cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
3002
Views
10
Helpful
4
Replies

Cannot access internal network though AnyConnect VPN

sitetroniq
Level 1
Level 1

Hi

I having trouble accessing my internal network through AnyConnect VPN. Can anyone please help me to find out what i'm doing wrong. I'm stuck!

192.168.2.0/24 (inside)

192.168.99.1-254 (vpn-pool)

Here is my running config (i've removed password and som identifying configuration):

Result of the command: "sh conf"

: Saved

: Written by ****************** at 00:42:09.894 CEDT Sun Sep 22 2013

!

ASA Version 9.1(2)

!

hostname fw

domain-name ******.**

enable password ******************** encrypted

xlate per-session deny tcp any4 any4

xlate per-session deny tcp any4 any6

xlate per-session deny tcp any6 any4

xlate per-session deny tcp any6 any6

xlate per-session deny udp any4 any4 eq domain

xlate per-session deny udp any4 any6 eq domain

xlate per-session deny udp any6 any4 eq domain

xlate per-session deny udp any6 any6 eq domain

passwd ****************** encrypted

names

ip local pool ******-VPN-IP-POOL 192.168.99.1-192.168.99.254 mask 255.255.255.0

!

interface Ethernet0/0

switchport access vlan 2

!

interface Ethernet0/1

!

interface Ethernet0/2

!

interface Ethernet0/3

!

interface Ethernet0/4

!

interface Ethernet0/5

!

interface Ethernet0/6

!

interface Ethernet0/7

!

interface Vlan1

nameif inside

security-level 100

ip address 192.168.2.1 255.255.255.0

!

interface Vlan2

nameif outside

security-level 0

ip address dhcp setroute

!

boot system disk0:/asa912-k8.bin

ftp mode passive

clock timezone CEST 1

clock summer-time CEDT recurring last Sun Mar 2:00 last Sun Oct 3:00

dns domain-lookup inside

dns domain-lookup outside

dns server-group DefaultDNS

domain-name ******.**

object network obj_any

subnet 0.0.0.0 0.0.0.0

access-list NAT-EXEMPT extended permit ip 192.168.2.0 255.255.255.0 192.168.99.0 255.255.255.0

access-list 101 extended permit icmp any4 any4 echo-reply

pager lines 24

logging enable

logging asdm informational

mtu inside 1500

mtu outside 1500

no failover

icmp unreachable rate-limit 1 burst-size 1

icmp permit any inside

icmp permit any outside

asdm image disk0:/asdm-713.bin

no asdm history enable

arp timeout 14400

no arp permit-nonconnected

!

object network obj_any

nat (inside,outside) dynamic interface

access-group 101 in interface outside

timeout xlate 3:00:00

timeout pat-xlate 0:00:30

timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00

timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00

timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

timeout tcp-proxy-reassembly 0:01:00

timeout floating-conn 0:00:00

dynamic-access-policy-record DfltAccessPolicy

user-identity default-domain LOCAL

aaa authentication enable console LOCAL

aaa authentication http console LOCAL

aaa authentication serial console LOCAL

aaa authentication ssh console LOCAL

aaa authentication telnet console LOCAL

http server enable

http 192.168.2.0 255.255.255.0 inside

http 213.114.123.149 255.255.255.255 outside

http 192.168.99.0 255.255.255.0 inside

no snmp-server location

no snmp-server contact

snmp-server enable traps snmp authentication linkup linkdown coldstart warmstart

crypto ipsec ikev2 ipsec-proposal DES

protocol esp encryption des

protocol esp integrity sha-1 md5

crypto ipsec ikev2 ipsec-proposal 3DES

protocol esp encryption 3des

protocol esp integrity sha-1 md5

crypto ipsec ikev2 ipsec-proposal AES

protocol esp encryption aes

protocol esp integrity sha-1 md5

crypto ipsec ikev2 ipsec-proposal AES192

protocol esp encryption aes-192

protocol esp integrity sha-1 md5

crypto ipsec ikev2 ipsec-proposal AES256

protocol esp encryption aes-256

protocol esp integrity sha-1 md5

crypto ipsec security-association pmtu-aging infinite

crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev2 ipsec-proposal AES256 AES192 AES 3DES DES

crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP

crypto map outside_map interface outside

crypto ca trustpoint _SmartCallHome_ServerCA

crl configure

crypto ca trustpoint ASDM_TrustPoint0

enrollment self

subject-name CN=vpn.******.**,OU=******,O=******,C=SE,St=Stockholm,L=Stockholm,EA=info@******.**

keypair VPN

proxy-ldc-issuer

crl configure

crypto ca trustpool policy

crypto ca certificate chain _SmartCallHome_ServerCA

certificate ca 6ecc7aa5a7032009b8cebcf4e952d491

    308205ec 308204d4 a0030201 0202106e cc7aa5a7 032009b8 cebcf4e9 52d49130

    0d06092a 864886f7 0d010105 05003081 ca310b30 09060355 04061302 55533117

    30150603 55040a13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b

    13165665 72695369 676e2054 00000000 204e6574 776f726b 313a3038 06035504

    0b133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72

    20617574 686f7269 7a656420 75736520 6f6e6c79 31453043 06035504 03133c56

    65726953 69676e20 436c6173 73203320 5075626c 69632050 72696d61 72792043

    65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31

    30303230 38303030 3030305a 170d3230 30323037 32333539 35395a30 81b5310b

    30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20

    496e632e 311f301d 06035504 0b131656 65726953 69676e20 54727573 74204e65

    74776f72 6b313b30 39060355 040b1332 5465726d 73206f66 20757365 20617420

    68747470 733a2f2f 7777772e 76657269 7369676e 2e636f6d 2f727061 20286329

    3130312f 302d0603 55040313 26566572 69536967 6e20436c 61737320 33205365

    63757265 20536572 76657220 4341202d 20473330 82012230 0d06092a 864886f7

    0d010101 05000382 010f0030 82010a02 82010100 b187841f c20c45f5 bcab2597

    a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10

    9c688b2e 957b899b 13cae234 34c1f35b f3497b62 83488174 d188786c 0253f9bc

    7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b

    15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845

    63cd1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8

    18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced

    4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f

    81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 02030100 01a38201 df308201

