Skip to main content
 

Install Mullvad app on Linux

Mullvad app Linux Installation Desktop 

Last updated:

This guide shows how to install the Mullvad VPN app for Linux, either using our repository, or by downloading the installer manually.

The Mullvad VPN app is only available in our repository for the following Linux distributions:

  • Ubuntu (20.04 and newer)
  • Debian (11 and 12)
  • Fedora (38 and newer)
Our repository is not set up for Linux Mint and other unsupported distributions. Try the manual instructions instead.

What this guide covers

Installing the app using the Mullvad repository

To add our repository to your package manager and install it, follow the steps below.

Ubuntu/Debian

Download our signing key

The following command will download our PGP public key and store it where your package manager looks for trusted keyrings:

sudo curl -fsSLo /usr/share/keyrings/mullvad-keyring.asc https://repository.mullvad.net/deb/mullvad-keyring.asc

Option 1: Add the stable repository

This command adds the stable Mullvad repository to apt:

echo "deb [signed-by=/usr/share/keyrings/mullvad-keyring.asc arch=$( dpkg --print-architecture )] https://repository.mullvad.net/deb/stable $(lsb_release -cs) main" | sudo tee /etc/apt/sources.list.d/mullvad.list

Option 2: Add the beta/stable repository

If you would like to be a bit more bleeding edge and help us find bugs, you can add our beta repository instead. With this repository you will always get the latest public version of our app, beta or stable. Run this command instead of the above. Please note that you cannot have both repositories at the same time:

echo "deb [signed-by=/usr/share/keyrings/mullvad-keyring.asc arch=$( dpkg --print-architecture )] https://repository.mullvad.net/deb/beta $(lsb_release -cs) main" | sudo tee /etc/apt/sources.list.d/mullvad.list

Install the package

After the repositry is added you can install the Mullvad app using these commands:

sudo apt update
sudo apt install mullvad-vpn

The app should now be installed (if not, see Troubleshooting below), and will automatically be upgraded in the future when you run sudo apt update && sudo apt upgrade.

You can now start using the app. For some help, see the guide Using the Mullvad VPN app or How to use the Mullvad CLI.

Uninstalling the app

If you ever want to uninstall the app, use this command:

sudo apt purge mullvad-vpn

Troubleshooting

If the sudo apt update command fails with an error similar to this:

Err:9 https://repository.mullvad.net/deb/stable xxxxxx Release    
  404  Not Found [IP: 45.83.223.217 443]
E: The repository 'https://repository.mullvad.net/deb/stable xxxxxx Release' does not have a Release file.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
N: See apt-secure(8) manpage for repository creation and user configuration details.

This would happen if you are running an unsupported Linux distribution. Please note that we only support Debian and Ubuntu, and only fairly new versions of them. You can see what platforms we support on our Downloads page. You can try to install the deb file manually if you accept that we do not test or support the Mullvad app with your distribution.

Fedora

Option 1: Add the stable repository

This command adds the stable Mullvad repository to dnf:

sudo dnf config-manager --add-repo https://repository.mullvad.net/rpm/stable/mullvad.repo

Option 2: Add the beta/stable repository

If you would like to be a bit more bleeding edge and help us find bugs, you can add our beta repository instead. With this repository you will always get the latest public version of our app, beta or stable. Run this command instead of the above. Please note that you cannot have both repositories at the same time:

sudo dnf config-manager --add-repo https://repository.mullvad.net/rpm/beta/mullvad.repo

Install the package

After the repositry is added you can install the Mullvad app using this command:

sudo dnf install mullvad-vpn

The app should now be installed, and will automatically be upgraded in the future when you run sudo dnf upgrade. To force an update as soon as it's been made available use sudo dnf update --refresh.

You can now start using the app. For some help, see the guide Using the Mullvad VPN app or How to use the Mullvad CLI.

See note below if you want to update from the 2023.6-beta to the stable version.

Updating the 2023.6 beta version

If you have installed the beta version of 2023.6 then due to a package versioning issue it won't be updated when you run "sudo dnf update". Instead you can install it with sudo dnf downgrade mullvad-vpn or sudo dnf install mullvad-vpn-0:2023.6-1.x86_6.

Uninstalling the app

If you ever want to uninstall the app, use this command:

sudo dnf remove mullvad-vpn

Installing the app without the Mullvad repository

On Linux we recommend installing the Mullvad app via your package manager with our repository, as described above. However, if you can’t do that for some reason, then you can download and install the deb/rpm files manually.

Download and install the app

The latest Mullvad app version and beta version are available on the Downloads page on our website. If you have trouble downloading it from our website then you can download the app from our Github.

Open up a Terminal and run the following commands depending on your distribution. Replace YYYY.N so the file name matches the file you downloaded:

Ubuntu/Debian

wget --trust-server-names https://mullvad.net/download/app/deb/latest
sudo apt install ./MullvadVPN-YYYY.N_amd64.deb

Fedora

wget --trust-server-names https://mullvad.net/download/app/rpm/latest
sudo dnf install ./MullvadVPN-YYYY.N_x86_64.rpm

You can now start using the app. For some help, see the guide Using the Mullvad VPN app or How to use the Mullvad CLI. If there is a problem then see the FAQ below.

Uninstalling the app

If you ever want to uninstall the app, use one of these commands:

Ubuntu/Debian

sudo apt purge mullvad-vpn

Fedora

sudo dnf remove mullvad-vpn

FAQ

How to install Mullvad on Arch Linux or Manjaro?

We do not support Arch Linux or Manjaro, however you can try to install the unofficial AUR package. Another option is to use WireGuard or OpenVPN instead.

The mullvad-daemon does not start

Try to start it using sudo systemctl start mullvad-daemon. If it does not help then run sudo /usr/bin/mullvad-daemon -v

The Mullvad GUI does not start

Try to kill the Mullvad app GUI using killall mullvad-gui and start it without GPU acceleration with this command:

/opt/Mullvad\ VPN/mullvad-vpn --disable-gpu