Incompability with CISCO AnyConnect

I can't connect to my work VPN server from my Leopard 10.5.2 machine using CISCO AnyConnect. It disconnects immediately.
I know from the PC side that this was a Bonjour issue, but after unloading Bonjour on the Mac, the problem persists.
Anyone have any suggestions? (I also run Tunnelblick, but this is uninstalled for this trial.)
Thanks.

I solved this for myself by restarting the Cisco kext files during login.
Using a freeware program called Lingon I added the following terminal command to run with root access at login:
sudo /System/Library/StartupItems/CiscoVPN/CiscoVPN restart
Add it as a User Daemon and make sure to check off run at login.
I hope this help others here.

Similar Messages

  • Setting up IPsec VPNs to use with Cisco Anyconnect

    So I've been having trouble setting up vpns on our ASA 5510. I would like to use IPsec VPNs so that we don't have to worry about licensing issues, but from what I've read you can do this with and still use Cisco Anyconnect. My knowledge on how to set up VPNs especially in iOS verion 8.4 is limited so I've been using a combination of command line and ASDM.
    I'm finally able to connect from a remote location but once I connect, nothing else works. From what I've read, you can use IPsec for client-to-lan connections. I've been using a preshared key for this. Documentation is limited on what should happen after you connect? Shouldn't I be able to access computers that are local to the vpn connection? I'm trying to set this up from work. If I VPN from home, shouldn't I be able to access all resources at work? I think because I've used the command line as well as ASDM I've confused some of the configuration. Plus I think some of the default policies are confusing me too. So I probably need a lot of help. Below is my current configuration with IP address altered and stuff that is completely non-related to vpns removed.
    NOTE: We are still testing this ASA and it isn't in production.
    Any help you can give me is much appreciated.
    ASA Version 8.4(2)
    hostname ASA
    domain-name domain.com
    interface Ethernet0/0
    nameif inside
    security-level 100
    ip address 192.168.0.1 255.255.255.0
    interface Ethernet0/1
    nameif outside
    security-level 0
    ip address 50.1.1.225 255.255.255.0
    interface Ethernet0/2
    shutdown
    no nameif
    no security-level
    no ip address
    interface Ethernet0/3
    shutdown
    no nameif
    no security-level
    no ip address
    interface Management0/0
    no nameif
    security-level 100
    ip address 192.168.1.1 255.255.255.0
    boot system disk0:/asa842-k8.bin
    ftp mode passive
    dns domain-lookup outside
    dns server-group DefaultDNS
    same-security-traffic permit intra-interface
    object network NETWORK_OBJ_192.168.0.224_27
    subnet 192.168.0.224 255.255.255.224
    object-group service VPN
    service-object esp
    service-object tcp destination eq ssh
    service-object tcp destination eq https
    service-object udp destination eq 443
    service-object udp destination eq isakmp
    access-list ips extended permit ip any any
    ip local pool VPNPool 192.168.0.225-192.168.0.250 mask 255.255.255.0
    no failover
    failover timeout -1
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-645.bin
    no asdm history enable
    arp timeout 14400
    nat (inside,outside) source static any any destination static NETWORK_OBJ_192.168.0.224_27 NETWORK_OBJ_192.168.0.224_27 no-proxy-arp route-lookup
    object network LAN
    nat (inside,outside) dynamic interface
    access-group outside_in in interface outside
    route outside 0.0.0.0 0.0.0.0 50.1.1.250 1
    sysopt noproxyarp inside
    sysopt noproxyarp outside
    crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec ikev2 ipsec-proposal DES
    protocol esp encryption des
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal 3DES
    protocol esp encryption 3des
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES
    protocol esp encryption aes
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES192
    protocol esp encryption aes-192
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES256
    protocol esp encryption aes-256
    protocol esp integrity sha-1 md5
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs group1
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev2 ipsec-proposal AES256 AES192 AES 3DES DES
    crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside_map interface outside
    crypto ca trustpoint ASDM_TrustPoint0
    enrollment self
    subject-name CN=ASA
    crl configure
    crypto ca server
    shutdown
    crypto ca certificate chain ASDM_TrustPoint0
    certificate d2c18c4e
        308201f3 3082015c a0030201 020204d2 c18c4e30 0d06092a 864886f7 0d010105
        0500303e 3110300e 06035504 03130741 53413535 3130312a 30280609 2a864886
        f70d0109 02161b41 53413535 31302e64 69676974 616c6578 7472656d 65732e63
        6f6d301e 170d3131 31303036 31393133 31365a17 0d323131 30303331 39313331
        365a303e 3110300e 06035504 03130741 53413535 3130312a 30280609 2a864886
        f70d0109 02161b41 53413535 31302e64 69676974 616c6578 7472656d 65732e63
        6f6d3081 9f300d06 092a8648 86f70d01 01010500 03818d00 30818902 818100b2
        8acbe1f4 5aa19dc5 d3379bf0 f0e1177d 79b2b7cf cc6b4623 d1d97d4c 53c9643b
        37f32caf b13b5205 d24457f2 b5d674cb 399f86d0 e6c3335f 031d54f4 d6ca246c
        234b32b2 b3ad2bf6 e3f824c0 95bada06 f5173ad2 329c28f8 20daaccf 04c51782
        3ca319d0 d5d415ca 36a9eaff f9a7cf9c f7d5e6cc 5f7a3412 98e71de8 37150f02
        03010001 300d0609 2a864886 f70d0101 05050003 8181009d d2d4228d 381112a1
        cfd05ec1 0f51a828 0748172e 3ff7b480 26c197f5 fd07dd49 01cd9db6 9152c4dc
        18d0f452 50f5d0f5 4a8279c4 4c1505f9 f5e691cc 59173dd1 7b86de4f 4e804ac6
        beb342d1 f2db1d1f 878bb086 981536cf f4094dbf 36c5371f e1a0db0a 75685bef
        af72e31f a1c4a892 d0acc618 888b53d1 9b888669 70e398
      quit
    crypto ikev2 policy 1
    encryption aes-256
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 10
    encryption aes-192
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 20
    encryption aes
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 30
    encryption 3des
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 40
    encryption des
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 enable outside client-services port 443
    crypto ikev2 remote-access trustpoint ASDM_TrustPoint0
    crypto ikev1 enable outside
    crypto ikev1 policy 10
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 65535
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    telnet timeout 5
    ssh timeout 10
    console timeout 0
    management-access inside
    ssl trust-point ASDM_TrustPoint0 outside
    webvpn
    enable outside
    anyconnect image disk0:/anyconnect-win-2.5.2014-k9.pkg 1
    anyconnect image disk0:/anyconnect-linux-2.5.2014-k9.pkg 2
    anyconnect image disk0:/anyconnect-macosx-i386-2.5.2014-k9.pkg 3
    anyconnect profiles VPN disk0:/devpn.xml
    anyconnect enable
    tunnel-group-list enable
    group-policy VPN internal
    group-policy VPN attributes
    wins-server value 50.1.1.17 50.1.1.18
    dns-server value 50.1.1.17 50.1.1.18
    vpn-tunnel-protocol ikev1 ikev2 l2tp-ipsec ssl-client
    default-domain value digitalextremes.com
    webvpn
      anyconnect profiles value VPN type user
      always-on-vpn profile-setting
    username administrator password xxxxxxxxx encrypted privilege 15
    username VPN1 password xxxxxxxxx encrypted
    tunnel-group VPN type remote-access
    tunnel-group VPN general-attributes
    address-pool (inside) VPNPool
    address-pool VPNPool
    authorization-server-group LOCAL
    default-group-policy VPN
    tunnel-group VPN webvpn-attributes
    group-alias VPN enable
    tunnel-group VPN ipsec-attributes
    ikev1 pre-shared-key *****
    class-map inspection_default
    match default-inspection-traffic
    class-map ips
    match access-list ips
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect ip-options
      inspect netbios
      inspect rsh
      inspect rtsp
      inspect skinny 
      inspect esmtp
      inspect sqlnet
      inspect sunrpc
      inspect tftp
      inspect sip 
      inspect xdmcp
      inspect http
    class ips
      ips inline fail-open
    class class-default
      user-statistics accounting

    Hi Marvin, thanks for the quick reply.
    It appears that we don't have Anyconnect Essentials.
    Licensed features for this platform:
    Maximum Physical Interfaces       : Unlimited      perpetual
    Maximum VLANs                     : 100            perpetual
    Inside Hosts                      : Unlimited      perpetual
    Failover                          : Active/Active  perpetual
    VPN-DES                           : Enabled        perpetual
    VPN-3DES-AES                      : Enabled        perpetual
    Security Contexts                 : 2              perpetual
    GTP/GPRS                          : Disabled       perpetual
    AnyConnect Premium Peers          : 2              perpetual
    AnyConnect Essentials             : Disabled       perpetual
    Other VPN Peers                   : 250            perpetual
    Total VPN Peers                   : 250            perpetual
    Shared License                    : Disabled       perpetual
    AnyConnect for Mobile             : Disabled       perpetual
    AnyConnect for Cisco VPN Phone    : Disabled       perpetual
    Advanced Endpoint Assessment      : Disabled       perpetual
    UC Phone Proxy Sessions           : 2              perpetual
    Total UC Proxy Sessions           : 2              perpetual
    Botnet Traffic Filter             : Disabled       perpetual
    Intercompany Media Engine         : Disabled       perpetual
    This platform has an ASA 5510 Security Plus license.
    So then what does this mean for us VPN-wise? Is there any way we can set up multiple VPNs with this license?

  • Windows 8 64 bit issues with Cisco AnyConnect Secure Mobility Client version 3.1.04072

