Questions tagged [openconnect]

OpenConnect is a client for Cisco's AnyConnect SSL VPN.

OpenConnect is a client for Cisco's AnyConnect SSL VPN, which is supported by the ASA5500 Series, by IOS 12.4(9)T or later on Cisco SR500, 870, 880, 1800, 2800, 3800, 7200 Series and Cisco 7301 Routers, and probably others.

OpenConnect is released under the GNU Lesser Public License, version 2.1.

23 questions
1
vote
0 answers

Best way to connect to L2TP VPN from container running in GCP

I've built an ubuntu container locally that uses OpenConnect to establish a connection to a customer's AnyConnect VPN server. They also have an L2TP connection available as well. After OpenConnect establishes a connection, some python code is…
0
votes
2 answers

How can I connect to a 2FA VPN on Linux?

I need to connect to the office VPN from a linux machine. I'm able to connect to it only via Citrix NetScaler Gateway on Windows. The connection needs the secondary password (in my case is an OTP from Mobile Pass App) and I have all the client and…
croov3n
  • 1
  • 1
0
votes
0 answers

OpenConnect causing problems with httpd service

My httpd service was working properly, however whenever using OpenConnect through the box I can no longer connect to the box's webserver, it's giving me a 522 timeout error. Maybe I'm going about this wrong but I plan on accessing a page (that…
0
votes
0 answers

how to change eth0@if to normal eth0?

So I bought a VPS from vpsdime and I wanna create a openconnect server on it but I cannot IP masquerading because of "eth0@if" this? How can I change this to normal eth0? sorry for my English, hope you guys understand this.
0
votes
1 answer

Use openconnect and satsify annyconnect scans

My organisation provides vpn access using cisco anyconnect. I use a linux system and I can connect to vpn using openconnect. I have to use openconnect because anyconnect on linux is not compatible with the authentication method used by the…
aseq
  • 4,550
  • 1
  • 22
  • 46
0
votes
1 answer

Add to route table destnation using this syntax *.mycompany.net

The reason that I am asking this question is that i a using VPN-slice (VPNC) with openconnect While running this command ip route add *.mycompany.net via 0.0.0.0 dev tun0 Error: any valid prefix is expected rather than "*.mycompany.net". What I…
0
votes
0 answers

Openconnect Systemd Unit Hardening: How to restrict access to devices and users

I am hardening my systemd service file for openconnect(8). In my setup, I am using vpn-slice to setup routes (I pass arguments such that it doesn't write to any files) and use various files to define connection parameters and credentials. My target…
steiny
  • 163
  • 2
  • 8
0
votes
1 answer

IPv6 support makes openconnect server vpn connection too slow

I have set up an OpenConnect server (ocserv) on CentOS 8 that is quite fast. However, when I enable IPv6 on it by uncommenting the following line, it becomes painfully slow and upload becomes almost zero. #ipv6-network = fda9:4efe:7e3b:03ea::/48 I…
Mehdi Haghgoo
  • 91
  • 1
  • 9
1
2