Zum Hauptinhalt springen
 

New features for WireGuard users

News 

WireGuard is now one step closer to full integration with Mullvad. Along with some new features, we have now automated the process for signing up to use WireGuard with our VPN service.

Updated guide

You can now test WireGuard with Mullvad without contacting our support team. You'll need to first sign up for a Mullvad account (if you don't already have one). Then just follow our updated guide on testing WireGuard with Mullvad on Linux to automatically register your public key and receive an IP address.

With a Mullvad account, you can register up to five WireGuard public keys and run up to five simultaneous OpenVPN connections. WireGuard and OpenVPN will work in parallel.

If you are currently evaluating WireGuard without a Mullvad account, your public keys will expire 1 September 2017. To continue testing WireGuard with our servers after that date, you will need to sign up for a Mullvad account.

Multihop with WireGuard

All WireGuard servers are connected to one another, so forwarding from one server to another is possible by using different ports.

In addition, each WireGuard server has two SOCKS5 proxies that it responds to. You can configure your browser or other programs to utilize them for exiting from a different server than the one you connected to.

See our guide on using WireGuard with Mullvad for instructions.

Mullvad's WireGuard servers

Consult our list of WireGuard servers.

Extra WireGuard resources

Our WireGuard guides can help you get started.

Looking for even more? Check out our blog posts on WireGuard.