
ikev1 pre-shared-key *****
ikev2 remote-authentication pre-shared-key *****
ikev2 local-authentication pre-shared-key *****
tunnel-group remotevpn type remote-access
tunnel-group remotevpn general-attributes
authentication-server-group AD-LDAP
authorization-server-group AD-LDAP
default-group-policy no-access
dhcp-server 10.10.10.25
tunnel-group remotevpn ipsec-attributes
ikev1 pre-shared-key *****
no tunnel-group-map enable ou
!
class-map inspection_default
match default-inspection-traffic
!
!
policy-map type inspect dns preset_dns_map
parameters
  message-length maximum client auto
  message-length maximum 512
policy-map global_policy
class inspection_default
  inspect dns preset_dns_map
  inspect ftp
  inspect h323 h225
  inspect h323 ras
  inspect rsh
  inspect rtsp
  inspect esmtp
  inspect sqlnet
  inspect skinny 
  inspect sunrpc
  inspect xdmcp
  inspect sip 
  inspect netbios
  inspect tftp
  inspect ip-options
!
service-policy global_policy global
prompt hostname context
no call-home reporting anonymous
Cryptochecksum:c4a9c0e2e5fc91623a84ea3a24473ff7
: end
cz-ASA#    sh cry ipsec sa
interface: Outside
    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: BD057314
      current inbound spi : 28F2629B

    inbound esp sas:
      spi: 0x28F2629B (686973595)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28086)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xBD057314 (3171250964)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28086)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 04C664B4
      current inbound spi : 05EEEA05

    inbound esp sas:
      spi: 0x05EEEA05 (99543557)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28380)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x04C664B4 (80110772)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28379)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0
             
      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 194D2200
      current inbound spi : 7CBFB476

    inbound esp sas:
      spi: 0x7CBFB476 (2092938358)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28284)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x194D2200 (424485376)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28284)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 7B83C33B
      current inbound spi : CD275B07

    inbound esp sas:
      spi: 0xCD275B07 (3441908487)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28155)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x7B83C33B (2072232763)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28155)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 3C276E86
      current inbound spi : B0606EC6

    inbound esp sas:
      spi: 0xB0606EC6 (2959109830)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28328)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x3C276E86 (1009217158)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28328)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: EC551B09
      current inbound spi : 82615B86

    inbound esp sas:
      spi: 0x82615B86 (2187418502)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28238)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xEC551B09 (3965000457)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28238)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 224475EE
      current inbound spi : 824263AF

    inbound esp sas:
      spi: 0x824263AF (2185388975)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28348)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x224475EE (574911982)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28348)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2
             
      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 049800C0
      current inbound spi : 685FA1B6

    inbound esp sas:
      spi: 0x685FA1B6 (1751097782)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28038)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x049800C0 (77070528)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28038)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: D90CB8B8
      current inbound spi : A72B44CD

    inbound esp sas:
      spi: 0xA72B44CD (2804630733)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28227)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xD90CB8B8 (3641489592)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28227)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 2632ABB8
      current inbound spi : DC3CB765

    inbound esp sas:
      spi: 0xDC3CB765 (3694966629)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28704)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x2632ABB8 (640854968)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28704)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 27666AA6
      current inbound spi : B6439316

    inbound esp sas:
      spi: 0xB6439316 (3057881878)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28407)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x27666AA6 (661023398)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28407)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 852C9BE7
      current inbound spi : 5ACC24C4

    inbound esp sas:
      spi: 0x5ACC24C4 (1523328196)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28110)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x852C9BE7 (2234293223)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28110)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 985A5919
      current inbound spi : 3D33D6F2

    inbound esp sas:
      spi: 0x3D33D6F2 (1026807538)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28569)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x985A5919 (2556057881)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28569)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 88075F51
      current inbound spi : 8260A9E4
             
    inbound esp sas:
      spi: 0x8260A9E4 (2187373028)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28392)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x88075F51 (2282184529)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28392)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 84DA1460
      current inbound spi : 9DEC8E5A

    inbound esp sas:
      spi: 0x9DEC8E5A (2649525850)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28679)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x84DA1460 (2228884576)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28678)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 71FE7C3B
      current inbound spi : F3E1507F

    inbound esp sas:
      spi: 0xF3E1507F (4091629695)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28147)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x71FE7C3B (1912503355)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28147)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 451E8957
      current inbound spi : 157922DF

    inbound esp sas:
      spi: 0x157922DF (360260319)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28723)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x451E8957 (1159629143)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28723)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
             
    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 8D4A538A
      current inbound spi : 3406418F

    inbound esp sas:
      spi: 0x3406418F (872825231)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28688)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x8D4A538A (2370458506)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28688)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194
             
      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 446868E7
      current inbound spi : D34445F4

    inbound esp sas:
      spi: 0xD34445F4 (3544466932)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28518)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x446868E7 (1147693287)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28518)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: A102D176
      current inbound spi : 56936A4F

    inbound esp sas:
      spi: 0x56936A4F (1452501583)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28386)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xA102D176 (2701316470)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28386)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: BDB6A97B
      current inbound spi : F832725B

    inbound esp sas:
      spi: 0xF832725B (4164055643)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28361)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xBDB6A97B (3182864763)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28361)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 4D9A52B3
      current inbound spi : D31C22FD

    inbound esp sas:
      spi: 0xD31C22FD (3541836541)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28167)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x4D9A52B3 (1301959347)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28167)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 0C7D7127
      current inbound spi : C59FD01A

    inbound esp sas:
      spi: 0xC59FD01A (3315585050)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28196)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x0C7D7127 (209547559)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28196)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: BA80246D
      current inbound spi : A83829C0

    inbound esp sas:
      spi: 0xA83829C0 (2822252992)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28737)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xBA80246D (3128960109)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28737)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: E34633C4
      current inbound spi : F9E0A5E6

    inbound esp sas:
      spi: 0xF9E0A5E6 (4192249318)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28156)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xE34633C4 (3813028804)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28156)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 53E194EF
      current inbound spi : 274090A0

    inbound esp sas:
      spi: 0x274090A0 (658542752)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28026)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x53E194EF (1407292655)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28026)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0
             
      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: F3B7326F
      current inbound spi : 3FB57125

    inbound esp sas:
      spi: 0x3FB57125 (1068855589)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28061)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xF3B7326F (4088869487)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28061)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: FD124FB4
      current inbound spi : 339A5117

    inbound esp sas:
      spi: 0x339A5117 (865751319)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28592)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xFD124FB4 (4245835700)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28592)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 09FFBD16
      current inbound spi : 4550ADCF

    inbound esp sas:
      spi: 0x4550ADCF (1162915279)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28161)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x09FFBD16 (167755030)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28161)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: EF52291F
      current inbound spi : 90F820E6

    inbound esp sas:
      spi: 0x90F820E6 (2432180454)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28111)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xEF52291F (4015139103)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28111)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: F7AF473C
      current inbound spi : 3AC29A3F

    inbound esp sas:
      spi: 0x3AC29A3F (985831999)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28011)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xF7AF473C (4155459388)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28011)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2
             
      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 75BABD1A
      current inbound spi : A81D1DD6

    inbound esp sas:
      spi: 0xA81D1DD6 (2820480470)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28717)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x75BABD1A (1975172378)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28717)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 96CC2E73
      current inbound spi : FC24D8E0

    inbound esp sas:
      spi: 0xFC24D8E0 (4230273248)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28414)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x96CC2E73 (2529963635)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28414)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 1D425B4F
      current inbound spi : FC223645

    inbound esp sas:
      spi: 0xFC223645 (4230100549)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28294)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x1D425B4F (490888015)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28294)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: B6F68ACB
      current inbound spi : 8F1C22CF

    inbound esp sas:
      spi: 0x8F1C22CF (2400985807)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28209)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xB6F68ACB (3069610699)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28209)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 1C6EBF62
      current inbound spi : 9D91AAF1

    inbound esp sas:
      spi: 0x9D91AAF1 (2643569393)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28731)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x1C6EBF62 (477020002)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28731)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: FA0B937D
      current inbound spi : DFAC3EAF

    inbound esp sas:
      spi: 0xDFAC3EAF (3752607407)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28070)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xFA0B937D (4195062653)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28070)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 170461B2
      current inbound spi : 1DFDA808
             
    inbound esp sas:
      spi: 0x1DFDA808 (503162888)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28551)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x170461B2 (386163122)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28551)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: B2AB6DBA
      current inbound spi : 572C8BF7

    inbound esp sas:
      spi: 0x572C8BF7 (1462537207)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28409)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xB2AB6DBA (2997579194)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28409)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 668C591E
      current inbound spi : E401446B

    inbound esp sas:
      spi: 0xE401446B (3825288299)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28434)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x668C591E (1720473886)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28434)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: FEAEB9D4
      current inbound spi : E3B15BD7

    inbound esp sas:
      spi: 0xE3B15BD7 (3820051415)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28495)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xFEAEB9D4 (4272863700)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28495)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
             
    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 95042636
      current inbound spi : 5C807AA0

    inbound esp sas:
      spi: 0x5C807AA0 (1551923872)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28258)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x95042636 (2500077110)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28258)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194
             
      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 40C3B12C
      current inbound spi : E95201E2

    inbound esp sas:
      spi: 0xE95201E2 (3914465762)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28104)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x40C3B12C (1086566700)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28104)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: A5A4FFE2
      current inbound spi : 3BE6FA9A

    inbound esp sas:
      spi: 0x3BE6FA9A (1004993178)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28530)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xA5A4FFE2 (2779054050)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28530)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: EE9EAB8B
      current inbound spi : 6E3DC540

    inbound esp sas:
      spi: 0x6E3DC540 (1849541952)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28298)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xEE9EAB8B (4003376011)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28298)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 4B0CDB5E
      current inbound spi : 3A92D4C8

    inbound esp sas:
      spi: 0x3A92D4C8 (982701256)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/27989)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x4B0CDB5E (1259133790)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/27989)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: E8624932
      current inbound spi : 7CF7360C

    inbound esp sas:
      spi: 0x7CF7360C (2096576012)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/27984)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xE8624932 (3898755378)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/27984)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: F63337FF
      current inbound spi : CF3ABEA4

    inbound esp sas:
      spi: 0xCF3ABEA4 (3476733604)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28465)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xF63337FF (4130551807)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28465)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: A698090F
      current inbound spi : 33AEEFC9

    inbound esp sas:
      spi: 0x33AEEFC9 (867102665)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28605)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xA698090F (2794981647)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28605)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 7B2B7143
      current inbound spi : 474DFF4F

    inbound esp sas:
      spi: 0x474DFF4F (1196293967)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28484)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x7B2B7143 (2066444611)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28484)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0
             
      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 44889AD1
      current inbound spi : D59A3CD3

    inbound esp sas:
      spi: 0xD59A3CD3 (3583655123)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28574)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x44889AD1 (1149803217)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28574)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 1AF9A366
      current inbound spi : 600F9E4A

    inbound esp sas:
      spi: 0x600F9E4A (1611636298)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28093)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x1AF9A366 (452567910)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28093)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: AA72F8DC
      current inbound spi : 67B4D3E3

    inbound esp sas:
      spi: 0x67B4D3E3 (1739903971)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28534)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xAA72F8DC (2859661532)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28534)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 02490FA0
      current inbound spi : 1E84B5AC

    inbound esp sas:
      spi: 0x1E84B5AC (512013740)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28422)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x02490FA0 (38342560)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28422)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 6354EEA3
      current inbound spi : B9AD349E

    inbound esp sas:
      spi: 0xB9AD349E (3115136158)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28619)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x6354EEA3 (1666510499)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28619)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2
             
      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 6A91A050
      current inbound spi : A28ABE34

    inbound esp sas:
      spi: 0xA28ABE34 (2727001652)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28252)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x6A91A050 (1787928656)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28252)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 5937EAB0
      current inbound spi : 766480F2

    inbound esp sas:
      spi: 0x766480F2 (1986298098)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28664)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x5937EAB0 (1496836784)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28664)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: FC04FC71
      current inbound spi : 82BEDA00

    inbound esp sas:
      spi: 0x82BEDA00 (2193545728)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28753)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xFC04FC71 (4228185201)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28753)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 466D3833
      current inbound spi : E9458F97

    inbound esp sas:
      spi: 0xE9458F97 (3913650071)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28518)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x466D3833 (1181562931)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28518)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: FF27AC55
      current inbound spi : E9CAFC81

    inbound esp sas:
      spi: 0xE9CAFC81 (3922394241)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28113)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xFF27AC55 (4280790101)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28113)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: EA00422B
      current inbound spi : 3890C3D2

    inbound esp sas:
      spi: 0x3890C3D2 (949011410)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/27992)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xEA00422B (3925885483)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/27992)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 4E45E18B
      current inbound spi : 314356AF
             
    inbound esp sas:
      spi: 0x314356AF (826496687)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28623)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x4E45E18B (1313202571)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28623)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 8A8F2045
      current inbound spi : 27AC9F86

    inbound esp sas:
      spi: 0x27AC9F86 (665624454)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28758)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x8A8F2045 (2324635717)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28758)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: DBC94F8D
      current inbound spi : 292DED54

    inbound esp sas:
      spi: 0x292DED54 (690875732)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28027)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xDBC94F8D (3687403405)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28027)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 45992919
      current inbound spi : 68BDBCD6

    inbound esp sas:
      spi: 0x68BDBCD6 (1757265110)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28508)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x45992919 (1167665433)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28508)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
             
    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: FFB55C18
      current inbound spi : 06F024AA

    inbound esp sas:
      spi: 0x06F024AA (116401322)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28458)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xFFB55C18 (4290075672)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28458)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194
             
      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: EDA8BA19
      current inbound spi : E183A16D

    inbound esp sas:
      spi: 0xE183A16D (3783500141)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28225)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xEDA8BA19 (3987257881)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28225)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 9A66C8A7
      current inbound spi : D906074A

    inbound esp sas:
      spi: 0xD906074A (3641050954)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28447)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x9A66C8A7 (2590427303)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28447)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 432A300C
      current inbound spi : 67BA98B8

    inbound esp sas:
      spi: 0x67BA98B8 (1740282040)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28597)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x432A300C (1126838284)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28597)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 4634834F
      current inbound spi : 2CA15250

    inbound esp sas:
      spi: 0x2CA15250 (748769872)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28200)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x4634834F (1177846607)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28200)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 7D5396A9
      current inbound spi : E2C524B6

    inbound esp sas:
      spi: 0xE2C524B6 (3804570806)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28542)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x7D5396A9 (2102630057)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28542)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 4DEE93A7
      current inbound spi : 599D5688

    inbound esp sas:
      spi: 0x599D5688 (1503483528)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28260)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x4DEE93A7 (1307480999)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28260)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: E4E5864D
      current inbound spi : 6B4C962D

    inbound esp sas:
      spi: 0x6B4C962D (1800181293)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28166)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xE4E5864D (3840247373)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28166)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: A55409B0
      current inbound spi : F5061783

    inbound esp sas:
      spi: 0xF5061783 (4110817155)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28737)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xA55409B0 (2773748144)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28737)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0
             
