Racoon Roadwarrior Configuration

Posted by falko on Nov 19, 2006 1:45 PM EDT
HowtoForge; By Matija Zeman
Mail this story
Print this story

Racoon Roadwarrior is a client that uses unknown, dynamically assigned IP addresses to connect to a VPN gateway (in this case also firewall). This is one of the most interesting and today most needed scenarios in business environment. This tutorial shows how to configure Racoon Roadwarrior.

Racoon Roadwarrior is a client that uses unknown, dynamically assigned IP addresses to connect to a VPN gateway (in this case also firewall). This is one of the most interesting and today most needed scenarios in business environment. This tutorial shows how to configure Racoon Roadwarrior.

http://www.howtoforge.com/racoon_roadwarrior_vpn

Full Story

  Nav
» Read more about: Story Type: Tutorial; Groups: Linux

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.