357
submitted 7 months ago* (last edited 7 months ago) by Pantherina@feddit.de to c/linux@lemmy.ml

You can easily add them by following the instructions on their site.

On immutable fedora it can be done via

curl -o - https://repository.mullvad.net/rpm/stable/mullvad.repo | sudo tee /etc/yum.repos.d/mullvad.repo

rpm-ostree uninstall mullvad-vpn --install mullvad-vpn

# after reboot, if not working
sudo systemctl start mullvad-daemon
top 41 comments
sorted by: hot top controversial new old
[-] ouch@lemmy.world 32 points 7 months ago

Good job, Mullvad!

Now add port forwarding back.

[-] Pantherina@feddit.de 9 points 7 months ago

Yes that is so sad. No torrenting anymore just leeching. Sucks. But understandable, how do other VPS providers handle that?

[-] Kalcifer@lemm.ee 4 points 7 months ago

Does your network not support UPnP? You shouldn't normally need to port forward in order to seed a torrent, unless your network prevents NAT traversal.

[-] Pantherina@feddit.de 2 points 7 months ago

Uhm, I dont know? Does that work over Mullvad? I thought then it only works if the other person has an open port

[-] HumanPerson@sh.itjust.works 3 points 7 months ago

Idk for the how but airvpn does for comparable prices. This coming from a fellow multi-tb Linux iso torrenter. Also I assume you mean VPN unless mullvad does VPS stuff I don't know of.

[-] Pantherina@feddit.de 2 points 7 months ago

VPS and VPN. Everyone hosting stuff that makes Police known on their doors

[-] interceder270@lemmy.world 2 points 7 months ago

how do other VPS providers handle that?

They have users that quit if they remove the feature.

[-] cantankerous_cashew@lemmy.world 3 points 7 months ago

This. I switched over to protonvpn, but I’d switch back in a heartbeat if Mullvad re-enables port forwarding.

[-] MrCamel999@programming.dev 19 points 7 months ago
[-] dauerstaender@feddit.de 7 points 7 months ago

Still waiting for cross distro support with flatpak

[-] NateNate60@lemmy.world 15 points 7 months ago

Is Flatpak, from a technical standpoint, capable of running VPN applications?

Providing .ovpn configuration files would be equally cross-distro, and in fact, would be cross-platform since almost every operating system supports importing OpenVPN configurations or supports a piece of software that does.

[-] dauerstaender@feddit.de 4 points 7 months ago

I can’t tell you how, because I don’t know the technical details either, but why shouldn’t it be? If given the right permissions it can access the same interfaces as any process.

[-] NateNate60@lemmy.world 6 points 7 months ago

I ask because to my knowledge, Flatpak applications don't get access to the system interfaces that are needed to control VPN connections. There isn't a portal for it to the best of my knowledge and the way that VPN connections are handled differ between distros.

[-] Pantherina@feddit.de 7 points 7 months ago

It is a bit hard to do, because they have systemd services, early boot blocking and all that. Not possible with Flatpak so they dont waste Time.

[-] interceder270@lemmy.world 4 points 7 months ago

Lol, I was just thinking 'nice to see people still using native package managers.'

Is Mullvad not available for your distro?

[-] corsicanguppy@lemmy.ca 3 points 7 months ago

Learn how flatpak is a security anti-pattern.

[-] RustyNova@lemmy.world 2 points 7 months ago
[-] RvTV95XBeo@sh.itjust.works 5 points 7 months ago

L e a r n h o w f l a t p a k i s a s e c u r i t y a n t i - p a t t e r n .

/s

[-] RustyNova@lemmy.world 4 points 7 months ago

Instructions uncleared, flatpak expended my dong

[-] bizdelnick@lemmy.ml 5 points 7 months ago

wget https://repository.mullvad.net/rpm/stable/mullvad.repo | sudo tee /etc/yum.repos.d/mullvad.repo

This command won't work.

[-] Pantherina@feddit.de 3 points 7 months ago

Better? I was not sure did it with cd and forgot the parameters for wget XD isnt it -O /path/to/destination/ ?

[-] BautAufWasEuchAufbaut@lemmy.blahaj.zone 3 points 7 months ago* (last edited 7 months ago)

I think you can just replace wget with curl.
Alternatively -O - I think.
You can't use the path directly because of permissions. And you shouldn't run wget with root permissions.

[-] Pantherina@feddit.de 2 points 7 months ago* (last edited 7 months ago)

Yes thats why I did that and seperated it from the wget as I also think thats not the best idea

Okay fixed it. Damn thats weird, I think I just used sudo wget X -O /path/ but not a good idea I guess.

[-] qaz@lemmy.world 2 points 7 months ago* (last edited 7 months ago)
[-] Kazumara@feddit.de 7 points 7 months ago* (last edited 7 months ago)

Because wget doesn't use standard output for the downloaded file by default, instead it creates a file with the name in the url in the workingdir. If you want it to use standard output you need -O -

[-] wyzim@lemmy.ml 5 points 7 months ago

I’m assuming VPNs are not really suited to be run as flatpak apps because of system permissions? And it probably won’t work from inside Distrobox/Toolbox container either.

[-] Infiltrated_ad8271@kbin.social 1 points 7 months ago* (last edited 7 months ago)

It is possible, but without access to elevated permissions I gather it would be basically useless for anything other than per app redirection.

[-] Wrincewind@lemmy.cafe 4 points 7 months ago

As a Linux noo (or maybe someone that doesn't keep up with the news, I don't know), what's Mullvad?

[-] Arthur_Leywin@lemmy.ml 8 points 7 months ago* (last edited 7 months ago)

It's like NordVPN but a bit more private.

  1. They don't require an account (username/password) for you to use. You pay them for an account number and use Mullvad VPN by inputting it.
  2. They were about to be raided but they managed to get out of that with their lawyers.
  3. It's also very easy to use on Linux because there's a GUI, which is great. CLI seems overkill for an app that needs to be turned on and off (i.e. NordVPNJ my old VPN).

It's overall nice.

[-] MashedTech@lemmy.world 1 points 7 months ago

I honestly think CLI control is essential in any app. Because this is the most rudimentary and accessible way for other apps and scripts to interact with the apps features and control over the system.

[-] MiddledAgedGuy@beehaw.org 4 points 7 months ago* (last edited 7 months ago)

Highly regarded VPN service.

[-] library_napper@monyet.cc 1 points 6 months ago

Nice. I accidentally discovered that mullvads wireguard app somehow magically bypasses some captive portals. Yay free internet!

this post was submitted on 24 Nov 2023
357 points (98.9% liked)

Linux

45443 readers
1078 users here now

From Wikipedia, the free encyclopedia

Linux is a family of open source Unix-like operating systems based on the Linux kernel, an operating system kernel first released on September 17, 1991 by Linus Torvalds. Linux is typically packaged in a Linux distribution (or distro for short).

Distributions include the Linux kernel and supporting system software and libraries, many of which are provided by the GNU Project. Many Linux distributions use the word "Linux" in their name, but the Free Software Foundation uses the name GNU/Linux to emphasize the importance of GNU software, causing some controversy.

Rules

Related Communities

Community icon by Alpár-Etele Méder, licensed under CC BY 3.0

founded 5 years ago
MODERATORS