You have to get the user on that PC to open up the VPn client, modify the connection properties and change the password manually. The password on the VPN client is the pre-shared key (basically). 0

The pre-shared key must be the same on both IPSEC VPN devices between which the secure tunnel is created. To configure the pre-shared key on a Cisco ASA: tunnel-group 1.1.1.1 type ipsec-l2l tunnel-group 1.1.1.1 ipsec-attributes In Advanced Properties dialog box, choose "Use preshared key for authentication" and enter the pre-shared key that admin created in Security appliance > Configure > Client VPN settings. Back at the Network Connections window, right-click on the VPN connection and click Connect / Disconnect. Find your VPN profile and click Connect. In the Authentication section, click on the Credentials sub-tab and enter the same pre-shared key you configured on the IPsec VPN Server Setup page in the Pre Shared Key field. Step 11. Click on the Phase 1 tab. Configure the following parameters to have the same settings that you configured for the RV130/RV130W in Step 2 of the IPSec VPN Server User Configuration section of this document. Select Start > Programs > Cisco Systems VPN Client > VPN Client. Click New to launch the Create New VPN Connection Entry window. Enter the name of the Connection Entry along with a description. Enter the outside IP address of the PIX Firewall in the Host box. Then enter the VPN Group name and password and click Save. pre-shared-key * If you need to recover back your keys because you have lots of folks running around with Cisco IPSec VPN clients with a standard PCF file and you can't remember what the group pre-shared-key is or don't have it documented you can do the following command.

This value is a path to a PEM or PKCS12 file that contains the private key that the client will use during phase 1 authentication. This value is required when a Mutual RSA Authentication mode is selected. Pre Shared Key. This value is a string that represents the Preshared Key that the client will use during phase 1 authentication. A Preshared

Shared secret: Enter the shared secret, also known as the pre-shared key (PSK). Be sure the value matches the shared secret configured on the VPN server. Server certificate issuer common name: Allows the VPN server to authenticate to the VPN client. Enter the certificate issuer common name (CN) of the VPN server certificate that's sent to the Cisco IOS IKEv1 VPN with Dynamic VTI with Pre-shared Keys¶ In this section we will configure a hub router that is able to offer VPN tunnels to a unknown number of dynamic VPN peers This is useful where you may need to rapidly deploy a varied number of sites and do not want to have to reconfigure the hub router everytime a new site is activated. Pre-8.3 code tunnel-group DefaultRAGroup ipsec-attributes pre-shared-key MyVPNPassWord#@ ! --- It is the group password for all VPN users ! ! Post-8.3 code tunnel-group DefaultRAGroup ipsec-attributes Ikev1 pre-shared-key MyVPNPassWord#@ ! --- It is the group password for all VPN users. Step 3: Configure VPN Phase 1 and Phase 2

Jan 19, 2006 · Introduction This sample configuration illustrates a router configured for wild-card pre-shared keys—all PC clients share a common key. A remote user enters the network, keeping its own IP address; data between the PC of a remote user and the router is encrypted.

1. Cisco ASA5525 version 9.2(4) and ASDM version 7.6(1). 2. Network behind the ASA 192.168.110.0/24. 3. IP addresses of the remote clients 192.168.198.1 to 254 (DNS 192.168.110.10). 4. Split tunnelling enabled. 5. Local (On the ASA) user authentication. 6. Authentication via Pre Shared Key 1234567890. Configure the ASA 5500 for L2TP IPSEC VPNs ! crypto ikev1 policy 65535 authentication pre-share encryption 3des hash sha group 2 lifetime 86400 ! crypto ipsec ikev1 transform-set TS-IPSEC-VPN esp-3des esp-sha-hmac ! ip local pool PNL-POOL-IPSEC 192.168.198.1-192.168.198.254 mask 255.255.255.0! access-list SPLIT-TUNNEL standard permit 192.168.100.0 255.255.255.0! group-policy IPSEC-VPN internal group-policy IPSEC-VPN attributes vpn Aug 19, 2019 · It’s possible that your Cisco VPN may have a default setup called Easy VPN which will allow you to set up a single group with common characteristics. This feature will make it so that any users who wish to access the server need only a pre-shared key along with a username and password as authentication. The Credentials Pre Shared Key is defined as "mypresharedkey" to match the ASA tunnel group pre-shared-key. Known Issues. Cisco gateways support a proprietary form of hybrid authentication which does not conform to RFC draft standards. At this time the Shrew Soft VPN Client does not support this authentication mode. Shared secret: Enter the shared secret, also known as the pre-shared key (PSK). Be sure the value matches the shared secret configured on the VPN server. Server certificate issuer common name: Allows the VPN server to authenticate to the VPN client. Enter the certificate issuer common name (CN) of the VPN server certificate that's sent to the Cisco IOS IKEv1 VPN with Dynamic VTI with Pre-shared Keys¶ In this section we will configure a hub router that is able to offer VPN tunnels to a unknown number of dynamic VPN peers This is useful where you may need to rapidly deploy a varied number of sites and do not want to have to reconfigure the hub router everytime a new site is activated. Pre-8.3 code tunnel-group DefaultRAGroup ipsec-attributes pre-shared-key MyVPNPassWord#@ ! --- It is the group password for all VPN users ! ! Post-8.3 code tunnel-group DefaultRAGroup ipsec-attributes Ikev1 pre-shared-key MyVPNPassWord#@ ! --- It is the group password for all VPN users. Step 3: Configure VPN Phase 1 and Phase 2