Package Details: cisco-secure-client 5.1.2.42-1

Git Clone URL: https://aur.archlinux.org/cisco-secure-client.git (read-only, click to copy)
Package Base: cisco-secure-client
Description: Cisco AnyConnect Secure Mobility Client
Upstream URL: https://www.cisco.com/site/us/en/products/security/secure-client/index.html
Licenses: custom
Conflicts: cisco-anyconnect
Submitter: dmsh
Maintainer: dmsh
Last Packager: dmsh
Votes: 1
Popularity: 0.50
First Submitted: 2024-03-20 21:37 (UTC)
Last Updated: 2024-03-20 21:37 (UTC)

Dependencies (6)

Required by (0)

Sources (1)

Pinned Comments

dmsh commented on 2024-03-23 17:24 (UTC) (edited on 2024-03-23 17:25 (UTC) by dmsh)

After package installation, vpnagentd service must be enabled: sudo systemctl enable --now vpnagentd.service; sudo systemctl status vpnagentd.service

Latest Comments

dmsh commented on 2024-03-23 17:24 (UTC) (edited on 2024-03-23 17:25 (UTC) by dmsh)

After package installation, vpnagentd service must be enabled: sudo systemctl enable --now vpnagentd.service; sudo systemctl status vpnagentd.service