Skip to main content

All Questions

Tagged with
Filter by
Sorted by
Tagged with
4 votes
3 answers
17k views

Connecting to a FortiGate VPN from a remote Linux machine via OpenSwan

Here's the setup: I have a FortiGate unit on a business network, which has a FortiGate VPN set up. Machines on a remote network that can run FortiClient (Windows and Mac machines) have no problem ...
user2892724's user avatar
0 votes
1 answer
1k views

IPsec VPN between Fortigate 60C and openswan up, but no traffic

I get visual confirmation that the tunnel is working from the fortigate GUI but, it also says i don't have 1 byte of traffic, the linux server also confirms the tunnel is open but i can't ping nowhere,...
Julio Villalba's user avatar
4 votes
1 answer
7k views

VPN ERROR 500 STATE_MAIN_I1, unable to start phase2

i'm trying to set up a site to site vpn to a fortigate 60c from a CentOS 7 with openswan, the error i get everytime is the following 000 #1: "office":500 STATE_MAIN_I1 (sent MI1, expecting MR1); ...
Julio Villalba's user avatar
0 votes
0 answers
987 views

Debugging IPSEC log

A Fortigate unit and a Openswan based Linux server. Tunnel is up but no data goes through. This is the log from the Forti unit: Line 204: ike 0:Brazil_VPN:2803378:19809969: responder received first ...
JustAGuy's user avatar
  • 649
4 votes
3 answers
42k views

FortiGate IPsec VPN: Configuring Multiple Phase 2 Connections (Multiple Subnets)

I am trying to make an IPsec connection to a FortiGate router using OpenSwan. The FortiGate sits on two distinct subnets and I need to access both of them. In the FortiGate I have defined one Phase 1 ...
FixMaker's user avatar
  • 235