System Tools

vpnc - IPSec VPN client compatible with Cisco equipment

A VPN client compatible with Cisco's EasyVPN equipment.

Supports IPSec (ESP) with Mode Configuration and Xauth.  Supports only
shared-secret IPSec authentication, 3DES, MD5, and IP tunneling.
License:GPL Group:System Tools
URL:http://www.unix-ag.uni-kl.de/~massar/vpnc/ Source: vpnc

Packages

Name Version Release Type Size Built
vpnc 0.3.3 3.4 i386 89 KiB Tue Oct 11 15:13:50 2005

Changelog

* Thu Sep 22 18:00:00 2005 Tomas Mraz <tmraz{%}redhat{*}com> 0.3.3-3.4
- improve compatibility with some Ciscos
* Wed Jun 15 18:00:00 2005 Tomas Mraz <tmraz{%}redhat{*}com> 0.3.3-2.1
- improve fix_ip_get_output in vpnc-script (#160364)
* Mon May 30 18:00:00 2005 Tomas Mraz <tmraz{%}redhat{*}com> 0.3.3-2
- package /var/run/vpnc and ghost files it can contain (#159015)
- add /sbin /usr/sbin to the path in vpnc-script (#159099)

Listing created by RepoView-0.5.2-1.fc6 (modified)