help with upgraded Cisco AnyConnect VPN

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On 10/5/18 2:22 PM, David Woodhouse wrote:
> OK so the patch works. You see TOKEN_SUCCESS when you post a resposer
> regardless of whether it's acceptable or not. You have more work to do, to
> work out what the real hostscan would be asking for and what the correct
> answers are.

Okay, thanks for confirming.

Do you have any pointers on figuring out what hostscan wants to see?? I don't 
have access to a working one that I peek at.

Would you like me to do anything with the patch?

Thanks again,

~ray






[Index of Archives]     [Linux Samsung SoC]     [Linux Rockchip SoC]     [Linux Actions SoC]     [Linux for Synopsys ARC Processors]     [Linux NFS]     [Linux NILFS]     [Linux USB Devel]     [Video for Linux]     [Linux Audio Users]     [Yosemite News]     [Linux Kernel]     [Linux SCSI]


  Powered by Linux