cc/td/doc/product/vpn/client/rel4_0
hometocprevnextglossaryfeedbacksearchhelp
PDF

Table of Contents

Index
A
B
C
D
E
F
G
H
I
K
L
M
N
O
P
Q
R
S
T
U
V
W
X

Index


A

administrator password     2 -4

advanced mode

buttons     3 -5

menus     3 -6

tabs     3 -5

window     3 -4

AES (Advanced Encryption Standard)     1 -6

aggressive mode     1 -6

algorithms

data compression     1 -6

encryption     1 -6

in VPN client     1 -2

application binaries     2 -8

applications directory     2 -8

authentication

algorithms     1 -6

certificate     4 -4

extended     1 -6

features     1 -4

installation     2 -4

methods     4 -4

mode     1 -6

authentication methods     5 -3

digital certificate     5 -5

RADIUS     5 -4

SecurID     5 -5

shared key     5 -3

VPN group name     5 -4

authenticity     6 -8

B

backup servers

change order     4 -9

list     4 -8

tab     4 -3

base-64 encoding type     6 -3

binaries, application     2 -8

binary encoding type     6 -3

bytes received     7 -9

C

CA (Certificate Authority)     6 -2

cable modem     1 -1

CA URL     6 -3

certificate

at login     5 -5

authentication     4 -4

chain     4 -5

challenge password     6 -3

change password     3 -7

changing password     6 -11

contents     6 -2

deleting     6 -10

digital     1 -6

enrollment     3 -10

expiration     6 -2

exporting     6 -9

file enrollment     6 -2

identity     4 -4

importing     6 -7

import password     6 -7

management     6 -1

new password     6 -3

online enrollment     6 -2

password     5 -5, 6 -7

peer     1 -5

properties     6 -8

resume enrollment     3 -8

store     6 -1

validity     3 -7

verifying     6 -11

viewing     6 -7

view properties     3 -7

X.509     1 -6

certificate chain     6 -9

certificates menu     3 -7

certificates tab     3 -5

challenge password, certificate     6 -3

challenge phrase     2 -5

changing

certificate password     6 -11

password on an enrollment request     6 -6

classes for logging     7 -6

clear log file     7 -5

client type (platform)     3 -1

client upgrades     7 -12

coding, HMAC     1 -6

command-line interface, logging     7 -6

common name, certificate     6 -4

configuration file     7 -1

connection

prerequisites     5 -1

status     5 -3

connection entries tab     3 -5

connection entry

creating     4 -2

defined     4 -1

delete     3 -6

deleting     7 -3

importing     7 -1

menu     3 -3

modifying     7 -2

saving     7 -3

setting default     3 -3, 3 -6

template     3 -6

connection manager     7 -6

connection technologies     1 -1

connection types     1 -2

copyright information     3 -1

country code     6 -8

CRL (Certificate Revocation List)     6 -9

custom installation     2 -9

D

data compression     1 -6, 7 -10

data formats     ix

DDNS (Dynamic Domain Name System)     1 -4

Dead Peer Detection

see DPD

default connection entry     3 -3

default installation     2 -9

delete

certificate     6 -10

connection entry     3 -6, 7 -3

delete with reason     1 -4

deleting

enrollment request     6 -5

department, certificate     6 -4

DES (Data Encryption Standard)     7 -10

destination volume     2 -7

DHCP request     1 -4

Diffie-Hellman groups     1 -6

directory, applications     2 -8

disable logging     3 -8

disconnect client     3 -3, 3 -9

disk drive     2 -7

disk space     2 -1

DNS, split     1 -5

documentation

conventions     viii

obtaining     ix

related     viii

domains     1 -5

DPD

adjusting peer time out     4 -8

keep alive mechanism

DSL     1 -1

duplicate function     3 -9

E

easy install     2 -9