    I am having an issue with the Cisco AnyConnect Secure Mobility Client version 3.1.04072 on a Windows 8 64 bit laptop.
    I am able to create the VPN connection but the connection will not allow data to be transferred.
    Stats from a manual connection:
    Cisco AnyConnect Secure Mobility Client Version 3.1.04072
    VPN Stats
        Bytes Received:  14375
        Bytes Sent:  0
        Compressed Bytes Received:  0
        Compressed Bytes Sent:  0
        Compressed Packets Received:  0
        Compressed Packets Sent:  0
        Control Bytes Received:  0
        Control Bytes Sent:  0
        Control Packets Received:  0
        Control Packets Sent:  0
        Encrypted Bytes Received:  7820
        Encrypted Bytes Sent:  1207
        Encrypted Packets Received:  9
        Encrypted Packets Sent:  3
        Inbound Bypassed Packets:  0
        Inbound Discarded Packets:  0
        Outbound Bypassed Packets:  0
        Outbound Discarded Packets:  0
        Packets Received:  4
        Packets Sent:  0
        Time Connected:  00:03:01
    Protocol Info
        Inactive Protocol
            Protocol Cipher:  RSA_3DES_168_SHA1
            Protocol Compression:  None
            Protocol State:  Disconnected
            Protocol:  DTLS
        Active Protocol
            Protocol Cipher:  RSA_3DES_168_SHA1
            Protocol Compression:  Deflate
            Protocol State:  Connected
            Protocol:  TLS
    OS Version
        Windows 8 : WinNT 6.2.9200
    Log from the data transmission software:
    24/12/2013 12:51:13 - Application version = 1.11.28.0
    24/12/2013 12:51:13 - Lodgement Library Version =  1.11.28.0
    24/12/2013 12:51:13 - Connection Method =  INTERNET
    24/12/2013 12:51:13 - DIS Connection Type = Automatic
    24/12/2013 12:51:13 - VPN Client =  ACTIVE
    24/12/2013 12:51:13 - Check Available Connections =  NOT ACTIVE
    24/12/2013 12:51:13 - Windows 8 (6.2.9200 SP )
    24/12/2013 12:51:13 - Language: English (Australia)
    24/12/2013 12:51:13 -
    24/12/2013 12:51:13 - Connected to ISP via LAN
    24/12/2013 12:51:13 - Checking for presence of VPN client.
    24/12/2013 12:51:13 - VPN client found. (C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpncli.exe)
    24/12/2013 12:51:13 - The Cisco AnyConnect Secure Mobility Client application is in use.
    24/12/2013 12:51:18 - Terminating Cisco AnyConnect Secure Mobility Client in progress ...
    24/12/2013 12:51:18 -
    24/12/2013 12:51:18 - Checking Cisco AnyConnect  version.
    24/12/2013 12:51:19 - Cisco AnyConnect Secure Mobility Client (version 3.1.04072) .
    24/12/2013 12:51:19 - Copyright (c) 2004 - 2013 Cisco Systems, Inc.  All Rights Reserved.
    24/12/2013 12:51:19 - Config file directory:C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\
    24/12/2013 12:51:19 -
    24/12/2013 12:51:19 - Loading profile:C:\ProgramData\Cisco\Cisco AnyConnect Secure Mobility Client\Profile\ELS-IMelAde-TCP.xml
    24/12/2013 12:51:19 -
    24/12/2013 12:51:19 - Initializing the VPN connection.
    24/12/2013 12:51:19 - Ready to connect.
    24/12/2013 12:51:19 - Ready to connect.
    24/12/2013 12:51:19 - Contacting ELS-IMelAde-TCP.
    24/12/2013 12:51:23 - Authenticating user.
    24/12/2013 12:51:23 - Connected to VPN concentrator.
    24/12/2013 12:51:23 - Establishing VPN session...
    24/12/2013 12:51:23 - Checking for profile updates...
    24/12/2013 12:51:23 - Checking for product updates...
    24/12/2013 12:51:23 - Checking for customization updates...
    24/12/2013 12:51:23 - Performing any required updates...
    24/12/2013 12:51:23 - Establishing VPN session...
    24/12/2013 12:51:23 - Establishing VPN - Initiating connection...
    24/12/2013 12:51:24 - Establishing VPN - Examining system...
    24/12/2013 12:51:24 - Establishing VPN - Activating VPN adapter...
    24/12/2013 12:51:24 - Establishing VPN - Configuring system...
    24/12/2013 12:51:24 - Establishing VPN...
    24/12/2013 12:51:24 - Connected to VPN concentrator.
    24/12/2013 12:51:24 - Connected to ELS-IMelAde-TCP.
    24/12/2013 12:51:24 - Connected to VPN concentrator.
    24/12/2013 12:51:24 - Connection to VPN client return code = 0.
    24/12/2013 12:51:24 - Connected to VPN concentrator.
    24/12/2013 12:51:24 - Connecting : Connecting to 203.202.43.2.
    24/12/2013 12:51:45 - Error in ConnectToDIS - Socket Error # 10060
    Connection timed out.
    24/12/2013 12:51:46 -
    24/12/2013 12:51:46 - Disconnecting from the VPN concentrator.
    24/12/2013 12:51:46 - Disconnect in progress, please wait...
    24/12/2013 12:51:46 - Detaching AnyConnect, please wait...
    24/12/2013 12:51:47 - Detached.
    24/12/2013 12:51:47 - Disconnected from VPN concentrator.
    24/12/2013 12:51:47 - *****************************************************
    24/12/2013 12:51:47 -               END OF LODGEMENT PROCESS
    24/12/2013 12:51:47 - *****************************************************
    Issue history:
    - Previously running Cisco VPN client on Windows 8 64 bit laptop (VPN working and able to transmit data over VPN)
    - Upgrade to Windows 8.1 stopped the VPN client working
    - Refreshed system back to Windows 8 and reinstalled all software
    - Cisco VPN client would not install on system
    - Cisco AnyConnect Secure Mobility Client installs and is able to connect to VPN host
    - Cisco AnyConnect Secure Mobility Client downloads and installs software from VPN host
    - Data transmission software returns error code #10060
    Any assistance would be greatly appreciated.

    anyone found the fix for this?

  • Issue with Cisco AnyConnect Secure Mobility Client in Macbook Pro

    Hi all,
    I am getting "No valid certificates available for uthentication" message while trying to connect Cisco AnyConnect VPN. I am having a valid certificate in Keychain Access. I couldn't find an option to import the certificate to the VPN. Please help.

    There seem to be much more problems with 3.1.04049
    Especially with certificate authentication.
    I opened some TAC cases.
    Try 3.1.04063 that came out at 07-24-13.
    TAC said that there are some fixes in it...

  • CTRANSPORT_ERROR_TIMEOUT with Cisco AnyConnect Secure Mobility Client 3.1.05170

    Hi,
    I use Cisco AnyConnect Secure Mobility Client 3.1.05170 to connect to my company network and it has been working successfully for a while and until Sunday evening Feb 8.
    Today, this solution is no longer working and I've reproduced the same issue on 3 different Mac's which have 10.10.2 (on 2 Mac's) and 10.9.5 (on 1 Mac).
    I can navigate on internet without any problem but when I launch the connection in Cisco AnyConnect Secure Mobility Client, it time outs and I get the following errors:
    Feb 10 10:37:31 nicolass-macbook-pro-2-2.home acvpnui[7926]: Message type information sent to the user: Contacting <company server name removed for security reasons>.
    Feb 10 10:37:31 nicolass-macbook-pro-2-2.home acvpnui[7926]: Initiating VPN connection to the secure gateway https://<company server name removed for security reasons>
    Feb 10 10:37:31 nicolass-macbook-pro-2-2.home acvpnagent[2013]: Function: processConnectNotification File: ../../vpn/Agent/MainThread.cpp Line: 11572 Received connect notification (host <company server name removed for security reasons>, profile myaccess1.xml)
    Feb 10 10:37:31 nicolass-macbook-pro-2-2.home acvpnagent[2013]: Function: resolveHostName File: ../../vpn/Common/Utility/HostLocator.cpp Line: 718 Invoked Function: CHostLocator::resolveHostNameAlt Return Code: -29294571 (0xFE410015) Description: DNSREQUEST_ERROR_EMPTY_RESPONSE
    Feb 10 10:37:32 nicolass-macbook-pro-2-2.home acvpnagent[2013]: Function: getHostIPAddrByName File: ../../vpn/Common/IPC/SocketSupport.cpp Line: 322 Invoked Function: ::getaddrinfo Return Code: 35 (0x00000023) Description: unknown
    Feb 10 10:37:32 nicolass-macbook-pro-2-2.home acvpnagent[2013]: Function: resolveHostName File: ../../vpn/Common/Utility/HostLocator.cpp Line: 730 Invoked Function: CSocketSupport::getHostIPAddrByName Return Code: -31195124 (0xFE24000C) Description: SOCKETSUPPORT_ERROR_GETADDRINFO
    Feb 10 10:37:32 nicolass-macbook-pro-2-2.home acvpnagent[2013]: Function: ResolveHostname File: ../../vpn/Common/Utility/HostLocator.cpp Line: 839 Invoked Function: CHostLocator::resolveHostName Return Code: -31195124 (0xFE24000C) Description: SOCKETSUPPORT_ERROR_GETADDRINFO failed to resolve host name <company server name removed for security reasons> to IPv6 address
    Feb 10 10:37:32 nicolass-macbook-pro-2-2.home acvpnagent[2013]: Function: logResolutionResult File: ../../vpn/Common/Utility/HostLocator.cpp Line: 913 Host <company server name removed for security reasons> has been resolved to IP address 144.24.19.20
    Feb 10 10:37:32 nicolass-macbook-pro-2-2.home acvpnagent[2013]: Writing to hosts file:  144.24.19.20    <company server name removed for security reasons> ###Cisco AnyConnect VPN client modified this file. Please do not modify contents until this comment is removed.
    Feb 10 10:37:32 nicolass-macbook-pro-2-2.home acvpnagent[2013]: Function: respondToConnectNotification File: ../../vpn/Agent/MainThread.cpp Line: 4893 The requested VPN connection to <company server name removed for security reasons> will target the following IP protocols and addresses: primary - IPv4 (address 144.24.19.20), secondary - N/A.
    Feb 10 10:37:32 nicolass-macbook-pro-2-2.home acvpnui[7926]: Function: getUserName File: ../../vpn/Api/CTransportCurlStatic.cpp Line: 1939 PasswordEntry username is nwipfli
    Feb 10 10:38:32 nicolass-macbook-pro-2-2.home acvpnui[7926]: Function: PeerCertVerifyCB File: ../../vpn/Api/CTransportCurlStatic.cpp Line: 857 Return success from VerifyServerCertificate
    Feb 10 10:38:32 nicolass-macbook-pro-2-2.home acvpnui[7926]: Function: SendRequest File: ../../vpn/Api/CTransportCurlStatic.cpp Line: 1422 Invoked Function: curl_easy_perform Return Code: -30015442 (0xFE36002E) Description: CTRANSPORT_ERROR_TIMEOUT 28 : Error
    Feb 10 10:38:32 nicolass-macbook-pro-2-2.home acvpnui[7926]: Function: sendRequest File: ../../vpn/Api/ConnectIfc.cpp Line: 3191 Invoked Function: CTransport::SendRequest Return Code: -30015442 (0xFE36002E) Description: CTRANSPORT_ERROR_TIMEOUT
    Feb 10 10:38:32 nicolass-macbook-pro-2-2.home acvpnui[7926]: Function: connect File: ../../vpn/Api/ConnectIfc.cpp Line: 481 Invoked Function: ConnectIfc::sendRequest Return Code: -30015442 (0xFE36002E) Description: CTRANSPORT_ERROR_TIMEOUT
    Feb 10 10:38:32 nicolass-macbook-pro-2-2.home acvpnui[7926]: Function: TranslateStatusCode File: ../../vpn/Api/ConnectIfc.cpp Line: 3008 Invoked Function: TranslateStatusCode Return Code: -30015442 (0xFE36002E) Description: CTRANSPORT_ERROR_TIMEOUT Connection attempt has timed out.  Please verify Internet connectivity.
    Feb 10 10:38:32 nicolass-macbook-pro-2-2.home acvpnui[7926]: Function: doConnectIfcConnect File: ../../vpn/Api/ConnectMgr.cpp Line: 1963 Invoked Function: ConnectIfc::connect Return Code: -30015442 (0xFE36002E) Description: CTRANSPORT_ERROR_TIMEOUT
    Feb 10 10:38:32 nicolass-macbook-pro-2-2.home acvpnui[7926]: Message type warning sent to the user: Connection attempt has failed.
    Feb 10 10:38:32 nicolass-macbook-pro-2-2.home acvpnui[7926]: Function: processIfcData File: ../../vpn/Api/ConnectMgr.cpp Line: 2614 Content type (unknown) received. Response type (host unreachable) from <company server name removed for security reasons>:
    Feb 10 10:38:32 nicolass-macbook-pro-2-2.home acvpnui[7926]: Message type warning sent to the user: Unable to contact <company server name removed for security reasons>.
    Feb 10 10:38:32 nicolass-macbook-pro-2-2.home acvpnui[7926]: Function: processIfcData File: ../../vpn/Api/ConnectMgr.cpp Line: 2724 Unable to contact <company server name removed for security reasons>
    Feb 10 10:38:32 nicolass-macbook-pro-2-2.home acvpnui[7926]: Message type error sent to the user: Connection attempt has timed out.  Please verify Internet connectivity.
    Feb 10 10:38:32 nicolass-macbook-pro-2-2.home acvpnui[7926]: Function: connect File: ../../vpn/Api/ConnectMgr.cpp Line: 2050 ConnectMgr::processIfcData failed
    Feb 10 10:38:32 nicolass-macbook-pro-2-2.home acvpnui[7926]: Function: initiateConnect File: ../../vpn/Api/ConnectMgr.cpp Line: 1181 Connection failed.
    Any idea about a solution ?
    Thanks in advance
    Nicolas

    There seem to be much more problems with 3.1.04049
    Especially with certificate authentication.
    I opened some TAC cases.
    Try 3.1.04063 that came out at 07-24-13.
    TAC said that there are some fixes in it...

