hometocprevnextglossaryfeedbacksearchhelp

Index


A

administrator password     2 -4, 2 -14

advanced mode

AES (Advanced Encryption Standard)     1 -5

aggressive mode     1 -4

algorithms

aliases, uninstalling     2 -17

alias folder     2 -9

application binaries     2 -12

application folder     2 -7

authentication

authentication methods     5 -3

authenticity     6 -6

B

backup servers     4 -8

backup servers tab     4 -3

binaries     2 -12

bytes received     7 -5

C

CA (Certificate Authority)     6 -2

certificate

certificate chain     6 -8

certificates tab     3 -4

challenge phrase     2 -5, 2 -15

classes for logging     7 -9

clear log file     7 -8

client type (platform)     3 -5

CLI utilities     2 -8

coding, HMAC     1 -4

configuration file     7 -1

connection

connection entries tab     3 -4

connection entry

connection log     7 -11

connection manager     7 -9

connection types     1 -2

copyright information     3 -5

country code     6 -6

CRL (Certificate Revocation List)     6 -7

D

data compression     1 -5, 7 -5

data formats     ix

DDNS (Dynamic Domain Name System)     1 -3

default

delete

DES (Data Encryption Standard)     7 -5

DHCP request     1 -3

Diffie-Hellman groups     1 -5

digital certificate, see certificate

disconnect client     3 -2, 3 -7

disk space     2 -1

documentation

domains     1 -4

duplicate function     3 -7

E

Easy VPN     1 -1

enable transport     4 -7

encoding type     6 -3

encryption algorithm     1 -5

enrolling certificates     6 -2

enrollment, resume     3 -8

enrollment type, certificate     6 -3

erase user password     3 -6

ESP (protocol 50)     4 -7

event logging     3 -1

event messages     3 -4

excluded routes     7 -6

export certificate     6 -7

export path     6 -8

extended authentication     1 -5, 7 -9

extracting files     2 -1

F

features

firewall, see PIX firewall

firewalls     4 -7

FQDN (Fully Qualified Distinguished Name)     6 -7

G

graphical user interface     1 -1

group

group authentication     4 -4

H

hard disk space     2 -1

hash     6 -6, 7 -5

hash function, MD5     1 -4

hiding client window     3 -5

hijacked IP address     1 -5

HMAC (Hashed Message Authentication Coding)     1 -4

host name     4 -3

host name population     1 -3

I

icon for installer     2 -4

identity certificate     4 -4

IKE (Internet Key Exchange)     1 -1, 7 -9

IKE keepalives     1 -4

images, packaged     2 -11

import

installation

installer

interface, supported     1 -1

IP address     7 -5

IPCOMP (IP compression)     1 -5

IPSec

K

keepalives     1 -4

key

keywords     2 -2

L

local LAN access     1 -3, 4 -7, 7 -5

logging

login, simultaneous     4 -1

log tab     3 -4

M

Macintosh OS

main mode     1 -4

main tabs

main VPN Client window     3 -2, 5 -2

managing

MD5 (Message Digest 5)     1 -4

menus

minimize client window     3 -5

mode

modify connection entry     7 -2

MTU size     1 -3

N

NAT Transparency     1 -3, 7 -5

notifications window     7 -6

O

obtaining

operating system     1 -2

P

packaged images     2 -11

packaged profiles     2 -11

packets

parameters

passcodes     5 -5

password, administrator     2 -4

PAT (Port Address Translation)     1 -3, 4 -7

paths, updating     2 -8

pcf file     2 -1, 7 -1

peer certificate     1 -5

peer response timeout     4 -8

peer VPN concentrator     4 -5

PIX firewall     1 -1

PKI (Public Key Infrastructure)     1 -2, 4 -4

platform     3 -5

preconfiguration tasks     2 -1

preferences, client window     3 -5

preinstallation summary     2 -10

prerequisites

preshared keys     4 -1

private network     2 -1

profile     7 -1

program features     1 -3

protocol 50 (ESP)     4 -7

Q

quitting client     3 -5

quitting installation     2 -12

R

RADIUS authentication     5 -4

reset statistics     3 -6

resume enrollment     3 -8

resume installation     2 -12

right-click menus     3 -7

routes     7 -6

routing data     3 -1

RSA     5 -5

run mode     3 -1

S

SCEP (Simple Certificate Enrollment Protocol)     6 -2

script notes     2 -12

secured routes     7 -6

SecurID authentication     5 -5

session time     3 -3

SHA-1 (Secure Hash Algorithm)     1 -4

shared key authentication     5 -3

show/hide window     3 -5

signing key pair     6 -6

simple mode

SoftID     5 -5

split tunneling     1 -4

stateful firewalls     4 -7

statistics     3 -6

status bar     3 -3, 5 -2

subnet mask     7 -7

supported VPN devices     1 -1

system requirements     2 -1

T

tab

TCP port     4 -7

technical support     x

template     3 -6

terminate connections     1 -1

timeout     4 -8

toggle command     3 -1

tooltips     3 -5

transparent tunneling     1 -4, 4 -7

transport parameters     4 -6

Triple-DES (Data Encryption Standard)     1 -5, 7 -5

tunnel details tab     3 -4

tunneling

tunnel routing data     3 -1

U

UDP packets     4 -7

uninstalling VPN client     2 -13

unzipping files     2 -1

updating paths     2 -8

user

user authentication

utilities     2 -8

V

verify certificate     6 -9

version information     3 -3

view

VPN Client

VPNClient.conf file     2 -3

VPN Daemon     7 -9

VPN devices     1 -1

VPN Group     4 -4

W

warnings     2 -11, 6 -9, 7 -4

window settings     3 -5

X

X.509     1 -1

XAUTH (extended authentication)     1 -5

Z

zipped files     2 -1


hometocprevnextglossaryfeedbacksearchhelp
Copyright 1989-2001 © Cisco Systems Inc.