      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 97ABCCB7
      current inbound spi : E92D97D0

    inbound esp sas:
      spi: 0xE92D97D0 (3912079312)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28210)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x97ABCCB7 (2544618679)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28210)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 13FE47DE
      current inbound spi : 57E54336

    inbound esp sas:
      spi: 0x57E54336 (1474642742)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28244)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x13FE47DE (335431646)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28244)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: BF2B64BB
      current inbound spi : F291CBAE

    inbound esp sas:
      spi: 0xF291CBAE (4069641134)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28269)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xBF2B64BB (3207292091)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28269)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: BEFCAF78
      current inbound spi : 72930D70

    inbound esp sas:
      spi: 0x72930D70 (1922239856)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28234)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xBEFCAF78 (3204231032)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28234)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: A5387F47
      current inbound spi : DF669591

    inbound esp sas:
      spi: 0xDF669591 (3748042129)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28184)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xA5387F47 (2771943239)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28184)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2
             
      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: BF22956C
      current inbound spi : 14F2640B

    inbound esp sas:
      spi: 0x14F2640B (351429643)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28309)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xBF22956C (3206714732)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28309)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: E907D3BA
      current inbound spi : A975B972

    inbound esp sas:
      spi: 0xA975B972 (2843064690)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28010)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xE907D3BA (3909604282)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28010)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: E893ECF6
      current inbound spi : 2DD1B093

    inbound esp sas:
      spi: 0x2DD1B093 (768716947)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28436)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xE893ECF6 (3902008566)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28436)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: E0A002C2
      current inbound spi : FA379EE8

    inbound esp sas:
      spi: 0xFA379EE8 (4197949160)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28299)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xE0A002C2 (3768582850)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28299)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 6A8D0678
      current inbound spi : E4B5F4AB

    inbound esp sas:
      spi: 0xE4B5F4AB (3837129899)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28720)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x6A8D0678 (1787627128)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28720)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 782D1079
      current inbound spi : 75B062B0

    inbound esp sas:
      spi: 0x75B062B0 (1974493872)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28665)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x782D1079 (2016219257)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28665)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: C2E9ED1D
      current inbound spi : B42A384F
             
    inbound esp sas:
      spi: 0xB42A384F (3022665807)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28645)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xC2E9ED1D (3270110493)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28645)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 963C7CA0
      current inbound spi : 753DCB91

    inbound esp sas:
      spi: 0x753DCB91 (1966984081)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28470)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x963C7CA0 (2520546464)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28470)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 171FF8BE
      current inbound spi : 6DB664AA

    inbound esp sas:
      spi: 0x6DB664AA (1840669866)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28423)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x171FF8BE (387971262)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28423)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 41D46F0F
      current inbound spi : 711A1F04

    inbound esp sas:
      spi: 0x711A1F04 (1897537284)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28283)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x41D46F0F (1104441103)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28283)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
             
    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: FC2AEF7A
      current inbound spi : 8C42DCB5

    inbound esp sas:
      spi: 0x8C42DCB5 (2353192117)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28625)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xFC2AEF7A (4230672250)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28625)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194
             
      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 05F6C1D4
      current inbound spi : 7E98CC46

    inbound esp sas:
      spi: 0x7E98CC46 (2123942982)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28363)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x05F6C1D4 (100057556)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28363)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 32DFB908
      current inbound spi : 25D5967B

    inbound esp sas:
      spi: 0x25D5967B (634754683)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28213)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x32DFB908 (853522696)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28213)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 47E6F45E
      current inbound spi : 6A25E6C0

    inbound esp sas:
      spi: 0x6A25E6C0 (1780868800)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28684)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x47E6F45E (1206318174)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28684)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 5C675FBB
      current inbound spi : E09DBE98

    inbound esp sas:
      spi: 0xE09DBE98 (3768434328)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28649)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x5C675FBB (1550278587)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28649)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 046E1026
      current inbound spi : 94DCC716

    inbound esp sas:
      spi: 0x94DCC716 (2497496854)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28277)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x046E1026 (74321958)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28277)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 9E5F004F
      current inbound spi : 367D9BEC

    inbound esp sas:
      spi: 0x367D9BEC (914201580)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28177)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x9E5F004F (2657026127)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28177)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 0836A9CF
      current inbound spi : 7DEDC8F1

    inbound esp sas:
      spi: 0x7DEDC8F1 (2112735473)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28579)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x0836A9CF (137800143)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28579)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 180B8165
      current inbound spi : EC667E9C

    inbound esp sas:
      spi: 0xEC667E9C (3966140060)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28312)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x180B8165 (403407205)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28312)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0
             
      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: ECFE86B5
      current inbound spi : 8776E38C

    inbound esp sas:
      spi: 0x8776E38C (2272715660)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28043)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xECFE86B5 (3976103605)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28043)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 684F47BB
      current inbound spi : 1620D665

    inbound esp sas:
      spi: 0x1620D665 (371250789)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28322)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x684F47BB (1750026171)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28322)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 71C88ADD
      current inbound spi : C5E97EF5

    inbound esp sas:
      spi: 0xC5E97EF5 (3320413941)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28357)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x71C88ADD (1908968157)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28356)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 857AEE28
      current inbound spi : 1DEF2FFC

    inbound esp sas:
      spi: 0x1DEF2FFC (502214652)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28698)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x857AEE28 (2239426088)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28698)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: A93CF5C7
      current inbound spi : C0BCEA8C

    inbound esp sas:
      spi: 0xC0BCEA8C (3233606284)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28673)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xA93CF5C7 (2839344583)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28673)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2
             
      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: F5684B07
      current inbound spi : 8EB95ACF

    inbound esp sas:
      spi: 0x8EB95ACF (2394512079)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28391)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xF5684B07 (4117252871)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28391)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 6403C531
      current inbound spi : 37246E22

    inbound esp sas:
      spi: 0x37246E22 (925134370)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28236)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x6403C531 (1677968689)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28236)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: A36DC32D
      current inbound spi : FAC510E8

    inbound esp sas:
      spi: 0xFAC510E8 (4207218920)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28783)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xA36DC32D (2741879597)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28783)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 326FEFA6
      current inbound spi : 2062A407

    inbound esp sas:
      spi: 0x2062A407 (543335431)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28603)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x326FEFA6 (846196646)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28603)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: AE2C6B4D
      current inbound spi : 08AA5458

    inbound esp sas:
      spi: 0x08AA5458 (145380440)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28518)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xAE2C6B4D (2922146637)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28518)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: FE205A8A
      current inbound spi : 7A68DC93

    inbound esp sas:
      spi: 0x7A68DC93 (2053692563)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28438)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xFE205A8A (4263533194)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28438)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: B4D0E37A
      current inbound spi : E7AC6D4F
             
    inbound esp sas:
      spi: 0xE7AC6D4F (3886837071)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28767)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xB4D0E37A (3033588602)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28767)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 4076619E
      current inbound spi : 858EB756

    inbound esp sas:
      spi: 0x858EB756 (2240722774)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28702)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x4076619E (1081500062)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28702)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: C20439BE
      current inbound spi : 55BA1055

    inbound esp sas:
      spi: 0x55BA1055 (1438257237)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28687)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xC20439BE (3255056830)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28687)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: E0B3C0FB
      current inbound spi : C778675F

    inbound esp sas:
      spi: 0xC778675F (3346556767)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28462)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xE0B3C0FB (3769876731)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28462)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
             
    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: D1EABF15
      current inbound spi : 22F56A41

    inbound esp sas:
      spi: 0x22F56A41 (586508865)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28325)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xD1EABF15 (3521822485)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28325)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194
             
      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 368B2887
      current inbound spi : BB52677C

    inbound esp sas:
      spi: 0xBB52677C (3142739836)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28330)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x368B2887 (915089543)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28330)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 57EAEE95
      current inbound spi : 35125323

    inbound esp sas:
      spi: 0x35125323 (890393379)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28046)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x57EAEE95 (1475014293)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28046)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 8A0BEA94
      current inbound spi : 3D6F2FAD

    inbound esp sas:
      spi: 0x3D6F2FAD (1030696877)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28101)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x8A0BEA94 (2316036756)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28101)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 9C9B7903
      current inbound spi : DBC93901

    inbound esp sas:
      spi: 0xDBC93901 (3687397633)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28131)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x9C9B7903 (2627434755)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28130)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: E5C9F049
      current inbound spi : 8A54A896

    inbound esp sas:
      spi: 0x8A54A896 (2320803990)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28120)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xE5C9F049 (3855216713)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28120)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 9944824C
      current inbound spi : 3DF4F4F6

    inbound esp sas:
      spi: 0x3DF4F4F6 (1039463670)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28055)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x9944824C (2571403852)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28055)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 23F52247
      current inbound spi : BCB35C1D

    inbound esp sas:
      spi: 0xBCB35C1D (3165871133)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/27990)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x23F52247 (603267655)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/27990)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 4C26E155
      current inbound spi : 5827D2BC

    inbound esp sas:
      spi: 0x5827D2BC (1479004860)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28299)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x4C26E155 (1277616469)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28299)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0
             
      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 5A21FD21
      current inbound spi : 92C6B643

    inbound esp sas:
      spi: 0x92C6B643 (2462496323)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28080)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x5A21FD21 (1512176929)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28080)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: EA89A241
      current inbound spi : CDBA2902

    inbound esp sas:
      spi: 0xCDBA2902 (3451529474)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28561)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xEA89A241 (3934888513)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28561)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 9E77B519
      current inbound spi : 07515CD9

    inbound esp sas:
      spi: 0x07515CD9 (122772697)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28035)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x9E77B519 (2658645273)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28035)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: E3AE1A30
      current inbound spi : C4810914

    inbound esp sas:
      spi: 0xC4810914 (3296790804)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28626)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xE3AE1A30 (3819838000)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28626)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: D5E40DFE
      current inbound spi : 39449E5F

    inbound esp sas:
      spi: 0x39449E5F (960798303)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28775)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xD5E40DFE (3588492798)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28775)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2
             
      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 16F6CC68
      current inbound spi : 14FE2D10

    inbound esp sas:
      spi: 0x14FE2D10 (352202000)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28585)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x16F6CC68 (385272936)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28585)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: D0443D8E
      current inbound spi : 35CF285D

    inbound esp sas:
      spi: 0x35CF285D (902768733)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28635)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xD0443D8E (3494133134)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28635)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 343CC385
      current inbound spi : AF977258

    inbound esp sas:
      spi: 0xAF977258 (2945938008)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28168)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x343CC385 (876397445)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28168)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: A66C4FD3
      current inbound spi : B732B70A

    inbound esp sas:
      spi: 0xB732B70A (3073554186)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28104)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xA66C4FD3 (2792116179)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28104)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 6244F8E9
      current inbound spi : FBF4FED4

    inbound esp sas:
      spi: 0xFBF4FED4 (4227137236)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28029)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x6244F8E9 (1648687337)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28029)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: CBABEA1E
      current inbound spi : 009BB0E7

    inbound esp sas:
      spi: 0x009BB0E7 (10203367)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28495)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xCBABEA1E (3417041438)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28495)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 817C4F13
      current inbound spi : 853F142E
             
    inbound esp sas:
      spi: 0x853F142E (2235503662)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28570)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x817C4F13 (2172407571)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28570)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: FF10B2E1
      current inbound spi : 7992904B

    inbound esp sas:
      spi: 0x7992904B (2039648331)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28382)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xFF10B2E1 (4279284449)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28382)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 8CC50EC1
      current inbound spi : 5E799C59

    inbound esp sas:
      spi: 0x5E799C59 (1585028185)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28108)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x8CC50EC1 (2361724609)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28108)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 384908DD
      current inbound spi : 9C89B19D

    inbound esp sas:
      spi: 0x9C89B19D (2626269597)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28769)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x384908DD (944310493)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28769)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
             
    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 3C1D4C9D
      current inbound spi : 3D6E56FF

    inbound esp sas:
      spi: 0x3D6E56FF (1030641407)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28739)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x3C1D4C9D (1008553117)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28739)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194
             
      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: DCC20D1B
      current inbound spi : C5E6FDB9

    inbound esp sas:
      spi: 0xC5E6FDB9 (3320249785)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28629)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xDCC20D1B (3703704859)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28629)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: EF772728
      current inbound spi : 487315CA

    inbound esp sas:
      spi: 0x487315CA (1215501770)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28073)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xEF772728 (4017563432)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28073)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 36FA57EF
      current inbound spi : 40984ED7

    inbound esp sas:
      spi: 0x40984ED7 (1083723479)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28549)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x36FA57EF (922376175)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28549)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 01EADC0C
      current inbound spi : 413C371D

    inbound esp sas:
      spi: 0x413C371D (1094465309)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28257)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x01EADC0C (32168972)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28257)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 183B38D5
      current inbound spi : FF0F6536

    inbound esp sas:
      spi: 0xFF0F6536 (4279199030)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28088)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x183B38D5 (406534357)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28088)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 7412EDB6
      current inbound spi : 67BF840F

    inbound esp sas:
      spi: 0x67BF840F (1740604431)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28007)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x7412EDB6 (1947397558)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28007)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: E7D6D96B
      current inbound spi : BEA44D4B

    inbound esp sas:
      spi: 0xBEA44D4B (3198438731)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/27992)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xE7D6D96B (3889617259)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/27992)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 11449935
      current inbound spi : 18DF92B1

    inbound esp sas:
      spi: 0x18DF92B1 (417305265)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28648)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x11449935 (289708341)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28648)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0
             
      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 3A66B936
      current inbound spi : E4E102EC

    inbound esp sas:
      spi: 0xE4E102EC (3839951596)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28443)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x3A66B936 (979810614)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28443)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 23EFDA49
      current inbound spi : 4C1A3B54

    inbound esp sas:
      spi: 0x4C1A3B54 (1276787540)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28758)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x23EFDA49 (602921545)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28758)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: A9CE2FFC
      current inbound spi : 88267CC5

    inbound esp sas:
      spi: 0x88267CC5 (2284223685)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28753)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xA9CE2FFC (2848862204)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28753)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: CAF3D40D
      current inbound spi : 4EA4982A

    inbound esp sas:
      spi: 0x4EA4982A (1319409706)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28406)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xCAF3D40D (3404977165)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28406)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 72C8374C
      current inbound spi : 1F75049A

    inbound esp sas:
      spi: 0x1F75049A (527762586)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28366)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x72C8374C (1925723980)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28366)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2
             
