Cisco AnyConnect does it do IPsec?

Hi Guys
I have a Cisco ASA5520 with Software Version 8.2(5) in place, most my users are Mac Users and I am currently looking into Cisco AnyConnect in comparison to using VPN client.
I have a couple of questions
1) Does Cisco AnyConnect make use of IPsec or is it soley SSL VPN based?
2) From the license information I have below in my ASA I understand that I can have max 750 vpn peers however am I right in saying that this does not apply to Cisco AnyConnect peers? and that with Cisco AnyConnect I can only have 2 peers? Also what are the disabled anyconnect options for?
Licensed features for this platform:
Maximum Physical Interfaces    : Unlimited
Maximum VLANs                  : 150
Inside Hosts                   : Unlimited
Failover                       : Active/Active
VPN-DES                        : Enabled
VPN-3DES-AES                   : Enabled
Security Contexts              : 2
GTP/GPRS                       : Disabled
SSL VPN Peers                  : 2
Total VPN Peers                : 750
Shared License                 : Disabled
AnyConnect for Mobile          : Disabled
AnyConnect for Cisco VPN Phone : Disabled
AnyConnect Essentials          : Disabled
Advanced Endpoint Assessment   : Disabled
UC Phone Proxy Sessions        : 2
Total UC Proxy Sessions        : 2
Botnet Traffic Filter          : Disabled
3) When trying to set up Cisco Anyconnect on the ASA using ASDM, I noticed I needed to upload AnyConnect client images however when I did this by uploading the .dmg file for mac machines I got the error message "not a valid SVC image". Is this because I am running 8.2?
Your help is much appreciated
Regards
Mohamed

Hi Mohammad,
I will answer your questions one by one:
1. Cisco Anyconnect version 3.0 and above support SSL as well as IPSECv2 connection. If you want the user to connect using IPSECv2 from the Anyconnect client then it will consume the SSL license and not the IPsec license however if you use IPSECv2 for connections like site to site vpn then it will consume normal IPSec VPN license.
2. a.  SSL VPN Peers: This license gives you the information about the number of users who can connect using the SSL protocol i.e. using the Anyconnect client as well as web portal based client also known as clientless VPN. Here I see there are only 2 licenses so at any point of time only 2 users can connect successfully because 750 is the total number of license available for VPN connection on the ASA, only 698 will be available for the IPSec connections.
   b.  Anyconnect for mobile: This license is required whenever a user is connecting from a handheld device like: Iphone, Ipad, Tablets etc.
   c. Anyconnect for Cisco VPN Phone: Cisco IP phones have the ability to connect to a remote ASA using the SSL protocol and to enable this feature you should have this license enabled on the ASA.
   d.  Anyconnect essentials: For Anyconnect there are two licenses a> Anyconnect Premium and b> Anyconnect Essentials. Anyconnect essentials is cheaper as compared Anyconnect premium license. This license is for those who do not use webvpn or clientless VPN. When this license is enabled, the user can only connect from the Anyconnect VPN client.
3. I am not sure what image you are using on the ASA. Please try the image named as anyconnect-macosx-i386-2.5.2010-k9.pkg.
    To apply the changes using the command line, put this image on disk0: and then issue this command on the CLI.
   svc image disk0:/anyconnect-macosx-i386-2.5.2010-k9.pkg
Let me know if this helps.
Thanks,
Vishnu Sharma

Similar Messages

  • Cisco AnyConnect Secure Mobility Client using discrete graphics on Mac

    Hello,
    I use your Cisco AnyConnect Secure Mobility Client to connect to my University's VPN. The programme is supplied to me by my University so I presume it licenses it for its students such as myself.
    I am writing to let you know the Cisco AnyConnect Secure Mobility Client uses the discrete graphics card on my MacBook Pro whenever it is running. I cannot quit the Client, that will end my VPN session, but at the same time using the discrete graphics card is a drain on the battery for no good reason; Cisco AnyConnect does not display any visuals that I am aware would require the use of an NVidia Kepler card with 1GB VRAM. The application's code perhaps needs to be rectified so it does not depend on the discrete graphics card when clearly (as the attachments show) it does not need a discrete graphics card to render its very simple interface.
    Cheers.

    If your company has the Cisco IPSec protocol open you can use the Mac's built-in VPN settings.
    However, if those ports are blocked by your local service (Starbucks or w/e) then you will have to use the AnyConnect VPN, which is done over SSL (https).

  • Simple remote connection using Cisco AnyConnect and ISR router

    Hi all,
    I am just wondering what the easiest and simplest method would be to make remote PCs (running Cisco AnyConnect) establish a VPN IPsec to a Cisco ISR (881/887, 1900s,2900s series). I used to use EasyVPN method (simple and fast to configure and no need for special licences other than crypto licence) but since Cisco VPN Client is no longer supported I had to resort to WebVPN which requires a licence depending on the number of clients to support (SSL licences for 10,20 users and so forth). I've read a bit about FlexVPN but I can't find an easy example to what I want to do. The closest is this one (FlexVPN and Anyconnect IKEv2 Client Configuration Example):
    http://www.cisco.com/c/en/us/support/docs/security/flexvpn/115941-flexvpn-ikev2-config-00.html
    But that example makes use of RADIUS. Is there a way to make use of local database (users configured on the router) instead of RADIUS?
    Basically what I am after is the following
    - Remote users install Cisco AnyConnect to establish a VPN connection to HQ
    - HQ ISR (880s, 1900s, 2900s) terminates that VPN connections and allows access to local resources (shared drives, applications...).Authentication method would be local database on the router. No need of RADIUS/ACS as this is for very small companies with no IT resources to maintain and configure a RADIUS/ACS server.
    I think what I need is this AnyConnect to IOS Headend Over IPsec with IKEv2 and Certificates Configuration Example:
    http://www.cisco.com/c/en/us/support/docs/security/flexvpn/115014-flexvpn-guide-cert-00.html
    But the example is too highlevel for me to follow, basically I don't know how to generate such certificates and distribute it to remote clients.
    Any help as to how to create such certificates or how to configure FlexVPN to just requiring the user to enter usr/pass (using local database not RADIUS nor ACS) would be highly appreciated.
    Cheers
    Alvaro

    If you insist .. try this:
    http://www.cisco.com/c/en/us/support/docs/security/flexvpn/116032-flexvpn-aaa-config-example-00.html
    http://www.cisco.com/c/en/us/support/docs/security/flexvpn/115907-config-flexvpn-wcca-00.html
    http://www.cisco.com/c/en/us/support/docs/security-vpn/ipsec-negotiation-ike-protocols/50282-ios-ca-ios.html

  • Setting up IPsec VPNs to use with Cisco Anyconnect

    So I've been having trouble setting up vpns on our ASA 5510. I would like to use IPsec VPNs so that we don't have to worry about licensing issues, but from what I've read you can do this with and still use Cisco Anyconnect. My knowledge on how to set up VPNs especially in iOS verion 8.4 is limited so I've been using a combination of command line and ASDM.
    I'm finally able to connect from a remote location but once I connect, nothing else works. From what I've read, you can use IPsec for client-to-lan connections. I've been using a preshared key for this. Documentation is limited on what should happen after you connect? Shouldn't I be able to access computers that are local to the vpn connection? I'm trying to set this up from work. If I VPN from home, shouldn't I be able to access all resources at work? I think because I've used the command line as well as ASDM I've confused some of the configuration. Plus I think some of the default policies are confusing me too. So I probably need a lot of help. Below is my current configuration with IP address altered and stuff that is completely non-related to vpns removed.
    NOTE: We are still testing this ASA and it isn't in production.
    Any help you can give me is much appreciated.
    ASA Version 8.4(2)
    hostname ASA
    domain-name domain.com
    interface Ethernet0/0
    nameif inside
    security-level 100
    ip address 192.168.0.1 255.255.255.0
    interface Ethernet0/1
    nameif outside
    security-level 0
    ip address 50.1.1.225 255.255.255.0
    interface Ethernet0/2
    shutdown
    no nameif
    no security-level
    no ip address
    interface Ethernet0/3
    shutdown
    no nameif
    no security-level
    no ip address
    interface Management0/0
    no nameif
    security-level 100
    ip address 192.168.1.1 255.255.255.0
    boot system disk0:/asa842-k8.bin
    ftp mode passive
    dns domain-lookup outside
    dns server-group DefaultDNS
    same-security-traffic permit intra-interface
    object network NETWORK_OBJ_192.168.0.224_27
    subnet 192.168.0.224 255.255.255.224
    object-group service VPN
    service-object esp
    service-object tcp destination eq ssh
    service-object tcp destination eq https
    service-object udp destination eq 443
    service-object udp destination eq isakmp
    access-list ips extended permit ip any any
    ip local pool VPNPool 192.168.0.225-192.168.0.250 mask 255.255.255.0
    no failover
    failover timeout -1
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-645.bin
    no asdm history enable
    arp timeout 14400
    nat (inside,outside) source static any any destination static NETWORK_OBJ_192.168.0.224_27 NETWORK_OBJ_192.168.0.224_27 no-proxy-arp route-lookup
    object network LAN
    nat (inside,outside) dynamic interface
    access-group outside_in in interface outside
    route outside 0.0.0.0 0.0.0.0 50.1.1.250 1
    sysopt noproxyarp inside
    sysopt noproxyarp outside
    crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec ikev2 ipsec-proposal DES
    protocol esp encryption des
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal 3DES
    protocol esp encryption 3des
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES
    protocol esp encryption aes
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES192
    protocol esp encryption aes-192
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES256
    protocol esp encryption aes-256
    protocol esp integrity sha-1 md5
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs group1
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev2 ipsec-proposal AES256 AES192 AES 3DES DES
    crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside_map interface outside
    crypto ca trustpoint ASDM_TrustPoint0
    enrollment self
    subject-name CN=ASA
    crl configure
    crypto ca server
    shutdown
    crypto ca certificate chain ASDM_TrustPoint0
    certificate d2c18c4e
        308201f3 3082015c a0030201 020204d2 c18c4e30 0d06092a 864886f7 0d010105
        0500303e 3110300e 06035504 03130741 53413535 3130312a 30280609 2a864886
        f70d0109 02161b41 53413535 31302e64 69676974 616c6578 7472656d 65732e63
        6f6d301e 170d3131 31303036 31393133 31365a17 0d323131 30303331 39313331
        365a303e 3110300e 06035504 03130741 53413535 3130312a 30280609 2a864886
        f70d0109 02161b41 53413535 31302e64 69676974 616c6578 7472656d 65732e63
        6f6d3081 9f300d06 092a8648 86f70d01 01010500 03818d00 30818902 818100b2
        8acbe1f4 5aa19dc5 d3379bf0 f0e1177d 79b2b7cf cc6b4623 d1d97d4c 53c9643b
        37f32caf b13b5205 d24457f2 b5d674cb 399f86d0 e6c3335f 031d54f4 d6ca246c
        234b32b2 b3ad2bf6 e3f824c0 95bada06 f5173ad2 329c28f8 20daaccf 04c51782
        3ca319d0 d5d415ca 36a9eaff f9a7cf9c f7d5e6cc 5f7a3412 98e71de8 37150f02
        03010001 300d0609 2a864886 f70d0101 05050003 8181009d d2d4228d 381112a1
        cfd05ec1 0f51a828 0748172e 3ff7b480 26c197f5 fd07dd49 01cd9db6 9152c4dc
        18d0f452 50f5d0f5 4a8279c4 4c1505f9 f5e691cc 59173dd1 7b86de4f 4e804ac6
        beb342d1 f2db1d1f 878bb086 981536cf f4094dbf 36c5371f e1a0db0a 75685bef
        af72e31f a1c4a892 d0acc618 888b53d1 9b888669 70e398
      quit
    crypto ikev2 policy 1
    encryption aes-256
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 10
    encryption aes-192
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 20
    encryption aes
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 30
    encryption 3des
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 40
    encryption des
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 enable outside client-services port 443
    crypto ikev2 remote-access trustpoint ASDM_TrustPoint0
    crypto ikev1 enable outside
    crypto ikev1 policy 10
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 65535
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    telnet timeout 5
    ssh timeout 10
    console timeout 0
    management-access inside
    ssl trust-point ASDM_TrustPoint0 outside
    webvpn
    enable outside
    anyconnect image disk0:/anyconnect-win-2.5.2014-k9.pkg 1
    anyconnect image disk0:/anyconnect-linux-2.5.2014-k9.pkg 2
    anyconnect image disk0:/anyconnect-macosx-i386-2.5.2014-k9.pkg 3
    anyconnect profiles VPN disk0:/devpn.xml
    anyconnect enable
    tunnel-group-list enable
    group-policy VPN internal
    group-policy VPN attributes
    wins-server value 50.1.1.17 50.1.1.18
    dns-server value 50.1.1.17 50.1.1.18
    vpn-tunnel-protocol ikev1 ikev2 l2tp-ipsec ssl-client
    default-domain value digitalextremes.com
    webvpn
      anyconnect profiles value VPN type user
      always-on-vpn profile-setting
    username administrator password xxxxxxxxx encrypted privilege 15
    username VPN1 password xxxxxxxxx encrypted
    tunnel-group VPN type remote-access
    tunnel-group VPN general-attributes
    address-pool (inside) VPNPool
    address-pool VPNPool
    authorization-server-group LOCAL
    default-group-policy VPN
    tunnel-group VPN webvpn-attributes
    group-alias VPN enable
    tunnel-group VPN ipsec-attributes
    ikev1 pre-shared-key *****
    class-map inspection_default
    match default-inspection-traffic
    class-map ips
    match access-list ips
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect ip-options
      inspect netbios
      inspect rsh
      inspect rtsp
      inspect skinny 
      inspect esmtp
      inspect sqlnet
      inspect sunrpc
      inspect tftp
      inspect sip 
      inspect xdmcp
      inspect http
    class ips
      ips inline fail-open
    class class-default
      user-statistics accounting

