Install Cisco AnyConnect Client on CentOS 8

|
Last Updated:
|
|

Step through this guide to learn how to install Cisco AnyConnect Client on CentOS 8. The Cisco AnyConnect Secure Mobility Client enables users to securely connect to Virtual Private Network (VPN) while enjoying the benefits of a Cisco Secure Sockets Layer (SSL).

Installing Cisco AnyConnect Client on CentOS 8

Download Cisco AnyConnect Secure Mobility Client

Note Cisco AnyConnect Secure Mobility Client is only available to Cisco customers with active AnyConnect Apex, AnyConnect Plus or AnyConnect VPN Only subscriptions.

Therefore, Navigate to the Cisco AnyConnect releases page and choose the version to download. However, to download it, you must have a valid Cisco account and a valid service contract associated to your Cisco profile.

In this guide, we are using Cisco AnyConnect version 4.7 and it has already been downloaded.

anyconnect-linux64-4.7.01076-predeploy-k9.tar.gz

Extract Cisco AnyConnect Tarball

Once you have Cisco AnyConnect client tarball in place, extract it as follows;

tar xzf anyconnect-linux64-4.7.01076-predeploy-k9.tar.gz

Once extracted, you should be able to see the contents shown below;

ls anyconnect-linux64-4.7.01076
dart  nvm  posture  vpn

Installing Cisco AnyConnect on CentOS 8

Install the VPN Client

Cisco AnyConnect comes with an installation script that makes the installation easier. Just navigate to vpn directory as shown above and run the VPN installation script.

cd anyconnect-linux64-4.7.01076/vpn
sudo ./vpn_install.sh

Accept the EULA and proceed with installation.

Do you accept the terms in the license agreement? [y/n] y
You have accepted the license agreement.
Please wait while Cisco AnyConnect Secure Mobility Client is being installed...
install systemd
Installing ./vpnagentd.service
Created symlink /etc/systemd/system/multi-user.target.wants/vpnagentd.service → /usr/lib/systemd/system/vpnagentd.service.
Starting Cisco AnyConnect Secure Mobility Client Agent...
Done!

The script will install AnyConnect service and starts it. You can check the status;

systemctl status vpnagentd

It is also set to run on system boot.

systemctl is-enabled vpnagentd
enabled

Install Cisco AnyConnect DART

You can as well install the Cisco AnyConnect diagnostics and reporting tool (DART) that you can use to collect data useful for troubleshooting AnyConnect installation and connection problems.

Thus, navigate to dart directory and run the installation script.

cd anyconnect-linux64-4.7.01076/dart/
sudo ./dart_install.sh

When run, you are prompted whether to accept End User License Agreement or not.

Do you accept the terms in the license agreement? [y/n] y

Accept and press Enter to proceed with installation.

You have accepted the license agreement.
Please wait while Cisco DART is being installed...
Installing Cisco DART...
Done!

Running Cisco AnyConnect Secure Mobility Client on CentOS 8

Cisco AnyConnect client has been successfully installed. You can now launch it from the GUI.

Install Cisco AnyConnect Client on CentOS 8

When launched, enter the IP address of the VPN server and click Connect.

Cisco AnyConnect CentOS 8

If you get the Limited Access – DNS Failure error, simply delete the address and re-enter again. (Not guaranteed to work for your).

If you get the error “Untrusted Server Blocked!“, click Change Settings and uncheck the last option, “Block connections to untrusted servers“.

Cisco AnyConnect CentOS 8 Untrusted Server Blocked!

On the Untrusted Server Certificate Security Warning, simply click Connect Anyway and enter the VPN authentication credentials and proceed to connect to VPN.

connected

Once the Cisco VPN connection is established, you will see your client assigned IP address. You can check the assigned IP address as follows;

ip add show

You should be able to see a Cisco tunnel interface created.

...
11: cscotun0: <POINTOPOINT,MULTICAST,NOARP,UP,LOWER_UP> mtu 1406 qdisc fq_codel state UNKNOWN group default qlen 500
    link/none 
    inet 192.168.2.3/24 brd 192.168.22.255 scope global cscotun0
       valid_lft forever preferred_lft forever
    inet6 fe80::58d3:d89b:2a3c:b9cd/126 scope link 
       valid_lft forever preferred_lft forever
    inet6 fe80::ad8d:236a:147c:fc2a/64 scope link stable-privacy 
       valid_lft forever preferred_lft forever

You can at anytime disconnect the Cisco VPN connection by clicking Disconnect on the AnyConnect Wizard.

Cisco AnyConnect VPN CentOS

Similar Guides

Connect to Cisco VPN Using PCF file on Ubuntu

Configure IPSEC VPN using StrongSwan on Ubuntu 18.04

Install and Configure OpenVPN Server FreeBSD 12

Install and Setup OpenVPN Server on Fedora 29/CentOS 7

SUPPORT US VIA A VIRTUAL CUP OF COFFEE

We're passionate about sharing our knowledge and experiences with you through our blog. If you appreciate our efforts, consider buying us a virtual coffee. Your support keeps us motivated and enables us to continually improve, ensuring that we can provide you with the best content possible. Thank you for being a coffee-fueled champion of our work!

Photo of author
koromicha
I am the Co-founder of Kifarunix.com, Linux and the whole FOSS enthusiast, Linux System Admin and a Blue Teamer who loves to share technological tips and hacks with others as a way of sharing knowledge as: "In vain have you acquired knowledge if you have not imparted it to others".

Leave a Comment