MikroTik as IPsec over L2TP client for Unix (Debian) servers

0 Views
Published
MikroTik as IPsec over L2TP client for Unix (Debian) servers, Ehsan Aminian (MikrotikLand, Portugal). In this presentation, I will show how to configure MikroTik as a client and Debian (XL2TP/Strongswan) as server to communicate with each other.
.
Category
MikroTik
Tags
mikrotik, routerboard, routeros
Be the first to comment