      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: C889EE37
      current inbound spi : 0B75EC6E

    inbound esp sas:
      spi: 0x0B75EC6E (192277614)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28733)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xC889EE37 (3364482615)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28732)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: A6A08D15
      current inbound spi : 09247B51

    inbound esp sas:
      spi: 0x09247B51 (153385809)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28185)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xA6A08D15 (2795539733)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28185)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 48C8A3F6
      current inbound spi : F43E5C04

    inbound esp sas:
      spi: 0xF43E5C04 (4097727492)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28467)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x48C8A3F6 (1221108726)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28467)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 0F389358
      current inbound spi : F1E3DFE1

    inbound esp sas:
      spi: 0xF1E3DFE1 (4058243041)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28340)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x0F389358 (255365976)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28340)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: E49BBA13
      current inbound spi : E2780162

    inbound esp sas:
      spi: 0xE2780162 (3799515490)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28335)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xE49BBA13 (3835410963)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28335)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 9CAD8DAE
      current inbound spi : F308DBBE

    inbound esp sas:
      spi: 0xF308DBBE (4077444030)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28602)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x9CAD8DAE (2628619694)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28602)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: F34FF7FE
      current inbound spi : 5A672410
             
    inbound esp sas:
      spi: 0x5A672410 (1516708880)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28121)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xF34FF7FE (4082104318)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28121)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: E1C43F5F
      current inbound spi : 5C70886E

    inbound esp sas:
      spi: 0x5C70886E (1550878830)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28527)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xE1C43F5F (3787734879)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28527)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: A3E205FB
      current inbound spi : EE109E75

    inbound esp sas:
      spi: 0xEE109E75 (3994066549)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28111)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xA3E205FB (2749498875)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28111)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: B9A0968E
      current inbound spi : 926FB4D2

    inbound esp sas:
      spi: 0x926FB4D2 (2456794322)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28476)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xB9A0968E (3114309262)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28476)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
             
    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 035E915D
      current inbound spi : 0DDEDA06

    inbound esp sas:
      spi: 0x0DDEDA06 (232708614)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28060)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x035E915D (56529245)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28060)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194
             
      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 31404851
      current inbound spi : 11C2ADFB

    inbound esp sas:
      spi: 0x11C2ADFB (297971195)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28541)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x31404851 (826296401)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28541)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.2

      access-list outside_cryptomap extended permit ip 10.10.10.0 255.255.255.0 10.10.5.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.194

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.2/500, remote crypto endpt.: 65.xxx.xxx.194/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 8A5342C0
      current inbound spi : 6E56152C

    inbound esp sas:
      spi: 0x6E56152C (1851135276)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28486)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x8A5342C0 (2320712384)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 22089728, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28486)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

cz-ASA#                                                                 $
Syslog logging: enabled
    Facility: 20
    Timestamp logging: disabled
    Standby logging: disabled
    Debug-trace logging: disabled
    Console logging: level debugging, 1809389 messages logged
    Monitor logging: disabled
    Buffer logging: level notifications, 726597 messages logged
    Trap logging: disabled
    Permit-hostdown logging: disabled
    History logging: disabled
    Device ID: disabled
    Mail logging: disabled
    ASDM logging: level informational, 1769272 messages logged
2016: IKEv2 was successful at setting up a tunnel.  Map Tag = outside_map. Map Sequence Number = 1.
%ASA-2-106001: Inbound TCP connection denied from 173.203.2.64/995 to 10.10.10.54/1285 flags RST  on interface Outside
%ASA-2-106001: Inbound TCP connection denied from 173.203.2.64/995 to 10.10.10.54/1285 flags RST  on interface Outside
%ASA-5-752003: Tunnel Manager dispatching a KEY_ACQUIRE message to IKEv2.  Map Tag = outside_map.  Map Sequence Number = 1.
%ASA-5-750001: Local:65.xxx.xxx.2:500 Remote:65.xxx.xxx.194:500 Username:Unknown Received request to establish an IPsec tunnel; local traffic selector = Address Range: 10.10.10.25-10.10.10.25 Protocol: 0 Port Range: 0-65535; remote traffic selector = Address Range: 10.10.5.22-10.10.5.22 Protocol: 0 Port Range: 0-65535
%ASA-5-752016: IKEv2 was successful at setting up a tunnel.  Map Tag = outside_map. Map Sequence Number = 1.
%ASA-2-106001: Inbound TCP connection denied from 173.203.2.64/995 to 10.10.10.25/64642 flags RST  on interface Outside
%ASA-2-106001: Inbound TCP connection denied from 173.203.2.64/995 to 10.10.10.25/64642 flags RST  on interface Outside
%ASA-5-752003: Tunnel Manager dispatching a KEY_ACQUIRE message to IKEv2.  Map Tag = outside_map.  Map Sequence Number = 1.
%ASA-5-750001: Local:65.xxx.xxx.2:500 Remote:65.xxx.xxx.194:500 Username:Unknown Received request to establish an IPsec tunnel; local traffic selector = Address Range: 10.10.10.25-10.10.10.25 Protocol: 0 Port Range: 0-65535; remote traffic selector = Address Range: 10.10.5.22-10.10.5.22 Protocol: 0 Port Range: 0-65535
%ASA-5-752016: IKEv2 was successful at setting up a tunnel.  Map Tag = outside_map. Map Sequence Number = 1.
%ASA-2-106001: Inbound TCP connection denied from 173.241.250.92/443 to 10.10.10.62/52056 flags ACK  on interface Outside
%ASA-2-106001: Inbound TCP connection denied from 173.241.250.92/443 to 10.10.10.62/52059 flags ACK  on interface Outside
%ASA-2-106001: Inbound TCP connection denied from 184.72.178.28/443 to 10.10.10.62/52091 flags ACK  on interface Outside
%ASA-2-106001: Inbound TCP connection denied from 173.203.2.64/995 to 10.10.10.54/1291 flags RST  on interface Outside
%ASA-2-106001: Inbound TCP connection denied from 173.203.2.64/995 to 10.10.10.54/1291 flags RST  on interface Outside
%ASA-5-752003: Tunnel Manager dispatching a KEY_ACQUIRE message to IKEv2.  Map Tag = outside_map.  Map Sequence Number = 1.
%ASA-5-750001: Local:65.xxx.xxx.2:500 Remote:65.xxx.xxx.194:500 Username:Unknown Received request to establish an IPsec tunnel; local traffic selector = Address Range: 10.10.10.25-10.10.10.25 Protocol: 0 Port Range: 0-65535; remote traffic selector = Address Range: 10.10.5.22-10.10.5.22 Protocol: 0 Port Range: 0-65535
%ASA-5-752016: IKEv2 was successful at setting up a tunnel.  Map Tag = outside_map. Map Sequence Number = 1.
%ASA-5-752003: Tunnel Manager dispatching a KEY_ACQUIRE message to IKEv2.  Map Tag = outside_map.  Map Sequence Number = 1.
%ASA-5-750001: Local:65.xxx.xxx.2:500 Remote:65.xxx.xxx.194:500 Username:Unknown Received request to establish an IPsec tunnel; local traffic selector = Address Range: 10.10.10.25-10.10.10.25 Protocol: 0 Port Range: 0-65535; remote traffic selector = Address Range: 10.10.5.22-10.10.5.22 Protocol: 0 Port Range: 0-65535
%ASA-5-752016: IKEv2 was successful at setting up a tunnel.  Map Tag = outside_map. Map Sequence Number = 1.
%ASA-2-106001: Inbound TCP connection denied from 173.203.2.64/995 to 10.10.10.25/64647 flags RST  on interface Outside
%ASA-2-106001: Inbound TCP connection denied from 173.203.2.64/995 to 10.10.10.25/64647 flags RST  on interface Outside
%ASA-5-752003: Tunnel Manager dispatching a KEY_ACQUIRE message to IKEv2.  Map Tag = outside_map.  Map Sequence Number = 1.
%ASA-5-750001: Local:65.xxx.xxx.2:500 Remote:65.xxx.xxx.194:500 Username:Unknown Received request to establish an IPsec tunnel; local traffic selector = Address Range: 10.10.10.25-10.10.10.25 Protocol: 0 Port Range: 0-65535; remote traffic selector = Address Range: 10.10.5.22-10.10.5.22 Protocol: 0 Port Range: 0-65535
%ASA-5-752016: IKEv2 was successful at setting up a tunnel.  Map Tag = outside_map. Map Sequence Number = 1.
%ASA-5-752003: Tunnel Manager dispatching a KEY_ACQUIRE message to IKEv2.  Map Tag = outside_map.  Map Sequence Number = 1.
%ASA-5-750001: Local:65.xxx.xxx.2:500 Remote:65.xxx.xxx.194:500 Username:Unknown Received request to establish an IPsec tunnel; local traffic selector = Address Range: 10.10.10.25-10.10.10.25 Protocol: 0 Port Range: 0-65535; remote traffic selector = Address Range: 10.10.5.22-10.10.5.22 Protocol: 0 Port Range: 0-65535
%ASA-5-752016: IKEv2 was successful at setting up a tunnel.  Map Tag = outside_map. Map Sequence Number = 1.
%ASA-5-752003: Tunnel Manager dispatching a KEY_ACQUIRE message to IKEv2.  Map Tag = outside_map.  Map Sequence Number = 1.
%ASA-5-750001: Local:65.xxx.xxx.2:500 Remote:65.xxx.xxx.194:500 Username:Unknown Received request to establish an IPsec tunnel; local traffic selector = Address Range: 10.10.10.25-10.10.10.25 Protocol: 0 Port Range: 0-65535; remote traffic selector = Address Range: 10.10.5.22-10.10.5.22 Protocol: 0 Port Range: 0-65535
%ASA-5-752016: IKEv2 was successful at setting up a tunnel.  Map Tag = outside_map. Map Sequence Number = 1.
%ASA-5-752003: Tunnel Manager dispatching a KEY_ACQUIRE message to IKEv2.  Map Tag = outside_map.  Map Sequence Number = 1.
%ASA-5-750001: Local:65.xxx.xxx.2:500 Remote:65.xxx.xxx.194:500 Username:Unknown Received request to establish an IPsec tunnel; local traffic selector = Address Range: 10.10.10.25-10.10.10.25 Protocol: 0 Port Range: 0-65535; remote traffic selector = Address Range: 10.10.5.22-10.10.5.22 Protocol: 0 Port Range: 0-65535
%ASA-5-752016: IKEv2 was successful at setting up a tunnel.  Map Tag = outside_map. Map Sequence Number = 1.
%ASA-5-752003: Tunnel Manager dispatching a KEY_ACQUIRE message to IKEv2.  Map Tag = outside_map.  Map Sequence Number = 1.
%ASA-5-750001: Local:65.xxx.xxx.2:500 Remote:65.xxx.xxx.194:500 Username:Unknown Received request to establish an IPsec tunnel; local traffic selector = Address Range: 10.10.10.25-10.10.10.25 Protocol: 0 Port Range: 0-65535; remote traffic selector = Address Range: 10.10.5.22-10.10.5.22 Protocol: 0 Port Range: 0-65535
%ASA-5-752016: IKEv2 was successful at setting up a tunnel.  Map Tag = outside_map. Map Sequence Number = 1.
%ASA-5-752003: Tunnel Manager dispatching a KEY_ACQUIRE message to IKEv2.  Map Tag = outside_map.  Map Sequence Number = 1.
%ASA-5-750001: Local:65.xxx.xxx.2:500 Remote:65.xxx.xxx.194:500 Username:Unknown Received request to establish an IPsec tunnel; local traffic selector = Address Range: 10.10.10.25-10.10.10.25 Protocol: 0 Port Range: 0-65535; remote traffic selector = Address Range: 10.10.5.22-10.10.5.22 Protocol: 0 Port Range: 0-65535
%ASA-5-752016: IKEv2 was successful at setting up a tunnel.  Map Tag = outside_map. Map Sequence Number = 1.
%ASA-5-752003: Tunnel Manager dispatching a KEY_ACQUIRE message to IKEv2.  Map Tag = outside_map.  Map Sequence Number = 1.
%ASA-5-750001: Local:65.xxx.xxx.2:500 Remote:65.xxx.xxx.194:500 Username:Unknown Received request to establish an IPsec tunnel; local traffic selector = Address Range: 10.10.10.25-10.10.10.25 Protocol: 0 Port Range: 0-65535; remote traffic selector = Address Range: 10.10.5.22-10.10.5.22 Protocol: 0 Port Range: 0-65535
%ASA-5-752016: IKEv2 was successful at setting up a tunnel.  Map Tag = outside_map. Map Sequence Number = 1.
%ASA-2-106001: Inbound TCP connection denied from 173.203.2.64/995 to 10.10.10.54/1306 flags RST  on interface Outside
%ASA-2-106001: Inbound TCP connection denied from 173.203.2.64/995 to 10.10.10.54/1306 flags RST  on interface Outside
%ASA-2-106001: Inbound TCP connection denied from 173.241.250.92/443 to 10.10.10.62/52126 flags ACK  on interface Outside
%ASA-2-106001: Inbound TCP connection denied from 173.241.250.92/443 to 10.10.10.62/52132 flags ACK  on interface Outside
%ASA-2-106001: Inbound TCP connection denied from 184.72.178.28/443 to 10.10.10.62/52156 flags ACK  on interface Outside
cz-ASA#      sh nat
Manual NAT Policies (Section 1)
1 (Inside) to (Outside) source static SAA_INLINE_NETWORK_1 SAA_INLINE_NETWORK_1   destination static SAA_INLINE_NETWORK_2 SAA_INLINE_NETWORK_2 no-proxy-arp route-lookup
    translate_hits = 5833, untranslate_hits = 1386
2 (Inside) to (Outside) source static SAA_INLINE_NETWORK_1 SAA_INLINE_NETWORK_1   destination static SAA_VPN_CLIENTS SAA_VPN_CLIENTS
    translate_hits = 1, untranslate_hits = 161

Auto NAT Policies (Section 2)
1 (Inside) to (Outside) source dynamic inside-net interface 
    translate_hits = 541967, untranslate_hits = 169261
cz-ASA# exit