  • Problems with Cisco AnyConnect Secure Mobility Client 3.1

    Since I upgraded to Cisco AnyConnect Secure Mobility Client 3.1, I am unable to start my VPN.
    The service does not start correctly anymore. I tried reinstabut no help.
    Could anyone help me please?
    Here my logs.
    Thank you very much.
    Date        : 07/23/2013
    Time        : 08:49:37
    Type        : Error
    Source      : acvpninstall
    Description : Function: FileMoveFiles
    File: ..\Common\Utility\NativeSysFileCopy.cpp
    Line: 388
    Invoked Function: ::FindFirstFile
    Return Code: 3 (0x00000003)
    Description: The system cannot find the path specified.
    Date        : 07/23/2013
    Time        : 08:49:37
    Type        : Error
    Source      : acvpninstall
    Description : Function: wWinMain
    File: .\InstallHelper.cpp
    Line: 354
    Invoked Function: FileMoveFiles
    Return Code: -33554423 (0xFE000009)
    Description: GLOBAL_ERROR_UNEXPECTED
    Date        : 07/23/2013
    Time        : 08:49:37
    Type        : Error
    Source      : acvpninstall
    Description : Function: FileMoveFiles
    File: ..\Common\Utility\NativeSysFileCopy.cpp
    Line: 388
    Invoked Function: ::FindFirstFile
    Return Code: 3 (0x00000003)
    Description: The system cannot find the path specified.
    Date        : 07/23/2013
    Time        : 08:49:37
    Type        : Error
    Source      : acvpninstall
    Description : Function: wWinMain
    File: .\InstallHelper.cpp
    Line: 354
    Invoked Function: FileMoveFiles
    Return Code: -33554423 (0xFE000009)
    Description: GLOBAL_ERROR_UNEXPECTED
    Date        : 07/23/2013
    Time        : 08:49:37
    Type        : Error
    Source      : acvpninstall
    Description : Function: FileMoveFiles
    File: ..\Common\Utility\NativeSysFileCopy.cpp
    Line: 388
    Invoked Function: ::FindFirstFile
    Return Code: 3 (0x00000003)
    Description: The system cannot find the path specified.
    Date        : 07/23/2013
    Time        : 08:49:37
    Type        : Error
    Source      : acvpninstall
    Description : Function: wWinMain
    File: .\InstallHelper.cpp
    Line: 354
    Invoked Function: FileMoveFiles
    Return Code: -33554423 (0xFE000009)
    Description: GLOBAL_ERROR_UNEXPECTED
    Date        : 07/23/2013
    Time        : 08:49:40
    Type        : Information
    Source      : acvpnva
    Description : Function: CInstaller::PerformAction
    File: .\VACon.cpp
    Line: 522
    Successfully installed service acsock
    Date        : 07/23/2013
    Time        : 08:49:40
    Type        : Warning
    Source      : acvpninstall
    Description : Function: XmlLocalACPolMgr::GenerateLocalPolicy
    File: .\Xml\XmlLocalACPolMgr.cpp
    Line: 415
    Local Security Policy file already exists and therefore will not be generated
    Date        : 07/23/2013
    Time        : 08:49:40
    Type        : Information
    Source      : acvpnagent
    Description : Cisco AnyConnect Secure Mobility Client Agent starting, version 3.1.04059
    Date        : 07/23/2013
    Time        : 08:49:40
    Type        : Error
    Source      : acvpnagent
    Description : Function: CBencodeStream::LoadStream
    File: ..\..\PhoneHome\Bencode.cpp
    Line: 126
    Unable to open file for reading
    Date        : 07/23/2013
    Time        : 08:49:40
    Type        : Error
    Source      : acvpnagent
    Description : Function: CBencodeDictionary::CBencodeDictionary
    File: ..\..\PhoneHome\Bencode.cpp
    Line: 1422
    Bencode dictionary internalize failed
    Date        : 07/23/2013
    Time        : 08:49:40
    Type        : Error
    Source      : acvpnagent
    Description : Function: CPhoneHomeVpn::CPhoneHomeVpn
    File: .\PhoneHomeVpn.cpp
    Line: 187
    Failed to create Bencode dictionary
    Date        : 07/23/2013
    Time        : 08:49:40
    Type        : Error
    Source      : acvpnagent
    Description : Function: CPhoneHomeVpn::CreateSingletonInstance
    File: .\PhoneHomeVpn.cpp
    Line: 82
    Invoked Function: CPhoneHomeVpn
    Return Code: -23396343 (0xFE9B0009)
    Description: PHONEHOMEVPN_ERROR_UNEXPECTED
    Date        : 07/23/2013
    Time        : 08:49:40
    Type        : Warning
    Source      : acvpnagent
    Description : Function: CMainThread::CMainThread
    File: .\MainThread.cpp
    Line: 1017
    Invoked Function: CPhoneHomeVpn::CreateSingletonInstance
    Return Code: -23396343 (0xFE9B0009)
    Description: PHONEHOMEVPN_ERROR_UNEXPECTED
    Date        : 07/23/2013
    Time        : 08:49:40
    Type        : Warning
    Source      : acvpnagent
    Description : Function: PluginLoader::QuickCreatePlugin
    File: c:\temp\build\thehoff\ElGreco_MR40.391570230547\ElGreco_MR4\vpn\Common\Utility/PluginLoader.h
    Line: 195
    Invoked Function: PluginLoader::CreateInstance
    Return Code: -29360116 (0xFE40000C)
    Description: PLUGINLOADER_ERROR_COULD_NOT_CREATE
    com.cisco.anyconnect.leaf
    Date        : 07/23/2013
    Time        : 08:49:41
    Type        : Information
    Source      : acvpnagent
    Description : Function: MsgCatalog::initMsgCatalog
    File: .\i18n\MsgCatalog.cpp
    Line: 246
    Current locale: fr-LU
    Date        : 07/23/2013
    Time        : 08:49:41
    Type        : Information
    Source      : acvpnagent
    Description : Function: ProfileMgr::loadProfiles
    File: .\ProfileMgr.cpp
    Line: 100
    No profile is available.
    Date        : 07/23/2013
    Time        : 08:49:41
    Type        : Information
    Source      : acvpnagent
    Description : Current Preference Settings:
    ServiceDisable: false
    CertificateStoreOverride: false
    CertificateStore: All
    ShowPreConnectMessage: false
    AutoConnectOnStart: false
    MinimizeOnConnect: true
    LocalLanAccess: false
    AutoReconnect: true
    AutoReconnectBehavior: DisconnectOnSuspend
    UseStartBeforeLogon: false
    AutoUpdate: true
    RSASecurIDIntegration: Automatic
    WindowsLogonEnforcement: SingleLocalLogon
    WindowsVPNEstablishment: LocalUsersOnly
    ProxySettings: Native
    AllowLocalProxyConnections: true
    PPPExclusion: Disable
    PPPExclusionServerIP:
    AutomaticVPNPolicy: false
    TrustedNetworkPolicy: Disconnect
    UntrustedNetworkPolicy: Connect
    TrustedDNSDomains:
    TrustedDNSServers:
    AlwaysOn: false
    ConnectFailurePolicy: Closed
    AllowCaptivePortalRemediation: false
    CaptivePortalRemediationTimeout: 5
    ApplyLastVPNLocalResourceRules: false
    AllowVPNDisconnect: true
    EnableScripting: false
    TerminateScriptOnNextEvent: false
    EnablePostSBLOnConnectScript: true
    AutomaticCertSelection: true
    RetainVpnOnLogoff: false
    UserEnforcement: SameUserOnly
    EnableAutomaticServerSelection: false
    AutoServerSelectionImprovement: 20
    AutoServerSelectionSuspendTime: 4
    AuthenticationTimeout: 12
    SafeWordSofTokenIntegration: false
    AllowIPsecOverSSL: false
    ClearSmartcardPin: true
    IPProtocolSupport: IPv4,IPv6
    AllowManualHostInput: true
    BlockUntrustedServers: true
    PublicProxyServerAddress:
    Date        : 07/23/2013
    Time        : 08:49:41
    Type        : Error
    Source      : acvpnagent
    Description : Function: CSocketSupport::ipv6EnabledOnVA
    File: .\IPC\SocketSupport_win.cpp
    Line: 284
    Invoked Function: CSocketSupport::ipv6EnabledOnVA
    Return Code: 2 (0x00000002)
    Description: cannot open VPNVA Enum registry key (VA driver not installed?)
    Date        : 07/23/2013
    Time        : 08:49:41
    Type        : Error
    Source      : acvpnagent
    Description : Function: CSocketSupport::ipv6EnabledOnVA
    File: .\IPC\SocketSupport_win.cpp
    Line: 284
    Invoked Function: CSocketSupport::ipv6EnabledOnVA
    Return Code: 2 (0x00000002)
    Description: cannot open VPNVA Enum registry key (VA driver not installed?)
    Date        : 07/23/2013
    Time        : 08:49:41
    Type        : Information
    Source      : acvpnagent
    Description : Function: CCvcConfig::readConfigParamFromFile
    File: .\vpnconfig.cpp
    Line: 5824
    The specified configuration file for MUS service does not exist
    Date        : 07/23/2013
    Time        : 08:49:41
    Type        : Information
    Source      : acvpnagent
    Description : Function: CThread::createThread
    File: .\Utility\Thread.cpp
    Line: 238
    The thread (0x00001F84) has been successfully created.
    Date        : 07/23/2013
    Time        : 08:49:41
    Type        : Information
    Source      : acvpnagent
    Description : Cisco AnyConnect Secure Mobility Client Agent started, version 3.1.04059
    Date        : 07/23/2013
    Time        : 08:49:41
    Type        : Information
    Source      : acvpnagent
    Description : Function: CInterfaceRouteMonitorCommon::logInterfaces
    File: .\Routing\InterfaceRouteMonitorCommon.cpp
    Line: 477
    IP Address Interface List:
    FE80:0:0:0:DDA0:24CA:FE35:4D19
    148.110.133.126
    FE80:0:0:0:19A3:961F:C11C:3724
    192.168.164.1
    FE80:0:0:0:80B3:F3CD:CA44:952E
    169.254.149.46
    Date        : 07/23/2013
    Time        : 08:49:45
    Type        : Information
    Source      : acvpnagent
    Description : Cisco AnyConnect Secure Mobility Client Agent starting, version 3.1.04059
    Date        : 07/23/2013
    Time        : 08:49:45
    Type        : Error
    Source      : acvpnagent
    Description : Function: CBencodeStream::LoadStream
    File: ..\..\PhoneHome\Bencode.cpp
    Line: 126
    Unable to open file for reading
    Date        : 07/23/2013
    Time        : 08:49:45
    Type        : Error
    Source      : acvpnagent
    Description : Function: CBencodeDictionary::CBencodeDictionary
    File: ..\..\PhoneHome\Bencode.cpp
    Line: 1422
    Bencode dictionary internalize failed
    Date        : 07/23/2013
    Time        : 08:49:45
    Type        : Error
    Source      : acvpnagent
    Description : Function: CPhoneHomeVpn::CPhoneHomeVpn
    File: .\PhoneHomeVpn.cpp
    Line: 187
    Failed to create Bencode dictionary
    Date        : 07/23/2013
    Time        : 08:49:45
    Type        : Error
    Source      : acvpnagent
    Description : Function: CPhoneHomeVpn::CreateSingletonInstance
    File: .\PhoneHomeVpn.cpp
    Line: 82
    Invoked Function: CPhoneHomeVpn
    Return Code: -23396343 (0xFE9B0009)
    Description: PHONEHOMEVPN_ERROR_UNEXPECTED
    Date        : 07/23/2013
    Time        : 08:49:45
    Type        : Warning
    Source      : acvpnagent
    Description : Function: CMainThread::CMainThread
    File: .\MainThread.cpp
    Line: 1017
    Invoked Function: CPhoneHomeVpn::CreateSingletonInstance
    Return Code: -23396343 (0xFE9B0009)
    Description: PHONEHOMEVPN_ERROR_UNEXPECTED
    Date        : 07/23/2013
    Time        : 08:49:45
    Type        : Warning
    Source      : acvpnagent
    Description : Function: PluginLoader::QuickCreatePlugin
    File: c:\temp\build\thehoff\ElGreco_MR40.391570230547\ElGreco_MR4\vpn\Common\Utility/PluginLoader.h
    Line: 195
    Invoked Function: PluginLoader::CreateInstance
    Return Code: -29360116 (0xFE40000C)
    Description: PLUGINLOADER_ERROR_COULD_NOT_CREATE
    com.cisco.anyconnect.leaf
    Date        : 07/23/2013
    Time        : 08:49:45
    Type        : Information
    Source      : acvpnagent
    Description : Function: MsgCatalog::initMsgCatalog
    File: .\i18n\MsgCatalog.cpp
    Line: 246
    Current locale: fr-LU
    Date        : 07/23/2013
    Time        : 08:49:45
    Type        : Information
    Source      : acvpnagent
    Description : Function: ProfileMgr::loadProfiles
    File: .\ProfileMgr.cpp
    Line: 100
    No profile is available.
    Date        : 07/23/2013
    Time        : 08:49:45
    Type        : Information