    Hi Marvin, thanks for the quick reply.
    It appears that we don't have Anyconnect Essentials.
    Licensed features for this platform:
    Maximum Physical Interfaces       : Unlimited      perpetual
    Maximum VLANs                     : 100            perpetual
    Inside Hosts                      : Unlimited      perpetual
    Failover                          : Active/Active  perpetual
    VPN-DES                           : Enabled        perpetual
    VPN-3DES-AES                      : Enabled        perpetual
    Security Contexts                 : 2              perpetual
    GTP/GPRS                          : Disabled       perpetual
    AnyConnect Premium Peers          : 2              perpetual
    AnyConnect Essentials             : Disabled       perpetual
    Other VPN Peers                   : 250            perpetual
    Total VPN Peers                   : 250            perpetual
    Shared License                    : Disabled       perpetual
    AnyConnect for Mobile             : Disabled       perpetual
    AnyConnect for Cisco VPN Phone    : Disabled       perpetual
    Advanced Endpoint Assessment      : Disabled       perpetual
    UC Phone Proxy Sessions           : 2              perpetual
    Total UC Proxy Sessions           : 2              perpetual
    Botnet Traffic Filter             : Disabled       perpetual
    Intercompany Media Engine         : Disabled       perpetual
    This platform has an ASA 5510 Security Plus license.
    So then what does this mean for us VPN-wise? Is there any way we can set up multiple VPNs with this license?

  • Cisco AnyConnect Secure Mobility Client with IPsec

    Hello,
    Current equipment
    ASA 5520
    ASA Version 8.4(6)
    ASDM Version 7.1(3)
    IPsec(IKEv1)
    Cisco VPN Client
    Cisco AnyConnect Secure Mobility Client
    Version 3.1.04072
    I need to configure the vpn client with ipsec using the version of the vpn client what i'm talk.
    The first time I complete all the parameters. I note what file was edit. The file what was edit is this file "preferences.xml"
    c:\users\user\AppData\Local\Cisco\Cisco AnyConnect Secure Mobility Client
    If I edit this file "preference.xml" all setting change but not help me in made a solution.
    The file contains this
    <?xml version="1.0" encoding="UTF-8"?>
    <AnyConnectPreferences>
    <DefaultUser>user</DefaultUser>
    <DefaultSecondUser></DefaultSecondUser>
    <ClientCertificateThumbprint></ClientCertificateThumbprint>
    <ServerCertificateThumbprint></ServerCertificateThumbprint>
    <DefaultHostName>server</DefaultHostName>
    <DefaultHostAddress></DefaultHostAddress>
    <ProxyHost></ProxyHost>
    <ProxyPort></ProxyPort>
    <SDITokenType>none</SDITokenType>
    <ControllablePreferences>
    <LocalLanAccess>false</LocalLanAccess>
    <AutoConnectOnStart>false</AutoConnectOnStart>
    <BlockUntrustedServers>false</BlockUntrustedServers></ControllablePreferences>
    </AnyConnectPreferences>
    What i need to know is the "sentence" or line of configuration what i have to introduce in this file to reference the different ipsec profile. If I am told that I must update the handle or asdm version. I can do it.
    Somebody can help me please

    Here is a link to an example of configuring AnyConnect to use IKEv2. According to this ASA 8.4 and AnyConnect 3.1 should be ok.
    http://www.cisco.com/c/en/us/support/docs/security/anyconnect-secure-mobility-client/113692-ac-ikev2-ca-00.html
    HTH
    Rick

  • Cisco AnyConnect WEB/SSL VPN - does not launch after Apple's security update on Mac OS 10.7 and 10.6

    AnyConnect version: 2.5.2001
    Mac OS versions: 10.7.2 and 10.6.8
    We used to invoke Cisco AnyConnect VPN via the Safari browser for the SSL URL and it used to work fine on Mac OS 10.6 and 10.7. Apple released a security update on 8/Nov/2011 (see: http://support.apple.com/kb/HT5045) and after applying the update, invoking AnyConnect from the browser no longer invokes the AnyConnect application on the machine. The browser stops at this page repeatedly:
    I have installed AnyConnect on my machine and am able to invoke it explicitly, but browser login just fails to do that. I have tried re-installing AnyConnect, but the problem still persists.
    Any help would be highly appreciated as we are in a show-stopped situation because of this issue.
    Thanks
    Vivek.

    This is an old issue, but I ran into it continually this month while trying to use AnyConnect on my Mac 10.8+ version.
    For me, the solution was:
    I realized that I should have seen a pop-up warning me about the dangers of using Java etc. etc but it seemed as if my computer was blocking it automatically without giving me the option.
    I went to the Java page (Java.com) and clicked on "Do I have Java?" The plug-in was inactive, so clicking it allowed me to check that my Java was up to date. Going back to my AnyConnect, this time, it seemed to go through and give me all the pop-ups allowing me to allow Java.

  • Cisco Anyconnect Essentials License - what does this

    Hello Communtiy.
    I have successfully installed an ASA with Anyconnect. The Anyconnect client on my laptop works great.
    But why should i now buy an Cisco Anyconnect Essentials License, for what exact is that license ?
    Anyconnect works great without that license.
    But i cant connnect with my IPhone with the Cisco Anyconnect for Iphone app. Should i buy the Anyconnect for Mobile license, and is this license just for one device or for all devices. Because that license is really cheap. Normaly Cisco licenses are expensiv.     
    Thanks and kind regards patrick         

    If you don't have any AnyConnect Premium licenses, then you are restricted to two simultanious connections if you don't have the anyConnect Essentials license. And you are right, for i-devices (and Android and ...) you need the AnyConnect Mobile license.
    Both AnyConnect Essentials and AnyConnect Mobile are licensed per ASA and not per concurrent user/connection. And AnyConnect Mobile needs an AnyConnect Essential or an AnyConnect Preimium License to be activated.
    Don't stop after you've improved your network! Improve the world by lending money to the working poor:
    http://www.kiva.org/invitedby/karsteni

  • Cisco AnyConnect Configuration

    Can someone assist me with configuring Cisco AnyConnect VPN? For some reason with the config below, I seem to get connected but then my internet connection randomly drops and reconnects.  Ive tried several different times to get this to work properly but Im obivously missing something here.  Any help is appreciated.
    ASA Version 8.2(2)
    hostname FW01
    enable password .MlTybcgwEXNF1HM encrypted
    passwd .MlTybcgwEXNF1HM encrypted
    names
    dns-guard
    interface Vlan1
    no nameif
    no security-level
    no ip address
    interface Vlan2
    description ### Link to Internet ###
    nameif outside
    security-level 0
    ip address dhcp setroute
    interface Vlan3
    description ### Link to GUEST WIFI  ###
    nameif guest
    security-level 50
    ip address 172.16.10.1 255.255.255.0
    interface Vlan4
    description ### Link to INSIDE LAN ###
    nameif inside
    security-level 100
    ip address 172.16.1.1 255.255.255.0
    interface Vlan5
    description ### Link to INSIDE WIFI ###
    nameif insidewifi
    security-level 50
    ip address 172.16.2.1 255.255.255.0
    interface Ethernet0/0
    description ### Link to Internet ###
    switchport access vlan 2
    interface Ethernet0/1
    description ### Link to GUEST WIFI  ###
    switchport access vlan 3
    interface Ethernet0/2
    description ### Link to INSIDE LAN ###
    switchport access vlan 4
    interface Ethernet0/3
    description ### Link to INSIDE WIFI ###
    switchport access vlan 5
    interface Ethernet0/4
    shutdown
    interface Ethernet0/5
    shutdown
    interface Ethernet0/6
    shutdown
    interface Ethernet0/7
    shutdown
    banner exec
    banner exec ******* ENGLISH *** ATTENTION *** ENGLISH *** ATTENTION *** ENGLISH **********
    banner exec *                                                                  
    banner exec *      This system is for the use of authorized users only.        
    banner exec *      Individuals using this system are subject to having all of their  
    banner exec *      activities on this system monitored and recorded by system  
    banner exec *      personnel.                                                  
    banner exec *                                                                  
    banner exec *      Anyone using this system expressly consents to such monitoring    
    banner exec *      and is advised that if such monitoring reveals possible     
    banner exec *      evidence of criminal activity, system personnel may provide the   
    banner exec *      evidence of such monitoring to law enforcement officials.   
    banner exec *                                                                  
    banner exec ******* ENGLISH *** ATTENTION *** ENGLISH *** ATTENTION *** ENGLISH **********
    banner exec
    banner exec
    banner exec Name:.......FW01
    banner exec Address:....172.16.1.1
    banner exec Location:...CST -5
    ftp mode passive
    clock timezone CST -5
    same-security-traffic permit inter-interface
    access-list inside extended permit ip any any
    access-list outside extended permit ip any any
    access-list guest extended permit udp any host 172.16.1.102 eq domain
    access-list guest extended permit udp any host 172.16.1.103 eq domain
    access-list guest extended permit udp any any range bootps tftp
    access-list guest extended deny ip any 172.16.1.0 255.255.255.0 log
    access-list guest extended deny ip any 172.16.2.0 255.255.255.0 log
    access-list guest extended permit ip any any
    access-list insidewifi extended permit ip any any
    access-list Outside_In extended permit tcp any any eq 3389
    pager lines 50
    logging enable
    logging list TEST level alerts
    logging buffered debugging
    logging asdm informational
    logging mail TEST
    logging from-address [email protected]
    logging recipient-address ************* level errors
    mtu outside 1500
    mtu guest 1500
    mtu inside 1500
    mtu insidewifi 1500
    ip local pool SSLClientPool 172.16.9.1-172.16.9.2 mask 255.255.255.0
    ip audit name FW01-INFO info action alarm
    ip audit name FW01-ATTACK attack action alarm reset
    ip audit interface outside FW01-INFO
    ip audit interface outside FW01-ATTACK
    ip audit signature 2000 disable
    ip audit signature 2001 disable
    ip audit signature 2004 disable
    ip audit signature 2005 disable
    no failover
    icmp unreachable rate-limit 1 burst-size 1
    icmp permit any echo-reply outside
    icmp permit any guest
    icmp permit any inside
    icmp permit any insidewifi
    no asdm history enable
    arp timeout 14400
    global (outside) 1 interface
    nat (guest) 1 172.16.10.0 255.255.255.0
    nat (inside) 1 172.16.1.0 255.255.255.0
    nat (insidewifi) 1 172.16.2.0 255.255.255.0
    static (inside,outside) tcp interface 3389 172.16.1.200 3389 netmask 255.255.255.255
    static (inside,guest) 172.16.1.0 172.16.1.0 netmask 255.255.255.0
    static (inside,insidewifi) 172.16.1.0 172.16.1.0 netmask 255.255.255.0
    access-group Outside_In in interface outside
    access-group guest in interface guest
    access-group inside in interface inside
    access-group insidewifi in interface insidewifi
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    dynamic-access-policy-record DfltAccessPolicy
    aaa authentication ssh console LOCAL
    aaa authentication http console LOCAL
    http server enable
    http 172.16.1.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    fragment chain 1 outside
    sysopt noproxyarp outside
    service resetoutside
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto ca trustpoint ASDM_TrustPoint0
    enrollment self
    fqdn sslvpn.moore.net
    subject-name CN=sslvpn.moore.net
    keypair sslvpnkeypair
    crl configure
    crypto ca certificate chain ASDM_TrustPoint0
    certificate 956e1350
        308201ef 30820158 a0030201 02020495 6e135030 0d06092a 864886f7 0d010105
        0500303c 31193017 06035504 03131073 736c7670 6e2e6d6f 6f72652e 6e657431
        1f301d06 092a8648 86f70d01 09021610 73736c76 706e2e6d 6f6f7265 2e6e6574
        301e170d 31323037 32383034 34363133 5a170d32 32303732 36303434 3631335a
        303c3119 30170603 55040313 1073736c 76706e2e 6d6f6f72 652e6e65 74311f30
        1d06092a 864886f7 0d010902 16107373 6c76706e 2e6d6f6f 72652e6e 65743081
        9f300d06 092a8648 86f70d01 01010500 03818d00 30818902 818100c8 167e2c3d
        04c16a6c b6639fda c60f085a 8ea6a2ea 6e0bcafb acb3ec8e 3c659274 37636c34
        0df9e770 17fb97f6 c2b8641e ff3675f3 3d906e01 a7056bb0 9c0bf54c 3475729e
        74caf157 068464d3 e235c46f a8525867 c3911d9c 760253d0 c7bbb7c8 84f91f92
        858866c6 e0c1033d 6cfba6f0 b732158f 3d2d7ef5 9bbb0821 4d093f02 03010001
        300d0609 2a864886 f70d0101 05050003 81810062 65e2455a cb4e87ea 7879099d
        06ed1c5e 7eab180a 4d7564be c36810eb fe6a5bb9 94348ded 1336d811 d0949342
        2718400c 8cc32395 23e7d722 3e2758a9 a2116a38 07500bd5 5b96f3c2 1d7c5769
        dc5b876b 858cb447 355aa323 abbaf45d bed3814d a04f503a 21cddb47 aaecd5aa
        1c82f701 22969424 f6845937 a21568a1 ecaa0e
      quit
    telnet timeout 5
    ssh 172.16.1.0 255.255.255.0 inside
    ssh timeout 60
    console timeout 0
    management-access inside
    dhcpd dns 172.16.1.102
    dhcpd ping_timeout 750
    dhcprelay server 172.16.1.102 inside
    dhcprelay enable guest
    dhcprelay enable insidewifi
    dhcprelay setroute guest
    dhcprelay setroute insidewifi
    dhcprelay timeout 60
    threat-detection basic-threat
    threat-detection scanning-threat shun except ip-address 172.16.0.0 255.255.0.0
    threat-detection statistics
    threat-detection statistics tcp-intercept rate-interval 30 burst-rate 400 average-rate 200
    ntp server 211.233.40.78
    ntp server 61.153.197.226
    ntp server 202.150.213.154 prefer
    ssl trust-point ASDM_TrustPoint0 outside
    webvpn
    enable outside
    svc image disk0:/anyconnect-dart-win-2.5.6005-k9.pkg 1
    svc enable
    tunnel-group-list enable
    group-policy SSLClientPolicy internal
    group-policy SSLClientPolicy attributes
    dns-server value 172.16.1.102 172.16.1.103
    vpn-tunnel-protocol svc
    default-domain value moore.net
    address-pools value SSLClientPool
    username gmoore_a password PNUmTwjDhevRqhkT encrypted privilege 15
    tunnel-group SSLClientProfile type remote-access
    tunnel-group SSLClientProfile general-attributes
    default-group-policy SSLClientPolicy
    tunnel-group SSLClientProfile webvpn-attributes
    group-alias SSLVPNClient enable
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect ip-options
      inspect netbios
      inspect rsh
      inspect rtsp
      inspect skinny 
      inspect esmtp
      inspect sqlnet
      inspect sunrpc
      inspect tftp
      inspect sip 
      inspect xdmcp
    service-policy global_policy global
    smtp-server 68.1.17.8
    prompt hostname context
    call-home
    profile CiscoTAC-1
      no active
      destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService
      destination address email [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly
      subscribe-to-alert-group configuration periodic monthly
      subscribe-to-alert-group telemetry periodic daily
    Cryptochecksum:847a9a2b25e6a8ea2d4b68d17cdd41d2
    : end
    no asdm history enable

