A Client for Cisco VPN concentrator

Edit Package vpnc

A VPN client compatible with Cisco's EasyVPN equipment.

Cisco 3000, IOS routers, PIX/ASA Zecurity Appliances, and
Juniper/Netscreen as well as Nortel Contivity (experimental).

Supported Authentications: Pre-Shared-Key + XAUTH, Pre-Shared-Key
Supported IKE DH-Groups: dh1 dh2 dh5 Supported Hash Algo (IKE/IPSEC):
md5 sha1 Supported Encryptions (IKE/IPSEC): (null) (1des) 3des aes128
aes192 aes256 Perfect Forward Secrecy: nopfs dh1 dh2 dh5

It runs entirely in userspace and uses the TUN/TAP driver for access.

Refresh
Refresh
Source Files
Filename Size Changed
checkout_svn.sh 0000000658 658 Bytes
vpnc-0.5.3r550.tar.bz2 0000117029 114 KB
vpnc-restart-after-timeout.diff 0000001950 1.9 KB
vpnc.changes 0000011211 10.9 KB
vpnc.conf 0000000027 27 Bytes
vpnc.service 0000000313 313 Bytes
vpnc.spec 0000003525 3.44 KB
Latest Revision
Yuchen Lin's avatar Yuchen Lin (maxlin_factory) accepted request 938819 from Yuchen Lin's avatar Yuchen Lin (maxlin_factory) (revision 2)
Automatically create request by update submitter. This is trying to update package to openSUSE:Backports:SLE-15-SP4 from openSUSE:Factory. Please review this change and decline it if Leap do not need it.
Comments 0
openSUSE Build Service is sponsored by