    Source      : acvpnagent
    Description : Current Preference Settings:
    ServiceDisable: false
    CertificateStoreOverride: false
    CertificateStore: All
    ShowPreConnectMessage: false
    AutoConnectOnStart: false
    MinimizeOnConnect: true
    LocalLanAccess: false
    AutoReconnect: true
    AutoReconnectBehavior: DisconnectOnSuspend
    UseStartBeforeLogon: false
    AutoUpdate: true
    RSASecurIDIntegration: Automatic
    WindowsLogonEnforcement: SingleLocalLogon
    WindowsVPNEstablishment: LocalUsersOnly
    ProxySettings: Native
    AllowLocalProxyConnections: true
    PPPExclusion: Disable
    PPPExclusionServerIP:
    AutomaticVPNPolicy: false
    TrustedNetworkPolicy: Disconnect
    UntrustedNetworkPolicy: Connect
    TrustedDNSDomains:
    TrustedDNSServers:
    AlwaysOn: false
    ConnectFailurePolicy: Closed
    AllowCaptivePortalRemediation: false
    CaptivePortalRemediationTimeout: 5
    ApplyLastVPNLocalResourceRules: false
    AllowVPNDisconnect: true
    EnableScripting: false
    TerminateScriptOnNextEvent: false
    EnablePostSBLOnConnectScript: true
    AutomaticCertSelection: true
    RetainVpnOnLogoff: false
    UserEnforcement: SameUserOnly
    EnableAutomaticServerSelection: false
    AutoServerSelectionImprovement: 20
    AutoServerSelectionSuspendTime: 4
    AuthenticationTimeout: 12
    SafeWordSofTokenIntegration: false
    AllowIPsecOverSSL: false
    ClearSmartcardPin: true
    IPProtocolSupport: IPv4,IPv6
    AllowManualHostInput: true
    BlockUntrustedServers: true
    PublicProxyServerAddress:
    Date        : 07/23/2013
    Time        : 08:49:45
    Type        : Error
    Source      : acvpnagent
    Description : Function: CSocketSupport::ipv6EnabledOnVA
    File: .\IPC\SocketSupport_win.cpp
    Line: 284
    Invoked Function: CSocketSupport::ipv6EnabledOnVA
    Return Code: 2 (0x00000002)
    Description: cannot open VPNVA Enum registry key (VA driver not installed?)
    Date        : 07/23/2013
    Time        : 08:49:45
    Type        : Error
    Source      : acvpnagent
    Description : Function: CSocketSupport::ipv6EnabledOnVA
    File: .\IPC\SocketSupport_win.cpp
    Line: 284
    Invoked Function: CSocketSupport::ipv6EnabledOnVA
    Return Code: 2 (0x00000002)
    Description: cannot open VPNVA Enum registry key (VA driver not installed?)
    Date        : 07/23/2013
    Time        : 08:49:45
    Type        : Information
    Source      : acvpnagent
    Description : Function: CCvcConfig::readConfigParamFromFile
    File: .\vpnconfig.cpp
    Line: 5824
    The specified configuration file for MUS service does not exist
    Date        : 07/23/2013
    Time        : 08:49:45
    Type        : Information
    Source      : acvpnagent
    Description : Function: CThread::createThread
    File: .\Utility\Thread.cpp
    Line: 238
    The thread (0x00001F20) has been successfully created.
    Date        : 07/23/2013
    Time        : 08:49:45
    Type        : Information
    Source      : acvpnagent
    Description : Cisco AnyConnect Secure Mobility Client Agent started, version 3.1.04059
    Date        : 07/23/2013
    Time        : 08:49:45
    Type        : Information
    Source      : acvpnagent
    Description : Function: CInterfaceRouteMonitorCommon::logInterfaces
    File: .\Routing\InterfaceRouteMonitorCommon.cpp
    Line: 477
    IP Address Interface List:
    FE80:0:0:0:DDA0:24CA:FE35:4D19
    148.110.133.126
    FE80:0:0:0:19A3:961F:C11C:3724
    192.168.164.1
    FE80:0:0:0:80B3:F3CD:CA44:952E
    169.254.149.46
    Date        : 07/23/2013
    Time        : 08:49:48
    Type        : Information
    Source      : acvpninstall
    Description : Function: SetInheritACLsFromParent
    File: .\ACLManager.cpp
    Line: 31
    Attributes for C:\ProgramData\Cisco\Cisco AnyConnect Secure Mobility Client\ are 0x2010
    Date        : 07/23/2013
    Time        : 08:49:48
    Type        : Information
    Source      : acvpninstall
    Description : Function: SetInheritACLsFromParent
    File: .\ACLManager.cpp
    Line: 56
    Obtaining ACLs for directory C:\ProgramData\Cisco\Cisco AnyConnect Secure Mobility Client\
    Date        : 07/23/2013
    Time        : 08:49:48
    Type        : Information
    Source      : acvpninstall
    Description : Function: SetInheritACLsFromParent
    File: .\ACLManager.cpp
    Line: 31
    Attributes for C:\ProgramData\Cisco\Cisco AnyConnect Secure Mobility Client\CustomerExperienceFeedback are 0x2010
    Date        : 07/23/2013
    Time        : 08:49:48
    Type        : Information
    Source      : acvpninstall
    Description : Function: SetInheritACLsFromParent
    File: .\ACLManager.cpp
    Line: 56
    Obtaining ACLs for directory C:\ProgramData\Cisco\Cisco AnyConnect Secure Mobility Client\CustomerExperienceFeedback\
    Date        : 07/23/2013
    Time        : 08:49:48
    Type        : Information
    Source      : acvpninstall
    Description : Function: SetInheritACLsFromParent
    File: .\ACLManager.cpp
    Line: 31
    Attributes for C:\ProgramData\Cisco\Cisco AnyConnect Secure Mobility Client\Help are 0x2010
    Date        : 07/23/2013
    Time        : 08:49:48
    Type        : Information
    Source      : acvpninstall
    Description : Function: SetInheritACLsFromParent
    File: .\ACLManager.cpp
    Line: 56
    Obtaining ACLs for directory C:\ProgramData\Cisco\Cisco AnyConnect Secure Mobility Client\Help\
    Date        : 07/23/2013
    Time        : 08:49:48
    Type        : Information
    Source      : acvpninstall
    Description : Function: SetInheritACLsFromParent
    File: .\ACLManager.cpp
    Line: 31
    Attributes for C:\ProgramData\Cisco\Cisco AnyConnect Secure Mobility Client\l10n are 0x2010
    Date        : 07/23/2013
    Time        : 08:49:48
    Type        : Information
    Source      : acvpninstall
    Description : Function: SetInheritACLsFromParent
    File: .\ACLManager.cpp
    Line: 56
    Obtaining ACLs for directory C:\ProgramData\Cisco\Cisco AnyConnect Secure Mobility Client\l10n\
    Date        : 07/23/2013
    Time        : 08:49:48
    Type        : Information
    Source      : acvpninstall
    Description : Function: SetInheritACLsFromParent
    File: .\ACLManager.cpp
    Line: 31
    Attributes for C:\ProgramData\Cisco\Cisco AnyConnect Secure Mobility Client\Profile are 0x2010
    Date        : 07/23/2013
    Time        : 08:49:48
    Type        : Information
    Source      : acvpninstall
    Description : Function: SetInheritACLsFromParent
    File: .\ACLManager.cpp
    Line: 56
    Obtaining ACLs for directory C:\ProgramData\Cisco\Cisco AnyConnect Secure Mobility Client\Profile\
    Date        : 07/23/2013
    Time        : 08:49:48
    Type        : Information
    Source      : acvpninstall
    Description : Function: SetInheritACLsFromParent
    File: .\ACLManager.cpp
    Line: 31
    Attributes for C:\ProgramData\Cisco\Cisco AnyConnect Secure Mobility Client\Script are 0x2010
    Date        : 07/23/2013
    Time        : 08:49:48
    Type        : Information
    Source      : acvpninstall
    Description : Function: SetInheritACLsFromParent
    File: .\ACLManager.cpp
    Line: 56
    Obtaining ACLs for directory C:\ProgramData\Cisco\Cisco AnyConnect Secure Mobility Client\Script\
    Date        : 07/23/2013
    Time        : 08:49:49
    Type        : Information
    Source      : acvpnagent
    Description : Cisco AnyConnect Secure Mobility Client Agent starting, version 3.1.04059
    Date        : 07/23/2013
    Time        : 08:49:50
    Type        : Error
    Source      : acvpnagent
    Description : Function: CBencodeStream::LoadStream
    File: ..\..\PhoneHome\Bencode.cpp
    Line: 126
    Unable to open file for reading
    Date        : 07/23/2013
    Time        : 08:49:50
    Type        : Error
    Source      : acvpnagent
    Description : Function: CBencodeDictionary::CBencodeDictionary
    File: ..\..\PhoneHome\Bencode.cpp
    Line: 1422
    Bencode dictionary internalize failed
    Date        : 07/23/2013
    Time        : 08:49:50
    Type        : Error
    Source      : acvpnagent
    Description : Function: CPhoneHomeVpn::CPhoneHomeVpn
    File: .\PhoneHomeVpn.cpp
    Line: 187
    Failed to create Bencode dictionary
    Date        : 07/23/2013
    Time        : 08:49:50
    Type        : Error
    Source      : acvpnagent
    Description : Function: CPhoneHomeVpn::CreateSingletonInstance
    File: .\PhoneHomeVpn.cpp
    Line: 82
    Invoked Function: CPhoneHomeVpn
    Return Code: -23396343 (0xFE9B0009)
    Description: PHONEHOMEVPN_ERROR_UNEXPECTED
    Date        : 07/23/2013
    Time        : 08:49:50
    Type        : Warning
    Source      : acvpnagent
    Description : Function: CMainThread::CMainThread
    File: .\MainThread.cpp
    Line: 1017
    Invoked Function: CPhoneHomeVpn::CreateSingletonInstance
    Return Code: -23396343 (0xFE9B0009)
    Description: PHONEHOMEVPN_ERROR_UNEXPECTED
    Date        : 07/23/2013
    Time        : 08:49:50
    Type        : Warning
    Source      : acvpnagent
    Description : Function: PluginLoader::QuickCreatePlugin
    File: c:\temp\build\thehoff\ElGreco_MR40.391570230547\ElGreco_MR4\vpn\Common\Utility/PluginLoader.h
    Line: 195
    Invoked Function: PluginLoader::CreateInstance
    Return Code: -29360116 (0xFE40000C)
    Description: PLUGINLOADER_ERROR_COULD_NOT_CREATE
    com.cisco.anyconnect.leaf
    Date        : 07/23/2013
    Time        : 08:49:50
    Type        : Information
    Source      : acvpnagent
    Description : Function: MsgCatalog::initMsgCatalog
    File: .\i18n\MsgCatalog.cpp
    Line: 246
    Current locale: fr-LU
    Date        : 07/23/2013
    Time        : 08:49:50
    Type        : Information
    Source      : acvpnagent
    Description : Function: ProfileMgr::loadProfiles
    File: .\ProfileMgr.cpp
    Line: 100
    No profile is available.
    Date        : 07/23/2013
    Time        : 08:49:50
    Type        : Information
    Source      : acvpnagent
    Description : Current Preference Settings:
    ServiceDisable: false
    CertificateStoreOverride: false
    CertificateStore: All
    ShowPreConnectMessage: false
    AutoConnectOnStart: false
    MinimizeOnConnect: true
    LocalLanAccess: false
    AutoReconnect: true
    AutoReconnectBehavior: DisconnectOnSuspend
    UseStartBeforeLogon: false
    AutoUpdate: true
    RSASecurIDIntegration: Automatic
    WindowsLogonEnforcement: SingleLocalLogon
    WindowsVPNEstablishment: LocalUsersOnly
    ProxySettings: Native
    AllowLocalProxyConnections: true
    PPPExclusion: Disable
    PPPExclusionServerIP:
    AutomaticVPNPolicy: false
    TrustedNetworkPolicy: Disconnect
    UntrustedNetworkPolicy: Connect
    TrustedDNSDomains:
    TrustedDNSServers:
    AlwaysOn: false
    ConnectFailurePolicy: Closed
    AllowCaptivePortalRemediation: false
    CaptivePortalRemediationTimeout: 5
    ApplyLastVPNLocalResourceRules: false
    AllowVPNDisconnect: true
    EnableScripting: false
    TerminateScriptOnNextEvent: false
    EnablePostSBLOnConnectScript: true
    AutomaticCertSelection: true
    RetainVpnOnLogoff: false
    UserEnforcement: SameUserOnly
    EnableAutomaticServerSelection: false
    AutoServerSelectionImprovement: 20
    AutoServerSelectionSuspendTime: 4
    AuthenticationTimeout: 12
    SafeWordSofTokenIntegration: false
    AllowIPsecOverSSL: false
    ClearSmartcardPin: true
    IPProtocolSupport: IPv4,IPv6
    AllowManualHostInput: true
    BlockUntrustedServers: true
    PublicProxyServerAddress:
    Date        : 07/23/2013
    Time        : 08:49:50
    Type        : Information
    Source      : acvpnagent
    Description : Function: CCvcConfig::readConfigParamFromFile
    File: .\vpnconfig.cpp
    Line: 5824
