Meraki Vpn Setup



Dylan walks through how to set up a Meraki Auto VPN and how to navigate some of its features. This well explained step by step instruction will have your Aut. How to configure a Non-Meraki VPN tunnel using a Cisco Meraki Security Appliance MX in the Meraki Dashboard.

Cisco does a great job with their documentation but unfortunately they didn’t do so well with explaining how to configure their VPN connection for medium to large scale companies. Their documentation only explains how to configure the connection manually, so I decided to use my Powershell skills to write up something really quick. Luckily for us, this task is extremely simple with Powershell.

The following script will automatically configure your Meraki VPN connection on Windows 10:

Heads up that more recent version of both Meraki code and FirePower code has eliminated IKE1. You can still follow this document (which I need to update) but modify things to use IKE2 instead. Make sure your settings on IKE2 match up on both sides, and your site to site VPN from a FP to a Meraki device should work fine.

This script can be deployed using GPO, your existing system management system or even added to your images with MDT or SCCM.

Meraki Vpn Setup Ios

I hope this helps someone out!

Meraki Vpn Setup Instructions

Note:

Meraki Vpn Setup Mac

Currently only the following authentication mechanisms are supported:

  • User authentication: Active Directory, RADIUS, or Meraki hosted authentication.
  • Machine authentication: Preshared keys (shared secret)
Ios

When using Meraki hosted authentication, VPN account/user name setting on client devices (PC/Mac) is the user email address entered in the Dashboard.

1. Open System Preferences -> Network from Mac applications menu. Click the “+” button to create a new service, then select VPN as the interface type, and choose L2TP over IPsec from the pull-down menu.

Vpn
  • Server Address: Enter the public IP address (found in the Dashboard, under Security appliance -> Monitor -> Appliance status -> Uplink)
  • Account Name: Enter the account name of the user (based on active directory, RADIUS, or Meraki Hosted authentication)

2. Click Authentication Settings and provide the following information:

  • User Authentication -> Password: User password (based on Active Directory, RADIUS, or Meraki Hosted authentication)
  • Machine Authentication -> Shared Secret: The preshared key that you’ve created in Configure -> Client VPN settings for the MX.

3. Click OK to go back to the main VPN settings page, then click Advanced and enable the Send all traffic over VPN connection option.

Caution:

The VPN connectivity will not be established if you do not enable the Send all traffic over VPN connection option.

Was this article helpful?

Cisco Meraki Client Vpn Setup

Related Articles