    Javier,
    Thanks for the explaination.  I have one more question, maybe I should open a seperate discussion.  If so please let me know...
    After I got the Anyconnect VPN configuraiton working I tried to configure LDAP configuration.  Now when I try to connect I get and error stating
    "Login denied.  Your environment does not meet the access criteria defined by your administrator."
    Then at the bottom of the AnyConnect client I see
    "Access Denied: Your system does not meet policy requirement (DAP)
    Looking at the DAP configuration I cant see what the policy is not accepting.  The partial config is below
    ASA Version 8.2(2)
    same-security-traffic permit inter-interface
    access-list inside extended permit ip any any
    access-list outside extended permit ip any any
    access-list guest extended permit udp any host 172.16.1.102 eq domain
    access-list guest extended permit udp any host 172.16.1.103 eq domain
    access-list guest extended permit udp any any range bootps tftp
    access-list guest extended deny ip any 172.16.1.0 255.255.255.0 log
    access-list guest extended deny ip any 172.16.2.0 255.255.255.0 log
    access-list guest extended permit ip any any
    access-list insidewifi extended permit ip any any
    access-list Outside_In extended permit tcp any any eq 3389
    access-list SSLClientProfile_SPLIT standard permit 172.16.1.0 255.255.255.0
    access-list SSLClientProfile_SPLIT standard permit 172.16.2.0 255.255.255.0
    access-list nonat_inside extended permit ip 172.16.1.0 255.255.255.0 172.16.9.0 255.255.255.0
    access-list nonat_insidewifi extended permit ip 172.16.2.0 255.255.255.0 172.16.9.0 255.255.255.0
    pager lines 50
    logging enable
    logging list TEST level alerts
    logging buffered debugging
    logging asdm informational
    logging mail TEST
    logging from-address [email protected]
    logging recipient-address [email protected] level errors
    mtu outside 1500
    mtu guest 1500
    mtu inside 1500
    mtu insidewifi 1500
    ip local pool SSLClientPool 172.16.9.1-172.16.9.2 mask 255.255.255.0
    ip audit name FW01-INFO info action alarm
    ip audit name FW01-ATTACK attack action alarm reset
    ip audit interface outside FW01-INFO
    ip audit interface outside FW01-ATTACK
    ip audit signature 2000 disable
    ip audit signature 2001 disable
    ip audit signature 2004 disable
    ip audit signature 2005 disable
    no failover
    icmp unreachable rate-limit 1 burst-size 1
    icmp permit any echo-reply outside
    icmp permit any guest
    icmp permit any inside
    icmp permit any insidewifi
    no asdm history enable
    arp timeout 14400
    global (outside) 1 interface
    nat (guest) 1 172.16.10.0 255.255.255.0
    nat (inside) 0 access-list nonat_inside
    nat (inside) 1 172.16.1.0 255.255.255.0
    nat (insidewifi) 0 access-list nonat_insidewifi
    nat (insidewifi) 1 172.16.2.0 255.255.255.0
    static (inside,outside) tcp interface 3389 172.16.1.200 3389 netmask 255.255.255.255
    static (inside,guest) 172.16.1.0 172.16.1.0 netmask 255.255.255.0
    static (inside,insidewifi) 172.16.1.0 172.16.1.0 netmask 255.255.255.0
    access-group Outside_In in interface outside
    access-group guest in interface guest
    access-group inside in interface inside
    access-group insidewifi in interface insidewifi
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    dynamic-access-policy-record SSLVPNPolicy
    description "SSL VPN Policy (AD Login)"
    dynamic-access-policy-record DfltAccessPolicy
    action terminate
    aaa-server LDAP protocol ldap
    aaa-server LDAP (inside) host 172.16.1.102
    server-port 389
    ldap-base-dn DC=MOORE,DC=NET
    ldap-scope subtree
    ldap-naming-attribute sAMAccountName
    ldap-login-password *****
    ldap-login-dn CN=LDAP Service Account,OU=ServiceAccounts,OU=MooreNetwork,DC=moore,DC=net
    server-type microsoft
    aaa authentication ssh console LOCAL
    aaa authentication http console LOCAL
    http server enable
    http 172.16.1.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    fragment chain 1 outside
    sysopt noproxyarp outside
    service resetoutside
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto ca trustpoint ASDM_TrustPoint0
    enrollment self
    fqdn sslvpn.moore.net
    subject-name CN=sslvpn.moore.net
    keypair sslvpnkeypair
    crl configure
    crypto ca certificate chain ASDM_TrustPoint0
    certificate 956e1350
        308201ef 30820158 a0030201 02020495 6e135030 0d06092a 864886f7 0d010105
        0500303c 31193017 06035504 03131073 736c7670 6e2e6d6f 6f72652e 6e657431
        1f301d06 092a8648 86f70d01 09021610 73736c76 706e2e6d 6f6f7265 2e6e6574
        301e170d 31323037 32383034 34363133 5a170d32 32303732 36303434 3631335a
        303c3119 30170603 55040313 1073736c 76706e2e 6d6f6f72 652e6e65 74311f30
        1d06092a 864886f7 0d010902 16107373 6c76706e 2e6d6f6f 72652e6e 65743081
        9f300d06 092a8648 86f70d01 01010500 03818d00 30818902 818100c8 167e2c3d
        04c16a6c b6639fda c60f085a 8ea6a2ea 6e0bcafb acb3ec8e 3c659274 37636c34
        0df9e770 17fb97f6 c2b8641e ff3675f3 3d906e01 a7056bb0 9c0bf54c 3475729e
        74caf157 068464d3 e235c46f a8525867 c3911d9c 760253d0 c7bbb7c8 84f91f92
        858866c6 e0c1033d 6cfba6f0 b732158f 3d2d7ef5 9bbb0821 4d093f02 03010001
        300d0609 2a864886 f70d0101 05050003 81810062 65e2455a cb4e87ea 7879099d
        06ed1c5e 7eab180a 4d7564be c36810eb fe6a5bb9 94348ded 1336d811 d0949342
        2718400c 8cc32395 23e7d722 3e2758a9 a2116a38 07500bd5 5b96f3c2 1d7c5769
        dc5b876b 858cb447 355aa323 abbaf45d bed3814d a04f503a 21cddb47 aaecd5aa
        1c82f701 22969424 f6845937 a21568a1 ecaa0e
      quit
    telnet timeout 5
    ssh 172.16.1.0 255.255.255.0 inside
    ssh timeout 20
    console timeout 0
    management-access inside
    dhcpd dns 172.16.1.102
    dhcpd ping_timeout 750
    dhcprelay server 172.16.1.102 inside
    dhcprelay enable guest
    dhcprelay enable insidewifi
    dhcprelay setroute guest
    dhcprelay setroute insidewifi
    dhcprelay timeout 60
    threat-detection basic-threat
    threat-detection scanning-threat shun except ip-address 172.16.0.0 255.255.0.0
    threat-detection statistics
    threat-detection statistics tcp-intercept rate-interval 30 burst-rate 400 average-rate 200
    ntp server 211.233.40.78
    ntp server 61.153.197.226
    ntp server 202.150.213.154 prefer
    ssl trust-point ASDM_TrustPoint0 outside
    webvpn
    enable outside
    svc image disk0:/anyconnect-dart-win-2.5.6005-k9.pkg 1
    svc enable
    tunnel-group-list enable
    group-policy SSLClientPolicy internal
    group-policy SSLClientPolicy attributes
    dns-server value 172.16.1.102 172.16.1.103
    vpn-tunnel-protocol svc webvpn
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value SSLClientProfile_SPLIT
    default-domain value moore.net
    address-pools value SSLClientPool
    username gmoore_a password PNUmTwjDhevRqhkT encrypted privilege 15
    tunnel-group SSLClientProfile type remote-access
    tunnel-group SSLClientProfile general-attributes
    authentication-server-group LDAP LOCAL
    default-group-policy SSLClientPolicy
    tunnel-group SSLClientProfile webvpn-attributes
    group-alias SSLVPNClient enable
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect ip-options
      inspect netbios
      inspect rsh
      inspect rtsp
      inspect skinny 
      inspect esmtp
      inspect sqlnet
      inspect sunrpc
      inspect tftp
      inspect sip 
      inspect xdmcp
    service-policy global_policy global
    smtp-server 68.1.17.8
    prompt hostname context
    call-home
    profile CiscoTAC-1
      no active
      destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService
      destination address email [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly
      subscribe-to-alert-group configuration periodic monthly
      subscribe-to-alert-group telemetry periodic daily
    Cryptochecksum:db7d3afda8f35ce1733b3fcd3f5f468d
    : end
    no asdm history enable

  • Questions on Cisco Anyconnect

    Hi Team,
    We have an Cisco ASA 8.4 which facilitates Client to Site VPN using Cisco Anyconnect?
    I have few questions on the concept
    1. We used cisco Any connect wizard to build VPN profile. But when we built we just had IPSEC and SSL option to build the VPN. Please refer to the enclosed screenshot it also dispalys TLS and DTLS- why it is so?
    2. What does Anyconnect parent mean?
    3. Anyconnect Tunnel + SSL Tunnel + DTLS Tunnel adds to 251 but this is not the case.
    Can you please thrown an light on these subjects?

