upcoming support for F5 and Fortinet protocols in OpenConnect

Daniel Lenski dlenski at gmail.com
Thu Feb 25 01:56:01 EST 2021


Hi all,

As some of you know, we've been developing support for more
proprietary VPN protocols in OpenConnect over the past year. (With so
many people working remotely during the global pandemic, there has
certainly been a whole lot of interest, and many requests for new
protocols.) 😅

The F5 BigIP and Fortinet protocols, which are both based around PPP
as their tunnel protocol, are pretty much ready-to-go. At this point,
they have basic authentication support:

- F5: username+password only
- Fortinet: username+password or username, password, and challenge-based 2FA

If you have access to a VPN that supports one of these protocols,
please check out
https://gitlab.com/openconnect/openconnect/-/merge_requests/169 and
build OpenConnect from that branch.

It'd be great to get some additional user feedback on these!

We also hope to add a fully-functional implementation of the SonicWall
NX VPN soon (that's another PPP-based protocol).

Thanks,
Dan

PS: At this point, OpenConnect's implements only the TLS-based tunnels
for both protocols; support for their better-performing DTLS-based
tunnels will be added in the future.



More information about the openconnect-devel mailing list