Connect to a Zyxel VPN ATP200 using a Ubuntu Server

Hi!

Hope everyone is fine :)

I have a ATP200 with VPN configured, and till now i only connected to the VPN using Windows Machines.

Today i want to connect to the VPN using a Ubuntu Server, and i am having issues connecting, tried openconnect, vpnc etc, and till now i couldn't achieve it.

Can someone support me, with instructions or any manuals, in order to be able to connect to the VPN using a Ubuntu Server?

Thanks,

Regards,

<Martim>

All Replies

  • PeterUK
    PeterUK Posts: 3,316  Guru Member
    100 Answers 2500 Comments Friend Collector Seventh Anniversary
    edited May 19

    Setup IKEv2 on  ATP200

    install this on Ubuntu 

    network-manager-strongswan

  • Martim_Luis
    Martim_Luis Posts: 2
    First Comment

    I mentioned in the message, but i am not using Ubuntu desktop, we are using ubuntu server, so we need something without GUI and full commands.

    Still don't know how to proceed with that.

    Thanks,
    Regards,

    <Martim>

  • PeterUK
    PeterUK Posts: 3,316  Guru Member
    100 Answers 2500 Comments Friend Collector Seventh Anniversary
    edited May 19

    this might help

    https://support.zyxel.eu/hc/en-us/articles/4406386526994-VPN-Configure-IKEv1-VPN-with-Linux-StrongSwan

Service & License Help Center