+++++++++++++++++++++++

Bz-ASA#     sh run
: Saved
:
ASA Version 8.4(2)
!
hostname Bz-ASA
domain-name internal.sumittairambulance.com
enable password KXjvKWxPxWpTTJat encrypted
passwd 2KFQnbNIdI.2KYOU encrypted
names
!
interface Ethernet0/0
switchport access vlan 2
!
interface Ethernet0/1
!
interface Ethernet0/2
!
interface Ethernet0/3
!
interface Ethernet0/4
!
interface Ethernet0/5
!
interface Ethernet0/6
!
interface Ethernet0/7
!
interface Vlan1
nameif inside
security-level 100
ip address 10.10.5.1 255.255.255.0
!
interface Vlan2
nameif outside
security-level 0
ip address 65.xxx.xxx.194 255.255.255.248
!
ftp mode passive
clock timezone MST -7
clock summer-time MDT recurring
dns server-group DefaultDNS
domain-name internal.sumittairambulance.com
same-security-traffic permit inter-interface
same-security-traffic permit intra-interface
object network inside-net
subnet 10.10.5.0 255.255.255.0
object network NXU
host 10.10.5.200
object-group network og_ip_inside_addresses
network-object 10.10.5.0 255.255.255.0
object-group service blocked_udp_ports udp
port-object eq 135
port-object eq xdmcp
port-object eq 445
port-object eq 1026
port-object eq 1092
port-object eq 1836
port-object eq 2745
port-object eq 3389
port-object eq 3410
port-object eq 4444
port-object eq 4751
port-object eq 5000
port-object eq 6129
port-object eq 6346
port-object eq 8998
port-object eq 9898
port-object eq 10080
port-object eq 6050
port-object eq 23
object-group service blocked_tcp_ports tcp
port-object eq 135
port-object eq 445
port-object eq 1092
port-object eq 1214
port-object eq 1863
port-object eq 2745
port-object eq 3389
port-object eq 3410
port-object eq 4444
port-object eq 4751
port-object eq 6129
port-object eq 6346
port-object eq 9898
port-object eq 10080
port-object eq 6050
object-group network SAA_INLINE_NETWORK_1
network-object 10.10.5.0 255.255.255.0
object-group network SAA_INLINE_NETWORK_2
network-object 10.10.10.0 255.255.255.0
access-list inside_acl_in extended permit ip any any
access-list inside_acl_in extended deny tcp object-group og_ip_inside_addresses any object-group blocked_tcp_ports
access-list inside_acl_in extended deny udp object-group og_ip_inside_addresses any object-group blocked_udp_ports
access-list outside_acl_in extended permit udp host 74.202.191.66 host 10.10.5.200
access-list outside_acl_in extended permit tcp host 74.202.191.66 host 10.10.5.200
access-list outside_acl_in extended permit udp host 206.80.193.186 host 10.10.5.200
access-list outside_acl_in extended permit tcp host 206.80.193.186 host 10.10.5.200
access-list outside_acl_in extended permit udp host 67.131.31.208 host 10.10.5.200
access-list outside_acl_in extended permit tcp host 67.131.31.208 host 10.10.5.200
access-list outside_cryptomap extended permit ip object-group SAA_INLINE_NETWORK_1 object-group SAA_INLINE_NETWORK_2
access-list outside_cryptomap_1 extended permit ip object-group SAA_INLINE_NETWORK_1 object-group SAA_INLINE_NETWORK_2
pager lines 24
logging enable
logging timestamp
logging buffer-size 16565
logging asdm-buffer-size 500
logging console debugging
logging buffered notifications
logging asdm informational
mtu inside 1500
mtu outside 1500
icmp unreachable rate-limit 1 burst-size 1
icmp permit any inside
icmp permit any outside
asdm history enable
arp timeout 14400
nat (inside,outside) source static SAA_INLINE_NETWORK_1 SAA_INLINE_NETWORK_1 destination static SAA_INLINE_NETWORK_2 SAA_INLINE_NETWORK_2 no-proxy-arp route-lookup
!
object network inside-net
nat (inside,outside) dynamic interface
object network NXU
nat (inside,outside) static 65.xxx.xxx.195
access-group inside_acl_in in interface inside
access-group outside_acl_in in interface outside
route outside 0.0.0.0 0.0.0.0 65.xxx.xxx.193 1
route outside 10.10.10.0 255.255.255.0 65.xxx.xxx.2 1
timeout xlate 3:00:00
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
timeout tcp-proxy-reassembly 0:01:00
timeout floating-conn 0:00:00
dynamic-access-policy-record DfltAccessPolicy
user-identity default-domain LOCAL
aaa authentication http console LOCAL
aaa authentication ssh console LOCAL
aaa authorization exec authentication-server
http server enable
http 10.10.5.0 255.255.255.0 inside
no snmp-server location
no snmp-server contact
snmp-server enable traps snmp authentication linkup linkdown coldstart
crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
crypto ipsec ikev2 ipsec-proposal AES256
protocol esp encryption aes-256
protocol esp integrity sha-1 md5
crypto ipsec ikev2 ipsec-proposal AES192
protocol esp encryption aes-192
protocol esp integrity sha-1 md5
crypto ipsec ikev2 ipsec-proposal AES
protocol esp encryption aes
protocol esp integrity sha-1 md5
crypto ipsec ikev2 ipsec-proposal 3DES
protocol esp encryption 3des
protocol esp integrity sha-1 md5
crypto ipsec ikev2 ipsec-proposal DES
protocol esp encryption des
protocol esp integrity sha-1 md5
crypto map outside_map 1 match address outside_cryptomap_1
crypto map outside_map 1 set peer 65.xxx.xxx.2
crypto map outside_map 1 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
crypto map outside_map 1 set ikev2 ipsec-proposal AES256 AES192 AES 3DES DES
crypto map outside_map interface outside
crypto ikev2 policy 1
encryption aes-256
integrity sha
group 5
prf sha
lifetime seconds 86400
crypto ikev2 policy 10
encryption aes-192
integrity sha
group 5 2
prf sha
lifetime seconds 86400
crypto ikev2 policy 20
encryption aes
integrity sha
group 5 2
prf sha
lifetime seconds 86400
crypto ikev2 policy 30
encryption 3des
integrity sha
group 5 2
prf sha
lifetime seconds 86400
crypto ikev2 policy 40
encryption des
integrity sha
group 5 2
prf sha
lifetime seconds 86400
crypto ikev2 enable outside
crypto ikev1 enable outside
crypto ikev1 policy 10
authentication crack
encryption aes-256
hash sha
group 2
lifetime 86400
crypto ikev1 policy 20
authentication rsa-sig
encryption aes-256
hash sha
group 2
lifetime 86400
crypto ikev1 policy 30
authentication pre-share
encryption aes-256
hash sha
group 2
lifetime 86400
crypto ikev1 policy 40
authentication crack
encryption aes-192
hash sha
group 2
lifetime 86400
crypto ikev1 policy 50
authentication rsa-sig
encryption aes-192
hash sha
group 2
lifetime 86400
crypto ikev1 policy 60
authentication pre-share
encryption aes-192
hash sha
group 2
lifetime 86400
crypto ikev1 policy 70
authentication crack
encryption aes
hash sha
group 2
lifetime 86400
crypto ikev1 policy 80
authentication rsa-sig
encryption aes
hash sha
group 2
lifetime 86400
crypto ikev1 policy 90
authentication pre-share
encryption aes
hash sha
group 2
lifetime 86400
crypto ikev1 policy 100
authentication crack
encryption 3des
hash sha
group 2
lifetime 86400
crypto ikev1 policy 110
authentication rsa-sig
encryption 3des
hash sha
group 2
lifetime 86400
crypto ikev1 policy 120
authentication pre-share
encryption 3des
hash sha
group 2
lifetime 86400
crypto ikev1 policy 130
authentication crack
encryption des
hash sha
group 2
lifetime 86400
crypto ikev1 policy 140
authentication rsa-sig
encryption des
hash sha
group 2
lifetime 86400
crypto ikev1 policy 150
authentication pre-share
encryption des
hash sha
group 2
lifetime 86400
telnet timeout 5
ssh 10.10.5.0 255.255.255.0 inside
ssh 0.0.0.0 0.0.0.0 outside
ssh timeout 5
ssh version 2
console timeout 0

dhcpd dns 205.171.3.65 205.171.2.65
dhcpd lease 18000
!
dhcpd address 10.10.5.20-10.10.5.51 inside
dhcpd enable inside
!
threat-detection basic-threat
threat-detection statistics access-list
no threat-detection statistics tcp-intercept
webvpn
username admin password 68MCLnTPp4msI76V encrypted privilege 15
tunnel-group 65.xxx.xxx.2 type ipsec-l2l
tunnel-group 65.xxx.xxx.2 ipsec-attributes
ikev1 pre-shared-key *****
ikev2 remote-authentication pre-shared-key *****
ikev2 local-authentication pre-shared-key *****
!
!
prompt hostname context
no call-home reporting anonymous
Cryptochecksum:feecfd1d99f6370693e01119fdf0ff79
: end
bz-ASA#    sh cry ipsec sa
interface: outside
    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 3890C3D2
      current inbound spi : EA00422B

    inbound esp sas:
      spi: 0xEA00422B (3925885483)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28106)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x3890C3D2 (949011410)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28106)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 3FB57125
      current inbound spi : F3B7326F

    inbound esp sas:
      spi: 0xF3B7326F (4088869487)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28171)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x3FB57125 (1068855589)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28170)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0
             
      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 5C70886E
      current inbound spi : E1C43F5F

    inbound esp sas:
      spi: 0xE1C43F5F (3787734879)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28651)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x5C70886E (1550878830)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28651)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 7E98CC46
      current inbound spi : 05F6C1D4

    inbound esp sas:
      spi: 0x05F6C1D4 (100057556)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28479)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x7E98CC46 (2123942982)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28479)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: B0606EC6
      current inbound spi : 3C276E86

    inbound esp sas:
      spi: 0x3C276E86 (1009217158)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28434)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xB0606EC6 (2959109830)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28433)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: CF3ABEA4
      current inbound spi : F63337FF

    inbound esp sas:
      spi: 0xF63337FF (4130551807)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28575)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xCF3ABEA4 (3476733604)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28575)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: A975B972
      current inbound spi : E907D3BA

    inbound esp sas:
      spi: 0xE907D3BA (3909604282)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28124)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xA975B972 (2843064690)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28124)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194
             
      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 56936A4F
      current inbound spi : A102D176

    inbound esp sas:
      spi: 0xA102D176 (2701316470)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28493)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x56936A4F (1452501583)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28493)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 72930D70
      current inbound spi : BEFCAF78

    inbound esp sas:
      spi: 0xBEFCAF78 (3204231032)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28347)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x72930D70 (1922239856)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28347)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 37246E22
      current inbound spi : 6403C531

    inbound esp sas:
      spi: 0x6403C531 (1677968689)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28352)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x37246E22 (925134370)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28352)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: C778675F
      current inbound spi : E0B3C0FB

    inbound esp sas:
      spi: 0xE0B3C0FB (3769876731)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28579)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xC778675F (3346556767)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28579)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 367D9BEC
      current inbound spi : 9E5F004F

    inbound esp sas:
      spi: 0x9E5F004F (2657026127)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28292)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x367D9BEC (914201580)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28291)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 05EEEA05
      current inbound spi : 04C664B4

    inbound esp sas:
      spi: 0x04C664B4 (80110772)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28481)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x05EEEA05 (99543557)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28481)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: E2780162
      current inbound spi : E49BBA13
             
    inbound esp sas:
      spi: 0xE49BBA13 (3835410963)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28456)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xE2780162 (3799515490)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28456)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 7CBFB476
      current inbound spi : 194D2200

    inbound esp sas:
      spi: 0x194D2200 (424485376)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28386)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x7CBFB476 (2092938358)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28386)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 009BB0E7
      current inbound spi : CBABEA1E

    inbound esp sas:
      spi: 0xCBABEA1E (3417041438)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28612)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x009BB0E7 (10203367)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28612)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 11C2ADFB
      current inbound spi : 31404851

    inbound esp sas:
      spi: 0x31404851 (826296401)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28662)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x11C2ADFB (297971195)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28662)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
             
    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: FC223645
      current inbound spi : 1D425B4F

    inbound esp sas:
      spi: 0x1D425B4F (490888015)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28400)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xFC223645 (4230100549)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28400)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2
             
      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 413C371D
      current inbound spi : 01EADC0C

    inbound esp sas:
      spi: 0x01EADC0C (32168972)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28375)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x413C371D (1094465309)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28374)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: E183A16D
      current inbound spi : EDA8BA19

    inbound esp sas:
      spi: 0xEDA8BA19 (3987257881)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28334)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xE183A16D (3783500141)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28334)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 75B062B0
      current inbound spi : 782D1079

    inbound esp sas:
      spi: 0x782D1079 (2016219257)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28776)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x75B062B0 (1974493872)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28776)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: E9458F97
      current inbound spi : 466D3833

    inbound esp sas:
      spi: 0x466D3833 (1181562931)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28625)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xE9458F97 (3913650071)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28625)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: C59FD01A
      current inbound spi : 0C7D7127

    inbound esp sas:
      spi: 0x0C7D7127 (209547559)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28298)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xC59FD01A (3315585050)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28298)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 0DDEDA06
      current inbound spi : 035E915D

    inbound esp sas:
      spi: 0x035E915D (56529245)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28179)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x0DDEDA06 (232708614)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28179)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 3D6F2FAD
      current inbound spi : 8A0BEA94

    inbound esp sas:
      spi: 0x8A0BEA94 (2316036756)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28215)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x3D6F2FAD (1030696877)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28215)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 292DED54
      current inbound spi : DBC94F8D

    inbound esp sas:
      spi: 0xDBC94F8D (3687403405)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28134)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x292DED54 (690875732)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28134)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0
             
      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 8EB95ACF
      current inbound spi : F5684B07

    inbound esp sas:
      spi: 0xF5684B07 (4117252871)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28503)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x8EB95ACF (2394512079)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28503)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: F308DBBE
      current inbound spi : 9CAD8DAE

    inbound esp sas:
      spi: 0x9CAD8DAE (2628619694)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28720)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xF308DBBE (4077444030)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28719)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 711A1F04
      current inbound spi : 41D46F0F

    inbound esp sas:
      spi: 0x41D46F0F (1104441103)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28392)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x711A1F04 (1897537284)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28392)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: A72B44CD
      current inbound spi : D90CB8B8

    inbound esp sas:
      spi: 0xD90CB8B8 (3641489592)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28327)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xA72B44CD (2804630733)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28327)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: EE109E75
      current inbound spi : A3E205FB

    inbound esp sas:
      spi: 0xA3E205FB (2749498875)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28228)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xEE109E75 (3994066549)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28228)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194
             
      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 35125323
      current inbound spi : 57EAEE95

    inbound esp sas:
      spi: 0x57EAEE95 (1475014293)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28158)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x35125323 (890393379)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28158)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 14F2640B
      current inbound spi : BF22956C

    inbound esp sas:
      spi: 0xBF22956C (3206714732)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28417)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x14F2640B (351429643)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28417)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 1DFDA808
      current inbound spi : 170461B2

    inbound esp sas:
      spi: 0x170461B2 (386163122)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28654)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x1DFDA808 (503162888)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28654)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 8A54A896
      current inbound spi : E5C9F049

    inbound esp sas:
      spi: 0xE5C9F049 (3855216713)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28232)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x8A54A896 (2320803990)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28232)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 07515CD9
      current inbound spi : 9E77B519

    inbound esp sas:
      spi: 0x9E77B519 (2658645273)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28147)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x07515CD9 (122772697)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28147)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: CDBA2902
      current inbound spi : EA89A241

    inbound esp sas:
      spi: 0xEA89A241 (3934888513)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28673)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xCDBA2902 (3451529474)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28673)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 7992904B
      current inbound spi : FF10B2E1
             
    inbound esp sas:
      spi: 0xFF10B2E1 (4279284449)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28496)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x7992904B (2039648331)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28496)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 8776E38C
      current inbound spi : ECFE86B5

    inbound esp sas:
      spi: 0xECFE86B5 (3976103605)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28152)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x8776E38C (2272715660)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28152)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 68BDBCD6
      current inbound spi : 45992919

    inbound esp sas:
      spi: 0x45992919 (1167665433)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28613)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x68BDBCD6 (1757265110)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28613)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 3A92D4C8
      current inbound spi : 4B0CDB5E

    inbound esp sas:
      spi: 0x4B0CDB5E (1259133790)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28092)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x3A92D4C8 (982701256)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28092)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
             
