Overslaan naar hoofdcontent
 

Introducing WireGuard over TCP and IPv6

News App 

As we add more advanced settings to Mullvad VPN, we need your feedback more than ever. That’s why we’re encouraging desktop users to test our first implementations of WireGuard over both TCP and IPv6.

To try out either setting, get the latest Windows, macOS, or Linux version of the Mullvad VPN app. If you’re willing to give us any feedback, send it to support@mullvad.net.

How to connect to WireGuard servers over IPv6

This setting has been available in the CLI, but it’s now configurable in the app.

  1. Open the desktop app.
  2. Open Settings > Advanced.
  3. Set the Tunnel protocol to “WireGuard”.
  4. Below that, click on WireGuard settings.
  5. Scroll to IP version and choose “IPv6”.

For this to work, your device needs to not only support IPv6 but also be connected to a network that offers it.

How to use WireGuard over TCP

WireGuard out of the box works only over UDP. This can cause problems because UDP is blocked on many public networks like in cafes and on trains. That’s why we’re introducing a solution for WireGuard over TCP.

In this first iteration, we’ve deployed it to only a few servers. If we get feedback that the solution works well, we’ll expand it to all of our WireGuard servers.

Here are the servers that currently support WireGuard over TCP:

  • au1-wireguard
  • de12-wireguard
  • gb5-wireguard
  • jp13-wireguard
  • nl2-wireguard
  • se6-wireguard
  • se9-wireguard
  • se17-wireguard
  • us113-wireguard
  • us114-wireguard

To try this, you’ll need to use the Mullvad CLI.

  1. Run mullvad relay set hostname se6-wireguard (use any of the servers mentioned above).
  2. Run mullvad relay set tunnel wireguard --protocol tcp (to reset the configuration, use the same command but with --protocol any).
  3. Once you’re connected, check your status to verify that you’re using TCP.