    The specified configuration file for MUS service does not exist
    Date        : 07/23/2013
    Time        : 08:49:50
    Type        : Information
    Source      : acvpnagent
    Description : Function: CThread::createThread
    File: .\Utility\Thread.cpp
    Line: 238
    The thread (0x000016C0) has been successfully created.
    Date        : 07/23/2013
    Time        : 08:49:50
    Type        : Information
    Source      : acvpnagent
    Description : Cisco AnyConnect Secure Mobility Client Agent started, version 3.1.04059
    Date        : 07/23/2013
    Time        : 08:49:50
    Type        : Information
    Source      : acvpnagent
    Description : Function: CInterfaceRouteMonitorCommon::logInterfaces
    File: .\Routing\InterfaceRouteMonitorCommon.cpp
    Line: 477
    IP Address Interface List:
    FE80:0:0:0:DDA0:24CA:FE35:4D19
    148.110.133.126
    FE80:0:0:0:19A3:961F:C11C:3724
    192.168.164.1
    FE80:0:0:0:80B3:F3CD:CA44:952E
    169.254.149.46
    Date        : 07/23/2013
    Time        : 08:50:10
    Type        : Information
    Source      : acvpnagent
    Description : Cisco AnyConnect Secure Mobility Client Agent starting, version 3.1.04059
    Date        : 07/23/2013
    Time        : 08:50:11
    Type        : Error
    Source      : acvpnagent
    Description : Function: CBencodeStream::LoadStream
    File: ..\..\PhoneHome\Bencode.cpp
    Line: 126
    Unable to open file for reading
    Date        : 07/23/2013
    Time        : 08:50:11
    Type        : Error
    Source      : acvpnagent
    Description : Function: CBencodeDictionary::CBencodeDictionary
    File: ..\..\PhoneHome\Bencode.cpp
    Line: 1422
    Bencode dictionary internalize failed
    Date        : 07/23/2013
    Time        : 08:50:11
    Type        : Error
    Source      : acvpnagent
    Description : Function: CPhoneHomeVpn::CPhoneHomeVpn
    File: .\PhoneHomeVpn.cpp
    Line: 187
    Failed to create Bencode dictionary
    Date        : 07/23/2013
    Time        : 08:50:11
    Type        : Error
    Source      : acvpnagent
    Description : Function: CPhoneHomeVpn::CreateSingletonInstance
    File: .\PhoneHomeVpn.cpp
    Line: 82
    Invoked Function: CPhoneHomeVpn
    Return Code: -23396343 (0xFE9B0009)
    Description: PHONEHOMEVPN_ERROR_UNEXPECTED
    Date        : 07/23/2013
    Time        : 08:50:11
    Type        : Warning
    Source      : acvpnagent
    Description : Function: CMainThread::CMainThread
    File: .\MainThread.cpp
    Line: 1017
    Invoked Function: CPhoneHomeVpn::CreateSingletonInstance
    Return Code: -23396343 (0xFE9B0009)
    Description: PHONEHOMEVPN_ERROR_UNEXPECTED
    Date        : 07/23/2013
    Time        : 08:50:11
    Type        : Warning
    Source      : acvpnagent
    Description : Function: PluginLoader::QuickCreatePlugin
    File: c:\temp\build\thehoff\ElGreco_MR40.391570230547\ElGreco_MR4\vpn\Common\Utility/PluginLoader.h
    Line: 195
    Invoked Function: PluginLoader::CreateInstance
    Return Code: -29360116 (0xFE40000C)
    Description: PLUGINLOADER_ERROR_COULD_NOT_CREATE
    com.cisco.anyconnect.leaf
    Date        : 07/23/2013
    Time        : 08:50:11
    Type        : Information
    Source      : acvpnagent
    Description : Function: MsgCatalog::initMsgCatalog
    File: .\i18n\MsgCatalog.cpp
    Line: 246
    Current locale: fr-LU
    Date        : 07/23/2013
    Time        : 08:50:11
    Type        : Information
    Source      : acvpnagent
    Description : Function: ProfileMgr::loadProfiles
    File: .\ProfileMgr.cpp
    Line: 100
    No profile is available.
    Date        : 07/23/2013
    Time        : 08:50:11
    Type        : Information
    Source      : acvpnagent
    Description : Current Preference Settings:
    ServiceDisable: false
    CertificateStoreOverride: false
    CertificateStore: All
    ShowPreConnectMessage: false
    AutoConnectOnStart: false
    MinimizeOnConnect: true
    LocalLanAccess: false
    AutoReconnect: true
    AutoReconnectBehavior: DisconnectOnSuspend
    UseStartBeforeLogon: false
    AutoUpdate: true
    RSASecurIDIntegration: Automatic
    WindowsLogonEnforcement: SingleLocalLogon
    WindowsVPNEstablishment: LocalUsersOnly
    ProxySettings: Native
    AllowLocalProxyConnections: true
    PPPExclusion: Disable
    PPPExclusionServerIP:
    AutomaticVPNPolicy: false
    TrustedNetworkPolicy: Disconnect
    UntrustedNetworkPolicy: Connect
    TrustedDNSDomains:
    TrustedDNSServers:
    AlwaysOn: false
    ConnectFailurePolicy: Closed
    AllowCaptivePortalRemediation: false
    CaptivePortalRemediationTimeout: 5
    ApplyLastVPNLocalResourceRules: false
    AllowVPNDisconnect: true
    EnableScripting: false
    TerminateScriptOnNextEvent: false
    EnablePostSBLOnConnectScript: true
    AutomaticCertSelection: true
    RetainVpnOnLogoff: false
    UserEnforcement: SameUserOnly
    EnableAutomaticServerSelection: false
    AutoServerSelectionImprovement: 20
    AutoServerSelectionSuspendTime: 4
    AuthenticationTimeout: 12
    SafeWordSofTokenIntegration: false
    AllowIPsecOverSSL: false
    ClearSmartcardPin: true
    IPProtocolSupport: IPv4,IPv6
    AllowManualHostInput: true
    BlockUntrustedServers: true
    PublicProxyServerAddress:
    Date        : 07/23/2013
    Time        : 08:50:11
    Type        : Information
    Source      : acvpnagent
    Description : Function: CCvcConfig::readConfigParamFromFile
    File: .\vpnconfig.cpp
    Line: 5824
    The specified configuration file for MUS service does not exist
    Date        : 07/23/2013
    Time        : 08:50:11
    Type        : Information
    Source      : acvpnagent
    Description : Function: CThread::createThread
    File: .\Utility\Thread.cpp
    Line: 238
    The thread (0x00001F34) has been successfully created.
    Date        : 07/23/2013
    Time        : 08:50:11
    Type        : Information
    Source      : acvpnagent
    Description : Cisco AnyConnect Secure Mobility Client Agent started, version 3.1.04059
    Date        : 07/23/2013
    Time        : 08:50:11
    Type        : Information
    Source      : acvpnagent
    Description : Function: CInterfaceRouteMonitorCommon::logInterfaces
    File: .\Routing\InterfaceRouteMonitorCommon.cpp
    Line: 477
    IP Address Interface List:
    FE80:0:0:0:DDA0:24CA:FE35:4D19
    148.110.133.126
    FE80:0:0:0:19A3:961F:C11C:3724
    192.168.164.1
    FE80:0:0:0:80B3:F3CD:CA44:952E
    169.254.149.46
    Date        : 07/23/2013
    Time        : 08:50:19
    Type        : Information
    Source      : acvpnui
    Description : Cisco AnyConnect Secure Mobility Client GUI started, version 3.1.04059
    Date        : 07/23/2013
    Time        : 08:50:20
    Type        : Information
    Source      : acvpnui
    Description : Initializing vpnapi version 3.1.04059 ().
    Date        : 07/23/2013
    Time        : 08:50:21
    Type        : Information
    Source      : acvpnui
    Description : Function: MsgCatalog::initMsgCatalog
    File: .\i18n\MsgCatalog.cpp
    Line: 246
    Current locale: fr-LU
    Date        : 07/23/2013
    Time        : 08:50:21
    Type        : Information
    Source      : acvpnui
    Description : Function: ProfileMgr::loadProfiles
    File: .\ProfileMgr.cpp
    Line: 100
    No profile is available.
    Date        : 07/23/2013
    Time        : 08:50:21
    Type        : Warning
    Source      : acvpnui
    Description : Function: ClientIfcBase::getCurrentState
    File: .\ClientIfcBase.cpp
    Line: 2058
    API service not ready
    Date        : 07/23/2013
    Time        : 08:50:21
    Type        : Information
    Source      : acvpnui
    Description : Current Preference Settings:
    ServiceDisable: false
    CertificateStoreOverride: false
    CertificateStore: All
    ShowPreConnectMessage: false
    AutoConnectOnStart: false
    MinimizeOnConnect: true
    LocalLanAccess: false
    AutoReconnect: true
    AutoReconnectBehavior: DisconnectOnSuspend
    UseStartBeforeLogon: false
    AutoUpdate: true
    RSASecurIDIntegration: Automatic
    WindowsLogonEnforcement: SingleLocalLogon
    WindowsVPNEstablishment: LocalUsersOnly
    ProxySettings: Native
    AllowLocalProxyConnections: true
    PPPExclusion: Disable
    PPPExclusionServerIP:
    AutomaticVPNPolicy: false
    TrustedNetworkPolicy: Disconnect
    UntrustedNetworkPolicy: Connect
    TrustedDNSDomains:
    TrustedDNSServers:
    AlwaysOn: false
    ConnectFailurePolicy: Closed
    AllowCaptivePortalRemediation: false
    CaptivePortalRemediationTimeout: 5
    ApplyLastVPNLocalResourceRules: false
    AllowVPNDisconnect: true
    EnableScripting: false
    TerminateScriptOnNextEvent: false
    EnablePostSBLOnConnectScript: true
    AutomaticCertSelection: true
    RetainVpnOnLogoff: false
    UserEnforcement: SameUserOnly
    EnableAutomaticServerSelection: false
    AutoServerSelectionImprovement: 20
    AutoServerSelectionSuspendTime: 4
    AuthenticationTimeout: 12
    SafeWordSofTokenIntegration: false
    AllowIPsecOverSSL: false
    ClearSmartcardPin: true
    IPProtocolSupport: IPv4,IPv6
    AllowManualHostInput: true
    BlockUntrustedServers: true
    PublicProxyServerAddress:
    Date        : 07/23/2013
    Time        : 08:50:21
    Type        : Warning
    Source      : acvpnui
    Description : Function: PluginLoader::QuickCreatePlugin
    File: c:\temp\build\thehoff\ElGreco_MR40.391570230547\ElGreco_MR4\vpn\Common\Utility/PluginLoader.h
    Line: 195
    Invoked Function: PluginLoader::CreateInstance
    Return Code: -29360116 (0xFE40000C)
    Description: PLUGINLOADER_ERROR_COULD_NOT_CREATE
    com.cisco.anyconnect.nam.api
    Date        : 07/23/2013
    Time        : 08:50:21
    Type        : Information
    Source      : acvpnui
    Description : Function: L2Api::attach
    File: .\L2Api.cpp
    Line: 87
    The NAM/L2 Api could not be found or failed to load, skipping.
    Date        : 07/23/2013
    Time        : 08:50:21
    Type        : Warning
    Source      : acvpnui
    Description : Function: PluginLoader::QuickCreatePlugin
    File: c:\temp\build\thehoff\ElGreco_MR40.391570230547\ElGreco_MR4\vpn\Common\Utility/PluginLoader.h
    Line: 195
    Invoked Function: PluginLoader::CreateInstance
    Return Code: -29360116 (0xFE40000C)
    Description: PLUGINLOADER_ERROR_COULD_NOT_CREATE
    com.cisco.anyconnect.websecurity.api
    Date        : 07/23/2013
    Time        : 08:50:21
    Type        : Information
    Source      : acvpnui
    Description : Function: SSApi::attach
    File: ..\common\SSApi.cpp
    Line: 51
    The Web Security API could not be found or failed to load, skipping.
    Date        : 07/23/2013
    Time        : 08:50:21
    Type        : Error
    Source      : acvpnui
    Description : Function: MFDartBox::getDARTInstallDir
    File: .\MFDartBox.cpp
    Line: 332
    Invoked Function: MsiEnumProductsExW
    Return Code: 259 (0x00000103)
    Description: No more data is available.
    Date        : 07/23/2013
    Time        : 08:50:21
    Type        : Warning
    Source      : acvpnui
    Description : Function: ClientIfcBase::getStats
    File: .\ClientIfcBase.cpp
    Line: 1723
    Called when API service not ready.
    Date        : 07/23/2013
    Time        : 08:50:22
    Type        : Error
    Source      : acvpnui
    Description : Function: CSocketTransport::connectTransport
    File: .\IPC\SocketTransport.cpp
    Line: 981
    Invoked Function: ::WSAConnect
    Return Code: 10061 (0x0000274D)
    Description: No connection could be made because the target machine actively refused it.
    Date        : 07/23/2013
    Time        : 08:50:22
    Type        : Error
    Source      : acvpnui
    Description : Function: CIpcTransport::connectIpc
    File: .\IPC\IPCTransport.cpp
