You can easily add them by following the instructions on their site.

On immutable fedora it can be done via

curl -o - https://repository.mullvad.net/rpm/stable/mullvad.repo | sudo tee /etc/yum.repos.d/mullvad.repo

rpm-ostree uninstall mullvad-vpn --install mullvad-vpn

# after reboot, if not working
sudo systemctl start mullvad-daemon
    • Pantherina@feddit.deOP
      link
      fedilink
      arrow-up
      10
      ·
      7 months ago

      Yes that is so sad. No torrenting anymore just leeching. Sucks. But understandable, how do other VPS providers handle that?

      • Kalcifer
        link
        fedilink
        arrow-up
        4
        ·
        7 months ago

        Does your network not support UPnP? You shouldn’t normally need to port forward in order to seed a torrent, unless your network prevents NAT traversal.

        • Pantherina@feddit.deOP
          link
          fedilink
          arrow-up
          2
          ·
          7 months ago

          Uhm, I dont know? Does that work over Mullvad? I thought then it only works if the other person has an open port

      • HumanPerson@sh.itjust.works
        link
        fedilink
        English
        arrow-up
        4
        ·
        7 months ago

        Idk for the how but airvpn does for comparable prices. This coming from a fellow multi-tb Linux iso torrenter. Also I assume you mean VPN unless mullvad does VPS stuff I don’t know of.

    • NateNate60@lemmy.world
      link
      fedilink
      arrow-up
      15
      ·
      7 months ago

      Is Flatpak, from a technical standpoint, capable of running VPN applications?

      Providing .ovpn configuration files would be equally cross-distro, and in fact, would be cross-platform since almost every operating system supports importing OpenVPN configurations or supports a piece of software that does.

      • dauerstaender@feddit.de
        link
        fedilink
        arrow-up
        4
        ·
        7 months ago

        I can’t tell you how, because I don’t know the technical details either, but why shouldn’t it be? If given the right permissions it can access the same interfaces as any process.

        • NateNate60@lemmy.world
          link
          fedilink
          arrow-up
          6
          ·
          7 months ago

          I ask because to my knowledge, Flatpak applications don’t get access to the system interfaces that are needed to control VPN connections. There isn’t a portal for it to the best of my knowledge and the way that VPN connections are handled differ between distros.

    • Pantherina@feddit.deOP
      link
      fedilink
      arrow-up
      8
      arrow-down
      1
      ·
      7 months ago

      It is a bit hard to do, because they have systemd services, early boot blocking and all that. Not possible with Flatpak so they dont waste Time.

    • interceder270@lemmy.world
      link
      fedilink
      arrow-up
      4
      ·
      7 months ago

      Lol, I was just thinking ‘nice to see people still using native package managers.’

      Is Mullvad not available for your distro?

  • wyzim@lemmy.ml
    link
    fedilink
    arrow-up
    6
    arrow-down
    1
    ·
    7 months ago

    I’m assuming VPNs are not really suited to be run as flatpak apps because of system permissions? And it probably won’t work from inside Distrobox/Toolbox container either.

    • Infiltrated_ad8271@kbin.social
      link
      fedilink
      arrow-up
      1
      ·
      edit-2
      7 months ago

      It is possible, but without access to elevated permissions I gather it would be basically useless for anything other than per app redirection.

  • Wrincewind@lemmy.cafe
    link
    fedilink
    English
    arrow-up
    5
    arrow-down
    1
    ·
    7 months ago

    As a Linux noo (or maybe someone that doesn’t keep up with the news, I don’t know), what’s Mullvad?

    • Arthur_Leywin@lemmy.ml
      link
      fedilink
      arrow-up
      8
      ·
      edit-2
      7 months ago

      It’s like NordVPN but a bit more private.

      1. They don’t require an account (username/password) for you to use. You pay them for an account number and use Mullvad VPN by inputting it.
      2. They were about to be raided but they managed to get out of that with their lawyers.
      3. It’s also very easy to use on Linux because there’s a GUI, which is great. CLI seems overkill for an app that needs to be turned on and off (i.e. NordVPNJ my old VPN).

      It’s overall nice.

      • MashedTech@lemmy.world
        link
        fedilink
        arrow-up
        2
        arrow-down
        1
        ·
        7 months ago

        I honestly think CLI control is essential in any app. Because this is the most rudimentary and accessible way for other apps and scripts to interact with the apps features and control over the system.

  • bizdelnick@lemmy.ml
    cake
    link
    fedilink
    arrow-up
    4
    ·
    7 months ago

    wget https://repository.mullvad.net/rpm/stable/mullvad.repo | sudo tee /etc/yum.repos.d/mullvad.repo

    This command won’t work.

    • Pantherina@feddit.deOP
      link
      fedilink
      arrow-up
      3
      ·
      7 months ago

      Better? I was not sure did it with cd and forgot the parameters for wget XD isnt it -O /path/to/destination/ ?

      • Baut [she/her] auf.@lemmy.blahaj.zone
        link
        fedilink
        arrow-up
        3
        ·
        edit-2
        7 months ago

        I think you can just replace wget with curl.
        Alternatively -O - I think.
        You can’t use the path directly because of permissions. And you shouldn’t run wget with root permissions.

        • Pantherina@feddit.deOP
          link
          fedilink
          arrow-up
          2
          ·
          edit-2
          7 months ago

          Yes thats why I did that and seperated it from the wget as I also think thats not the best idea

          Okay fixed it. Damn thats weird, I think I just used sudo wget X -O /path/ but not a good idea I guess.

      • Kazumara@feddit.de
        link
        fedilink
        arrow-up
        7
        ·
        edit-2
        7 months ago

        Because wget doesn’t use standard output for the downloaded file by default, instead it creates a file with the name in the url in the workingdir. If you want it to use standard output you need -O -

  • library_napper@monyet.cc
    link
    fedilink
    arrow-up
    1
    ·
    6 months ago

    Nice. I accidentally discovered that mullvads wireguard app somehow magically bypasses some captive portals. Yay free internet!

    • 4am
      link
      fedilink
      arrow-up
      45
      arrow-down
      3
      ·
      7 months ago

      In the trash where it belongs

    • Pantherina@feddit.deOP
      link
      fedilink
      arrow-up
      2
      ·
      7 months ago

      A snap could actually be possible. I am happy they dont focus on that, but Ubuntu can even run cups as a snap, their Ubuntu Core is pretty cool. It sucks that their store is proprietary, but you could write your own installer, fetching .snap packages from any repo and installing them locally