    1) AnyConnect supports SSL VPN and IKEv2, so IPSEC is correct when using IKEv2. SSL VPN uses as protocol TLS and/or DTLS
    2) This is the main tunnel I think
    3) Doesn't really makes sense, correct is Sessions not Tunnels
    Michael
    Please rate all helpful posts

  • Network becomes limited or unavailable as soon as i connect to cisco anyconnect secure mobility client, version - 3.1.05170

    Hiee,
    I am using cisco anyconnect secure mobility client, version - 3.1.05170 , in my windows 8.1 PC to access vpn to my office desktop. But as soon as i connect cisco anyconnect client, my wifi networks becomes limited or unavailable. Thus, i am not able to get remote access to my office desktop. And not even able to access any other websites also. But as soon as i disconnect from the cisco anyconnect vpn client, every thing becomes normal, and the exclamation mark from the network icon also disappears.
    kindly help me in this regard.
    Thanks and regards
    Neeraj

    There are a few things to consider here:
    - The IPSec VPN client is EoL, so even if we consider this as a bug, it wouldn't be fixed
    - fixing the file server access would break the DHCP renew which means there is no completely clean way to fix this, at least not at the IP level since the client can't route to the same destination using 2 different paths.
    Is there any chance we could do a static policy NAT for the DHCP traffic so it appears to come from another IP? It's twisted and it may not work (the client might use the DHCP server IP embedded inside the payload and not the source IP) but if it does, then we'd fix the overlap.
    Could the server use another IP address for the DHCP service (much like using a loopback for a certain service on a router?)
    A third solution would be to NAT the destination server IP on the ASA for traffic from the IP pool going to the server. We'd need DNS doctoring as well to resolve the server's name to the NATted IP. This way the server would appear from the VPN client as being at a different IP, thereby fixing the overlap.
    All these potential solutions are quite involved... you may be better off wityh a simpler design: splitting of your server into 2 or using something else to do DHCP for the VPN clients.

  • No Audio on either end Cisco Jabber for Windows over Cisco AnyConnect

    Our telephony staff is replacing our aging/unsupported VoIP system with a Cisco system and as the network tech, I'm trying to get Jabber for Windows to work over our AnyConnect VPN client.  Jabber to Cisco phone and Jabber to Jabber calls work fine within our LAN.  
    However, when I take a laptop to a separate internet connection and connect to the network via the VPN, I can't get any audio to pass across the system, in either direction.  If I call a phone on our LAN using the Jabber client (via AnyConnect), the phone rings and when I answer it, it's just dead air on both ends.  If I reverse the process, calling from the phone to the Jabber client, the same thing, Jabber client rings, but dead air both ways once I answer.  
    Things I can do from the laptop over the VPN connection:
    I'm able to get to the phone's web interface using that same laptop.
    I can ping the phone as well.  In fact, the VPN profile I'm using has full access to the entire VoIP Vlan including all IP traffic (all ~65,000 ports).
    Searching the address book also works fine.  I can search for staff and it's pulling directly from our Active Directory environment.
    Is there any special settings on the firewall that I need to setup to allow the voice traffic (which I assume is RTP traffic)?  I tried to add a service policy for RTP traffic, but that didn't seem to work...unless I built it wrong.
    Jabber for Windows - 10.6.0
    Cisco Anyconnect - 3.1.06079
    Cisco 5515-x ASA - 9.2

    I was able to resolve this on my own.  I thought that SIP traffic needed to be inspected via the global inspection policy in order for it to pass through the firewall. I ran into the same issue with ICMP traffic from an Anyconnect client to LAN devices. I had to enable ICMP in that policy for us to be able to ping LAN devices over the VPN tunnel. So when I saw that SIP was already being inspected by this policy, I moved on looking for other solutions. Then I stumbled deep within a Google search (almost hit the end of the Internet doing so) where someone mentioned that SIP shouldn’t be inspected by that policy. So I unchecked it and bam! Voice is now working over the anyconnect client to phones on the LAN. 

  • Problems with Cisco AnyConnect Secure Mobility Client 3.1

    Since I upgraded to Cisco AnyConnect Secure Mobility Client 3.1, I am unable to start my VPN.
    The service does not start correctly anymore. I tried reinstabut no help.
    Could anyone help me please?
    Here my logs.
    Thank you very much.
    Date        : 07/23/2013
    Time        : 08:49:37
    Type        : Error
    Source      : acvpninstall
    Description : Function: FileMoveFiles
    File: ..\Common\Utility\NativeSysFileCopy.cpp
    Line: 388
    Invoked Function: ::FindFirstFile
    Return Code: 3 (0x00000003)
    Description: The system cannot find the path specified.
    Date        : 07/23/2013
    Time        : 08:49:37
    Type        : Error
    Source      : acvpninstall
    Description : Function: wWinMain
    File: .\InstallHelper.cpp
    Line: 354
    Invoked Function: FileMoveFiles
    Return Code: -33554423 (0xFE000009)
    Description: GLOBAL_ERROR_UNEXPECTED
    Date        : 07/23/2013
    Time        : 08:49:37
    Type        : Error
    Source      : acvpninstall
    Description : Function: FileMoveFiles
    File: ..\Common\Utility\NativeSysFileCopy.cpp
    Line: 388
    Invoked Function: ::FindFirstFile
    Return Code: 3 (0x00000003)
    Description: The system cannot find the path specified.
    Date        : 07/23/2013
    Time        : 08:49:37
    Type        : Error
    Source      : acvpninstall
    Description : Function: wWinMain
    File: .\InstallHelper.cpp
    Line: 354
    Invoked Function: FileMoveFiles
    Return Code: -33554423 (0xFE000009)
    Description: GLOBAL_ERROR_UNEXPECTED
    Date        : 07/23/2013
    Time        : 08:49:37
    Type        : Error
    Source      : acvpninstall
    Description : Function: FileMoveFiles
    File: ..\Common\Utility\NativeSysFileCopy.cpp
    Line: 388
    Invoked Function: ::FindFirstFile
    Return Code: 3 (0x00000003)
    Description: The system cannot find the path specified.
    Date        : 07/23/2013
    Time        : 08:49:37
    Type        : Error
    Source      : acvpninstall
    Description : Function: wWinMain
    File: .\InstallHelper.cpp
    Line: 354
    Invoked Function: FileMoveFiles
    Return Code: -33554423 (0xFE000009)
    Description: GLOBAL_ERROR_UNEXPECTED
    Date        : 07/23/2013
    Time        : 08:49:40
    Type        : Information
    Source      : acvpnva
    Description : Function: CInstaller::PerformAction
    File: .\VACon.cpp
    Line: 522
    Successfully installed service acsock
    Date        : 07/23/2013
    Time        : 08:49:40
    Type        : Warning
    Source      : acvpninstall
    Description : Function: XmlLocalACPolMgr::GenerateLocalPolicy
    File: .\Xml\XmlLocalACPolMgr.cpp
    Line: 415
    Local Security Policy file already exists and therefore will not be generated
    Date        : 07/23/2013
    Time        : 08:49:40
    Type        : Information
    Source      : acvpnagent
    Description : Cisco AnyConnect Secure Mobility Client Agent starting, version 3.1.04059
    Date        : 07/23/2013
    Time        : 08:49:40
    Type        : Error
    Source      : acvpnagent
    Description : Function: CBencodeStream::LoadStream
    File: ..\..\PhoneHome\Bencode.cpp
    Line: 126
    Unable to open file for reading
    Date        : 07/23/2013
    Time        : 08:49:40
    Type        : Error
    Source      : acvpnagent
    Description : Function: CBencodeDictionary::CBencodeDictionary
    File: ..\..\PhoneHome\Bencode.cpp
    Line: 1422
    Bencode dictionary internalize failed
    Date        : 07/23/2013
    Time        : 08:49:40
    Type        : Error
    Source      : acvpnagent
    Description : Function: CPhoneHomeVpn::CPhoneHomeVpn
    File: .\PhoneHomeVpn.cpp
    Line: 187
    Failed to create Bencode dictionary
    Date        : 07/23/2013
    Time        : 08:49:40
    Type        : Error
    Source      : acvpnagent
    Description : Function: CPhoneHomeVpn::CreateSingletonInstance
    File: .\PhoneHomeVpn.cpp
    Line: 82
    Invoked Function: CPhoneHomeVpn
    Return Code: -23396343 (0xFE9B0009)
    Description: PHONEHOMEVPN_ERROR_UNEXPECTED
    Date        : 07/23/2013
    Time        : 08:49:40
    Type        : Warning
    Source      : acvpnagent
    Description : Function: CMainThread::CMainThread
    File: .\MainThread.cpp
    Line: 1017
    Invoked Function: CPhoneHomeVpn::CreateSingletonInstance
    Return Code: -23396343 (0xFE9B0009)
    Description: PHONEHOMEVPN_ERROR_UNEXPECTED
    Date        : 07/23/2013
    Time        : 08:49:40
    Type        : Warning
    Source      : acvpnagent
    Description : Function: PluginLoader::QuickCreatePlugin
    File: c:\temp\build\thehoff\ElGreco_MR40.391570230547\ElGreco_MR4\vpn\Common\Utility/PluginLoader.h
    Line: 195
    Invoked Function: PluginLoader::CreateInstance
    Return Code: -29360116 (0xFE40000C)
    Description: PLUGINLOADER_ERROR_COULD_NOT_CREATE
    com.cisco.anyconnect.leaf
    Date        : 07/23/2013
    Time        : 08:49:41
    Type        : Information
    Source      : acvpnagent
    Description : Function: MsgCatalog::initMsgCatalog
    File: .\i18n\MsgCatalog.cpp
    Line: 246
    Current locale: fr-LU
    Date        : 07/23/2013
    Time        : 08:49:41
    Type        : Information
    Source      : acvpnagent
    Description : Function: ProfileMgr::loadProfiles
    File: .\ProfileMgr.cpp
    Line: 100
    No profile is available.
    Date        : 07/23/2013
    Time        : 08:49:41
    Type        : Information
    Source      : acvpnagent
    Description : Current Preference Settings:
    ServiceDisable: false
    CertificateStoreOverride: false
    CertificateStore: All
    ShowPreConnectMessage: false
    AutoConnectOnStart: false
    MinimizeOnConnect: true
    LocalLanAccess: false
    AutoReconnect: true
    AutoReconnectBehavior: DisconnectOnSuspend
    UseStartBeforeLogon: false
    AutoUpdate: true
    RSASecurIDIntegration: Automatic
    WindowsLogonEnforcement: SingleLocalLogon
    WindowsVPNEstablishment: LocalUsersOnly
    ProxySettings: Native
    AllowLocalProxyConnections: true
    PPPExclusion: Disable
    PPPExclusionServerIP:
    AutomaticVPNPolicy: false
    TrustedNetworkPolicy: Disconnect
    UntrustedNetworkPolicy: Connect
    TrustedDNSDomains:
    TrustedDNSServers:
    AlwaysOn: false
    ConnectFailurePolicy: Closed
    AllowCaptivePortalRemediation: false
    CaptivePortalRemediationTimeout: 5
    ApplyLastVPNLocalResourceRules: false
    AllowVPNDisconnect: true
    EnableScripting: false
    TerminateScriptOnNextEvent: false
    EnablePostSBLOnConnectScript: true
    AutomaticCertSelection: true
    RetainVpnOnLogoff: false
    UserEnforcement: SameUserOnly
    EnableAutomaticServerSelection: false
    AutoServerSelectionImprovement: 20
    AutoServerSelectionSuspendTime: 4
    AuthenticationTimeout: 12
    SafeWordSofTokenIntegration: false
    AllowIPsecOverSSL: false
    ClearSmartcardPin: true
    IPProtocolSupport: IPv4,IPv6
    AllowManualHostInput: true
    BlockUntrustedServers: true
    PublicProxyServerAddress:
    Date        : 07/23/2013
    Time        : 08:49:41
    Type        : Error
    Source      : acvpnagent
    Description : Function: CSocketSupport::ipv6EnabledOnVA
    File: .\IPC\SocketSupport_win.cpp
    Line: 284
    Invoked Function: CSocketSupport::ipv6EnabledOnVA
    Return Code: 2 (0x00000002)
    Description: cannot open VPNVA Enum registry key (VA driver not installed?)
    Date        : 07/23/2013
    Time        : 08:49:41
    Type        : Error
    Source      : acvpnagent
    Description : Function: CSocketSupport::ipv6EnabledOnVA
    File: .\IPC\SocketSupport_win.cpp
    Line: 284
    Invoked Function: CSocketSupport::ipv6EnabledOnVA
    Return Code: 2 (0x00000002)
    Description: cannot open VPNVA Enum registry key (VA driver not installed?)
    Date        : 07/23/2013
    Time        : 08:49:41
    Type        : Information
    Source      : acvpnagent
    Description : Function: CCvcConfig::readConfigParamFromFile
    File: .\vpnconfig.cpp
    Line: 5824
    The specified configuration file for MUS service does not exist
    Date        : 07/23/2013
    Time        : 08:49:41
    Type        : Information
    Source      : acvpnagent
    Description : Function: CThread::createThread
    File: .\Utility\Thread.cpp
    Line: 238
    The thread (0x00001F84) has been successfully created.
    Date        : 07/23/2013
    Time        : 08:49:41
    Type        : Information
    Source      : acvpnagent
    Description : Cisco AnyConnect Secure Mobility Client Agent started, version 3.1.04059
    Date        : 07/23/2013
    Time        : 08:49:41
    Type        : Information
    Source      : acvpnagent
    Description : Function: CInterfaceRouteMonitorCommon::logInterfaces
    File: .\Routing\InterfaceRouteMonitorCommon.cpp
    Line: 477
    IP Address Interface List:
    FE80:0:0:0:DDA0:24CA:FE35:4D19
    148.110.133.126
    FE80:0:0:0:19A3:961F:C11C:3724
    192.168.164.1
    FE80:0:0:0:80B3:F3CD:CA44:952E
    169.254.149.46
    Date        : 07/23/2013
    Time        : 08:49:45
    Type        : Information
    Source      : acvpnagent
    Description : Cisco AnyConnect Secure Mobility Client Agent starting, version 3.1.04059
    Date        : 07/23/2013
    Time        : 08:49:45
    Type        : Error
    Source      : acvpnagent
    Description : Function: CBencodeStream::LoadStream
    File: ..\..\PhoneHome\Bencode.cpp
    Line: 126
    Unable to open file for reading
    Date        : 07/23/2013
    Time        : 08:49:45
    Type        : Error
    Source      : acvpnagent
    Description : Function: CBencodeDictionary::CBencodeDictionary
    File: ..\..\PhoneHome\Bencode.cpp
    Line: 1422
    Bencode dictionary internalize failed
    Date        : 07/23/2013
    Time        : 08:49:45
    Type        : Error
    Source      : acvpnagent
    Description : Function: CPhoneHomeVpn::CPhoneHomeVpn
    File: .\PhoneHomeVpn.cpp
    Line: 187
    Failed to create Bencode dictionary
    Date        : 07/23/2013
    Time        : 08:49:45
    Type        : Error
    Source      : acvpnagent
    Description : Function: CPhoneHomeVpn::CreateSingletonInstance
    File: .\PhoneHomeVpn.cpp
    Line: 82
    Invoked Function: CPhoneHomeVpn
    Return Code: -23396343 (0xFE9B0009)
    Description: PHONEHOMEVPN_ERROR_UNEXPECTED
    Date        : 07/23/2013
    Time        : 08:49:45
    Type        : Warning
    Source      : acvpnagent
    Description : Function: CMainThread::CMainThread
    File: .\MainThread.cpp
    Line: 1017
    Invoked Function: CPhoneHomeVpn::CreateSingletonInstance
    Return Code: -23396343 (0xFE9B0009)
    Description: PHONEHOMEVPN_ERROR_UNEXPECTED
    Date        : 07/23/2013
    Time        : 08:49:45
    Type        : Warning
    Source      : acvpnagent
    Description : Function: PluginLoader::QuickCreatePlugin
    File: c:\temp\build\thehoff\ElGreco_MR40.391570230547\ElGreco_MR4\vpn\Common\Utility/PluginLoader.h
    Line: 195
    Invoked Function: PluginLoader::CreateInstance
    Return Code: -29360116 (0xFE40000C)
    Description: PLUGINLOADER_ERROR_COULD_NOT_CREATE
    com.cisco.anyconnect.leaf
    Date        : 07/23/2013
    Time        : 08:49:45
    Type        : Information
    Source      : acvpnagent
    Description : Function: MsgCatalog::initMsgCatalog
    File: .\i18n\MsgCatalog.cpp
    Line: 246
    Current locale: fr-LU
    Date        : 07/23/2013
    Time        : 08:49:45
    Type        : Information
    Source      : acvpnagent
    Description : Function: ProfileMgr::loadProfiles
    File: .\ProfileMgr.cpp
    Line: 100
    No profile is available.
    Date        : 07/23/2013
    Time        : 08:49:45
    Type        : Information
    Source      : acvpnagent
    Description : Current Preference Settings:
    ServiceDisable: false
    CertificateStoreOverride: false
    CertificateStore: All
    ShowPreConnectMessage: false
    AutoConnectOnStart: false
    MinimizeOnConnect: true
    LocalLanAccess: false
    AutoReconnect: true
    AutoReconnectBehavior: DisconnectOnSuspend
    UseStartBeforeLogon: false
    AutoUpdate: true
    RSASecurIDIntegration: Automatic
    WindowsLogonEnforcement: SingleLocalLogon
    WindowsVPNEstablishment: LocalUsersOnly
    ProxySettings: Native
    AllowLocalProxyConnections: true
    PPPExclusion: Disable
    PPPExclusionServerIP:
    AutomaticVPNPolicy: false
    TrustedNetworkPolicy: Disconnect
    UntrustedNetworkPolicy: Connect
    TrustedDNSDomains:
    TrustedDNSServers:
    AlwaysOn: false
    ConnectFailurePolicy: Closed
    AllowCaptivePortalRemediation: false
    CaptivePortalRemediationTimeout: 5
    ApplyLastVPNLocalResourceRules: false
    AllowVPNDisconnect: true
    EnableScripting: false
    TerminateScriptOnNextEvent: false
    EnablePostSBLOnConnectScript: true
    AutomaticCertSelection: true
    RetainVpnOnLogoff: false
    UserEnforcement: SameUserOnly
    EnableAutomaticServerSelection: false
    AutoServerSelectionImprovement: 20
    AutoServerSelectionSuspendTime: 4
    AuthenticationTimeout: 12
    SafeWordSofTokenIntegration: false
    AllowIPsecOverSSL: false
    ClearSmartcardPin: true
    IPProtocolSupport: IPv4,IPv6
    AllowManualHostInput: true
    BlockUntrustedServers: true
    PublicProxyServerAddress:
    Date        : 07/23/2013
    Time        : 08:49:45
    Type        : Error
    Source      : acvpnagent
    Description : Function: CSocketSupport::ipv6EnabledOnVA
    File: .\IPC\SocketSupport_win.cpp
    Line: 284
    Invoked Function: CSocketSupport::ipv6EnabledOnVA
    Return Code: 2 (0x00000002)
    Description: cannot open VPNVA Enum registry key (VA driver not installed?)
    Date        : 07/23/2013
    Time        : 08:49:45
    Type        : Error
    Source      : acvpnagent
    Description : Function: CSocketSupport::ipv6EnabledOnVA
    File: .\IPC\SocketSupport_win.cpp
    Line: 284
    Invoked Function: CSocketSupport::ipv6EnabledOnVA
    Return Code: 2 (0x00000002)
    Description: cannot open VPNVA Enum registry key (VA driver not installed?)
    Date        : 07/23/2013
    Time        : 08:49:45
    Type        : Information
    Source      : acvpnagent
    Description : Function: CCvcConfig::readConfigParamFromFile
    File: .\vpnconfig.cpp
    Line: 5824
    The specified configuration file for MUS service does not exist
    Date        : 07/23/2013
    Time        : 08:49:45
    Type        : Information
    Source      : acvpnagent
    Description : Function: CThread::createThread
    File: .\Utility\Thread.cpp
    Line: 238
    The thread (0x00001F20) has been successfully created.
    Date        : 07/23/2013
    Time        : 08:49:45
    Type        : Information
    Source      : acvpnagent
    Description : Cisco AnyConnect Secure Mobility Client Agent started, version 3.1.04059
    Date        : 07/23/2013
    Time        : 08:49:45
    Type        : Information
    Source      : acvpnagent
    Description : Function: CInterfaceRouteMonitorCommon::logInterfaces
    File: .\Routing\InterfaceRouteMonitorCommon.cpp
    Line: 477
    IP Address Interface List:
    FE80:0:0:0:DDA0:24CA:FE35:4D19
    148.110.133.126
    FE80:0:0:0:19A3:961F:C11C:3724
    192.168.164.1
    FE80:0:0:0:80B3:F3CD:CA44:952E
    169.254.149.46
    Date        : 07/23/2013
    Time        : 08:49:48
    Type        : Information
    Source      : acvpninstall
    Description : Function: SetInheritACLsFromParent
    File: .\ACLManager.cpp
    Line: 31
    Attributes for C:\ProgramData\Cisco\Cisco AnyConnect Secure Mobility Client\ are 0x2010
    Date        : 07/23/2013
    Time        : 08:49:48
    Type        : Information