    Line: 252
    Invoked Function: CSocketTransport::connectTransport
    Return Code: -31588340 (0xFE1E000C)
    Description: SOCKETTRANSPORT_ERROR_CONNECT
    Date        : 07/23/2013
    Time        : 08:50:22
    Type        : Error
    Source      : acvpnui
    Description : Function: CIpcTransport::terminateIpcConnection
    File: .\IPC\IPCTransport.cpp
    Line: 404
    Invoked Function: CSocketTransport::writeSocketBlocking
    Return Code: -31588319 (0xFE1E0021)
    Description: SOCKETTRANSPORT_ERROR_NO_SOCKET_HANDLE:The socket transport does not possess a valid socket handle.
    Date        : 07/23/2013
    Time        : 08:50:22
    Type        : Error
    Source      : acvpnui
    Description : Function: ApiIpc::initIpc
    File: .\ApiIpc.cpp
    Line: 423
    Invoked Function: CIpcTransport::connectIpc
    Return Code: -31588340 (0xFE1E000C)
    Description: SOCKETTRANSPORT_ERROR_CONNECT
    Date        : 07/23/2013
    Time        : 08:50:22
    Type        : Error
    Source      : acvpnui
    Description : Function: ApiIpc::initiateAgentConnection
    File: .\ApiIpc.cpp
    Line: 336
    Invoked Function: ApiIpc::initIpc
    Return Code: -31588340 (0xFE1E000C)
    Description: SOCKETTRANSPORT_ERROR_CONNECT
    Date        : 07/23/2013
    Time        : 08:50:22
    Type        : Error
    Source      : acvpnui
    Description : Function: ApiIpc::run
    File: .\ApiIpc.cpp
    Line: 570
    Invoked Function: ApiIpc::initiateAgentConnection
    Return Code: -31588340 (0xFE1E000C)
    Description: SOCKETTRANSPORT_ERROR_CONNECT
    Date        : 07/23/2013
    Time        : 08:50:22
    Type        : Error
    Source      : acvpnui
    Description : Function: ClientIfcBase::attach
    File: .\ClientIfcBase.cpp
    Line: 606
    Client failed to attach.
    Date        : 07/23/2013
    Time        : 08:50:25
    Type        : Error
    Source      : acvpnui
    Description : Function: CMainFrame::OnCreate
    File: .\mainfrm.cpp
    Line: 342
    Invoked Function: The VPN service is not responding or available.
    Return Code: -33554423 (0xFE000009)
    Description: GLOBAL_ERROR_UNEXPECTED
    Date        : 07/23/2013
    Time        : 08:50:25
    Type        : Information
    Source      : acvpnui
    Description : Function: ClientIfcBase::detach
    File: .\ClientIfcBase.cpp
    Line: 438
    Shutting down vpnapi
    Date        : 07/23/2013
    Time        : 08:50:25
    Type        : Error
    Source      : acvpnui
    Description : Function: ConnectMgr::activateConnectEvent
    File: .\ConnectMgr.cpp
    Line: 1352
    NULL object. Cannot establish a connection at this time.
    Date        : 07/23/2013
    Time        : 08:50:25
    Type        : Information
    Source      : acvpnui
    Description : Cisco AnyConnect Secure Mobility Client GUI exiting, version 3.1.04059 , return code 0 [0x00000000]
    Date        : 07/23/2013
    Time        : 08:51:12
    Type        : Information
    Source      : acvpnagent
    Description : Cisco AnyConnect Secure Mobility Client Agent starting, version 3.1.04059
    Date        : 07/23/2013
    Time        : 08:51:12
    Type        : Error
    Source      : acvpnagent
    Description : Function: CBencodeStream::LoadStream
    File: ..\..\PhoneHome\Bencode.cpp
    Line: 126
    Unable to open file for reading
    Date        : 07/23/2013
    Time        : 08:51:12
    Type        : Error
    Source      : acvpnagent
    Description : Function: CBencodeDictionary::CBencodeDictionary
    File: ..\..\PhoneHome\Bencode.cpp
    Line: 1422
    Bencode dictionary internalize failed
    Date        : 07/23/2013
    Time        : 08:51:12
    Type        : Error
    Source      : acvpnagent
    Description : Function: CPhoneHomeVpn::CPhoneHomeVpn
    File: .\PhoneHomeVpn.cpp
    Line: 187
    Failed to create Bencode dictionary
    Date        : 07/23/2013
    Time        : 08:51:12
    Type        : Error
    Source      : acvpnagent
    Description : Function: CPhoneHomeVpn::CreateSingletonInstance
    File: .\PhoneHomeVpn.cpp
    Line: 82
    Invoked Function: CPhoneHomeVpn
    Return Code: -23396343 (0xFE9B0009)
    Description: PHONEHOMEVPN_ERROR_UNEXPECTED
    Date        : 07/23/2013
    Time        : 08:51:12
    Type        : Warning
    Source      : acvpnagent
    Description : Function: CMainThread::CMainThread
    File: .\MainThread.cpp
    Line: 1017
    Invoked Function: CPhoneHomeVpn::CreateSingletonInstance
    Return Code: -23396343 (0xFE9B0009)
    Description: PHONEHOMEVPN_ERROR_UNEXPECTED
    Date        : 07/23/2013
    Time        : 08:51:12
    Type        : Warning
    Source      : acvpnagent
    Description : Function: PluginLoader::QuickCreatePlugin
    File: c:\temp\build\thehoff\ElGreco_MR40.391570230547\ElGreco_MR4\vpn\Common\Utility/PluginLoader.h
    Line: 195
    Invoked Function: PluginLoader::CreateInstance
    Return Code: -29360116 (0xFE40000C)
    Description: PLUGINLOADER_ERROR_COULD_NOT_CREATE
    com.cisco.anyconnect.leaf
    Date        : 07/23/2013
    Time        : 08:51:12
    Type        : Information
    Source      : acvpnagent
    Description : Function: MsgCatalog::initMsgCatalog
    File: .\i18n\MsgCatalog.cpp
    Line: 246
    Current locale: fr-LU
    Date        : 07/23/2013
    Time        : 08:51:12
    Type        : Information
    Source      : acvpnagent
    Description : Function: ProfileMgr::loadProfiles
    File: .\ProfileMgr.cpp
    Line: 100
    No profile is available.
    Date        : 07/23/2013
    Time        : 08:51:12
    Type        : Information
    Source      : acvpnagent
    Description : Current Preference Settings:
    ServiceDisable: false
    CertificateStoreOverride: false
    CertificateStore: All
    ShowPreConnectMessage: false
    AutoConnectOnStart: false
    MinimizeOnConnect: true
    LocalLanAccess: false
    AutoReconnect: true
    AutoReconnectBehavior: DisconnectOnSuspend
    UseStartBeforeLogon: false
    AutoUpdate: true
    RSASecurIDIntegration: Automatic
    WindowsLogonEnforcement: SingleLocalLogon
    WindowsVPNEstablishment: LocalUsersOnly
    ProxySettings: Native
    AllowLocalProxyConnections: true
    PPPExclusion: Disable
    PPPExclusionServerIP:
    AutomaticVPNPolicy: false
    TrustedNetworkPolicy: Disconnect
    UntrustedNetworkPolicy: Connect
    TrustedDNSDomains:
    TrustedDNSServers:
    AlwaysOn: false
    ConnectFailurePolicy: Closed
    AllowCaptivePortalRemediation: false
    CaptivePortalRemediationTimeout: 5
    ApplyLastVPNLocalResourceRules: false
    AllowVPNDisconnect: true
    EnableScripting: false
    TerminateScriptOnNextEvent: false
    EnablePostSBLOnConnectScript: true
    AutomaticCertSelection: true
    RetainVpnOnLogoff: false
    UserEnforcement: SameUserOnly
    EnableAutomaticServerSelection: false
    AutoServerSelectionImprovement: 20
    AutoServerSelectionSuspendTime: 4
    AuthenticationTimeout: 12
    SafeWordSofTokenIntegration: false
    AllowIPsecOverSSL: false
    ClearSmartcardPin: true
    IPProtocolSupport: IPv4,IPv6
    AllowManualHostInput: true
    BlockUntrustedServers: true
    PublicProxyServerAddress:
    Date        : 07/23/2013
    Time        : 08:51:12
    Type        : Information
    Source      : acvpnagent
    Description : Function: CCvcConfig::readConfigParamFromFile
    File: .\vpnconfig.cpp
    Line: 5824
    The specified configuration file for MUS service does not exist
    Date        : 07/23/2013
    Time        : 08:51:12
    Type        : Information
    Source      : acvpnagent
    Description : Function: CThread::createThread
    File: .\Utility\Thread.cpp
    Line: 238
    The thread (0x0000162C) has been successfully created.
    Date        : 07/23/2013
    Time        : 08:51:12
    Type        : Information
    Source      : acvpnagent
    Description : Cisco AnyConnect Secure Mobility Client Agent started, version 3.1.04059
    Date        : 07/23/2013
    Time        : 08:51:12
    Type        : Information
    Source      : acvpnagent
    Description : Function: CInterfaceRouteMonitorCommon::logInterfaces
    File: .\Routing\InterfaceRouteMonitorCommon.cpp
    Line: 477
    IP Address Interface List:
    FE80:0:0:0:DDA0:24CA:FE35:4D19
    148.110.133.126
    FE80:0:0:0:19A3:961F:C11C:3724
    192.168.164.1
    FE80:0:0:0:80B3:F3CD:CA44:952E
    169.254.149.46
    Date        : 07/23/2013
    Time        : 08:52:13
    Type        : Information
    Source      : acvpnagent
    Description : Cisco AnyConnect Secure Mobility Client Agent starting, version 3.1.04059
    Date        : 07/23/2013
    Time        : 08:52:13
    Type        : Error
    Source      : acvpnagent
    Description : Function: CBencodeStream::LoadStream
    File: ..\..\PhoneHome\Bencode.cpp
    Line: 126
    Unable to open file for reading
    Date        : 07/23/2013
    Time        : 08:52:13
    Type        : Error
    Source      : acvpnagent
    Description : Function: CBencodeDictionary::CBencodeDictionary
    File: ..\..\PhoneHome\Bencode.cpp
    Line: 1422
    Bencode dictionary internalize failed
    Date        : 07/23/2013
    Time        : 08:52:13
    Type        : Error
    Source      : acvpnagent
    Description : Function: CPhoneHomeVpn::CPhoneHomeVpn
    File: .\PhoneHomeVpn.cpp
    Line: 187
    Failed to create Bencode dictionary
    Date        : 07/23/2013
    Time        : 08:52:13
    Type        : Error
    Source      : acvpnagent
    Description : Function: CPhoneHomeVpn::CreateSingletonInstance
    File: .\PhoneHomeVpn.cpp
    Line: 82
    Invoked Function: CPhoneHomeVpn
    Return Code: -23396343 (0xFE9B0009)
    Description: PHONEHOMEVPN_ERROR_UNEXPECTED
    Date        : 07/23/2013
    Time        : 08:52:13
    Type        : Warning
    Source      : acvpnagent
    Description : Function: CMainThread::CMainThread
    File: .\MainThread.cpp
    Line: 1017
    Invoked Function: CPhoneHomeVpn::CreateSingletonInstance
    Return Code: -23396343 (0xFE9B0009)
    Description: PHONEHOMEVPN_ERROR_UNEXPECTED
    Date        : 07/23/2013
    Time        : 08:52:13
    Type        : Warning
    Source      : acvpnagent
    Description : Function: PluginLoader::QuickCreatePlugin
    File: c:\temp\build\thehoff\ElGreco_MR40.391570230547\ElGreco_MR4\vpn\Common\Utility/PluginLoader.h
    Line: 195
    Invoked Function: PluginLoader::CreateInstance
    Return Code: -29360116 (0xFE40000C)
    Description: PLUGINLOADER_ERROR_COULD_NOT_CREATE
    com.cisco.anyconnect.leaf
    Date        : 07/23/2013
    Time        : 08:52:13
    Type        : Information
    Source      : acvpnagent
    Description : Function: MsgCatalog::initMsgCatalog
    File: .\i18n\MsgCatalog.cpp
    Line: 246
    Current locale: fr-LU
    Date        : 07/23/2013
    Time        : 08:52:13
    Type        : Information
    Source      : acvpnagent
    Description : Function: ProfileMgr::loadProfiles
    File: .\ProfileMgr.cpp
    Line: 100
    No profile is available.
    Date        : 07/23/2013
    Time        : 08:52:13
    Type        : Information
    Source      : acvpnagent
    Description : Current Preference Settings:
    ServiceDisable: false
    CertificateStoreOverride: false
    CertificateStore: All
    ShowPreConnectMessage: false
    AutoConnectOnStart: false
    MinimizeOnConnect: true
    LocalLanAccess: false
    AutoReconnect: true
    AutoReconnectBehavior: DisconnectOnSuspend
    UseStartBeforeLogon: false
    AutoUpdate: true
    RSASecurIDIntegration: Automatic
    WindowsLogonEnforcement: SingleLocalLogon
    WindowsVPNEstablishment: LocalUsersOnly
    ProxySettings: Native
    AllowLocalProxyConnections: true
    PPPExclusion: Disable
    PPPExclusionServerIP:
    AutomaticVPNPolicy: false
    TrustedNetworkPolicy: Disconnect
    UntrustedNetworkP