Easy VPN     1 -1

enable logging     3 -8

enable transport     4 -7

encoding types     6 -3

encryption algorithm     1 -6

enrolling certificates     6 -2

enrollment, resume     3 -10

enrollment parameters     6 -4

enrollment request

changing password     6 -6

deleting     6 -5

resuming     6 -6

viewing     6 -5

enrollment type, certificate     6 -2

erase user password     3 -9

ESP (protocol 50)     4 -7

event logging     3 -2

event messages     3 -5

export certificate     6 -9

export path, certificate     6 -9

extended authentication     1 -6, 7 -6

F

features

authentication     1 -4

IPSec     1 -5

program     1 -3

VPN Client     1 -2

firewall, see PIX firewall

firewalls     4 -7

FQDN (Fully Qualified Distinguished Name)     6 -8

G

graphical user interface, logging     7 -6

group

authentication     5 -4

names     1 -2

passwords     1 -2

group authentication     4 -4

GUI

installing     2 -8

logging     7 -6

supported     1 -1

H

hard disk space     2 -1

hash     6 -8, 7 -10

hash function, MD5     1 -6

hiding client window     3 -2

hijacked IP address     1 -5

HMAC (Hashed Message Authentication Coding)     1 -6

host name     4 -3

host name population     1 -4

I

icon for installer     2 -2

identity certificate     4 -4

IKE (Internet Key Exchange)     1 -1, 7 -6

IKE keepalives     1 -5

image file     2 -1

import

certificate     6 -7

connection entry     7 -1

password     6 -7

installation

authentication     2 -4

customize     2 -9

default     2 -9

process     2 -5

requirements     2 -1

successful     2 -11

installation packages     2 -8

installer

directory     2 -3

extracting     2 -2

icon     2 -2

package     2 -2

installing the GUI     2 -4, 2 -8

interfaces, supported     1 -1

invalid certificate     6 -11

IP address     7 -9

IPCOMP (IP compression)     1 -6

IPSec

attributes     1 -6

features     1 -5

group     4 -4

module     7 -6

with VPN     1 -1

ISDN     1 -1

K

keepalives     1 -5

kernel extension     2 -8

key

pair     6 -8

preshared     1 -6, 4 -1

size     6 -2, 6 -8

keywords     2 -2

L

LAN connection     1 -1

launch, from notification     1 -4

launch browser     7 -12

license agreement     2 -6

local LAN access     1 -3, 4 -7, 7 -10

log

menu     3 -8

settings     3 -8

tab     3 -5

window     3 -8, 7 -8

log file, saving     3 -8, 7 -8

logging

classes     7 -6

clear     7 -5

levels     7 -7

options     7 -5

view in external window     7 -7

login, simultaneous     4 -1

M

Macintosh OS

services     3 -2

main mode     1 -6

main tabs

certificates     3 -5

connection entries     3 -5

log     3 -5

main VPN Client window     3 -4, 5 -2

managing

certificates     6 -1

connection entries     7 -1

MD5 (Message Digest 5)     1 -6

menus

certificates     3 -7

connection entries     3 -6

log     3 -8

main     3 -6

right-click     3 -8

status     3 -7

minimize client window     3 -2

mode

advanced     3 -4

aggressive     1 -6

authentication     1 -6

configuration     1 -6

main     1 -6

simple     3 -2

transparent tunneling     4 -7

tunnel encapsulation     1 -6

modify connection entry     7 -2

MTU size     1 -3

N

NAT Transparency     1 -3, 7 -10

new password, certificate     6 -3

notifications     7 -11

notifications, from VPN device     1 -4

notifications, viewing     3 -7

O

obtaining

documentation     ix

installer     2 -2

software     2 -1

operating system     1 -2

P

packages

installation     2 -8

remove     2 -9

packets

querying     1 -5

tunneling     1 -5

packets encrypted     7 -9