    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 572C8BF7
      current inbound spi : B2AB6DBA

    inbound esp sas:
      spi: 0xB2AB6DBA (2997579194)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28510)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x572C8BF7 (1462537207)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28510)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2
             
      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 6E56152C
      current inbound spi : 8A5342C0

    inbound esp sas:
      spi: 0x8A5342C0 (2320712384)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28602)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x6E56152C (1851135276)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28602)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: B732B70A
      current inbound spi : A66C4FD3

    inbound esp sas:
      spi: 0xA66C4FD3 (2792116179)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28216)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xB732B70A (3073554186)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28216)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: F3E1507F
      current inbound spi : 71FE7C3B

    inbound esp sas:
      spi: 0x71FE7C3B (1912503355)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28246)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xF3E1507F (4091629695)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28246)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 5827D2BC
      current inbound spi : 4C26E155

    inbound esp sas:
      spi: 0x4C26E155 (1277616469)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28410)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x5827D2BC (1479004860)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28410)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 4550ADCF
      current inbound spi : 09FFBD16

    inbound esp sas:
      spi: 0x09FFBD16 (167755030)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28261)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x4550ADCF (1162915279)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28261)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 7A68DC93
      current inbound spi : FE205A8A

    inbound esp sas:
      spi: 0xFE205A8A (4263533194)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28547)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x7A68DC93 (2053692563)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28547)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 685FA1B6
      current inbound spi : 049800C0

    inbound esp sas:
      spi: 0x049800C0 (77070528)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28135)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x685FA1B6 (1751097782)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28135)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 7DEDC8F1
      current inbound spi : 0836A9CF

    inbound esp sas:
      spi: 0x0836A9CF (137800143)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28686)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x7DEDC8F1 (2112735473)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28686)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0
             
      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: B42A384F
      current inbound spi : C2E9ED1D

    inbound esp sas:
      spi: 0xC2E9ED1D (3270110493)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28751)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xB42A384F (3022665807)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28751)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 82615B86
      current inbound spi : EC551B09

    inbound esp sas:
      spi: 0xEC551B09 (3965000457)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28334)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x82615B86 (2187418502)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28334)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 90F820E6
      current inbound spi : EF52291F

    inbound esp sas:
      spi: 0xEF52291F (4015139103)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28210)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x90F820E6 (2432180454)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28210)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 40984ED7
      current inbound spi : 36FA57EF

    inbound esp sas:
      spi: 0x36FA57EF (922376175)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28661)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x40984ED7 (1083723479)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28661)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 1620D665
      current inbound spi : 684F47BB

    inbound esp sas:
      spi: 0x684F47BB (1750026171)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28429)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x1620D665 (371250789)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28429)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194
             
      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: DF669591
      current inbound spi : A5387F47

    inbound esp sas:
      spi: 0xA5387F47 (2771943239)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28288)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xDF669591 (3748042129)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28288)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 08AA5458
      current inbound spi : AE2C6B4D

    inbound esp sas:
      spi: 0xAE2C6B4D (2922146637)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28625)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x08AA5458 (145380440)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28625)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 4EA4982A
      current inbound spi : CAF3D40D

    inbound esp sas:
      spi: 0xCAF3D40D (3404977165)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28518)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x4EA4982A (1319409706)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28518)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 5A672410
      current inbound spi : F34FF7FE

    inbound esp sas:
      spi: 0xF34FF7FE (4082104318)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28234)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x5A672410 (1516708880)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28234)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 7CF7360C
      current inbound spi : E8624932

    inbound esp sas:
      spi: 0xE8624932 (3898755378)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28085)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x7CF7360C (2096576012)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28085)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: C0BCEA8C
      current inbound spi : A93CF5C7

    inbound esp sas:
      spi: 0xA93CF5C7 (2839344583)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28780)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xC0BCEA8C (3233606284)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28780)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: E09DBE98
      current inbound spi : 5C675FBB
             
    inbound esp sas:
      spi: 0x5C675FBB (1550278587)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28755)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xE09DBE98 (3768434328)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28754)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 67BF840F
      current inbound spi : 7412EDB6

    inbound esp sas:
      spi: 0x7412EDB6 (1947397558)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28118)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x67BF840F (1740604431)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28118)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 1F75049A
      current inbound spi : 72C8374C

    inbound esp sas:
      spi: 0x72C8374C (1925723980)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28477)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x1F75049A (527762586)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28477)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 22F56A41
      current inbound spi : D1EABF15

    inbound esp sas:
      spi: 0xD1EABF15 (3521822485)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28432)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x22F56A41 (586508865)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28432)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
             
    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 8260A9E4
      current inbound spi : 88075F51

    inbound esp sas:
      spi: 0x88075F51 (2282184529)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28487)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x8260A9E4 (2187373028)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28487)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2
             
      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 06F024AA
      current inbound spi : FFB55C18

    inbound esp sas:
      spi: 0xFFB55C18 (4290075672)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28559)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x06F024AA (116401322)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28559)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 3DF4F4F6
      current inbound spi : 9944824C

    inbound esp sas:
      spi: 0x9944824C (2571403852)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28163)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x3DF4F4F6 (1039463670)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28163)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 339A5117
      current inbound spi : FD124FB4

    inbound esp sas:
      spi: 0xFD124FB4 (4245835700)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28689)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x339A5117 (865751319)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28688)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: D59A3CD3
      current inbound spi : 44889AD1

    inbound esp sas:
      spi: 0x44889AD1 (1149803217)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28673)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xD59A3CD3 (3583655123)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28673)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: FC24D8E0
      current inbound spi : 96CC2E73

    inbound esp sas:
      spi: 0x96CC2E73 (2529963635)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28511)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xFC24D8E0 (4230273248)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28511)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: B6439316
      current inbound spi : 27666AA6

    inbound esp sas:
      spi: 0x27666AA6 (661023398)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28501)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xB6439316 (3057881878)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28501)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 14FE2D10
      current inbound spi : 16F6CC68

    inbound esp sas:
      spi: 0x16F6CC68 (385272936)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28693)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x14FE2D10 (352202000)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28693)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: FA379EE8
      current inbound spi : E0A002C2

    inbound esp sas:
      spi: 0xE0A002C2 (3768582850)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28401)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xFA379EE8 (4197949160)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28401)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0
             
      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 94DCC716
      current inbound spi : 046E1026

    inbound esp sas:
      spi: 0x046E1026 (74321958)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28381)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x94DCC716 (2497496854)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28381)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 5C807AA0
      current inbound spi : 95042636

    inbound esp sas:
      spi: 0x95042636 (2500077110)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28355)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x5C807AA0 (1551923872)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28355)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 57E54336
      current inbound spi : 13FE47DE

    inbound esp sas:
      spi: 0x13FE47DE (335431646)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28345)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x57E54336 (1474642742)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28345)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 8F1C22CF
      current inbound spi : B6F68ACB

    inbound esp sas:
      spi: 0xB6F68ACB (3069610699)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28305)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x8F1C22CF (2400985807)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28305)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: CD275B07
      current inbound spi : 7B83C33B

    inbound esp sas:
      spi: 0x7B83C33B (2072232763)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28246)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xCD275B07 (3441908487)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28246)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194
             
      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: BEA44D4B
      current inbound spi : E7D6D96B

    inbound esp sas:
      spi: 0xE7D6D96B (3889617259)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28101)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xBEA44D4B (3198438731)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28101)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 3D33D6F2
      current inbound spi : 985A5919

    inbound esp sas:
      spi: 0x985A5919 (2556057881)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28662)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x3D33D6F2 (1026807538)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28662)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 474DFF4F
      current inbound spi : 7B2B7143

    inbound esp sas:
      spi: 0x7B2B7143 (2066444611)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28582)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x474DFF4F (1196293967)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28582)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 09247B51
      current inbound spi : A6A08D15

    inbound esp sas:
      spi: 0xA6A08D15 (2795539733)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28294)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x09247B51 (153385809)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28294)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: DBC93901
      current inbound spi : 9C9B7903

    inbound esp sas:
      spi: 0x9C9B7903 (2627434755)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28235)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xDBC93901 (3687397633)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28235)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 487315CA
      current inbound spi : EF772728

    inbound esp sas:
      spi: 0xEF772728 (4017563432)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28180)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x487315CA (1215501770)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28180)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 6E3DC540
      current inbound spi : EE9EAB8B
             
    inbound esp sas:
      spi: 0xEE9EAB8B (4003376011)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28394)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x6E3DC540 (1849541952)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28394)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 824263AF
      current inbound spi : 224475EE

    inbound esp sas:
      spi: 0x224475EE (574911982)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28439)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x824263AF (2185388975)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28439)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 9DEC8E5A
      current inbound spi : 84DA1460

    inbound esp sas:
      spi: 0x84DA1460 (2228884576)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28771)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x9DEC8E5A (2649525850)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28771)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 314356AF
      current inbound spi : 4E45E18B

    inbound esp sas:
      spi: 0x4E45E18B (1313202571)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28721)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x314356AF (826496687)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28721)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
             
    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 600F9E4A
      current inbound spi : 1AF9A366

    inbound esp sas:
      spi: 0x1AF9A366 (452567910)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28189)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x600F9E4A (1611636298)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28189)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2
             
      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: D34445F4
      current inbound spi : 446868E7

    inbound esp sas:
      spi: 0x446868E7 (1147693287)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28610)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xD34445F4 (3544466932)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28610)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 766480F2
      current inbound spi : 5937EAB0

    inbound esp sas:
      spi: 0x5937EAB0 (1496836784)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28760)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x766480F2 (1986298098)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28760)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: B9AD349E
      current inbound spi : 6354EEA3

    inbound esp sas:
      spi: 0x6354EEA3 (1666510499)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28715)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xB9AD349E (3115136158)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28715)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: E4E102EC
      current inbound spi : 3A66B936

    inbound esp sas:
      spi: 0x3A66B936 (979810614)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28550)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xE4E102EC (3839951596)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28550)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: C5E97EF5
      current inbound spi : 71C88ADD

    inbound esp sas:
      spi: 0x71C88ADD (1908968157)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28458)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xC5E97EF5 (3320413941)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28458)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: D906074A
      current inbound spi : 9A66C8A7

    inbound esp sas:
      spi: 0x9A66C8A7 (2590427303)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28545)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xD906074A (3641050954)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28545)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 67B4D3E3
      current inbound spi : AA72F8DC

    inbound esp sas:
      spi: 0xAA72F8DC (2859661532)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28629)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x67B4D3E3 (1739903971)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28629)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: D31C22FD
      current inbound spi : 4D9A52B3

    inbound esp sas:
      spi: 0x4D9A52B3 (1301959347)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28258)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xD31C22FD (3541836541)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28258)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0
             
      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 3AC29A3F
      current inbound spi : F7AF473C

    inbound esp sas:
      spi: 0xF7AF473C (4155459388)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28103)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x3AC29A3F (985831999)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28103)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: BB52677C
      current inbound spi : 368B2887

    inbound esp sas:
      spi: 0x368B2887 (915089543)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28432)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xBB52677C (3142739836)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28432)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 599D5688
      current inbound spi : 4DEE93A7

    inbound esp sas:
      spi: 0x4DEE93A7 (1307480999)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28357)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x599D5688 (1503483528)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28357)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 2DD1B093
      current inbound spi : E893ECF6

    inbound esp sas:
      spi: 0xE893ECF6 (3902008566)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28534)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x2DD1B093 (768716947)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28534)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 8C42DCB5
      current inbound spi : FC2AEF7A

    inbound esp sas:
      spi: 0xFC2AEF7A (4230672250)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28724)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x8C42DCB5 (2353192117)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28724)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194
             
      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 2CA15250
      current inbound spi : 4634834F

    inbound esp sas:
      spi: 0x4634834F (1177846607)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28296)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x2CA15250 (748769872)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28296)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 853F142E
      current inbound spi : 817C4F13

    inbound esp sas:
      spi: 0x817C4F13 (2172407571)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28673)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x853F142E (2235503662)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28673)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: FF0F6536
      current inbound spi : 183B38D5

    inbound esp sas:
      spi: 0x183B38D5 (406534357)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28192)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xFF0F6536 (4279199030)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28192)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 67BA98B8
      current inbound spi : 432A300C

    inbound esp sas:
      spi: 0x432A300C (1126838284)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28693)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x67BA98B8 (1740282040)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28693)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: F291CBAE
      current inbound spi : BF2B64BB

    inbound esp sas:
      spi: 0xBF2B64BB (3207292091)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28366)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xF291CBAE (4069641134)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28366)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 35CF285D
      current inbound spi : D0443D8E

    inbound esp sas:
      spi: 0xD0443D8E (3494133134)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28738)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x35CF285D (902768733)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28738)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 6B4C962D
      current inbound spi : E4E5864D
             
    inbound esp sas:
      spi: 0xE4E5864D (3840247373)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28262)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x6B4C962D (1800181293)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28262)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 753DCB91
      current inbound spi : 963C7CA0

    inbound esp sas:
      spi: 0x963C7CA0 (2520546464)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28567)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x753DCB91 (1966984081)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28567)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: AF977258
      current inbound spi : 343CC385

    inbound esp sas:
      spi: 0x343CC385 (876397445)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28270)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xAF977258 (2945938008)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28270)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: E3B15BD7
      current inbound spi : FEAEB9D4

    inbound esp sas:
      spi: 0xFEAEB9D4 (4272863700)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28587)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xE3B15BD7 (3820051415)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28587)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
             
    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: F832725B
      current inbound spi : BDB6A97B

    inbound esp sas:
      spi: 0xBDB6A97B (3182864763)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28450)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xF832725B (4164055643)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28450)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2
             
      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 6DB664AA
      current inbound spi : 171FF8BE

    inbound esp sas:
      spi: 0x171FF8BE (387971262)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28520)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x6DB664AA (1840669866)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28520)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 18DF92B1
      current inbound spi : 11449935

    inbound esp sas:
      spi: 0x11449935 (289708341)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28752)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x18DF92B1 (417305265)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28752)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: F43E5C04
      current inbound spi : 48C8A3F6

    inbound esp sas:
      spi: 0x48C8A3F6 (1221108726)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28572)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xF43E5C04 (4097727492)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28571)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: E9CAFC81
      current inbound spi : FF27AC55

    inbound esp sas:
      spi: 0xFF27AC55 (4280790101)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28207)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xE9CAFC81 (3922394241)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28207)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: FBF4FED4
      current inbound spi : 6244F8E9

    inbound esp sas:
      spi: 0x6244F8E9 (1648687337)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28130)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xFBF4FED4 (4227137236)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28130)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 1E84B5AC
      current inbound spi : 02490FA0

    inbound esp sas:
      spi: 0x02490FA0 (38342560)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28514)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x1E84B5AC (512013740)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28514)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: EC667E9C
      current inbound spi : 180B8165

    inbound esp sas:
      spi: 0x180B8165 (403407205)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28409)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xEC667E9C (3966140060)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28409)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: A28ABE34
      current inbound spi : 6A91A050

    inbound esp sas:
      spi: 0x6A91A050 (1787928656)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28344)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xA28ABE34 (2727001652)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28344)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0
             
