Cisco Secure Client for Linux

Cisco Secure Client is Virtual Private Network (VPN) software. A VPN is required to securely connect to UB services from off campus, such as My Virtual Computing Lab and UBfs Myfiles, or to Departmental VPNs or AdminVPN.

Note: This software can be downloaded multiple times and does not limit the number of downloads.

Download and install from Ubuntu .DEB package

  1. Click the download button (above), then save the download client to a temporary folder
  2. Open a terminal window and navigate to the temporary folder
  3. Enter tar xzvf cisco-secure-client-linux64-5.0.02075-predeploy-deb-k9.tar.gz
  4. Enter sudo dpkg -i cisco-secure-client-vpn_5.0.02075_amd64.deb
  5. Find and open Cisco Secure Client from your Applications list.

Download and install from Red Hat .RPM package

  1. Click the download button (above), then save the download client to a temporary folder
  2. Open a terminal window and navigate to the temporary folder
  3. Enter tar xzvf cisco-secure-client-linux64-5.0.02075-predeploy-rpm-k9.tar.gz
  4. Enter sudo rpm -i cisco-secure-client-vpn_5.0.02075_amd64.rpm
  5. Find and open Cisco Secure Client from your Applications list

Non-package install method

  1. Click the download button (above), then save the download client to a temporary folder
  2. Open a terminal window and navigate to the temporary folder
  3. Enter tar xzvf cisco-secure-client-linux64-5.0.02075-predeploy-k9.tar.gz
  4. Enter cd cisco-secure-client-linux64-5.0.02075/vpn
  5. Enter sudo ./vpn_install.sh
  6. Find and open Cisco Secure Client from your Applications list

Installing Required SSL Certificates

  1. Click each link below and, for each as they open, right-click and choose Save as. Navigate to your Downloads folder or other temporary folder. Keep the filename the same, and click Save 
  2. Open a terminal window and navigate to the temporary folder.
  3. Copy the certificates to the correct directory:
    • sudo mv 2021-VPN-CA1.pem /opt/.cisco/certificates/ca/
    • sudo mv 2021-VPN-CA2.pem /opt/.cisco/certificates/ca/
    • sudo mv 2021-VPN-CA3.pem /opt/.cisco/certificates/ca/
    • sudo mv 2024-VPN-CA1.pem /opt/.cisco/certificates/ca/
  4. Restart your VPN client to load the new certificates.

Connecting

Requirements

  • Internet connection
  • Ability to configure firewall to allow VPN connection
  • Kernel Headers for the currently running kernel
  • GNU Compiler & Development tools
  • Superuser privileges (root/sudo)

You must be located off campus and first establish a connection to the Internet through your Internet Service Provider (ISP), such as Spectrum or Verizon, in order to use Cisco Secure Client.

You can run Cisco Secure Client from a foreign country, but only if your ISP is not running a proxy server.

Supported Operating System Versions

Don't See Your Operating System Listed?

OpenConnect is an open source alternative to Cisco Secure Client.  No support or assistance is available to help configure or use OpenConnect.

Cisco officially supports the following versions of Linux:

Red Hat 9.x and 8.x. Ubuntu 22.04 and 20.04

While Cisco Secure Client may work on other distributions and versions, no support is available except for those versions listed above.

Eligibility

Cisco Secure Client can be downloaded by UB faculty, staff and students who have paid the Comprehensive fee.

Still need help?

Contact the UBIT Help Center.