Mullvad has Deb and RPM repositories now!

Pantherina@feddit.de to Linux@lemmy.ml – 357 points –
Install Mullvad app on Linux | Mullvad VPN
mullvad.net

You can easily add them by following the instructions on their site.

On immutable fedora it can be done via

curl -o - https://repository.mullvad.net/rpm/stable/mullvad.repo | sudo tee /etc/yum.repos.d/mullvad.repo

rpm-ostree uninstall mullvad-vpn --install mullvad-vpn

# after reboot, if not working
sudo systemctl start mullvad-daemon
41

Good job, Mullvad!

Now add port forwarding back.

Yes that is so sad. No torrenting anymore just leeching. Sucks. But understandable, how do other VPS providers handle that?

Does your network not support UPnP? You shouldn't normally need to port forward in order to seed a torrent, unless your network prevents NAT traversal.

Uhm, I dont know? Does that work over Mullvad? I thought then it only works if the other person has an open port

Idk for the how but airvpn does for comparable prices. This coming from a fellow multi-tb Linux iso torrenter. Also I assume you mean VPN unless mullvad does VPS stuff I don't know of.

VPS and VPN. Everyone hosting stuff that makes Police known on their doors

how do other VPS providers handle that?

They have users that quit if they remove the feature.

This. I switched over to protonvpn, but I’d switch back in a heartbeat if Mullvad re-enables port forwarding.

Still waiting for cross distro support with flatpak

Is Flatpak, from a technical standpoint, capable of running VPN applications?

Providing .ovpn configuration files would be equally cross-distro, and in fact, would be cross-platform since almost every operating system supports importing OpenVPN configurations or supports a piece of software that does.

I can’t tell you how, because I don’t know the technical details either, but why shouldn’t it be? If given the right permissions it can access the same interfaces as any process.

I ask because to my knowledge, Flatpak applications don't get access to the system interfaces that are needed to control VPN connections. There isn't a portal for it to the best of my knowledge and the way that VPN connections are handled differ between distros.

It is a bit hard to do, because they have systemd services, early boot blocking and all that. Not possible with Flatpak so they dont waste Time.

Lol, I was just thinking 'nice to see people still using native package managers.'

Is Mullvad not available for your distro?

I’m assuming VPNs are not really suited to be run as flatpak apps because of system permissions? And it probably won’t work from inside Distrobox/Toolbox container either.

It is possible, but without access to elevated permissions I gather it would be basically useless for anything other than per app redirection.

wget https://repository.mullvad.net/rpm/stable/mullvad.repo | sudo tee /etc/yum.repos.d/mullvad.repo

This command won't work.

Better? I was not sure did it with cd and forgot the parameters for wget XD isnt it -O /path/to/destination/ ?

I think you can just replace wget with curl.
Alternatively -O - I think.
You can't use the path directly because of permissions. And you shouldn't run wget with root permissions.

Yes thats why I did that and seperated it from the wget as I also think thats not the best idea

Okay fixed it. Damn thats weird, I think I just used sudo wget X -O /path/ but not a good idea I guess.

Why won’t it work?

Because wget doesn't use standard output for the downloaded file by default, instead it creates a file with the name in the url in the workingdir. If you want it to use standard output you need -O -

As a Linux noo (or maybe someone that doesn't keep up with the news, I don't know), what's Mullvad?

It's like NordVPN but a bit more private.

  1. They don't require an account (username/password) for you to use. You pay them for an account number and use Mullvad VPN by inputting it.
  2. They were about to be raided but they managed to get out of that with their lawyers.
  3. It's also very easy to use on Linux because there's a GUI, which is great. CLI seems overkill for an app that needs to be turned on and off (i.e. NordVPNJ my old VPN).

It's overall nice.

I honestly think CLI control is essential in any app. Because this is the most rudimentary and accessible way for other apps and scripts to interact with the apps features and control over the system.

Nice. I accidentally discovered that mullvads wireguard app somehow magically bypasses some captive portals. Yay free internet!

Where snap?

In the trash where it belongs

A snap could actually be possible. I am happy they dont focus on that, but Ubuntu can even run cups as a snap, their Ubuntu Core is pretty cool. It sucks that their store is proprietary, but you could write your own installer, fetching .snap packages from any repo and installing them locally