    db303406 082b0601 05050701 01042830 26302406 082b0601 05050730 01861868

    7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1d130101

    ff040830 060101ff 02010030 70060355 1d200469 30673065 060b6086 480186f8

    45010717 03305630 2806082b 06010505 07020116 1c687474 70733a2f 2f777777

    2e766572 69736967 6e2e636f 6d2f6370 73302a06 082b0601 05050702 02301e1a

    1c687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406

    03551d1f 042d302b 3029a027 a0258623 68747470 3a2f2f63 726c2e76 65726973

    69676e2e 636f6d2f 70636133 2d67352e 63726c30 0e060355 1d0f0101 ff040403

    02010630 6d06082b 06010505 07010c04 61305fa1 5da05b30 59305730 55160969

    6d616765 2f676966 3021301f 30070605 2b0e0302 1a04148f e5d31a86 ac8d8e6b

    c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973

    69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30

    1b311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301d0603

    551d0e04 1604140d 445c1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355

    1d230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300d0609

    2a864886 f70d0101 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80

    4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e

    b2227055 d9203340 3307c265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a

    6decd018 7d494aca 99c71928 a2bed877 24f78526 866d8705 404167d1 273aeddc

    481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16

    b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0

    5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8

    6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28

    6c2527b9 deb78458 c61f381e a4c4cb66

  quit

crypto ca certificate chain ASDM_TrustPoint0

certificate 7a4c3552

    30820439 30820321 a0030201 0202047a 4c355230 0d06092a 864886f7 0d010105

    05003081 ab311d30 1b06092a 864886f7 0d010901 160e696e 666f4073 77657369

    6d2e7365 31123010 06035504 07130953 00000000 686f6c6d 31123010 06035504

    08130953 746f636b 686f6c6d 310b3009 06035504 06130253 45310f30 0d060355

    040a1306 53776573 696d310f 300d0603 55040b13 06537765 73696d31 16301406

    03550403 130d7670 6e2e7377 6573696d 2e736531 1b301906 092a8648 86f70d01

    0902160c 66772e73 77657369 6d2e7365 301e170d 31333039 31353133 33353434

    5a170d32 33303931 33313333 3534345a 3081ab31 1d301b06 092a8648 86f70d01

    0901160e 696e666f 40737765 73696d2e 73653112 30100603 55040713 0953746f

    636b686f 6c6d3112 30100603 55040813 0953746f 636b686f 6c6d310b 30090603

    55040613 02534531 0f300d06 0355040a 13065377 6573696d 310f300d 06035504

    0b130653 77657369 6d311630 14060355 0403130d 76706e2e 73776573 696d2e73

    65311b30 1906092a 864886f7 0d010902 160c6677 2e737765 73696d2e 73653082

    0122300d 06092a86 4886f70d 01010105 00038201 0f003082 010a0282 010100a6

    02de4767 56f4e3fb 25d910ca 00033c4c 1a5852a3 84edcd1f f7f63de8 55d5d89c

    278863b9 02358ac6 39997f49 e366e8ca d2597695 7faaf87b 1382be2c 09d8d482

    ea2b1816 8d0baf2c 9da7093b cb337024 df6c450e baa49d3e c7b936c1 b905a2aa

    f1675400 d1f32aff d8607460 6dd35713 aa9182e5 51b94175 83693ce1 38fe9783

    54f0556c 7851f530 ee36fa4a c853e0b3 e63f8baf 705da512 f080d1d3 9ecdb844

    1cc0a93a b5fe6074 e190ff35 e7cfa114 d197aa30 6df9911f ff4b775f 1b3206a2

    7cae0e0f 1753bbe1 8c09c6c0 4234112e 6b74912a 94cca571 989d8073 850bfe13

    285e4a7e ae4ec65b 3c2f0cf0 47cab59e fdecf4bd 37bd1185 15c31d69 46245b02

    03010001 a3633061 300f0603 551d1301 01ff0405 30030101 ff300e06 03551d0f

    0101ff04 04030201 86301f06 03551d23 04183016 801400ed 6dd6b4cd e335d25a

    a94ff01e 5d150efa 09f4301d 0603551d 0e041604 1400ed6d d6b4cde3 35d25aa9

    4ff01e5d 150efa09 f4300d06 092a8648 86f70d01 01050500 03820101 002dad69

    953a38f7 bcc4bfb8 e1c19221 11fd6c7d a35fb8b0 9b611fc3 47c32053 d5f1132c

    54f7a4be 9b07764b 0bc41520 c5652b3b 5cca8e67 f73d1644 229d0742 1ffd33ea

    4edfda61 b8acecb5 978699bc fe0ebf66 29a191fe 7e977971 c3e1dd50 5b35161b

    e110e953 9f6e56ae c4eac8e3 c1b99099 569ab06f da26eab6 cf81bf31 da7bb002

    f25f80fc 9f4df2bb 8ddcd29c 76eeb34c 4bbebe19 9d31f83d 7490ce5f dab04543

    358892ef 3025ae3d 0e303c85 b12f8f59 be2b963b 671c51ac 1d2b3b4b d7d080fa

    8a882459 f81b2b25 4a98b942 f18d0184 56ff9975 89247bcd ead768fa 8254a381

    e384d690 522435e8 d595b4d3 1fb47f85 5c43599f 3df2b2b8 5bdf1842 6a

  quit

crypto ikev2 policy 1

encryption aes-256

integrity sha

group 5 2

prf sha

lifetime seconds 86400

crypto ikev2 policy 10

encryption aes-192

integrity sha

group 5 2

prf sha

lifetime seconds 86400

crypto ikev2 policy 20

encryption aes

integrity sha

group 5 2

prf sha

lifetime seconds 86400

crypto ikev2 policy 30

encryption 3des

integrity sha

group 5 2

prf sha

lifetime seconds 86400

crypto ikev2 policy 40

encryption des

integrity sha

group 5 2

prf sha

lifetime seconds 86400

crypto ikev2 enable outside client-services port 443

crypto ikev2 remote-access trustpoint ASDM_TrustPoint0

telnet 192.168.99.0 255.255.255.0 inside

telnet 213.114.123.149 255.255.255.255 outside

telnet timeout 5

ssh 192.168.2.0 255.255.255.0 inside

ssh 192.168.99.0 255.255.255.0 inside

ssh 213.114.123.149 255.255.255.255 outside

ssh timeout 5

ssh key-exchange group dh-group1-sha1

console timeout 0

dhcpd auto_config outside

!

