Set up wireguard connection on Ubuntu to FritzBox

For some time now, AVM’s various FritzBox models support Wireguard for VPN connections but until now I used tradidional IPSec tunnels. After reinstalling my notebook I couldn’t make the IPSec connection work again, so I thought I might as well switch to the supposedly more performant Wireguard method.

Setup in the FritzBox is very easy, just go to “Internet” -> “Permit Access” -> “VPN Wireguard” and setup a new connection for your device. You’ll get a configuration file that you can download to your local machine. In order to import this file to NetworkManager, open a terminal and enter

nmcli connect import type wireguard file wp_config.conf

This will add a new network interface that you can activate and deactivate using the NetworkManager menu. You might need to turn off auto-connection for the new network interface.

Links:

Leave a Reply

Your email address will not be published. Required fields are marked *