      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 926FB4D2
      current inbound spi : B9A0968E

    inbound esp sas:
      spi: 0xB9A0968E (3114309262)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28581)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x926FB4D2 (2456794322)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28581)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: C4810914
      current inbound spi : E3AE1A30

    inbound esp sas:
      spi: 0xE3AE1A30 (3819838000)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28725)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xC4810914 (3296790804)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3962880/28725)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 3BE6FA9A
      current inbound spi : A5A4FFE2

    inbound esp sas:
      spi: 0xA5A4FFE2 (2779054050)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28620)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x3BE6FA9A (1004993178)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28620)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 274090A0
      current inbound spi : 53E194EF

    inbound esp sas:
      spi: 0x53E194EF (1407292655)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28114)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x274090A0 (658542752)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28114)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: E2C524B6
      current inbound spi : 7D5396A9

    inbound esp sas:
      spi: 0x7D5396A9 (2102630057)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28635)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xE2C524B6 (3804570806)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28635)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194
             
      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 28F2629B
      current inbound spi : BD057314

    inbound esp sas:
      spi: 0xBD057314 (3171250964)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28169)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x28F2629B (686973595)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28169)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: E401446B
      current inbound spi : 668C591E

    inbound esp sas:
      spi: 0x668C591E (1720473886)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28523)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xE401446B (3825288299)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28523)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 5E799C59
      current inbound spi : 8CC50EC1

    inbound esp sas:
      spi: 0x8CC50EC1 (2361724609)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28209)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x5E799C59 (1585028185)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28209)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 92C6B643
      current inbound spi : 5A21FD21

    inbound esp sas:
      spi: 0x5A21FD21 (1512176929)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28178)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x92C6B643 (2462496323)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28178)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: F1E3DFE1
      current inbound spi : 0F389358

    inbound esp sas:
      spi: 0x0F389358 (255365976)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (3916800/28442)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xF1E3DFE1 (4058243041)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28442)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 5ACC24C4
      current inbound spi : 852C9BE7

    inbound esp sas:
      spi: 0x852C9BE7 (2234293223)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28196)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x5ACC24C4 (1523328196)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28196)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 3406418F
      current inbound spi : 8D4A538A
             
    inbound esp sas:
      spi: 0x8D4A538A (2370458506)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28774)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x3406418F (872825231)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28774)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: C5E6FDB9
      current inbound spi : DCC20D1B

    inbound esp sas:
      spi: 0xDCC20D1B (3703704859)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28729)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xC5E6FDB9 (3320249785)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28729)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 2062A407
      current inbound spi : 326FEFA6

    inbound esp sas:
      spi: 0x326FEFA6 (846196646)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28699)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x2062A407 (543335431)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28699)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: F9E0A5E6
      current inbound spi : E34633C4

    inbound esp sas:
      spi: 0xE34633C4 (3813028804)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4055040/28243)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xF9E0A5E6 (4192249318)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28243)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
             
    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: BCB35C1D
      current inbound spi : 23F52247

    inbound esp sas:
      spi: 0x23F52247 (603267655)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28087)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xBCB35C1D (3165871133)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28087)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2
             
      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 33AEEFC9
      current inbound spi : A698090F

    inbound esp sas:
      spi: 0xA698090F (2794981647)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4239360/28693)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x33AEEFC9 (867102665)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28693)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: 25D5967B
      current inbound spi : 32DFB908

    inbound esp sas:
      spi: 0x32DFB908 (853522696)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4101120/28306)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0x25D5967B (634754683)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28306)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: DFAC3EAF
      current inbound spi : FA0B937D

    inbound esp sas:
      spi: 0xFA0B937D (4195062653)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4193280/28157)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xDFAC3EAF (3752607407)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4147200/28157)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: E95201E2
      current inbound spi : 40C3B12C

    inbound esp sas:
      spi: 0x40C3B12C (1086566700)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4285440/28192)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xE95201E2 (3914465762)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28192)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

    Crypto map tag: outside_map, seq num: 1, local addr: 65.xxx.xxx.194

      access-list outside_cryptomap_1 extended permit ip 10.10.5.0 255.255.255.0 10.10.10.0 255.255.255.0
      local ident (addr/mask/prot/port): (10.10.5.0/255.255.255.0/0/0)
      remote ident (addr/mask/prot/port): (10.10.10.0/255.255.255.0/0/0)
      current_peer: 65.xxx.xxx.2

      #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
      #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
      #pkts compressed: 0, #pkts decompressed: 0
      #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
      #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
      #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
      #send errors: 0, #recv errors: 0

      local crypto endpt.: 65.xxx.xxx.194/500, remote crypto endpt.: 65.xxx.xxx.2/500
      path mtu 1500, ipsec overhead 74, media mtu 1500
      current outbound spi: E92D97D0
      current inbound spi : 97ABCCB7

    inbound esp sas:
      spi: 0x97ABCCB7 (2544618679)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4331520/28301)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001
    outbound esp sas:
      spi: 0xE92D97D0 (3912079312)
         transform: esp-aes-256 esp-sha-hmac no compression
         in use settings ={L2L, Tunnel, }
         slot: 0, conn_id: 4120576, crypto-map: outside_map
         sa timing: remaining key lifetime (kB/sec): (4008960/28301)
         IV size: 16 bytes
         replay detection support: Y
         Anti replay bitmap:
          0x00000000 0x00000001

