How to Set Up and Use Surfshark on Linux (Updated 2024)

How to Set Up and Use Surfshark on Linux (Updated 2024)

Now that you have a Linux device, you should get a VPN to work with it. A VPN (Virtual Private Network) gets your device the security it needs, gets around censorship, and allows you access to content on various streaming platforms. In considering VPNs, one strong provider to check out is Surfshark. In this review, you will find the steps to downloading, installing, and setting up Surfshark on your Linux device.

How to Download Surfshark on Linux

There are two ways to download and install a VPN on Linux. The first means is through installing a dedicated app. This is the easiest route, with the steps being straightforward. The second means is through manually installing the VPN. This is a little bit complicated as you’ll need to install OpenVPN at first. Additionally, you will need to have configuration data as well as login data available, too. The steps for both are detailed below.

Downloading and Installing Using the App

  • Begin by signing up for a Surfshark account. (Surfshark offers an array of options. You can access its subscription options on its website.)
  • Open the Terminal. (You can do this by pressing Ctrl+Alt+T)
  • Install SurfsharkVPN for Linux by following this command, “sudo apt-get install {/path/to/}surfshark-release_1.0.0-1.1_amd64.deb”
  • The next step is to update the apt-get package. You can do this using command:  “sudo apt-get update”
  • Completing the installation is the last step. To do this, you will also have to follow another command. In this case, it is: “sudo apt-get install surfshark-vpn”
  • You are all set up.

Manually Installing Surfshark on Linux

You should only explore this option if, for some reason, you are unable to download or install the app. As already pointed out, this process can be a little tricky. Here is a guide.

  • First, open the terminal window. (To do this, press Ctrl + Alt T)
  • Next, install the OpenVPN materials. The command for that is “sudo apt-get install openvpn unzip”(You may see a prompt requesting your password. Just enter your computer password.)
  • Proceed to the OpenVPN directory. Type in the command, “cd /etc/openvpn” to do so.
  • At this point, you will have to sign up for a Surfshark account.
  • Access the OpenVPN configuration files by typing in the command, “sudo wget https://account.surfshark.com/api/v1/server/configurations
  • Extract the ‘configurations.zip’. To do this, make use of the command, “sudo unzip configurations”
  • You will no longer need the .zip file here. Remove it.
  • You are all set up.

Get 85% off now

Setting Up Surfshark on Linux

In this section, we will be discussing how to set up the VPN. You will learn how to connect to servers. You will also learn to connect to different countries while making use of the VPN.

 Setting Up Surfshark via the App

  • Open the terminal. (You should type in the same set of commands highlighted above.)
  • With the terminal open, type in the command, “sudo surfshark-vpn”
  • Type in your computer root’s password. (This will enable Surfshark to create and manage a VPN tunnel.)
  • Input your email address (the one you used to sign up on your Surfshark account.) Press “Enter”.
  • Type in your password and also press “Enter”.
  • A list of Surfshark’s locations will show up here. Beside each location, you will find a number. That number identifies that location. To connect to any of the locations, type in the number into the terminals and press “Enter”.
  • The next step will be to choose a protocol. For Linux, Surfshark makes use of the OpenVPN protocol. Under this, there are two options: UDP and TCP. UDP is the default. You can choose it since it is also the faster of the two.
  • You are connected to a server now. Surfshark will be running in the background so you can close the terminal.
  • If you wish to disconnect, simply open the terminal, then type in the command, “sudo surfshark-vpn down”.

Setting Up Surshark via a Physical Router

You can set up Surfshark on a router if your Linux device is incompatible with the app. The benefit of this is that you can hook other devices up to the router. That way, the VPN coverage will be spread out. Find the steps detailed below. Surfshark has guidelines for Asus, DD-WRT routers Tomato routers. The guideline below is for Asus routers.

  • Confirm that your router is VPN-compatible. (You can easily confirm this by reading the router’s manual.)
  • Connect to the control panel of your router. To do this, enter the Default Gateway address in your browser. (It is usually 192.168.1.1.)
  • You will be required to input your username and password. (For new/unconfigured routers, password and username are admin/admin.)
  • Locate the VPN tab on the left sidebar. Click on it.
  • You will be required to add your profile. (For description, you can title the connection whatever you want. For username and password, you will have to make use of your Surfshark username and password.)
  • Download a configuration file on any server from the Surfshark website and upload it.
  • If the upload is successful, click on the “Activate” button.”
  • A blue tick will show up to indicate a  successful connection.

Get 85% off now

 Why Use Surfshark for Linux?

You need a VPN, regardless of your device type or the operating system it operates. Thus, for your Linux device, you clearly need to secure it with a VPN. Why should Surfshark be your choice?

1. Stellar Security Features

Surfshark’s security features are top-notch. It makes use of the 256-bit AES encryption, as well as OpenVPN protocol. Other remarkable features include a kill switch, DNS-leak prevention, and malware prevention features. You are guaranteed of ironclad security even while making use of Public WiFis or any other unstable connection.

2. Strong Privacy Features

Additionally, Surfshark is big on privacy. It encrypts all of your online traffic, making it impenetrable. This way, you are protected from hackers. Even more interestingly, Surfshark protects you from being snooped on by the government or even your Internet Service Provider (ISP). This provider also maintains a strict no-logs policy. This means that it does not keep records of any of your online activities. Rest assured, if you have concerns about privacy or security, you cannot go wrong with Surfshark.

3. Reliable Geo-block Unblocking Ability

With Surfshark, geo-blocks present no challenge. You will not have any need to worry about being denied access to your favorite TV shows on account of blocks. You can access any county’s library of Netflix, Hulu, or iPlayer content from any location in the world.

Conclusion

Without a VPN, you leave your Linux device vulnerable in so many ways. Additionally, you will be unable to unlock all the possibilities that your device possesses. This makes it imperative to get a VPN, and also to settle for a top of the shelf brand like Surfshark. In this guide, you have seen how to download, install and run the VPN on your Linux device. When you finally get a Surfshark subscription, this guide will be extremely helpful.