parameters

defining     2 -3

transport     4 -6

passcodes     5 -5

password

administrator     2 -4

certificate     6 -7

challenge     6 -3

changing     3 -7

import     6 -7

new     6 -3

passwords

enrollment request

changing     6 -6

personal certificate     6 -11

PAT (Port Address Translation)     1 -3, 4 -7

pcf file     2 -3, 7 -1

peer certificate     1 -5

peer response timeout     4 -8

adjusting     4 -8

peer VPN concentrator     4 -5

PIX firewall     1 -1

PKI (Public Key Infrastructure)     1 -3, 4 -4

platform     3 -1

POTS     1 -1

preconfiguration tasks     2 -2

preconfigured files     2 -2

preconfigured keys     2 -1

preferences, client window     3 -1

prerequisites

installation     2 -1, 2 -6

passwords     2 -1

RSA PIN     5 -1

VPN connection     5 -1

preshared keys     4 -1

private network     2 -3

profile, user     2 -3, 7 -1

program features     1 -3

progress bar, installation     2 -10

protocol     1 -2

protocols

DPD

Q

quitting client     3 -2

R

RADIUS authentication     5 -4

reset statistics     3 -7, 7 -9

resume enrollment     3 -10

resuming an enrollment request     6 -6

right-click menus     3 -8

routing data     3 -2

RSA     5 -5

run mode     3 -2

S

SA (security association)     1 -4

save log file     3 -8

SCEP (Simple Certificate Enrollment Protocol)     6 -1

SecurID authentication     5 -5

session time     3 -4

SHA-1 (Secure Hash Algorithm)     1 -6

shared key authentication     5 -3

show/hide window     3 -2

signing key pair     6 -8

simple mode

menu     3 -3

window     3 -2

single SA     1 -4

software upgrades     1 -4, 7 -11

split DNS     1 -5

split tunneling     1 -4, 1 -5

stateful firewalls     4 -7

statistics

tunnel     3 -7

viewing     7 -8

status bar     3 -4, 5 -3

status menu     3 -3, 3 -7

subnet mask     7 -11

supported VPN devices     1 -1

system adminstrator     2 -1

system requirements     2 -1

T

tab

certificates     3 -5

connection entries     3 -5

log     3 -5

TCP port     4 -7

technical support     x

template     3 -6

terminate connections     1 -1

terms, license agreement     2 -7

toggle command     3 -2

tooltips, enabling     3 -2

transparent tunneling     1 -5, 4 -7

transport

parameters     4 -6

tunneling     4 -7

Triple-DES (Data Encryption Standard)     1 -6

tunneling

encapsulation mode     1 -6

protocol     1 -3

split     1 -5

transparent     4 -7

tunnel routing data     3 -2

tunnel statistics     3 -7

U

UDP packets     4 -7

uninstalling the VPN client     2 -4

upgrades     7 -11

user

access     1 -2

password     3 -9

profiles     2 -3

user authentication

methods     5 -3

supported types     1 -3

VPN device     1 -5

user profiles, installing     2 -8

V

verify certificate     3 -7, 6 -11

version information     3 -4

view

certificate properties     3 -7

certificates     6 -7

logging     7 -7

notifications     3 -7

statisitics     7 -8

viewing

enrollment request     6 -5

VPN Client

defined     1 -1

features     1 -2

icon     5 -2

menus     3 -6

quitting     3 -2

window     3 -4, 5 -2

VPN Daemon     7 -6

VPN device

DPD     4 -8

VPN devices     1 -1

VPN Group     4 -4

VPN server notification     1 -4

VPN startup     2 -8

W

warnings     6 -10

window, log     3 -8

window settings     3 -2

X

X.509     1 -2

XAUTH (extented authentication)     1 -6


hometocprevnextglossaryfeedbacksearchhelp
Posted: Fri Apr 11 16:49:54 PDT 2003
All contents are Copyright © 1992--2002 Cisco Systems, Inc. All rights reserved.
Important Notices and Privacy Statement.