Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help

The search service can find package by either name (apache), provides(webserver), absolute file names (/usr/bin/apache), binaries (gprof) or shared libraries (libXm.so.2) in standard path. It does not support multiple arguments yet...

The System and Arch are optional added filters, for example System could be "redhat", "redhat-7.2", "mandrake" or "gnome", Arch could be "i386" or "src", etc. depending on your system.

System Arch

RPM resource vpnc-consoleuser

Allows the console user to run the IPSec VPN client directly without switching to the root account.

Found 1 sites for vpnc-consoleuser

Found 24 RPM for vpnc-consoleuser

PackageSummaryDistributionDownload
vpnc-consoleuser-0.5.3-47.svn550.fc40.aarch64.htmlAllows console user to run the VPN client directlyFedora Rawhide for aarch64vpnc-consoleuser-0.5.3-47.svn550.fc40.aarch64.rpm
vpnc-consoleuser-0.5.3-47.svn550.fc40.aarch64.htmlAllows console user to run the VPN client directlyFedora 40 for aarch64vpnc-consoleuser-0.5.3-47.svn550.fc40.aarch64.rpm
vpnc-consoleuser-0.5.3-47.svn550.fc40.ppc64le.htmlAllows console user to run the VPN client directlyFedora Rawhide for ppc64levpnc-consoleuser-0.5.3-47.svn550.fc40.ppc64le.rpm
vpnc-consoleuser-0.5.3-47.svn550.fc40.ppc64le.htmlAllows console user to run the VPN client directlyFedora 40 for ppc64levpnc-consoleuser-0.5.3-47.svn550.fc40.ppc64le.rpm
vpnc-consoleuser-0.5.3-47.svn550.fc40.s390x.htmlAllows console user to run the VPN client directlyFedora Rawhide for s390xvpnc-consoleuser-0.5.3-47.svn550.fc40.s390x.rpm
vpnc-consoleuser-0.5.3-47.svn550.fc40.s390x.htmlAllows console user to run the VPN client directlyFedora 40 for s390xvpnc-consoleuser-0.5.3-47.svn550.fc40.s390x.rpm
vpnc-consoleuser-0.5.3-47.svn550.fc40.x86_64.htmlAllows console user to run the VPN client directlyFedora Rawhide for x86_64vpnc-consoleuser-0.5.3-47.svn550.fc40.x86_64.rpm
vpnc-consoleuser-0.5.3-47.svn550.fc40.x86_64.htmlAllows console user to run the VPN client directlyFedora 40 for x86_64vpnc-consoleuser-0.5.3-47.svn550.fc40.x86_64.rpm
vpnc-consoleuser-0.5.3-46.svn550.fc39.aarch64.htmlAllows console user to run the VPN client directlyFedora 39 for aarch64vpnc-consoleuser-0.5.3-46.svn550.fc39.aarch64.rpm
vpnc-consoleuser-0.5.3-46.svn550.fc39.ppc64le.htmlAllows console user to run the VPN client directlyFedora 39 for ppc64levpnc-consoleuser-0.5.3-46.svn550.fc39.ppc64le.rpm
vpnc-consoleuser-0.5.3-46.svn550.fc39.s390x.htmlAllows console user to run the VPN client directlyFedora 39 for s390xvpnc-consoleuser-0.5.3-46.svn550.fc39.s390x.rpm
vpnc-consoleuser-0.5.3-46.svn550.fc39.x86_64.htmlAllows console user to run the VPN client directlyFedora 39 for x86_64vpnc-consoleuser-0.5.3-46.svn550.fc39.x86_64.rpm
vpnc-consoleuser-0.5.3-45.svn550.fc38.aarch64.htmlAllows console user to run the VPN client directlyFedora 38 for aarch64vpnc-consoleuser-0.5.3-45.svn550.fc38.aarch64.rpm
vpnc-consoleuser-0.5.3-45.svn550.fc38.ppc64le.htmlAllows console user to run the VPN client directlyFedora 38 for ppc64levpnc-consoleuser-0.5.3-45.svn550.fc38.ppc64le.rpm
vpnc-consoleuser-0.5.3-45.svn550.fc38.s390x.htmlAllows console user to run the VPN client directlyFedora 38 for s390xvpnc-consoleuser-0.5.3-45.svn550.fc38.s390x.rpm
vpnc-consoleuser-0.5.3-45.svn550.fc38.x86_64.htmlAllows console user to run the VPN client directlyFedora 38 for x86_64vpnc-consoleuser-0.5.3-45.svn550.fc38.x86_64.rpm
vpnc-consoleuser-0.5.3-44.svn550.fc37.aarch64.htmlAllows console user to run the VPN client directlyFedora 37 for aarch64vpnc-consoleuser-0.5.3-44.svn550.fc37.aarch64.rpm
vpnc-consoleuser-0.5.3-44.svn550.fc37.ppc64le.htmlAllows console user to run the VPN client directlyFedora 37 for ppc64levpnc-consoleuser-0.5.3-44.svn550.fc37.ppc64le.rpm
vpnc-consoleuser-0.5.3-44.svn550.fc37.s390x.htmlAllows console user to run the VPN client directlyFedora 37 for s390xvpnc-consoleuser-0.5.3-44.svn550.fc37.s390x.rpm
vpnc-consoleuser-0.5.3-44.svn550.fc37.x86_64.htmlAllows console user to run the VPN client directlyFedora 37 for x86_64vpnc-consoleuser-0.5.3-44.svn550.fc37.x86_64.rpm
vpnc-consoleuser-0.5.3-22.svn457.el7.aarch64.htmlAllows console user to run the VPN client directlyEPEL 7 for aarch64vpnc-consoleuser-0.5.3-22.svn457.el7.aarch64.rpm
vpnc-consoleuser-0.5.3-22.svn457.el7.ppc64.htmlAllows console user to run the VPN client directlyEPEL 7 for ppc64vpnc-consoleuser-0.5.3-22.svn457.el7.ppc64.rpm
vpnc-consoleuser-0.5.3-22.svn457.el7.ppc64le.htmlAllows console user to run the VPN client directlyEPEL 7 for ppc64levpnc-consoleuser-0.5.3-22.svn457.el7.ppc64le.rpm
vpnc-consoleuser-0.5.3-22.svn457.el7.x86_64.htmlAllows console user to run the VPN client directlyEPEL 7 for x86_64vpnc-consoleuser-0.5.3-22.svn457.el7.x86_64.rpm

Generated by rpm2html 1.6

Fabrice Bellet