    Source      : acvpninstall
    Description : Function: SetInheritACLsFromParent
    File: .\ACLManager.cpp
    Line: 56
    Obtaining ACLs for directory C:\ProgramData\Cisco\Cisco AnyConnect Secure Mobility Client\
    Date        : 07/23/2013
    Time        : 08:49:48
    Type        : Information
    Source      : acvpninstall
    Description : Function: SetInheritACLsFromParent
    File: .\ACLManager.cpp
    Line: 31
    Attributes for C:\ProgramData\Cisco\Cisco AnyConnect Secure Mobility Client\CustomerExperienceFeedback are 0x2010
    Date        : 07/23/2013
    Time        : 08:49:48
    Type        : Information
    Source      : acvpninstall
    Description : Function: SetInheritACLsFromParent
    File: .\ACLManager.cpp
    Line: 56
    Obtaining ACLs for directory C:\ProgramData\Cisco\Cisco AnyConnect Secure Mobility Client\CustomerExperienceFeedback\
    Date        : 07/23/2013
    Time        : 08:49:48
    Type        : Information
    Source      : acvpninstall
    Description : Function: SetInheritACLsFromParent
    File: .\ACLManager.cpp
    Line: 31
    Attributes for C:\ProgramData\Cisco\Cisco AnyConnect Secure Mobility Client\Help are 0x2010
    Date        : 07/23/2013
    Time        : 08:49:48
    Type        : Information
    Source      : acvpninstall
    Description : Function: SetInheritACLsFromParent
    File: .\ACLManager.cpp
    Line: 56
    Obtaining ACLs for directory C:\ProgramData\Cisco\Cisco AnyConnect Secure Mobility Client\Help\
    Date        : 07/23/2013
    Time        : 08:49:48
    Type        : Information
    Source      : acvpninstall
    Description : Function: SetInheritACLsFromParent
    File: .\ACLManager.cpp
    Line: 31
    Attributes for C:\ProgramData\Cisco\Cisco AnyConnect Secure Mobility Client\l10n are 0x2010
    Date        : 07/23/2013
    Time        : 08:49:48
    Type        : Information
    Source      : acvpninstall
    Description : Function: SetInheritACLsFromParent
    File: .\ACLManager.cpp
    Line: 56
    Obtaining ACLs for directory C:\ProgramData\Cisco\Cisco AnyConnect Secure Mobility Client\l10n\
    Date        : 07/23/2013
    Time        : 08:49:48
    Type        : Information
    Source      : acvpninstall
    Description : Function: SetInheritACLsFromParent
    File: .\ACLManager.cpp
    Line: 31
    Attributes for C:\ProgramData\Cisco\Cisco AnyConnect Secure Mobility Client\Profile are 0x2010
    Date        : 07/23/2013
    Time        : 08:49:48
    Type        : Information
    Source      : acvpninstall
    Description : Function: SetInheritACLsFromParent
    File: .\ACLManager.cpp
    Line: 56
    Obtaining ACLs for directory C:\ProgramData\Cisco\Cisco AnyConnect Secure Mobility Client\Profile\
    Date        : 07/23/2013
    Time        : 08:49:48
    Type        : Information
    Source      : acvpninstall
    Description : Function: SetInheritACLsFromParent
    File: .\ACLManager.cpp
    Line: 31
    Attributes for C:\ProgramData\Cisco\Cisco AnyConnect Secure Mobility Client\Script are 0x2010
    Date        : 07/23/2013
    Time        : 08:49:48
    Type        : Information
    Source      : acvpninstall
    Description : Function: SetInheritACLsFromParent
    File: .\ACLManager.cpp
    Line: 56
    Obtaining ACLs for directory C:\ProgramData\Cisco\Cisco AnyConnect Secure Mobility Client\Script\
    Date        : 07/23/2013
    Time        : 08:49:49
    Type        : Information
    Source      : acvpnagent
    Description : Cisco AnyConnect Secure Mobility Client Agent starting, version 3.1.04059
    Date        : 07/23/2013
    Time        : 08:49:50
    Type        : Error
    Source      : acvpnagent
    Description : Function: CBencodeStream::LoadStream
    File: ..\..\PhoneHome\Bencode.cpp
    Line: 126
    Unable to open file for reading
    Date        : 07/23/2013
    Time        : 08:49:50
    Type        : Error
    Source      : acvpnagent
    Description : Function: CBencodeDictionary::CBencodeDictionary
    File: ..\..\PhoneHome\Bencode.cpp
    Line: 1422
    Bencode dictionary internalize failed
    Date        : 07/23/2013
    Time        : 08:49:50
    Type        : Error
    Source      : acvpnagent
    Description : Function: CPhoneHomeVpn::CPhoneHomeVpn
    File: .\PhoneHomeVpn.cpp
    Line: 187
    Failed to create Bencode dictionary
    Date        : 07/23/2013
    Time        : 08:49:50
    Type        : Error
    Source      : acvpnagent
    Description : Function: CPhoneHomeVpn::CreateSingletonInstance
    File: .\PhoneHomeVpn.cpp
    Line: 82
    Invoked Function: CPhoneHomeVpn
    Return Code: -23396343 (0xFE9B0009)
    Description: PHONEHOMEVPN_ERROR_UNEXPECTED
    Date        : 07/23/2013
    Time        : 08:49:50
    Type        : Warning
    Source      : acvpnagent
    Description : Function: CMainThread::CMainThread
    File: .\MainThread.cpp
    Line: 1017
    Invoked Function: CPhoneHomeVpn::CreateSingletonInstance
    Return Code: -23396343 (0xFE9B0009)
    Description: PHONEHOMEVPN_ERROR_UNEXPECTED
    Date        : 07/23/2013
    Time        : 08:49:50
    Type        : Warning
    Source      : acvpnagent
    Description : Function: PluginLoader::QuickCreatePlugin
    File: c:\temp\build\thehoff\ElGreco_MR40.391570230547\ElGreco_MR4\vpn\Common\Utility/PluginLoader.h
    Line: 195
    Invoked Function: PluginLoader::CreateInstance
    Return Code: -29360116 (0xFE40000C)
    Description: PLUGINLOADER_ERROR_COULD_NOT_CREATE
    com.cisco.anyconnect.leaf
    Date        : 07/23/2013
    Time        : 08:49:50
    Type        : Information
    Source      : acvpnagent
    Description : Function: MsgCatalog::initMsgCatalog
    File: .\i18n\MsgCatalog.cpp
    Line: 246
    Current locale: fr-LU
    Date        : 07/23/2013
    Time        : 08:49:50
    Type        : Information
    Source      : acvpnagent
    Description : Function: ProfileMgr::loadProfiles
    File: .\ProfileMgr.cpp
    Line: 100
    No profile is available.
    Date        : 07/23/2013
    Time        : 08:49:50
    Type        : Information
    Source      : acvpnagent
    Description : Current Preference Settings:
    ServiceDisable: false
    CertificateStoreOverride: false
    CertificateStore: All
    ShowPreConnectMessage: false
    AutoConnectOnStart: false
    MinimizeOnConnect: true
    LocalLanAccess: false
    AutoReconnect: true
    AutoReconnectBehavior: DisconnectOnSuspend
    UseStartBeforeLogon: false
    AutoUpdate: true
    RSASecurIDIntegration: Automatic
    WindowsLogonEnforcement: SingleLocalLogon
    WindowsVPNEstablishment: LocalUsersOnly
    ProxySettings: Native
    AllowLocalProxyConnections: true
    PPPExclusion: Disable
    PPPExclusionServerIP:
    AutomaticVPNPolicy: false
    TrustedNetworkPolicy: Disconnect
    UntrustedNetworkPolicy: Connect
    TrustedDNSDomains:
    TrustedDNSServers:
    AlwaysOn: false
    ConnectFailurePolicy: Closed
    AllowCaptivePortalRemediation: false
    CaptivePortalRemediationTimeout: 5
    ApplyLastVPNLocalResourceRules: false
    AllowVPNDisconnect: true
    EnableScripting: false
    TerminateScriptOnNextEvent: false
    EnablePostSBLOnConnectScript: true
    AutomaticCertSelection: true
    RetainVpnOnLogoff: false
    UserEnforcement: SameUserOnly
    EnableAutomaticServerSelection: false
    AutoServerSelectionImprovement: 20
    AutoServerSelectionSuspendTime: 4
    AuthenticationTimeout: 12
    SafeWordSofTokenIntegration: false
    AllowIPsecOverSSL: false
    ClearSmartcardPin: true
    IPProtocolSupport: IPv4,IPv6
    AllowManualHostInput: true
    BlockUntrustedServers: true
    PublicProxyServerAddress:
    Date        : 07/23/2013
    Time        : 08:49:50
    Type        : Information
    Source      : acvpnagent
    Description : Function: CCvcConfig::readConfigParamFromFile
    File: .\vpnconfig.cpp
    Line: 5824
    The specified configuration file for MUS service does not exist
    Date        : 07/23/2013
    Time        : 08:49:50
    Type        : Information
    Source      : acvpnagent
    Description : Function: CThread::createThread
    File: .\Utility\Thread.cpp
    Line: 238
    The thread (0x000016C0) has been successfully created.
    Date        : 07/23/2013
    Time        : 08:49:50
    Type        : Information
    Source      : acvpnagent
    Description : Cisco AnyConnect Secure Mobility Client Agent started, version 3.1.04059
    Date        : 07/23/2013
    Time        : 08:49:50
    Type        : Information
    Source      : acvpnagent
    Description : Function: CInterfaceRouteMonitorCommon::logInterfaces
    File: .\Routing\InterfaceRouteMonitorCommon.cpp
    Line: 477
    IP Address Interface List:
    FE80:0:0:0:DDA0:24CA:FE35:4D19
    148.110.133.126
    FE80:0:0:0:19A3:961F:C11C:3724
    192.168.164.1
    FE80:0:0:0:80B3:F3CD:CA44:952E
    169.254.149.46
    Date        : 07/23/2013
    Time        : 08:50:10
    Type        : Information
    Source      : acvpnagent
    Description : Cisco AnyConnect Secure Mobility Client Agent starting, version 3.1.04059
    Date        : 07/23/2013
    Time        : 08:50:11
    Type        : Error
    Source      : acvpnagent
    Description : Function: CBencodeStream::LoadStream
    File: ..\..\PhoneHome\Bencode.cpp
    Line: 126
    Unable to open file for reading
    Date        : 07/23/2013
    Time        : 08:50:11
    Type        : Error
    Source      : acvpnagent
    Description : Function: CBencodeDictionary::CBencodeDictionary
    File: ..\..\PhoneHome\Bencode.cpp
    Line: 1422
    Bencode dictionary internalize failed
    Date        : 07/23/2013
    Time        : 08:50:11
    Type        : Error
    Source      : acvpnagent
    Description : Function: CPhoneHomeVpn::CPhoneHomeVpn
    File: .\PhoneHomeVpn.cpp
    Line: 187
    Failed to create Bencode dictionary
    Date        : 07/23/2013
    Time        : 08:50:11
    Type        : Error
    Source      : acvpnagent
    Description : Function: CPhoneHomeVpn::CreateSingletonInstance
    File: .\PhoneHomeVpn.cpp
    Line: 82
    Invoked Function: CPhoneHomeVpn
    Return Code: -23396343 (0xFE9B0009)
    Description: PHONEHOMEVPN_ERROR_UNEXPECTED
    Date        : 07/23/2013
    Time        : 08:50:11
    Type        : Warning
    Source      : acvpnagent
    Description : Function: CMainThread::CMainThread
    File: .\MainThread.cpp
    Line: 1017
    Invoked Function: CPhoneHomeVpn::CreateSingletonInstance
    Return Code: -23396343 (0xFE9B0009)
    Description: PHONEHOMEVPN_ERROR_UNEXPECTED
    Date        : 07/23/2013
    Time        : 08:50:11
    Type        : Warning
    Source      : acvpnagent
    Description : Function: PluginLoader::QuickCreatePlugin
    File: c:\temp\build\thehoff\ElGreco_MR40.391570230547\ElGreco_MR4\vpn\Common\Utility/PluginLoader.h
    Line: 195
    Invoked Function: PluginLoader::CreateInstance
    Return Code: -29360116 (0xFE40000C)
    Description: PLUGINLOADER_ERROR_COULD_NOT_CREATE
    com.cisco.anyconnect.leaf
    Date        : 07/23/2013
    Time        : 08:50:11
    Type        : Information
    Source      : acvpnagent
    Description : Function: MsgCatalog::initMsgCatalog
    File: .\i18n\MsgCatalog.cpp
    Line: 246
    Current locale: fr-LU
    Date        : 07/23/2013
    Time        : 08:50:11
    Type        : Information
    Source      : acvpnagent
    Description : Function: ProfileMgr::loadProfiles
    File: .\ProfileMgr.cpp
    Line: 100
    No profile is available.
    Date        : 07/23/2013
    Time        : 08:50:11
    Type        : Information
    Source      : acvpnagent
    Description : Current Preference Settings:
    ServiceDisable: false
    CertificateStoreOverride: false
    CertificateStore: All
    ShowPreConnectMessage: false
    AutoConnectOnStart: false
    MinimizeOnConnect: true
    LocalLanAccess: false
    AutoReconnect: true
    AutoReconnectBehavior: DisconnectOnSuspend
    UseStartBeforeLogon: false
    AutoUpdate: true
    RSASecurIDIntegration: Automatic
    WindowsLogonEnforcement: SingleLocalLogon
    WindowsVPNEstablishment: LocalUsersOnly
    ProxySettings: Native
    AllowLocalProxyConnections: true
    PPPExclusion: Disable
    PPPExclusionServerIP:
    AutomaticVPNPolicy: false
    TrustedNetworkPolicy: Disconnect
    UntrustedNetworkPolicy: Connect
    TrustedDNSDomains:
    TrustedDNSServers:
    AlwaysOn: false
    ConnectFailurePolicy: Closed
    AllowCaptivePortalRemediation: false
    CaptivePortalRemediationTimeout: 5
    ApplyLastVPNLocalResourceRules: false
    AllowVPNDisconnect: true
    EnableScripting: false
    TerminateScriptOnNextEvent: false
    EnablePostSBLOnConnectScript: true
    AutomaticCertSelection: true
    RetainVpnOnLogoff: false
    UserEnforcement: SameUserOnly
    EnableAutomaticServerSelection: false
    AutoServerSelectionImprovement: 20
    AutoServerSelectionSuspendTime: 4
    AuthenticationTimeout: 12
    SafeWordSofTokenIntegration: false
    AllowIPsecOverSSL: false
    ClearSmartcardPin: true
    IPProtocolSupport: IPv4,IPv6
    AllowManualHostInput: true
    BlockUntrustedServers: true
    PublicProxyServerAddress:
    Date        : 07/23/2013
    Time        : 08:50:11
    Type        : Information
    Source      : acvpnagent
    Description : Function: CCvcConfig::readConfigParamFromFile
    File: .\vpnconfig.cpp
    Line: 5824
    The specified configuration file for MUS service does not exist
    Date        : 07/23/2013
    Time        : 08:50:11
    Type        : Information
    Source      : acvpnagent
    Description : Function: CThread::createThread
    File: .\Utility\Thread.cpp
    Line: 238
    The thread (0x00001F34) has been successfully created.
    Date        : 07/23/2013
    Time        : 08:50:11
    Type        : Information
    Source      : acvpnagent
    Description : Cisco AnyConnect Secure Mobility Client Agent started, version 3.1.04059
    Date        : 07/23/2013
    Time        : 08:50:11
    Type        : Information
    Source      : acvpnagent
    Description : Function: CInterfaceRouteMonitorCommon::logInterfaces
    File: .\Routing\InterfaceRouteMonitorCommon.cpp
    Line: 477
    IP Address Interface List:
    FE80:0:0:0:DDA0:24CA:FE35:4D19
    148.110.133.126
    FE80:0:0:0:19A3:961F:C11C:3724
    192.168.164.1
    FE80:0:0:0:80B3:F3CD:CA44:952E
    169.254.149.46
    Date        : 07/23/2013
    Time        : 08:50:19
    Type        : Information
    Source      : acvpnui
    Description : Cisco AnyConnect Secure Mobility Client GUI started, version 3.1.04059
    Date        : 07/23/2013
    Time        : 08:50:20
    Type        : Information
    Source      : acvpnui
    Description : Initializing vpnapi version 3.1.04059 ().
    Date        : 07/23/2013
    Time        : 08:50:21
    Type        : Information
    Source      : acvpnui
    Description : Function: MsgCatalog::initMsgCatalog
    File: .\i18n\MsgCatalog.cpp
    Line: 246
    Current locale: fr-LU
    Date        : 07/23/2013
    Time        : 08:50:21
    Type        : Information
    Source      : acvpnui
    Description : Function: ProfileMgr::loadProfiles
    File: .\ProfileMgr.cpp
    Line: 100
    No profile is available.
    Date        : 07/23/2013
    Time        : 08:50:21
    Type        : Warning
    Source      : acvpnui
    Description : Function: ClientIfcBase::getCurrentState
    File: .\ClientIfcBase.cpp
    Line: 2058
    API service not ready
    Date        : 07/23/2013
    Time        : 08:50:21
    Type        : Information
    Source      : acvpnui
    Description : Current Preference Settings:
    ServiceDisable: false
    CertificateStoreOverride: false
    CertificateStore: All
    ShowPreConnectMessage: false
    AutoConnectOnStart: false