    There seem to be much more problems with 3.1.04049
    Especially with certificate authentication.
    I opened some TAC cases.
    Try 3.1.04063 that came out at 07-24-13.
    TAC said that there are some fixes in it...

  • Issues reconnecting with cisco anyconnect secure mobility client when plugged in via ethernet

    Hi,
    I have a laptop running Windows 8 x64 with the Cisco AnyConnect Secure Mobility Client version 3.1.02040.  Ethernet and Wireless enabled.  by default, ethernet works primarily until the system detects that ethernet is down, i.e. undocked from docking station, it should switch to wireless.
    Problem:  When connected to vpn via ethernet card, it connects without any issues, but when i disconnect it takes a few seconds to disconnect, like 10+ seconds.  I try to reconnect to vpn but it says something is wrong with the vpn client and to restart the OS.  I restart and my system just takes forever to restart and eventually it will restart, but the OS will generate a MS crash dump. 
    If i undock my laptop and connect to vpn via my wireless card, everything works fine.  i can disconnect from vpn and it does it in a few seconds, I can reconnect without any issues.
    please advise...thanks.
    dan

    anyone found the fix for this?

  • RAZR MAXX HotSpot with Cisco AnyConnect

    Hi,
    I'm having problems connecting using the phones mobile hotspot and Cisco AnyConnect VPN. AnyConnect is used to control the wireless access on my PC. That part works but when it tries to VPN, it fails. Sometimes it works, I'd say 60% of the time it doesn't.
    I've read through numerous threads but they seem to apply to the MiFi hotspots, not phones. Anyone having luck getting a VPN connection with the phone's hotspot?
    Regards-Michael G.

