VPN network: how to connect to it in Linux Mint


Back to the home page


Contents of this page:

Many companies and universities have a Compatible Cisco Virtual Private Network (VPN). That's a secured connection, with which you can remotely access non-public data (e.g. at home).

In order to be able to connect to it in Linux Mint, you can do the following:

The information below might be outdated. I recommend to use Mullvad VPN (which doesn't require a subscription; you always pay the same price): for that, you only need to install and launch their own application. That's all.

Install some extra programs

1. First you have to install a supporting program from the repositories of Linux Mint. Therefore make sure you have internet connection. Proceed like this:

Launch a terminal window.
(You can launch a terminal window like this: *Click*)

Use copy/paste to transport this magical incantation to the terminal (it's one line!):

sudo apt-get install network-manager-vpnc-gnome

Press Enter. Type your password when prompted. In Ubuntu this remains entirely invisible, not even dots will show when you type it, that's normal. In Mint this has changed: you'll see asterisks when you type. Press Enter again.

This installs the extra extensions that Network Manager needs, in order to be able to cope with all kinds of VPN. You also need network-manager-pptp-gnome and network-manager-openvpn-gnome, by the way, but they're installed by default.

Configure your router

2. Now check whether your router has been configured to allow VPN. Launch the control panel of the router (check the router manual if you don't know how to do that).

The settings have to be like this (example of a Linksys WRT54GL router, click on the image to enlarge it):

Add the VPN: manual method

3. In Linux Mint Cinnamon, click the Network Manager icon (on the right in the system panel, usually next to the speaker icon).
Network Connections - click the + button (Add) - Cisco Compatible VPN (vpnc) - Create...

Now you'll have to fill out the necessary data. Those are:
- Gateway (IP address of the VPN server)
- User name
- User password
- Group name
- Group password

After filling this out, you can connect to and disconnect from a VPN by clicking the Network Manager icon. As follows:

Click on the icon of Network Manager - Network Connections - click on the name of the newly added VPN.

When prompted, type the VPN password that you have received from your company or university.

Then start Firefox and visit the secured web page.

Add the VPN: import the settings

4. If you also use a Cisco Client in Windows to connect to the VPN, then you can simply import the configuration of it, into Network Manager in Linux. As follows:

Use Windows Explorer to go to Program Files - Cisco Systems - VPN Client - Profiles.

Copy the .pcf file on a USB memory stick. Then shut down Windows and boot into Linux Mint.

In Linux Mint Cinnamon:
Click the Network Manager icon (on the right in the system panel, usually next to the speaker icon).
Network Connections - click the + button (Add) - Import a saved VPN configuration... and select the .pcf file.

See the screenshot below (click on it to enlarge it):


Now reboot your computer, so that Network Manager can reconfigure itself with the newly added VPN connection.

Connecting: click on the icon of Network Manager - Network Connections - click on the name of the newly added VPN.

When prompted, type the VPN password that you have received from your company or university.

Then start Firefox and visit the secured web page.

Want more tips?

Do you want more tips and tweaks? There's a lot more of them on this website!

For example:

Speed up your Linux Mint!

Clean your Linux Mint safely

Avoid 10 fatal mistakes


To the content of this website applies a Creative Commons license.

Back to the home page

Disclaimer