    MinimizeOnConnect: true
    LocalLanAccess: false
    AutoReconnect: true
    AutoReconnectBehavior: DisconnectOnSuspend
    UseStartBeforeLogon: false
    AutoUpdate: true
    RSASecurIDIntegration: Automatic
    WindowsLogonEnforcement: SingleLocalLogon
    WindowsVPNEstablishment: LocalUsersOnly
    ProxySettings: Native
    AllowLocalProxyConnections: true
    PPPExclusion: Disable
    PPPExclusionServerIP:
    AutomaticVPNPolicy: false
    TrustedNetworkPolicy: Disconnect
    UntrustedNetworkPolicy: Connect
    TrustedDNSDomains:
    TrustedDNSServers:
    AlwaysOn: false
    ConnectFailurePolicy: Closed
    AllowCaptivePortalRemediation: false
    CaptivePortalRemediationTimeout: 5
    ApplyLastVPNLocalResourceRules: false
    AllowVPNDisconnect: true
    EnableScripting: false
    TerminateScriptOnNextEvent: false
    EnablePostSBLOnConnectScript: true
    AutomaticCertSelection: true
    RetainVpnOnLogoff: false
    UserEnforcement: SameUserOnly
    EnableAutomaticServerSelection: false
    AutoServerSelectionImprovement: 20
    AutoServerSelectionSuspendTime: 4
    AuthenticationTimeout: 12
    SafeWordSofTokenIntegration: false
    AllowIPsecOverSSL: false
    ClearSmartcardPin: true
    IPProtocolSupport: IPv4,IPv6
    AllowManualHostInput: true
    BlockUntrustedServers: true
    PublicProxyServerAddress:
    Date        : 07/23/2013
    Time        : 08:50:21
    Type        : Warning
    Source      : acvpnui
    Description : Function: PluginLoader::QuickCreatePlugin
    File: c:\temp\build\thehoff\ElGreco_MR40.391570230547\ElGreco_MR4\vpn\Common\Utility/PluginLoader.h
    Line: 195
    Invoked Function: PluginLoader::CreateInstance
    Return Code: -29360116 (0xFE40000C)
    Description: PLUGINLOADER_ERROR_COULD_NOT_CREATE
    com.cisco.anyconnect.nam.api
    Date        : 07/23/2013
    Time        : 08:50:21
    Type        : Information
    Source      : acvpnui
    Description : Function: L2Api::attach
    File: .\L2Api.cpp
    Line: 87
    The NAM/L2 Api could not be found or failed to load, skipping.
    Date        : 07/23/2013
    Time        : 08:50:21
    Type        : Warning
    Source      : acvpnui
    Description : Function: PluginLoader::QuickCreatePlugin
    File: c:\temp\build\thehoff\ElGreco_MR40.391570230547\ElGreco_MR4\vpn\Common\Utility/PluginLoader.h
    Line: 195
    Invoked Function: PluginLoader::CreateInstance
    Return Code: -29360116 (0xFE40000C)
    Description: PLUGINLOADER_ERROR_COULD_NOT_CREATE
    com.cisco.anyconnect.websecurity.api
    Date        : 07/23/2013
    Time        : 08:50:21
    Type        : Information
    Source      : acvpnui
    Description : Function: SSApi::attach
    File: ..\common\SSApi.cpp
    Line: 51
    The Web Security API could not be found or failed to load, skipping.
    Date        : 07/23/2013
    Time        : 08:50:21
    Type        : Error
    Source      : acvpnui
    Description : Function: MFDartBox::getDARTInstallDir
    File: .\MFDartBox.cpp
    Line: 332
    Invoked Function: MsiEnumProductsExW
    Return Code: 259 (0x00000103)
    Description: No more data is available.
    Date        : 07/23/2013
    Time        : 08:50:21
    Type        : Warning
    Source      : acvpnui
    Description : Function: ClientIfcBase::getStats
    File: .\ClientIfcBase.cpp
    Line: 1723
    Called when API service not ready.
    Date        : 07/23/2013
    Time        : 08:50:22
    Type        : Error
    Source      : acvpnui
    Description : Function: CSocketTransport::connectTransport
    File: .\IPC\SocketTransport.cpp
    Line: 981
    Invoked Function: ::WSAConnect
    Return Code: 10061 (0x0000274D)
    Description: No connection could be made because the target machine actively refused it.
    Date        : 07/23/2013
    Time        : 08:50:22
    Type        : Error
    Source      : acvpnui
    Description : Function: CIpcTransport::connectIpc
    File: .\IPC\IPCTransport.cpp
    Line: 252
    Invoked Function: CSocketTransport::connectTransport
    Return Code: -31588340 (0xFE1E000C)
    Description: SOCKETTRANSPORT_ERROR_CONNECT
    Date        : 07/23/2013
    Time        : 08:50:22
    Type        : Error
    Source      : acvpnui
    Description : Function: CIpcTransport::terminateIpcConnection
    File: .\IPC\IPCTransport.cpp
    Line: 404
    Invoked Function: CSocketTransport::writeSocketBlocking
    Return Code: -31588319 (0xFE1E0021)
    Description: SOCKETTRANSPORT_ERROR_NO_SOCKET_HANDLE:The socket transport does not possess a valid socket handle.
    Date        : 07/23/2013
    Time        : 08:50:22
    Type        : Error
    Source      : acvpnui
    Description : Function: ApiIpc::initIpc
    File: .\ApiIpc.cpp
    Line: 423
    Invoked Function: CIpcTransport::connectIpc
    Return Code: -31588340 (0xFE1E000C)
    Description: SOCKETTRANSPORT_ERROR_CONNECT
    Date        : 07/23/2013
    Time        : 08:50:22
    Type        : Error
    Source      : acvpnui
    Description : Function: ApiIpc::initiateAgentConnection
    File: .\ApiIpc.cpp
    Line: 336
    Invoked Function: ApiIpc::initIpc
    Return Code: -31588340 (0xFE1E000C)
    Description: SOCKETTRANSPORT_ERROR_CONNECT
    Date        : 07/23/2013
    Time        : 08:50:22
    Type        : Error
    Source      : acvpnui
    Description : Function: ApiIpc::run
    File: .\ApiIpc.cpp
    Line: 570
    Invoked Function: ApiIpc::initiateAgentConnection
    Return Code: -31588340 (0xFE1E000C)
    Description: SOCKETTRANSPORT_ERROR_CONNECT
    Date        : 07/23/2013
    Time        : 08:50:22
    Type        : Error
    Source      : acvpnui
    Description : Function: ClientIfcBase::attach
    File: .\ClientIfcBase.cpp
    Line: 606
    Client failed to attach.
    Date        : 07/23/2013
    Time        : 08:50:25
    Type        : Error
    Source      : acvpnui
    Description : Function: CMainFrame::OnCreate
    File: .\mainfrm.cpp
    Line: 342
    Invoked Function: The VPN service is not responding or available.
    Return Code: -33554423 (0xFE000009)
    Description: GLOBAL_ERROR_UNEXPECTED
    Date        : 07/23/2013
    Time        : 08:50:25
    Type        : Information
    Source      : acvpnui
    Description : Function: ClientIfcBase::detach
    File: .\ClientIfcBase.cpp
    Line: 438
    Shutting down vpnapi
    Date        : 07/23/2013
    Time        : 08:50:25
    Type        : Error
    Source      : acvpnui
    Description : Function: ConnectMgr::activateConnectEvent
    File: .\ConnectMgr.cpp
    Line: 1352
    NULL object. Cannot establish a connection at this time.
    Date        : 07/23/2013
    Time        : 08:50:25
    Type        : Information
    Source      : acvpnui
    Description : Cisco AnyConnect Secure Mobility Client GUI exiting, version 3.1.04059 , return code 0 [0x00000000]
    Date        : 07/23/2013
    Time        : 08:51:12
    Type        : Information
    Source      : acvpnagent
    Description : Cisco AnyConnect Secure Mobility Client Agent starting, version 3.1.04059
    Date        : 07/23/2013
    Time        : 08:51:12
    Type        : Error
    Source      : acvpnagent
    Description : Function: CBencodeStream::LoadStream
    File: ..\..\PhoneHome\Bencode.cpp
    Line: 126
    Unable to open file for reading
    Date        : 07/23/2013
    Time        : 08:51:12
    Type        : Error
    Source      : acvpnagent
    Description : Function: CBencodeDictionary::CBencodeDictionary
    File: ..\..\PhoneHome\Bencode.cpp
    Line: 1422
    Bencode dictionary internalize failed
    Date        : 07/23/2013
    Time        : 08:51:12
    Type        : Error
    Source      : acvpnagent
    Description : Function: CPhoneHomeVpn::CPhoneHomeVpn
    File: .\PhoneHomeVpn.cpp
    Line: 187
    Failed to create Bencode dictionary
    Date        : 07/23/2013
    Time        : 08:51:12
    Type        : Error
    Source      : acvpnagent
    Description : Function: CPhoneHomeVpn::CreateSingletonInstance
    File: .\PhoneHomeVpn.cpp
    Line: 82
    Invoked Function: CPhoneHomeVpn
    Return Code: -23396343 (0xFE9B0009)
    Description: PHONEHOMEVPN_ERROR_UNEXPECTED
    Date        : 07/23/2013
    Time        : 08:51:12
    Type        : Warning
    Source      : acvpnagent
    Description : Function: CMainThread::CMainThread
    File: .\MainThread.cpp
    Line: 1017
    Invoked Function: CPhoneHomeVpn::CreateSingletonInstance
    Return Code: -23396343 (0xFE9B0009)
    Description: PHONEHOMEVPN_ERROR_UNEXPECTED
    Date        : 07/23/2013
    Time        : 08:51:12
    Type        : Warning
    Source      : acvpnagent
    Description : Function: PluginLoader::QuickCreatePlugin
    File: c:\temp\build\thehoff\ElGreco_MR40.391570230547\ElGreco_MR4\vpn\Common\Utility/PluginLoader.h
    Line: 195
    Invoked Function: PluginLoader::CreateInstance
    Return Code: -29360116 (0xFE40000C)
    Description: PLUGINLOADER_ERROR_COULD_NOT_CREATE
    com.cisco.anyconnect.leaf
    Date        : 07/23/2013
    Time        : 08:51:12
    Type        : Information
    Source      : acvpnagent
    Description : Function: MsgCatalog::initMsgCatalog
    File: .\i18n\MsgCatalog.cpp
    Line: 246
    Current locale: fr-LU
    Date        : 07/23/2013
    Time        : 08:51:12
    Type        : Information
    Source      : acvpnagent
    Description : Function: ProfileMgr::loadProfiles
    File: .\ProfileMgr.cpp
    Line: 100
    No profile is available.
    Date        : 07/23/2013
    Time        : 08:51:12
    Type        : Information
    Source      : acvpnagent
    Description : Current Preference Settings:
    ServiceDisable: false
    CertificateStoreOverride: false
    CertificateStore: All
    ShowPreConnectMessage: false
    AutoConnectOnStart: false
    MinimizeOnConnect: true
    LocalLanAccess: false
    AutoReconnect: true
    AutoReconnectBehavior: DisconnectOnSuspend
    UseStartBeforeLogon: false
    AutoUpdate: true
    RSASecurIDIntegration: Automatic
    WindowsLogonEnforcement: SingleLocalLogon
    WindowsVPNEstablishment: LocalUsersOnly
    ProxySettings: Native
    AllowLocalProxyConnections: true
    PPPExclusion: Disable
    PPPExclusionServerIP:
    AutomaticVPNPolicy: false
    TrustedNetworkPolicy: Disconnect
    UntrustedNetworkPolicy: Connect
    TrustedDNSDomains:
    TrustedDNSServers:
    AlwaysOn: false
    ConnectFailurePolicy: Closed
    AllowCaptivePortalRemediation: false
    CaptivePortalRemediationTimeout: 5
    ApplyLastVPNLocalResourceRules: false
    AllowVPNDisconnect: true
    EnableScripting: false
    TerminateScriptOnNextEvent: false
    EnablePostSBLOnConnectScript: true
    AutomaticCertSelection: true
    RetainVpnOnLogoff: false
    UserEnforcement: SameUserOnly
    EnableAutomaticServerSelection: false
    AutoServerSelectionImprovement: 20
    AutoServerSelectionSuspendTime: 4
    AuthenticationTimeout: 12
    SafeWordSofTokenIntegration: false
    AllowIPsecOverSSL: false
    ClearSmartcardPin: true
    IPProtocolSupport: IPv4,IPv6
    AllowManualHostInput: true
    BlockUntrustedServers: true
    PublicProxyServerAddress:
    Date        : 07/23/2013
    Time        : 08:51:12
    Type        : Information
    Source      : acvpnagent
    Description : Function: CCvcConfig::readConfigParamFromFile
    File: .\vpnconfig.cpp
    Line: 5824
    The specified configuration file for MUS service does not exist
    Date        : 07/23/2013
    Time        : 08:51:12
    Type        : Information
    Source      : acvpnagent
    Description : Function: CThread::createThread
    File: .\Utility\Thread.cpp
    Line: 238
    The thread (0x0000162C) has been successfully created.
    Date        : 07/23/2013
    Time        : 08:51:12
    Type        : Information
    Source      : acvpnagent
    Description : Cisco AnyConnect Secure Mobility Client Agent started, version 3.1.04059
    Date        : 07/23/2013
    Time        : 08:51:12
    Type        : Information
    Source      : acvpnagent
    Description : Function: CInterfaceRouteMonitorCommon::logInterfaces
    File: .\Routing\InterfaceRouteMonitorCommon.cpp
    Line: 477
    IP Address Interface List:
    FE80:0:0:0:DDA0:24CA:FE35:4D19
    148.110.133.126
    FE80:0:0:0:19A3:961F:C11C:3724
    192.168.164.1
    FE80:0:0:0:80B3:F3CD:CA44:952E
    169.254.149.46
    Date        : 07/23/2013
    Time        : 08:52:13
    Type        : Information
    Source      : acvpnagent
    Description : Cisco AnyConnect Secure Mobility Client Agent starting, version 3.1.04059
    Date        : 07/23/2013
    Time        : 08:52:13
    Type        : Error
    Source      : acvpnagent
    Description : Function: CBencodeStream::LoadStream
    File: ..\..\PhoneHome\Bencode.cpp
    Line: 126
    Unable to open file for reading
    Date        : 07/23/2013
    Time        : 08:52:13
    Type        : Error
    Source      : acvpnagent
    Description : Function: CBencodeDictionary::CBencodeDictionary
    File: ..\..\PhoneHome\Bencode.cpp
    Line: 1422
    Bencode dictionary internalize failed
    Date        : 07/23/2013
    Time        : 08:52:13
    Type        : Error
    Source      : acvpnagent
    Description : Function: CPhoneHomeVpn::CPhoneHomeVpn
    File: .\PhoneHomeVpn.cpp
    Line: 187
    Failed to create Bencode dictionary
    Date        : 07/23/2013
    Time        : 08:52:13
    Type        : Error
    Source      : acvpnagent
    Description : Function: CPhoneHomeVpn::CreateSingletonInstance
    File: .\PhoneHomeVpn.cpp
    Line: 82
    Invoked Function: CPhoneHomeVpn
    Return Code: -23396343 (0xFE9B0009)
    Description: PHONEHOMEVPN_ERROR_UNEXPECTED
    Date        : 07/23/2013
    Time        : 08:52:13
    Type        : Warning
    Source      : acvpnagent
    Description : Function: CMainThread::CMainThread
    File: .\MainThread.cpp
    Line: 1017
    Invoked Function: CPhoneHomeVpn::CreateSingletonInstance
    Return Code: -23396343 (0xFE9B0009)
    Description: PHONEHOMEVPN_ERROR_UNEXPECTED
    Date        : 07/23/2013
    Time        : 08:52:13
    Type        : Warning
    Source      : acvpnagent
    Description : Function: PluginLoader::QuickCreatePlugin
    File: c:\temp\build\thehoff\ElGreco_MR40.391570230547\ElGreco_MR4\vpn\Common\Utility/PluginLoader.h
    Line: 195
    Invoked Function: PluginLoader::CreateInstance
    Return Code: -29360116 (0xFE40000C)
    Description: PLUGINLOADER_ERROR_COULD_NOT_CREATE
    com.cisco.anyconnect.leaf
    Date        : 07/23/2013
    Time        : 08:52:13
    Type        : Information
    Source      : acvpnagent
    Description : Function: MsgCatalog::initMsgCatalog
    File: .\i18n\MsgCatalog.cpp
    Line: 246
    Current locale: fr-LU
    Date        : 07/23/2013
    Time        : 08:52:13
    Type        : Information
    Source      : acvpnagent
    Description : Function: ProfileMgr::loadProfiles
    File: .\ProfileMgr.cpp
    Line: 100
    No profile is available.
    Date        : 07/23/2013
    Time        : 08:52:13
    Type        : Information
    Source      : acvpnagent
    Description : Current Preference Settings:
    ServiceDisable: false
    CertificateStoreOverride: false
    CertificateStore: All
    ShowPreConnectMessage: false
    AutoConnectOnStart: false
    MinimizeOnConnect: true
    LocalLanAccess: false
    AutoReconnect: true
    AutoReconnectBehavior: DisconnectOnSuspend
    UseStartBeforeLogon: false
    AutoUpdate: true
    RSASecurIDIntegration: Automatic
    WindowsLogonEnforcement: SingleLocalLogon
    WindowsVPNEstablishment: LocalUsersOnly
    ProxySettings: Native
    AllowLocalProxyConnections: true
    PPPExclusion: Disable
    PPPExclusionServerIP:
    AutomaticVPNPolicy: false
    TrustedNetworkPolicy: Disconnect
    UntrustedNetworkP