threat-detection basic-threat

threat-detection statistics access-list

no threat-detection statistics tcp-intercept

ntp server 62.119.40.98 source outside prefer

ntp server 62.119.40.99 source outside

ssl trust-point ASDM_TrustPoint0 outside

webvpn

enable outside

anyconnect-essentials

anyconnect image disk0:/anyconnect-linux-2.5.2014-k9.pkg 1

anyconnect image disk0:/anyconnect-macosx-i386-2.5.2014-k9.pkg 2

anyconnect image disk0:/anyconnect-win-2.5.2014-k9.pkg 3

anyconnect profiles ******-VPN_client_profile disk0:/******-VPN_client_profile.xml

anyconnect enable

tunnel-group-list enable

group-policy GroupPolicy_******-VPN internal

group-policy GroupPolicy_******-VPN attributes

banner value Connected to ******-VPN.

wins-server none

dns-server value 8.8.8.8

vpn-tunnel-protocol ikev2 ssl-client

split-tunnel-policy tunnelspecified

split-tunnel-network-list value NAT-EXEMPT

default-domain value ***********

webvpn

  anyconnect profiles value ******-VPN_client_profile type user

username *********** password **************** privilege 15

tunnel-group ******-VPN type remote-access

tunnel-group ******-VPN general-attributes

address-pool ******-VPN-IP-POOL

authentication-server-group (inside) LOCAL

default-group-policy GroupPolicy_******-VPN

tunnel-group ******-VPN webvpn-attributes

group-alias ******-VPN enable

!

class-map inspection_default

match default-inspection-traffic

!

!

policy-map type inspect dns preset_dns_map

parameters

  message-length maximum client auto

  message-length maximum 512

policy-map global_policy

class inspection_default

  inspect dns preset_dns_map

  inspect ftp

  inspect h323 h225

  inspect h323 ras

  inspect rsh

  inspect rtsp

  inspect esmtp

  inspect sqlnet

  inspect skinny 

  inspect sunrpc

  inspect xdmcp

  inspect sip 

  inspect netbios

  inspect tftp

  inspect ip-options

!

service-policy global_policy global

prompt hostname context

call-home reporting anonymous

Plz help!

Thx !

Robert

4 Replies 4

Rashid Thompson
Level 1
Level 1

Robert,

Here is your "problem" below. I say this because split tunneling can be a little tricky.

I would remove this and see if you can access the inside network.

split-tunnel-policy tunnelspecified

split-tunnel-network-list value NAT-EXEMPT

Also I would change vpn-tunnel-protocol to webvpn

vpn-tunnel-protocol ikev2 ssl-client

See Cisco's setup for Anyconnect with Split Tunnel (if you want to use this): http://www.cisco.com/en/US/products/ps6120/products_configuration_example09186a0080975e83.shtml#conf

Jeet Kumar
Cisco Employee
Cisco Employee

Adding to what Rashid says you needed the following change:

1. Remove the access-list NAT exempt from the group-policy:

group-policy GroupPolicy_******-VPN attributes

no split-tunnel-network-list value NAT-EXEMPT

2. Then create a standar access-list for the split tunnel and define that in the tunnel-group:

access-list split standard permit 192.168.2.0 255.255.255.0

group-policy GroupPolicy_******-VPN attributes

split-tunnel-network-list value split

3. Then configure the NAT exempt, in 8.3 and above code it is configured in somewhat different way:

object netwrok obj_192.168.2.0

subnet 192.168.2.0 255.255.255.0

exit

!

!

object network obj_192.168.99.0

subnet 192.168.99.0 255.255.255.0

exit

!

!

nat (inside,outside) 1 source static obj_192.168.2.0 obj_192.168.2.0 destination static obj_192.168.99.0 obj_192.168.99.0 no-proxy-arp route-lookup

Apply the above changes and it should work.

Thanks

Jeet

Jeet's solution above worked for me with no issues.

 

Thank you!

.

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: