Most Liked Posts Recent Solutions
No Content Available

User Activity

Hi, I tried to use strongswan on Linux host to up a IPsec VPN with FortiGate. On the Windows FortiClient, no problem. My FortiGate configuration is :[ul]FortiGate VPN : IKE v1, agressive, NAT-T[/ul] [ul]Phase 1 :[/ul] edit "vpn-IPSEC" set type dynami...