How to set up Surfshark VPN on Linux (Legacy version)



In this tutorial, you will learn how to install the Surfshark VPN client on your Linux device.

You will need a computer running Ubuntu or Debian operating system and an active Surfshark subscription. Don't have one yet? Get a Surfshark plan.

 


You will learn how to:

  1. Install the VPN client
  2. Connect to the VPN
  3. Other commands
  4. Ensure your connection was successful

 

Install the VPN client

  1. Right-click here, copy the link, and paste it into the terminal next to the command as shown below:
    sudo wget [insert the copied link]

  2. After the download is complete, enter the command below
    sudo dpkg -i [insert the downloaded file name]

  3. If you are using Ubuntu, continue the installation as shown below. On other Linux distributions, open the Terminal and proceed to step 5.
    Click_the_Install_button.png

  4. After a successful installation, the white Install button will turn into a red Remove button (see the picture above).
    Installed.png

  5. Open the terminal. You can do that by pressing Ctrl+Alt+T keys or navigating to it in your apps menu.
    Open_a_terminal.png

  6. First, type this command and press Enter:
    sudo apt-get update

    sudo_apt-get_update.png

  7. Then install Surfshark VPN by entering this command:
    sudo apt-get install surfshark-vpn

    sudo_install_the_app.png

Connect to the VPN

  1. To run Surfshark VPN type this command in the Terminal:
    sudo surfshark-vpn

  2. You'll need to enter your computer root user's password to continue with the Surfshark client. This is necessary for Surfshark to be able to create and manage the VPN tunnel.
    sudo_start.png

  3. After that, enter the email address you used when registering and click Enter. Then type your password and press Enter again.
    enter_SS_creds.png

  4. You will see a full list of Surfshark locations. A number identifies each location. To select a location, type the number next to it to the terminal and press Enter.
    choose_location.png

  5. Surfshark for Linux uses OpenVPN protocol. You can choose between two options: UDP and TCP. We recommend UDP for better speeds and it is suggested by default, so you can continue by pressing Enter.
    choose_the_protocol.png

  6. You're connected. You can see the connection status and your new IP.
    Status_connected.png

  7. You can now close the terminal or minimize it. It doesn't have to be open for Surfshark to run in the background.

  8. To disconnect, open the terminal and enter this command:
    sudo surfshark-vpn down

    vpn_down.png

Other commands

These are all the commands that will allow you to control your Surfshark client: 

 

  1. To print all Surfshark commands in the terminal:
    sudo surfshark-vpn help

  2. To check your connectivity status:
    sudo surfshark-vpn status

  3. To disconnect from Surfshark VPN:
    sudo surfshark-vpn down

  4. To quick-connect to your Optimal location:
    sudo surfshark-vpn attack

  5. To log out of the client:
    sudo surfshark-vpn forget

  6. To connect to a MultiHop location:
    sudo surfshark-vpn multi

  7. To uninstall Surfshark:
    sudo apt-get remove surfshark-vpn

 

Ensuring the connection is successful

 

We always recommend checking if Surfshark VPN is working after setting it up for the first time. You can easily do it by performing Surfshark IP leak test and a DNS leak test. For your convenience, both are available on our website.




You may also be interested in:

Was this article helpful?
Thank you for your feedback!