[plasma-nm] [Bug 448153] Unable to access the VPN network in double authentication mode (anyConnect SAML/SSO)

2024-03-13 Thread Ehren Bendler
https://bugs.kde.org/show_bug.cgi?id=448153 --- Comment #11 from Ehren Bendler --- (In reply to Karli Sjöberg from comment #10) > What chance does this have of making it back to stable 5? Currently only > GNOME´s applet works with AnyConnect MFA and seeing as more and more >

[plasma-nm] [Bug 448153] Unable to access the VPN network in double authentication mode (anyConnect SAML/SSO)

2022-06-17 Thread Ehren Bendler
https://bugs.kde.org/show_bug.cgi?id=448153 --- Comment #2 from Ehren Bendler --- That said, external browser use is a tough edge case. One has to have: 1) The latest OpenConnect, built against a recent version of OpenSSL/GnuTLS 2) A recent version of the AnyConnect server 3) The *server* has

[plasma-nm] [Bug 448153] Unable to access the VPN network in double authentication mode (anyConnect SAML/SSO)

2022-06-17 Thread Ehren Bendler
https://bugs.kde.org/show_bug.cgi?id=448153 Ehren Bendler changed: What|Removed |Added CC||ehren.bend...@gmail.com --- Comment #1 from