    There seem to be much more problems with 3.1.04049
    Especially with certificate authentication.
    I opened some TAC cases.
    Try 3.1.04063 that came out at 07-24-13.
    TAC said that there are some fixes in it...

  • Cisco AnyConnect Secured Mobility Client not saving the VPN url after disconnecting from session/restarting client

    Hello there.
    I am having a problem with Cisco AnyConnect version 3.1.04072. When one of my colleagues disconnects from the VPN session, closes out the program, and then later on, reopens the client, the address that he manually entered did not save and it's defaulting on the two now-defunct VPN servers listed.
    Here's an example to see if it makes more sense:
    -User opens Cisco AnyConnect. By default, there are two selections available on the pulldown:
    SSLVPN.abcdefg.com
    access.abcdefg.ca
    These two VPN servers are now defunct and we use a new VPN server:
    access.abcdefg.com
    The user has to manually type it in. He is now able to connect. However, when disconnected. Regardless if the program is closed or not, it does not save the new VPN server address, rather goes back to the default two VPN servers listed.
    I've checked XML, HTML, registry keys, sys files, dll files to see if I can change the default servers manually. No sign of it.
    I'm hoping that someone out there knows a solution to fix it.
    Thanks in advance!

    Hi Vergel ,
    You can create Anyconnect client profile on ASA. In this profile , you can define the hostname/IP that you wish to connect , along with hostname/IP that should be displayed on the client.
    In the client profile , you can define these parameters - "HostName" and "HostAddress" as "access.abcdefg.com" so that any user , who tries to connects , will see "access.abcdefg.com" as the name displayed in the anyconnect connect field.
    On the client, the xml profile (C:\ProgramData\Cisco\Cisco AnyConnect Secure Mobility Client\Profile) [Win 7] can be seen using those parameters as follows:-
            <HostEntry>
                <HostName>access.abcdefg.com</HostName>
                <HostAddress>access.abcdefg.com</HostAddress>
            </HostEntry>
    Ref:- http://www.cisco.com/c/en/us/td/docs/security/vpn_client/anyconnect/anyconnect30/administration/guide/anyconnectadmin30/ac03vpn.html#89103
    Additionally, you can try to delete preferences.xml file to remove the redundant hostnames from the anyconnect connect filed.
    Path for preferences.xml is C:\Users\Cisco\AppData\Local\Cisco\Cisco AnyConnect Secure Mobility Client (Win 7),
    Hope this helps.
    Regards,
    Dinesh Moudgil
    P.S. Please rate helpful posts.

  • Configuration File goes bad in Cisco AnyConnect Secure Mobility Client.

    Hi everyone
    We are running a Cisco ISE Version: 1.3.0.876 Patch 1 for 802.1X deployment (Wired + Wireless) with posture assessment where the supplicant for the endpoint is Cisco Anyconnect Secure Mobility Client v4.0.00061.
    Symptoms:
    The Configuration is working fine both Wired and Wireless, but the issue is that some user suddenly start to have issue connecting Wireless with the Cisco Anyconnect dislpaying System Scan: Bypassing Anconnect Scan
    (Some info are masked)
    and When I digged into this found that the configuration.xml files in the path: C:\ProgramData\Cisco\Cisco AnyConnect Secure Mobility Client\Network Access Manager\newConfigFiles is renamed automatically into configuration_bad.xml.
    Workaround:
    Copy and paste a normal configuration.xml into the same path again.
    Restart the Cisco anyconnect services or restart the Endpoint.
    Question:
    So was wondering if anybody has a clue why this configutatyion.xml turned into bad??
    I'm goin to dig into the Event Viewer for logs about this before going to Cisco TAC

    first poster -
    "Downloads from random internet sites are 5-10 times faster than anything from a server on the VPN."
    Your corporate network may just have too little bandwidth, your taking a poor internet route between carriers (ISP's are often maxed out believe it or not), there is a speed an duplex problem or you have a bad MTU. test all of them. your pc's MTU should be 1300. MAX on all interfaces. use the setmtu.exe tool.
    Jcohen - if you disable the IPS on the ASA does the slow transfer problem go away?

  • VPN issues after updating to Cisco AnyConnect 3.1.04072?

    Even after downloading the most recent version of Cisco Client 3.1.04072 (see below) I'm still getting a periodic disconnect and reconnect from my VPN client.  Issue only seems to occur when I'm connecting from outside my company's wi-fi network.  Happens on both my personal and on public wi-fi.  Is anyone else experiencing a similar issue?
    Changes in AnyConnect 3.1.04072 (and 3.1.04074)
    The Mac OS X versions of AnyConnect were updated to 3.1.04074 to resolve the problem of frequent disconnects of the AnyConnect VPN on systems running Mac OS X 10.9 (Mavericks). Apple is aware of this issue and you can reference Apple Bug Report ID 15261749 if you want to open your own case with them. AnyConnect 3.1.0474 also supports Mac OS X 10.8, 10.7 and 10.6.
    Once Apple provides a fix for OS X 10.9, we may choose to retract this workaround. At that time, both versions 3.1.04074 and 3.1.04072 of AnyConnect will work reliably with Mac OS X 10.9.
    Defect CSCui69769 was fixed by version 3.1.0704.
    AnyConnect 3.1.04072 is a maintenance release that resolves the defects described in Caveats Resolved by AnyConnect 3.1.04072 and is compatible with Host Scan Engine Update, 3.1.04075.

    Pete is right, I apparently don't know how to read version numbers!  I downloaded the 3.1.05152 version of Cisco AnyConnect, and I no longer experience the reconnect issue on Mavericks.  Yea!
    In my defense, there is no such version 3.1.04074 listed on the download page:
    http://software.cisco.com/portal/pub/download/portal/select.html?&mdfid=28300018 5&flowid=17001&softwareid=282364313
    So I mistakenly downloaded 3.1.04072 in a moment of dyslexia.  I suspect I'm not the first person to come along and do this!
    PS:  You need a service contract with Cisco to download this file.  If you don't have one, and/or your IT administrator isn't able to provide you with one, you might try doing a google search for the actual filename:  anyconnect-macosx-i386-3.1.05152-k9.dmg.  If you go this route, at least compare the md5 checksum with the one listed on Cisco's website (it shows up if you hover your cursor over the file) to ensure you're not running a hacked VPN client.  For example, running "md5 anyconnect-macosx-i386-3.1.05152-k9.dmg" should produce a884f2092d08f006b2dc3a5054988f1c.  If it does not, it's not the same binary as on Cisco's downloads page so you probably don't want to run it.

Maybe you are looking for

  • Two Cisco ASA 5505, IPSec Multiple Subnets, Problem with Phase2, DSL

    Hi all. we have following IPSec configuration: ASA Site 1: Cisco Adaptive Security Appliance Software Version 9.1(1) crypto ipsec ikev1 transform-set TSAES esp-aes-256 esp-sha-hmac crypto ipsec ikev1 transform-set TSMD5 esp-3des esp-md5-hmac crypto i

  • Can anyone tell me if anyone from Apple reads these forums

    *Can anyone tell me if anyone from Apple reads these forums and does anything about the issues experienced?* I still have a faulty proximity sensor, even after the latest download. I went to the Apple Store and they told me to stop using it with the

  • How do I assign a numerical value to text cells in cartesian products?

    Hi, this is more of a two part question. Question 1 I need to be able to assign numerical values (Table Value £ of set up) to text cells (Set Up). 1. The table "Combinations" then uses the formula IF($A3≤Information::$B$8, MOD(INT((ROW(cell)−3)÷PRODU

  • I met problem when installing Oracle 8.1.6 on Turbo Linux 7.0

    I met problem when installing Oracle 8.1.6 on Turbo Linux 7.0. After setting up environment variables, and successfully accessed KDE interface, everything was going on well. The process of installation blocked at 80% in "Database Creation Process" di

  • EROOR CONNECTION TIMED OUT

    Hi all, we r using RECEIVER JDBC adapter. whenever we leave JDBC adapter idle for some time & try process more messages after that. we face a follwowing error :->>> Java.SQLException:Communication link failure.(COnnection timed out(errorno:238)) What