bz-ASA#          sh logging
Syslog logging: enabled
    Facility: 20
    Timestamp logging: enabled
    Standby logging: disabled
    Debug-trace logging: disabled
    Console logging: level debugging, 1439712 messages logged
    Monitor logging: disabled
    Buffer logging: level notifications, 54689607 messages logged
    Trap logging: disabled
    Permit-hostdown logging: disabled
    History logging: disabled
    Device ID: disabled
    Mail logging: disabled
    ASDM logging: level informational, 44518217 messages logged
tside:216.240.145.10 dst inside:10.10.5.41 (type 3, code 10) by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 10:43:46: %ASA-4-106023: Deny icmp src outside:216.240.145.10 dst inside:10.10.5.41 (type 3, code 10) by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 10:44:34: %ASA-4-106023: Deny icmp src outside:216.240.145.10 dst inside:10.10.5.41 (type 3, code 10) by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 10:44:34: %ASA-4-106023: Deny icmp src outside:216.240.145.10 dst inside:10.10.5.41 (type 3, code 10) by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 10:44:35: %ASA-4-106023: Deny icmp src outside:216.240.145.10 dst inside:10.10.5.41 (type 3, code 10) by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 10:44:36: %ASA-4-106023: Deny icmp src outside:216.240.145.10 dst inside:10.10.5.41 (type 3, code 10) by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 10:44:44: %ASA-4-106023: Deny icmp src outside:216.240.145.10 dst inside:10.10.5.41 (type 3, code 10) by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 10:44:44: %ASA-4-106023: Deny icmp src outside:216.240.145.10 dst inside:10.10.5.41 (type 3, code 10) by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 10:44:45: %ASA-4-106023: Deny icmp src outside:216.240.145.10 dst inside:10.10.5.41 (type 3, code 10) by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 10:44:46: %ASA-4-106023: Deny icmp src outside:216.240.145.10 dst inside:10.10.5.41 (type 3, code 10) by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 10:44:48: %ASA-4-106023: Deny icmp src outside:216.240.145.10 dst inside:10.10.5.41 (type 3, code 10) by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 10:46:36: %ASA-4-106023: Deny tcp src outside:99.165.135.122/56264 dst inside:10.10.5.200/6663 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 10:52:21: %ASA-4-106023: Deny tcp src outside:59.1.108.203/3855 dst inside:10.10.5.200/60011 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 10:52:24: %ASA-4-106023: Deny tcp src outside:59.1.108.203/3855 dst inside:10.10.5.200/60011 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 11:05:30: %ASA-4-106023: Deny udp src outside:125.78.163.200/38505 dst inside:10.10.5.200/49154 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 11:16:11: %ASA-4-106023: Deny icmp src outside:186.48.241.162 dst inside:10.10.5.200 (type 8, code 0) by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 11:16:11: %ASA-4-106023: Deny icmp src outside:186.48.241.162 dst inside:10.10.5.200 (type 8, code 0) by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 11:16:19: %ASA-4-106023: Deny tcp src outside:186.48.241.162/62278 dst inside:10.10.5.200/443 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 11:16:23: %ASA-4-106023: Deny tcp src outside:186.48.241.162/62279 dst inside:10.10.5.200/443 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 11:16:23: %ASA-4-106023: Deny icmp src outside:186.48.241.162 dst inside:10.10.5.200 (type 13, code 0) by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 11:16:23: %ASA-4-106023: Deny icmp src outside:186.48.241.162 dst inside:10.10.5.200 (type 13, code 0) by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 11:20:42: %ASA-4-106023: Deny icmp src outside:88.175.16.238 dst inside:10.10.5.200 (type 8, code 0) by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 11:20:46: %ASA-4-106023: Deny icmp src outside:88.175.16.238 dst inside:10.10.5.200 (type 8, code 0) by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 11:34:11: %ASA-4-106023: Deny tcp src outside:124.248.205.106/53426 dst inside:10.10.5.200/1108 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 11:36:18: %ASA-4-106023: Deny icmp src outside:184.106.146.102 dst inside:10.10.5.39 (type 3, code 10) by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 11:36:18: %ASA-4-106023: Deny icmp src outside:184.106.146.102 dst inside:10.10.5.39 (type 3, code 10) by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 11:36:19: %ASA-4-106023: Deny icmp src outside:184.106.146.102 dst inside:10.10.5.39 (type 3, code 10) by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 11:36:20: %ASA-4-106023: Deny icmp src outside:184.106.146.102 dst inside:10.10.5.39 (type 3, code 10) by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 11:36:21: %ASA-4-106023: Deny icmp src outside:184.106.146.102 dst inside:10.10.5.39 (type 3, code 10) by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 11:36:23: %ASA-4-106023: Deny icmp src outside:184.106.146.102 dst inside:10.10.5.39 (type 3, code 10) by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 11:47:25: %ASA-4-106023: Deny tcp src outside:117.41.186.206/6000 dst inside:10.10.5.200/1433 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 11:54:16: %ASA-3-710003: TCP access denied by ACL from 212.242.127.60/54586 to outside:65.xxx.xxx.194/80
Aug 30 2012 11:54:16: %ASA-3-710003: TCP access denied by ACL from 99.166.166.63/59090 to outside:65.xxx.xxx.194/443
Aug 30 2012 11:54:16: %ASA-3-710003: TCP access denied by ACL from 99.166.166.63/59090 to outside:65.xxx.xxx.194/443
Aug 30 2012 11:54:20: %ASA-3-710003: TCP access denied by ACL from 99.166.166.63/59090 to outside:65.xxx.xxx.194/443
Aug 30 2012 11:54:20: %ASA-3-710003: TCP access denied by ACL from 212.242.127.60/54586 to outside:65.xxx.xxx.194/80
Aug 30 2012 11:54:20: %ASA-3-710003: TCP access denied by ACL from 99.166.166.63/59090 to outside:65.xxx.xxx.194/443
Aug 30 2012 11:54:20: %ASA-3-710003: TCP access denied by ACL from 99.166.166.63/59090 to outside:65.xxx.xxx.194/443
Aug 30 2012 11:54:20: %ASA-3-710003: TCP access denied by ACL from 99.166.166.63/59090 to outside:65.xxx.xxx.194/443
Aug 30 2012 11:54:24: %ASA-3-710003: TCP access denied by ACL from 99.166.166.63/59090 to outside:65.xxx.xxx.194/443
Aug 30 2012 11:54:24: %ASA-3-710003: TCP access denied by ACL from 212.242.127.60/54586 to outside:65.xxx.xxx.194/80
Aug 30 2012 11:54:28: %ASA-3-710003: TCP access denied by ACL from 99.166.166.63/59090 to outside:65.xxx.xxx.194/443
Aug 30 2012 11:54:32: %ASA-3-710003: TCP access denied by ACL from 99.166.166.63/59090 to outside:65.xxx.xxx.194/443
Aug 30 2012 11:54:36: %ASA-3-710003: TCP access denied by ACL from 212.242.127.60/54586 to outside:65.xxx.xxx.194/80
Aug 30 2012 11:54:36: %ASA-3-710003: TCP access denied by ACL from 99.166.166.63/59090 to outside:65.xxx.xxx.194/443
Aug 30 2012 12:01:26: %ASA-4-106023: Deny tcp src outside:114.241.41.97/47085 dst inside:10.10.5.200/60019 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 12:01:29: %ASA-4-106023: Deny tcp src outside:114.241.41.97/47085 dst inside:10.10.5.200/60019 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 12:17:35: %ASA-4-106023: Deny tcp src outside:110.190.125.116/36463 dst inside:10.10.5.200/443 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 12:17:38: %ASA-4-106023: Deny tcp src outside:110.190.125.116/36463 dst inside:10.10.5.200/443 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 12:28:00: %ASA-4-106023: Deny udp src outside:213.140.40.226/5672 dst inside:10.10.5.200/5060 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 12:48:16: %ASA-4-106023: Deny tcp src outside:124.248.205.106/53426 dst inside:10.10.5.200/1109 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 13:26:30: %ASA-4-106023: Deny tcp src outside:116.1.188.225/48027 dst inside:10.10.5.200/9093 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 13:26:33: %ASA-4-106023: Deny tcp src outside:116.1.188.225/48027 dst inside:10.10.5.200/9093 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 13:39:20: %ASA-4-106023: Deny udp src outside:190.1.50.200/47258 dst inside:10.10.5.200/32809 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 13:47:43: %ASA-4-106023: Deny tcp src outside:222.186.15.123/25605 dst inside:10.10.5.200/1433 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 13:55:26: %ASA-3-710003: TCP access denied by ACL from 78.236.201.22/61856 to outside:65.xxx.xxx.194/443
Aug 30 2012 13:55:26: %ASA-3-710003: TCP access denied by ACL from 95.248.107.108/52842 to outside:65.xxx.xxx.194/80
Aug 30 2012 13:55:26: %ASA-3-710003: TCP access denied by ACL from 78.236.201.22/61856 to outside:65.xxx.xxx.194/443
Aug 30 2012 13:55:30: %ASA-3-710003: TCP access denied by ACL from 78.236.201.22/61856 to outside:65.xxx.xxx.194/443
Aug 30 2012 13:55:30: %ASA-3-710003: TCP access denied by ACL from 78.236.201.22/61856 to outside:65.xxx.xxx.194/443
Aug 30 2012 13:55:30: %ASA-3-710003: TCP access denied by ACL from 95.248.107.108/52842 to outside:65.xxx.xxx.194/80
Aug 30 2012 13:55:30: %ASA-3-710003: TCP access denied by ACL from 78.236.201.22/61856 to outside:65.xxx.xxx.194/443
Aug 30 2012 13:55:30: %ASA-3-710003: TCP access denied by ACL from 78.236.201.22/61856 to outside:65.xxx.xxx.194/443
Aug 30 2012 13:55:34: %ASA-3-710003: TCP access denied by ACL from 78.236.201.22/61856 to outside:65.xxx.xxx.194/443
Aug 30 2012 13:55:38: %ASA-3-710003: TCP access denied by ACL from 78.236.201.22/61856 to outside:65.xxx.xxx.194/443
Aug 30 2012 13:55:42: %ASA-3-710003: TCP access denied by ACL from 78.236.201.22/61856 to outside:65.xxx.xxx.194/443
Aug 30 2012 13:55:42: %ASA-3-710003: TCP access denied by ACL from 95.248.107.108/52842 to outside:65.xxx.xxx.194/80
Aug 30 2012 13:55:42: %ASA-3-710003: TCP access denied by ACL from 78.236.201.22/61856 to outside:65.xxx.xxx.194/443
Aug 30 2012 13:55:58: %ASA-3-710003: TCP access denied by ACL from 78.236.201.22/61856 to outside:65.xxx.xxx.194/443
Aug 30 2012 13:56:02: %ASA-3-710003: TCP access denied by ACL from 78.236.201.22/61856 to outside:65.xxx.xxx.194/443
Aug 30 2012 14:05:37: %ASA-4-106023: Deny tcp src outside:124.248.205.106/53426 dst inside:10.10.5.200/1110 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 14:08:33: %ASA-4-106023: Deny icmp src outside:218.4.237.106 dst inside:10.10.5.200 (type 8, code 0) by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 14:08:45: %ASA-4-106023: Deny tcp src outside:113.69.168.194/54499 dst inside:10.10.5.200/8000 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 14:13:52: %ASA-4-106023: Deny tcp src outside:119.57.101.91/6000 dst inside:10.10.5.200/3306 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 14:23:50: %ASA-4-106023: Deny udp src outside:118.81.23.23/59159 dst inside:10.10.5.200/49154 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 14:25:42: %ASA-4-106023: Deny udp src outside:118.112.87.177/54720 dst inside:10.10.5.200/32809 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 14:50:23: %ASA-4-106023: Deny tcp src outside:125.91.102.75/12780 dst inside:10.10.5.200/8080 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 14:50:26: %ASA-4-106023: Deny tcp src outside:125.91.102.75/12780 dst inside:10.10.5.200/8080 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 14:52:12: %ASA-4-106023: Deny udp src outside:91.83.90.200/5072 dst inside:10.10.5.200/5060 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 15:03:16: %ASA-3-710003: TCP access denied by ACL from 78.97.105.198/3140 to outside:65.xxx.xxx.194/80
Aug 30 2012 15:03:16: %ASA-4-106023: Deny tcp src outside:78.97.105.198/3141 dst inside:10.10.5.200/80 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 15:03:16: %ASA-3-710003: TCP access denied by ACL from 78.97.105.198/3140 to outside:65.xxx.xxx.194/80
Aug 30 2012 15:03:16: %ASA-4-106023: Deny tcp src outside:78.97.105.198/3141 dst inside:10.10.5.200/80 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 15:03:20: %ASA-3-710003: TCP access denied by ACL from 78.97.105.198/3140 to outside:65.xxx.xxx.194/80
Aug 30 2012 15:03:20: %ASA-4-106023: Deny tcp src outside:78.97.105.198/3141 dst inside:10.10.5.200/80 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 15:03:27: %ASA-3-710003: TCP access denied by ACL from 78.97.105.198/3140 to outside:65.xxx.xxx.194/80
Aug 30 2012 15:14:27: %ASA-4-106023: Deny tcp src outside:124.248.205.106/53426 dst inside:10.10.5.200/1111 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 15:40:08: %ASA-4-106023: Deny tcp src outside:91.139.170.100/54671 dst inside:10.10.5.200/199 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 15:40:11: %ASA-4-106023: Deny tcp src outside:91.139.170.100/54671 dst inside:10.10.5.200/199 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 15:40:31: %ASA-4-106023: Deny icmp src outside:115.113.125.58 dst inside:10.10.5.200 (type 8, code 0) by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 15:54:37: %ASA-3-710003: TCP access denied by ACL from 24.246.65.72/3640 to outside:65.xxx.xxx.194/443
Aug 30 2012 15:54:41: %ASA-3-710003: TCP access denied by ACL from 108.50.156.21/53199 to outside:65.xxx.xxx.194/80
Aug 30 2012 15:54:41: %ASA-3-710003: TCP access denied by ACL from 24.246.65.72/3640 to outside:65.xxx.xxx.194/443
Aug 30 2012 15:54:41: %ASA-3-710003: TCP access denied by ACL from 108.50.156.21/53199 to outside:65.xxx.xxx.194/80
Aug 30 2012 15:54:41: %ASA-3-710003: TCP access denied by ACL from 108.50.156.21/53199 to outside:65.xxx.xxx.194/80
Aug 30 2012 15:54:41: %ASA-3-710003: TCP access denied by ACL from 24.246.65.72/3640 to outside:65.xxx.xxx.194/443
Aug 30 2012 15:54:45: %ASA-3-710003: TCP access denied by ACL from 24.246.65.72/3640 to outside:65.xxx.xxx.194/443
Aug 30 2012 15:54:45: %ASA-3-710003: TCP access denied by ACL from 108.50.156.21/53199 to outside:65.xxx.xxx.194/80
Aug 30 2012 15:58:51: %ASA-4-106023: Deny tcp src outside:61.180.36.50/6000 dst inside:10.10.5.200/3389 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 16:05:32: %ASA-4-106023: Deny tcp src outside:66.45.211.52/2109 dst inside:10.10.5.200/5900 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 16:05:35: %ASA-4-106023: Deny tcp src outside:66.45.211.52/2109 dst inside:10.10.5.200/5900 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 16:18:17: %ASA-4-106023: Deny tcp src outside:173.11.198.221/56621 dst inside:10.10.5.200/9093 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 16:18:21: %ASA-4-106023: Deny tcp src outside:173.11.198.221/56621 dst inside:10.10.5.200/9093 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 16:22:13: %ASA-4-106023: Deny tcp src outside:173.246.40.232/22493 dst inside:10.10.5.200/5900 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 16:31:13: %ASA-4-106023: Deny tcp src outside:124.248.205.106/53426 dst inside:10.10.5.200/1112 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 16:38:50: %ASA-4-106023: Deny udp src outside:211.141.86.248/4480 dst inside:10.10.5.200/1434 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 16:57:31: %ASA-5-750002: Local:65.xxx.xxx.194:500 Remote:65.xxx.xxx.2:500 Username:Unknown Received a IKE_INIT_SA request
Aug 30 2012 16:57:31: %ASA-5-750006: Local:65.xxx.xxx.194:500 Remote:65.xxx.xxx.2:500 Username:65.xxx.xxx.2 SA UP. Reason: New Connection Established
Aug 30 2012 17:00:30: %ASA-5-502103: User priv level changed: Uname: enable_15 From: 1 To: 15
Aug 30 2012 17:00:30: %ASA-5-111008: User 'admin' executed the 'enable' command.
Aug 30 2012 17:03:43: %ASA-5-111008: User 'enable_15' executed the 'ping 10.10.5.20' command.
Aug 30 2012 17:03:43: %ASA-5-111010: User 'enable_15', running 'CLI' from IP 168.103.42.232, executed 'ping 10.10.5.20'
Aug 30 2012 17:03:56: %ASA-5-111008: User 'enable_15' executed the 'ping inside 10.10.5.20' command.
Aug 30 2012 17:03:56: %ASA-5-111010: User 'enable_15', running 'CLI' from IP 168.103.42.232, executed 'ping inside 10.10.5.20'
Aug 30 2012 17:04:08: %ASA-5-111008: User 'enable_15' executed the 'ping inside 10.10.5.42' command.
Aug 30 2012 17:04:08: %ASA-5-111010: User 'enable_15', running 'CLI' from IP 168.103.42.232, executed 'ping inside 10.10.5.42'
Aug 30 2012 17:04:13: %ASA-5-111008: User 'enable_15' executed the 'ping inside 10.10.5.22' command.
Aug 30 2012 17:04:13: %ASA-5-111010: User 'enable_15', running 'CLI' from IP 168.103.42.232, executed 'ping inside 10.10.5.22'
Aug 30 2012 17:04:15: %ASA-5-111008: User 'enable_15' executed the 'ping inside 10.10.5.22' command.
Aug 30 2012 17:04:15: %ASA-5-111010: User 'enable_15', running 'CLI' from IP 168.103.42.232, executed 'ping inside 10.10.5.22'
Aug 30 2012 17:04:54: %ASA-4-106023: Deny tcp src outside:158.217.178.41/31904 dst inside:10.10.5.200/3389 by access-group "outside_acl_in" [0x0, 0x0]
Aug 30 2012 17:08:01: %ASA-4-106023: Deny tcp src outside:58.246.251.18/6000 dst inside:10.10.5.200/1433 by access-group "outside_acl_in" [0x0, 0x0]


sh nat
Manual NAT Policies (Section 1)
1 (inside) to (outside) source static SAA_INLINE_NETWORK_1 SAA_INLINE_NETWORK_1   destination static SAA_INLINE_NETWORK_2 SAA_INLINE_NETWORK_2 no-proxy-arp route-lookup
    translate_hits = 20, untranslate_hits = 0

Auto NAT Policies (Section 2)
1 (inside) to (outside) source static NXU 65.114.196.195 
    translate_hits = 1, untranslate_hits = 1649
2 (inside) to (outside) source dynamic inside-net interface 
    translate_hits = 10842192, untranslate_hits = 981929

1 Accepted Solution

Accepted Solutions

Hello Tkelly,

The asa is dropping the packets.

The questions is why as there are no reasons to make this happen.

Is there a way you could reload the ASA?

If yes, let us know the result.

If no, we will try to see what is going on

Julio

Julio Carvajal
Senior Network Security and Core Specialist
CCIE #42930, 2xCCNP, JNCIP-SEC

View solution in original post

24 Replies 24

Julio Carvajal
VIP Alumni
VIP Alumni

Hello Tkelly,

Please provide the following:

Sh run all sysopt

packet-tracer input inside tcp 10.10.10.15 1026 10.10.5.20 80

Regards,

Julio

Julio Carvajal
Senior Network Security and Core Specialist
CCIE #42930, 2xCCNP, JNCIP-SEC

Julio,

Here is the output.

Cz-ASA# sh run all sysopt                                           
no sysopt connection timewait
sysopt connection tcpmss 1380
sysopt connection tcpmss minimum 0
sysopt connection permit-vpn
sysopt connection reclassify-vpn
no sysopt connection preserve-vpn-flows
no sysopt radius ignore-secret
no sysopt noproxyarp Inside
no sysopt noproxyarp management
no sysopt noproxyarp Outside


Cz-ASA# packet-tracer input Inside tcp 10.10.10.25 1026 10.10.5.22 80

Phase: 1
Type: ROUTE-LOOKUP
Subtype: input
Result: ALLOW
Config:
Additional Information:
in   10.10.5.0       255.255.255.0   Outside

Phase: 2
Type: ACCESS-LIST
Subtype: log
Result: ALLOW
Config:
access-group inside_acl_in in interface Inside
access-list inside_acl_in extended permit ip any any
Additional Information:

Phase: 3
Type: IP-OPTIONS
Subtype:
Result: ALLOW
Config:
Additional Information:

Phase: 4     
Type: NAT
Subtype:
Result: ALLOW
Config:
nat (Inside,Outside) source static SAA_INLINE_NETWORK_1 SAA_INLINE_NETWORK_1 destination static SAA_INLINE_NETWORK_2 SAA_INLINE_NETWORK_2 no-proxy-arp route-lookup
Additional Information:
Static translate 10.10.10.25/1026 to 10.10.10.25/1026

Phase: 5
Type: VPN
Subtype: encrypt
Result: DROP
Config:
Additional Information:

Result:
input-interface: Inside
input-status: up
input-line-status: up
output-interface: Outside
output-status: up
output-line-status: up
Action: drop
Drop-reason: (acl-drop) Flow is denied by configured rule

Thanks,

TJ

Hello,

Please do the packet tracer twice ans send me the 2cond output

packet-tracer input Inside tcp 10.10.10.25 1026 10.10.5.22 80

Julio Carvajal
Senior Network Security and Core Specialist
CCIE #42930, 2xCCNP, JNCIP-SEC

Cz-ASA# packet-tracer input Inside tcp 10.10.10.25 1026 10.10.5.22 80

Phase: 1
Type: ROUTE-LOOKUP
Subtype: input
Result: ALLOW
Config:
Additional Information:
in   10.10.5.0       255.255.255.0   Outside

Phase: 2
Type: ACCESS-LIST
Subtype: log
Result: ALLOW
Config:
access-group inside_acl_in in interface Inside
access-list inside_acl_in extended permit ip any any
Additional Information:

Phase: 3
Type: IP-OPTIONS
Subtype:
Result: ALLOW
Config:
Additional Information:

Phase: 4     
Type: NAT
Subtype:
Result: ALLOW
Config:
nat (Inside,Outside) source static SAA_INLINE_NETWORK_1 SAA_INLINE_NETWORK_1 destination static SAA_INLINE_NETWORK_2 SAA_INLINE_NETWORK_2 no-proxy-arp route-lookup
Additional Information:
Static translate 10.10.10.25/1026 to 10.10.10.25/1026

Phase: 5
Type: VPN
Subtype: encrypt
Result: DROP
Config:
Additional Information:

Result:
input-interface: Inside
input-status: up
input-line-status: up
output-interface: Outside
output-status: up
output-line-status: up
Action: drop
Drop-reason: (acl-drop) Flow is denied by configured rule

Hello Tkelly,

Is this from the second time you run it?

I mean you need to run it twice, one after the other (inmediatly)

If the answer is yes, then I will need to check the other side configuration as this ASA is not encrypting

Julio Carvajal
Senior Network Security and Core Specialist
CCIE #42930, 2xCCNP, JNCIP-SEC

Julio,

That output is from the 2nd time.

Here is the packet tracer from the other side of the connection. 

