Skip to content

Instantly share code, notes, and snippets.

@muety
Created November 17, 2018 06:32
Show Gist options
  • Star 5 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save muety/11bf59916a395d226c755333f636649d to your computer and use it in GitHub Desktop.
Save muety/11bf59916a395d226c755333f636649d to your computer and use it in GitHub Desktop.
Use FritzBox IPSec VPN on Ubuntu 18.04

FritzBox VPN on Ubuntu 18.04

  • Configure VPN for a user on your FritzBox and don't forget to show the pop-up including your credentials etc. afterwards. Also make sure you check "Allow access from internet".
  • sudo apt install vpnc network-manager-vpnc
  • Create file /etc/vpnc/vpn.conf, paste the following content and insert your credentials etc.
IPSec gateway yourfritzboxhere.myfritz.net
IPSec ID your_user
IPSec secret your_preshared_key
Xauth username your_user
Xauth password your_password
  • Connect VPN: sudo vpnc vpn
  • Disconnect VPN: sudo vpnc-disconnect
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment