Skip to main content
 

Downloads

Mullvad VPN for Linux

Latest version: 2024.1 (see changes)

Mullvad VPN App Screenshot

Installing the app using the Mullvad repository

The Mullvad VPN app is available via our repository servers only for Ubuntu, Debian and Fedora. If you use another unsupported distribution based on Ubuntu 20.04 or newer that uses systemd then you can try to install it using the manual .deb installation instructions.

Ubuntu/Debian

# Download the Mullvad signing key
sudo curl -fsSLo /usr/share/keyrings/mullvad-keyring.asc https://repository.mullvad.net/deb/mullvad-keyring.asc

# Add the Mullvad repository server to apt
echo "deb [signed-by=/usr/share/keyrings/mullvad-keyring.asc arch=$( dpkg --print-architecture )] https://repository.mullvad.net/deb/stable $(lsb_release -cs) main" | sudo tee /etc/apt/sources.list.d/mullvad.list
# Or add the Mullvad BETA repository server to apt
echo "deb [signed-by=/usr/share/keyrings/mullvad-keyring.asc arch=$( dpkg --print-architecture )] https://repository.mullvad.net/deb/beta $(lsb_release -cs) main" | sudo tee /etc/apt/sources.list.d/mullvad.list
# Install the package sudo apt update sudo apt install mullvad-vpn

Fedora

# Add the Mullvad repository server to dnf
sudo dnf config-manager --add-repo https://repository.mullvad.net/rpm/stable/mullvad.repo
# Or add the Mullvad BETA repository server to dnf
sudo dnf config-manager --add-repo https://repository.mullvad.net/rpm/beta/mullvad.repo # Install the package sudo dnf install mullvad-vpn

Manually installing the package file

Installation instructions

Select architecture

Select distribution

Ubuntu/Debian (Intel x86_64)

Works on Ubuntu 20.04+, Debian 11+ (64 bit only)

Download .deb

Fedora (Intel x86_64)

Works on Fedora 37+ (64 bit only)

Download .rpm

Ease of use

  • Install and get a tunnel running in a few clicks
  • Change location/server easily
  • Submit support requests directly in the app
  • Split tunneling

Securing your privacy

  • Automatic WireGuard key rotation, anti censorship, port probing and traffic obfuscation
  • Advanced kill switch. Tight firewall integration with atomic operations without leaks
  • Multihop and Shadowsocks
  • Cryptographically signed installer
  • We have a no-logging of user activity policy

Trust is paramount

Unable to use the app?

If you cannot use the Mullvad VPN app, you can download configuration files to use with the official OpenVPN or WireGuard clients.

WireGuard OpenVPN