BZ-ASA# packet-tracer input Inside tcp 10.10.5.22 1026 10.10.10.25 80

Phase: 1
Type: ACCESS-LIST
Subtype:
Result: ALLOW
Config:
Implicit Rule
Additional Information:
MAC Access list

Phase: 2
Type: ROUTE-LOOKUP
Subtype: input
Result: ALLOW
Config:
Additional Information:
in   10.10.10.0      255.255.255.0   outside

Phase: 3
Type: ACCESS-LIST
Subtype: log
Result: ALLOW
Config:
access-group inside_acl_in in interface inside
access-list inside_acl_in extended permit ip any any
Additional Information:

Phase: 4
Type: IP-OPTIONS
Subtype:
Result: ALLOW
Config:
Additional Information:

Phase: 5
Type: NAT
Subtype:
Result: ALLOW
Config:
nat (inside,outside) source static SAA_INLINE_NETWORK_1 SAA_INLINE_NETWORK_1 destination static SAA_INLINE_NETWORK_2 SAA_INLINE_NETWORK_2 no-proxy-arp route-lookup
Additional Information:
Static translate 10.10.5.22/1026 to 10.10.5.22/1026

Phase: 6
Type: HOST-LIMIT
Subtype:
Result: ALLOW
Config:
Additional Information:
             
Phase: 7     
Type: VPN    
Subtype: encrypt
Result: ALLOW
Config:      
Additional Information:
             
Phase: 8     
Type: VPN    
Subtype: ipsec-tunnel-flow
Result: ALLOW
Config:      
Additional Information:
             
Phase: 9     
Type: IP-OPTIONS
Subtype:     
Result: ALLOW
Config:      
Additional Information:
             
Phase: 10    
Type: FLOW-CREATION
Subtype:     
Result: ALLOW
Config:      
Additional Information:
New flow created with id 11382385, packet dispatched to next module
             
Result:      
input-interface: inside
input-status: up
input-line-status: up
output-interface: outside
output-status: up
output-line-status: up
Action: allow

Thanks,

TJ
             

Hello Tkelly,

That is exactly what I wanted to check.

Is there a way we could check BZ configuration?

How are you testing the communication over the VPN?

Julio

Julio Carvajal
Senior Network Security and Core Specialist
CCIE #42930, 2xCCNP, JNCIP-SEC

Julio,

I am testing it from a server (10.10.10.25) to a workstation (10.10.5.22) on the other side.

Here is the configuration from the other side......

Bz-ASA# sh run
: Saved
:
ASA Version 8.4(2)
!
hostname Bz-ASA
domain-name internal.sumittairambulance.com
enable password KXjvKWxPxWpTTJat encrypted
passwd 2KFQnbNIdI.2KYOU encrypted
names
!
interface Ethernet0/0
switchport access vlan 2
!
interface Ethernet0/1
!
interface Ethernet0/2
!
interface Ethernet0/3
!
interface Ethernet0/4
!
interface Ethernet0/5
!
interface Ethernet0/6
!
interface Ethernet0/7
!
interface Vlan1
nameif inside
security-level 100
ip address 10.10.5.1 255.255.255.0
!
interface Vlan2
nameif outside
security-level 0
ip address 65.xxx.xxx.194 255.255.255.248
!
ftp mode passive
clock timezone MST -7
clock summer-time MDT recurring
dns server-group DefaultDNS
domain-name internal.sumittairambulance.com
same-security-traffic permit inter-interface
same-security-traffic permit intra-interface
object network inside-net
subnet 10.10.5.0 255.255.255.0
object network NXU
host 10.10.5.200
object-group network og_ip_inside_addresses
network-object 10.10.5.0 255.255.255.0
object-group service blocked_udp_ports udp
port-object eq 135
port-object eq xdmcp
port-object eq 445
port-object eq 1026
port-object eq 1092
port-object eq 1836
port-object eq 2745
port-object eq 3389
port-object eq 3410
port-object eq 4444
port-object eq 4751
port-object eq 5000
port-object eq 6129
port-object eq 6346
port-object eq 8998
port-object eq 9898
port-object eq 10080
port-object eq 6050
port-object eq 23
object-group service blocked_tcp_ports tcp
port-object eq 135
port-object eq 445
port-object eq 1092
port-object eq 1214
port-object eq 1863
port-object eq 2745
port-object eq 3389
port-object eq 3410
port-object eq 4444
port-object eq 4751
port-object eq 6129
port-object eq 6346
port-object eq 9898
port-object eq 10080
port-object eq 6050
object-group network SAA_INLINE_NETWORK_1
network-object 10.10.5.0 255.255.255.0
object-group network SAA_INLINE_NETWORK_2
network-object 10.10.10.0 255.255.255.0
access-list inside_acl_in extended permit ip any any
access-list inside_acl_in extended deny tcp object-group og_ip_inside_addresses any object-group blocked_tcp_ports
access-list inside_acl_in extended deny udp object-group og_ip_inside_addresses any object-group blocked_udp_ports
access-list outside_acl_in extended permit udp host 74.202.191.66 host 10.10.5.200
access-list outside_acl_in extended permit tcp host 74.202.191.66 host 10.10.5.200
access-list outside_acl_in extended permit udp host 206.80.193.186 host 10.10.5.200
access-list outside_acl_in extended permit tcp host 206.80.193.186 host 10.10.5.200
access-list outside_acl_in extended permit udp host 67.131.31.208 host 10.10.5.200
access-list outside_acl_in extended permit tcp host 67.131.31.208 host 10.10.5.200
access-list outside_cryptomap extended permit ip object-group SAA_INLINE_NETWORK_1 object-group SAA_INLINE_NETWORK_2
access-list outside_cryptomap_1 extended permit ip object-group SAA_INLINE_NETWORK_1 object-group SAA_INLINE_NETWORK_2
pager lines 24
logging enable
logging timestamp
logging buffer-size 16565
logging asdm-buffer-size 500
logging console debugging
logging buffered notifications
logging asdm informational
mtu inside 1500
mtu outside 1500
icmp unreachable rate-limit 1 burst-size 1
icmp permit any inside
icmp permit any outside
asdm history enable
arp timeout 14400
nat (inside,outside) source static SAA_INLINE_NETWORK_1 SAA_INLINE_NETWORK_1 destination static SAA_INLINE_NETWORK_2 SAA_INLINE_NETWORK_2 no-proxy-arp route-lookup
!
object network inside-net
nat (inside,outside) dynamic interface
object network NXU
nat (inside,outside) static 65.xxx.xxx.195
access-group inside_acl_in in interface inside
access-group outside_acl_in in interface outside
route outside 0.0.0.0 0.0.0.0 65.xxx.xxx.193 1
route outside 10.10.10.0 255.255.255.0 65.xxx.xxx.2 1
timeout xlate 3:00:00
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
timeout tcp-proxy-reassembly 0:01:00
timeout floating-conn 0:00:00
dynamic-access-policy-record DfltAccessPolicy
user-identity default-domain LOCAL
aaa authentication http console LOCAL
aaa authentication ssh console LOCAL
aaa authorization exec authentication-server
http server enable
http 10.10.5.0 255.255.255.0 inside
no snmp-server location
no snmp-server contact
snmp-server enable traps snmp authentication linkup linkdown coldstart
crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
crypto ipsec ikev2 ipsec-proposal AES256
protocol esp encryption aes-256
protocol esp integrity sha-1 md5
crypto ipsec ikev2 ipsec-proposal AES192
protocol esp encryption aes-192
protocol esp integrity sha-1 md5
crypto ipsec ikev2 ipsec-proposal AES
protocol esp encryption aes
protocol esp integrity sha-1 md5
crypto ipsec ikev2 ipsec-proposal 3DES
protocol esp encryption 3des
protocol esp integrity sha-1 md5
crypto ipsec ikev2 ipsec-proposal DES
protocol esp encryption des
protocol esp integrity sha-1 md5
crypto map outside_map 1 match address outside_cryptomap_1
crypto map outside_map 1 set peer 65.xxx.xxx.2
crypto map outside_map 1 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
crypto map outside_map 1 set ikev2 ipsec-proposal AES256 AES192 AES 3DES DES
crypto map outside_map interface outside
crypto ikev2 policy 1
encryption aes-256
integrity sha
group 5
prf sha
lifetime seconds 86400
crypto ikev2 policy 10
encryption aes-192
integrity sha
group 5 2
prf sha
lifetime seconds 86400
crypto ikev2 policy 20
encryption aes
integrity sha
group 5 2
prf sha
lifetime seconds 86400
crypto ikev2 policy 30
encryption 3des
integrity sha
group 5 2
prf sha
lifetime seconds 86400
crypto ikev2 policy 40
encryption des
integrity sha
group 5 2
prf sha
lifetime seconds 86400
crypto ikev2 enable outside
crypto ikev1 enable outside
crypto ikev1 policy 10
authentication crack
encryption aes-256
hash sha
group 2
lifetime 86400
crypto ikev1 policy 20
authentication rsa-sig
encryption aes-256
hash sha
group 2
lifetime 86400
crypto ikev1 policy 30
authentication pre-share
encryption aes-256
hash sha
group 2
lifetime 86400
crypto ikev1 policy 40
authentication crack
encryption aes-192
hash sha
group 2
lifetime 86400
crypto ikev1 policy 50
authentication rsa-sig
encryption aes-192
hash sha
group 2
lifetime 86400
crypto ikev1 policy 60
authentication pre-share
encryption aes-192
hash sha
group 2
lifetime 86400
crypto ikev1 policy 70
authentication crack
encryption aes
hash sha
group 2
lifetime 86400
crypto ikev1 policy 80
authentication rsa-sig
encryption aes
hash sha
group 2
lifetime 86400
crypto ikev1 policy 90
authentication pre-share
encryption aes
hash sha
group 2
lifetime 86400
crypto ikev1 policy 100
authentication crack
encryption 3des
hash sha
group 2
lifetime 86400
crypto ikev1 policy 110
authentication rsa-sig
encryption 3des
hash sha
group 2
lifetime 86400
crypto ikev1 policy 120
authentication pre-share
encryption 3des
hash sha
group 2
lifetime 86400
crypto ikev1 policy 130
authentication crack
encryption des
hash sha
group 2
lifetime 86400
crypto ikev1 policy 140
authentication rsa-sig
encryption des
hash sha
group 2
lifetime 86400
crypto ikev1 policy 150
authentication pre-share
encryption des
hash sha
group 2
lifetime 86400
telnet timeout 5
ssh 10.10.5.0 255.255.255.0 inside
ssh 0.0.0.0 0.0.0.0 outside
ssh timeout 5
ssh version 2
console timeout 0

dhcpd dns 205.171.3.65 205.171.2.65
dhcpd lease 18000
!
dhcpd address 10.10.5.20-10.10.5.51 inside
dhcpd enable inside
!
threat-detection basic-threat
threat-detection statistics access-list
no threat-detection statistics tcp-intercept
webvpn
username admin password 68MCLnTPp4msI76V encrypted privilege 15
tunnel-group 65.xxx.xxx.2 type ipsec-l2l
tunnel-group 65.xxx.xxx.2 ipsec-attributes
ikev1 pre-shared-key *****
ikev2 remote-authentication pre-shared-key *****
ikev2 local-authentication pre-shared-key *****
!
!
prompt hostname context
no call-home reporting anonymous
Cryptochecksum:feecfd1d99f6370693e01119fdf0ff79

Thanks,

TJ

Hello,

Can you explain me why on site A why are you pointing the destination subnet to a different subnet??

route Outside 10.10.5.0 255.255.255.0 65.xxx.xxx.194 1

Can you remove it and give it a try

Remember to rate all the posts, for us that is more important that a thanks,

Julio

Julio Carvajal
Senior Network Security and Core Specialist
CCIE #42930, 2xCCNP, JNCIP-SEC

Julio,

I removed the route and it didn't make any difference.  I am still not seeing encrypted packets.

TJ

Hello,

Remove it on side B as well?

route outside 10.10.10.0 255.255.255.0 65.xxx.xxx.2 1

Why do you have that anyway?

Regards

Julio Carvajal
Senior Network Security and Core Specialist
CCIE #42930, 2xCCNP, JNCIP-SEC

I did remove it from side B.  The routes were left from some earlier troubleshooting.

Hello Tkelly,

So now both of them only have the default router.

Okay from Site A do the following

cap capin interface inside match icmp host 10.10.10.x  host 10.10.5.x

cap asp type asp-drop match all circular-buffer

Then try to ping from that x host on the 10.10.10. to the x host on the 10.10.5.

Then provide me the:

show cap capin

show cap asp | include 10.10.5.x

Julio Carvajal
Senior Network Security and Core Specialist
CCIE #42930, 2xCCNP, JNCIP-SEC


1: 14:31:05.075405 10.10.10.25 > 10.10.5.51: icmp: echo request

   2: 14:31:10.076045 10.10.10.25 > 10.10.5.51: icmp: echo request

   3: 14:31:15.075679 10.10.10.25 > 10.10.5.51: icmp: echo request

   4: 14:31:20.076335 10.10.10.25 > 10.10.5.51: icmp: echo request

   5: 14:31:25.076961 10.10.10.25 > 10.10.5.51: icmp: echo request

   6: 14:31:30.076579 10.10.10.25 > 10.10.5.51: icmp: echo request

   7: 14:31:35.077205 10.10.10.25 > 10.10.5.51: icmp: echo request

   8: 14:31:40.077846 10.10.10.25 > 10.10.5.51: icmp: echo request

   9: 14:31:45.078487 10.10.10.25 > 10.10.5.51: icmp: echo request

  10: 14:31:50.078120 10.10.10.25 > 10.10.5.51: icmp: echo request

  11: 14:31:55.078761 10.10.10.25 > 10.10.5.51: icmp: echo request

  12: 14:32:00.079417 10.10.10.25 > 10.10.5.51: icmp: echo request

  13: 14:32:05.079036 10.10.10.25 > 10.10.5.51: icmp: echo request

  14: 14:32:10.079662 10.10.10.25 > 10.10.5.51: icmp: echo request

  15: 14:32:15.080287 10.10.10.25 > 10.10.5.51: icmp: echo request

  16: 14:32:20.080913 10.10.10.25 > 10.10.5.51: icmp: echo request

  17: 14:32:25.080546 10.10.10.25 > 10.10.5.51: icmp: echo request

  18: 14:32:30.081187 10.10.10.25 > 10.10.5.51: icmp: echo request

  19: 14:32:35.081859 10.10.10.25 > 10.10.5.51: icmp: echo request

  20: 14:32:40.081462 10.10.10.25 > 10.10.5.51: icmp: echo request

  21: 14:32:45.082088 10.10.10.25 > 10.10.5.51: icmp: echo request

2056: 15:05:25.220035 10.10.10.25 > 10.10.5.51: icmp: echo request Drop-reason: (acl-drop) Flow is denied by configured rule

2070: 15:05:30.220645 10.10.10.25 > 10.10.5.51: icmp: echo request Drop-reason: (acl-drop) Flow is denied by configured rule

2076: 15:05:35.220264 10.10.10.25 > 10.10.5.51: icmp: echo request Drop-reason: (acl-drop) Flow is denied by configured rule

2077: 15:05:40.220813 10.10.10.25 > 10.10.5.51: icmp: echo request Drop-reason: (acl-drop) Flow is denied by configured rule

2079: 15:05:45.221454 10.10.10.25 > 10.10.5.51: icmp: echo request Drop-reason: (acl-drop) Flow is denied by configured rul

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: