Package Details: pulse-secure 22.7r1.0_b28369-1

Git Clone URL: https://aur.archlinux.org/pulse-secure.git (read-only, click to copy)
Package Base: pulse-secure
Description: Ivanti Secure Access Client
Upstream URL: https://www.pulsesecure.net/
Licenses: custom
Conflicts: pulse-connect-secure
Submitter: yan12125
Maintainer: chiwanpark
Last Packager: chiwanpark
Votes: 34
Popularity: 0.000006
First Submitted: 2017-09-02 07:40 (UTC)
Last Updated: 2024-04-25 16:46 (UTC)

Pinned Comments

chiwanpark commented on 2021-02-24 10:21 (UTC)

If you want to use old pulse-secure client 9.1r9, please download the following package.

https://drive.google.com/file/d/1_8tRA-T9vV08n_TpHqdcG5IvalxBuZ7_/view?usp=sharing

The rewritten pulse-secure client requires a service called 'pulsesecure'. Please enable and start the service before running the client.

Latest Comments

« First ‹ Previous 1 2 3 4 5 6 7 8 .. 25 Next › Last »

amwalters commented on 2022-12-03 04:39 (UTC) (edited on 2022-12-03 05:08 (UTC) by amwalters)

I'm having the same issue as:

AshEnke - https://aur.archlinux.org/packages/pulse-secure?O=10#comment-870010

alex19damian - https://aur.archlinux.org/packages/pulse-secure?O=20#comment-852563

nunopinheiro - https://aur.archlinux.org/packages/pulse-secure?O=30#comment-828915

UI will only load if the service is not running, or manually disconnected by pressing ctrl+c after trying to launc the UI. I can't find an error in any logs. Has anyone figured this out?

Edit: found a workaround. It works on Plasma Wayland, not on Plasma X11

TrevorBramble commented on 2022-12-02 15:45 (UTC)

@chiwanpark, I'm having the same problem described with an unknown "net.psecure.pulse" service. The actual "pulsesecure" service is enabled and active.

When attempting, on a fresh install, to connect to a VPN I am prompted to download the Chromium Embedded Framework and the progress bar never moves. Only when launching pulseUI from a terminal do I get the deluge of error messages.

xxmlud commented on 2022-09-03 09:19 (UTC) (edited on 2022-11-03 11:49 (UTC) by xxmlud)

Hi, @chiwanpark, the latest version still enabling the service does not work.

Edit: Whenever I connect I get this message:

"The certificate name does not match the server you are trying to connect to".

Is there any way to remove this message?

chiwanpark commented on 2022-09-03 06:43 (UTC)

@xxmlud You have to start and enable service named 'pulsesecure.service' as I mentioned in the post-installation message.

xxmlud commented on 2022-08-29 12:01 (UTC) (edited on 2022-08-30 06:55 (UTC) by xxmlud)

Hi!

I am in the process of migrating from Ubuntu to Arch, I have installed the latest version and I have the same sharing as @AshEnke.

The binary is reporting these messages.

DBUS api call failed with code: 2 - message:GDBus.Error:org.freedesktop.DBus.Error.ServiceUnknown: The name net.psecure.pulse was not provided by any .service files 

Do you know if downgrading version works?

This VPN client is my only requirement to be able to work. Without it I will not be able to migrate to Arch. Any help?

Edit: I have managed to get the client working with version: 9.1r11.0_b6725

Regards,

earendilfr commented on 2022-08-26 07:35 (UTC)

There is a weird bug with Pulse Secure: current installation seems not trust the system CA store.

In fact, the client try to load the CA store at path /etc/pki/ca-trust/extracted/openssl/ca-bundle.trust.crt but, on Arch, the file is located at /etc/ca-certificates/extracted/ca-bundle.trust.crt.

It could be interesting to add, in the installation process, the creation of a link from existing file to required file...

Or, at least, a message at the end of the installation to indicate that the user need to create the link to allow the certificate validation.

thecrow commented on 2022-08-18 09:19 (UTC)

@chiwanpark I'm afraid the new UI should be only on the Windows client. I don't see that there are changes at the moment in the linux client

chiwanpark commented on 2022-08-18 05:40 (UTC)

@thecrow I've packaged and installed 22.2.R1 build 1295, but UI seems not be changed (see https://imgur.com/a/GcjmbLl). Could you find the package (in RPM format) with new UI?

PsiTrax commented on 2022-08-10 20:39 (UTC)

It hangs on

dsOpenSSL Start - dsENGINE_register_ECDSA
dsOpenSSL End - dsENGINE_register_ECDSA

Press Ctrl+c to Stop VPN Connection....

Status: Connect requested

Any ideas how to debug this?

thecrow commented on 2022-07-25 13:12 (UTC)

Pulse Secure Client is re-branded as Ivanti Secure Access Client. The release numbering is updated to 22.RX. Complete UX rebranding and the UI upgrade is implemented. There is also an option to switch between the Classic UI and New-UI to maintain user experience. The Pulse Secure client icon is replaced by Ivanti Secure Access Client icon