    All - I have a solution for this problem.
    In your AnyConnect Group Policy, go to Advanced > Split Tunneling
    for "DNS Names" uncheck "inherit" and manually define your LAN's internal DNS domain name.
    for "Send All DNS Lookups Through Tunnel" uncheck "inherit" and manually select "no". 
    For reasons I've not yet figured out, Yosemite does not like tunneling all DNS lookups through the tunnel.
    If this is a sticking point for your environment, you may need to define a separate Group Policy for your OS X users until Cisco/Apple figure out their bug.
    It should work immediately after disconnecting/reconnecting to AnyConnect.
    Don't forget to save your changes!
    -Tim

  • Connecting to a Windows Network with Cisco AnyConnect

    Okay so I am beyond stumped here and hope you can help. So I am able to connect to my companies VPN using Cisco AnyConnect with no problem. The network admin can see me in, and I can even access Web based resources. My problem comes when I am trying to ping the domain controller and our DNS server and cannot. In addition when I go to use RDC to connect to our Terminal Server no love.
    No for the very weird part. When I do a traceroute to the TS server by name I am getting DNS resolution. So it appears that I am able to hit the DNS server, but not able to ping it for some reason. I have tried everything I can think of short of binding my computer to the network. Any ideas are very welcomed!!!!
    Thank you all in advance,
    Mike

    I am assuming that the windows and Mac appear on the same subnet of your local LAN?
    If the PC's are having difficulty finding the Mac and the Mac has a static IP, I would add that listing to your local "hosts" file, the entry would go below your local IP found in that file such as:
    127.0.0.1
    192.168.1.5 maciscool (where maciscool=NETBIOS name you entered in the Advanced section of Network under WINS), and/or under "Sharing" at the top box entitled "Computer Name:", if it doesn't work with maciscool.local, try removing the ".local" from the computer name. Older versions of whenders had difficulty with upper/lower case machine names, if it is currently lower case, make it UPPERcase.
    The local hosts file used to be found under c:\window\system32\drivers\etc, have no ideal where they hid it under Vista but probably the same place.
    Windows should search local "hosts" file before going to WINS, before going to DNS, since you most likely don't have a Windows domain with a WINS server it won't look there and of course it won't find computers on your local LAN via DNS, so by adding those to your local hosts it acts as a mini DNS server to resolve machine names and addresses.

  • Trouble with Cisco Anyconnect VPN Client

    Hello,
    our Cisco AnyConnect VPN Client has stopped working, we are a medical office and we are attempting to connect to "clientvpn.e-mds.com" however it will not connect, the username and password we input are irrelevant it doesnt come up with a "wrong credentials" window it just erases the password and at the bottom of the window it says "Please enter your username and password". our version is 2.5.0217 does anyone know anything to try? any help would be appreciated

    you may want to try the OS X networking forums:
    http://discussions.apple.com/forum.jspa?forumID=733

  • Problem using SunRay with Cisco AnyConnect VPN Client

    I am using Cisco AnyConnect VPN Client Version 2.5.3046
    I  have a PC and a SunRay connected to my router. I use VPN to connect my  SunRay and my PC to my work computer. My PC works fine, I am able to  connect to the internet and also run cisco VPN to connect to my work  computer. But when I try to use my SunRay, I get a window on the screen  with the message:
        VPN IKE Phase 1 agg I msg1This window  keeps moving around on the screen. I am not able to connect my SunRay  through VPN to my work computer. Any idea what could be wrong and how I  can fix this?

    2.2 is definitely better.
    On one PC, I'm fine. On another -- very similar -- it tells me it can't start the VPN even after uninstalling and re-installing and everything else I can think of, with plenty of re-boots inbetween.
    Aaaaarrrrrrggggggghhhh.

  • Issue or Bug with Cisco Anyconnect 3.1

    Hello Everybody,
    I´m facing to one problem
    i have an ASA 5510 version 8.4
    i have upgraded since 3 days the anyconnect version to Anyconnect 3.1
    Here is my license :
    VPN-DES                           : Enabled        perpetual
    VPN-3DES-AES                      : Enabled        perpetual
    Security Contexts                 : 0              perpetual
    GTP/GPRS                          : Disabled       perpetual
    AnyConnect Premium Peers          : 50             perpetual
    AnyConnect Essentials             : Disabled       perpetual
    Other VPN Peers                   : 250            perpetual
    Total VPN Peers                   : 250            perpetual
    Shared License                    : Disabled       perpetual
    AnyConnect for Mobile             : Disabled       perpetual
    AnyConnect for Cisco VPN Phone    : Disabled       perpetual
    Advanced Endpoint Assessment      : Disabled       perpetual
    UC Phone Proxy Sessions           : 2              perpetual
    Total UC Proxy Sessions           : 2              perpetual
    Botnet Traffic Filter             : Disabled       perpetual
    Intercompany Media Engine         : Disabled       perpetual
    Everything was working fine on my client user , when they vpn with the new application : "anyconnect vers 3.1"
    Now , noone are able to connect via VPN , it appear on message when try to vpn :
    " The service Provider in your current location is restricting access to the Internet. You need to log on with the service provider before you can estabilish a vpn session"
    Everything work fine , with my service Provider, have the last JAVA on my Laptop and here is is the Event viewer error :
    Function: MsgCatalog::msgFormat File: .\i18n\MsgCatalog.cpp Line: 450 Invoked Function: FormatMessage Return Code: 3 (0x00000003) Description: The system cannot find the path specified.
    Function: MsgCatalog::msgFormat File: .\i18n\MsgCatalog.cpp Line: 450 Invoked Function: FormatMessage Return Code: 3 (0x00000003) Description: The system cannot find the path specified.
    Please someone can Help Me Fix this Probleme, Everything was working fine before ?

    Captive Portal Hotspot Detection and Remediation Requirements
    Support for both captive portal detection and remediation requires one of the following licenses:
    •AnyConnect Premium (SSL VPN Edition)
    •Cisco AnyConnect Secure Mobility
    You can use a Cisco AnyConnect Secure Mobility license to provide  support for captive portal detection and remediation in combination with  either an AnyConnect Essentials or an AnyConnect Premium license.
    Captive portal detection and remediation support only computers running  Microsoft Windows 7, Windows Vista, or Windows XP and Mac OS X  10.5,10.6, and 10.7.
    Captive Portal Hotspot Detection
    AnyConnect displays the "Unable to contact VPN server" message on the GUI if it cannot connect, regardless of the cause. VPN server specifies the secure gateway. If always-on is enabled, and a captive  portal is not present, the client continues to attempt to connect to the  VPN and updates the status message accordingly.
    If always-on VPN is enabled, the connect failure policy is closed,  captive portal remediation is disabled, and AnyConnect detects the  presence of a captive portal, the AnyConnect GUI displays the following  message once per connection and once per reconnect:
    The service provider in your current location is restricting access to the Internet.
    The AnyConnect protection settings must be lowered for you to log on with the service
    provider. Your current enterprise security policy does not allow this.
    If AnyConnect detects the presence of a captive portal and the  AnyConnect configuration differs from that described above, the  AnyConnect GUI displays the following message once per connection and  once per reconnect:
    The service provider in your current location is restricting access to the Internet. You need to log on with the service provider before you can establish a VPN session. You can try this by visiting any website with your browser.
    Captive portal detection is enabled by default, and is non-configurable.
    AnyConnect does not modify any browser configuration settings during Captive Portal detection.
    Jatin Katyal
    - Do rate helpful posts -

  • BT Softphone login problem with CISCO Anyconnect V...

    My BT Softphone app can login just fine when I do not have my Cisco Annyconnect VPN client active.
    But if I have a VPN session established it fails with the error message :
    '!Softphone cannot connect to the network. please check your internet connection. If the problem continues, you are advised to wait and try again later. [GW_10500]'
    All other internet (and intranet) web sites and web services work just fine through the VPN connection.
    Any suggestion on how to fix this as I wish to use the Softphone for business calls and when I am on a business call I need the VPN to be active to access my corporate intranet.
    Thx for any help,
    Andy
    Lenovo T400, WIN7, CISCO Anyconect 2.4.1012, BT Softphone (cannot find a version number)

    i sometimes use a bpn to connect to my uni network. if i need to surf the net on the vpn then i need to configure the proxy.
    i take it you have already set this up. if not then i could run  through some steps.
    also another cause might be that the work is blocking the sip ports. so if you can cnage the ports at your end or ask the work to unblock the relevent ports you should be fine.

  • RDC to Windows 7 with Cisco Anyconnect Secure Mobility Client

    Hi
    RDC works perfect as long as I dont start a VPN connection. When that happens RDC is closed down.
    Anyone with ideas to fix this?
    Rgds

    Hi,
    Are you trying to remote connect with IP address or hostname?
    Please try alternatively way and see the result.  It might happens that there are some block setting applied during VPN connection. Is the firewall is properly configured with required port enable during VPN connection. Please check related configuration
    and other setting with below article.
    http://windows.microsoft.com/en-in/windows7/why-can-t-i-connect-using-remote-desktop-connection
    Hope it helps!
    Thanks.
    Dharmesh Solanki
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Support, contact [email protected]

  • Trouble with Cisco AnyConnect VPN after getting new Airport Extreme

    So I had a previous version Time Capsule that I used for years, and it started having issues where it would start spontaneously rebooting. I decided to get a new Airport Extreme (the new taller one) and went in without a hitch. Problem it, though, I work from home sometimes with my company provided Windows 7 laptop and I'm experiencing issues around the VPN hanging for 15-20 seconds then coming back, maybe 1x or 2x per hour. Especially noticeable when I'm on higher bandwidth applications like Lync meetings or Remote Desktop sessions. Never had the issue on the old Time Capsule, it was always solid (until the device itself started dying), and I don't have the issue when I'm in my office using the same VPN software. Never an issue with any of the computers in the house on the regular internet, non-VPN connection. Is there a setting I missed somewhere in my setup of the new Airport that can help to stabilize that VPN connection? Seems in newer versions, some of the options have been taken away or harder to find.
    Running version 7.7.3 on the Airport Extreme.
    Andy Martin

    Hi Geo,
      fnfErr                   
    = -43,  /*File not found*/
    Bootup holding CMD+r, or the Option/alt key to boot from the Restore partition & use Disk Utility from there to Repair the Disk, then Repair Permissions.
    Any change on reboot?

Maybe you are looking for

  • It keeps saying my username or password is wrong no matter how many times I reset my password.

    Hi there, please help. I am an existing Spotify user who was on PC. Then I moved to Macbook and just install spotify on my both iPad and macbook. I logged in the first time it said wrong username or password. Thereafter I have reset my password few t

  • Problem getting packages of swing

    i want to use the following packages : com.sun.java.swing.*; com.sun.java.swing.event.*; com.sun.java.swing.table.*; i am using jdk 6 and it does not contain dese packages .can anyone please tell ,from where i can get these packages ??

  • How to Access v$ views from inside PL/SQL?

    I cannot grant select on these v$'s for users. Could someone recommned a solution for something like: function conn_cnt(v_name in varchar2, v_stat varchar2) return number is p_val number := 0; begin EXECUTE IMMEDIATE 'SELECT COUNT(*) FROM V$SESSION W

  • New document: How to avoid known PDF email attachment problems

    Have you ever had problems with PDF attachments sent from Adobe Reader for iOS using Share > E-mail Document? You may find this document useful to avoid the problems. How to avoid known PDF email attachment problems Please let us know if you have enc

  • How get multiclips to stay in viewer when playing/editing in timeline?

    I just started editing in multiclip. I can get my 3 multiclip clips to show in the Viewer on a 4-up display, but when I play the Timeline, the Viewer jumps to full frame active view. I've set the RT at Multiclip Playback, set the Open option on the P