#Which ports should I open in my firewall for OpenVPN ?
TCP: 80, 443, 1401 UDP: 53, 1194, 1195, 1196, 1197, 1300, 1301, 1302, 1303, 1400
(Ports 1400 UDP and 1401 TCP do not have DNS hijacking enabled, which might work better for pfSense users)
Here's how to find openvpn.log, openvpn.old.log, daemon.log, and daemon.old.log.
Via the app
You can easily access them via the app by opening Settings > Report a Problem > View app logs.
Via your computer Windows: C:\ProgramData\Mullvad VPN macOS: /var/log/mullvad-vpn/ Linux: /var/log/mullvad-vpn/
#How do I force the Mullvad VPN app to use TCP protocol?
If you are using the Mullvad desktop app, go to the Mullvad app settings by clicking on the gear icon in the top right corner of the app. Then select OpenVPN in the advanced settings and then go to "OpenVPN Settings" and click on TCP.
If you are using a mobile phone or tablet then you can use the OpenVPN app instead, see "Other VPN software" in the Mullvad help center menu to the left.
#Can I configure the VPN myself or do I have to use your software?
We provide OpenVPN and WireGuard configuration files for any device that supports them.
We support Windows 10 and newer, macOS 12+ and newer, and Linux distributions such as Debian 11+, Ubuntu 20.04+, and the two latest Fedora releases. We also provide OpenVPN and WireGuard configuration files for any device that supports them.
#Can I purchase more devices for my account? I have reached the five devices limit.
We cannot add more devices to an account. You would have to get a second account or install Mullvad on a router with an OpenVPN or WireGuard client to use it with all the devices in the local network.
#Why Can't I connect using Comcast XFINITY router ?
If you have set it to maximum security, "which will block most applications except web browsing, email, iTunes and VPN." , try reducing it to typical to see if you then can connect.
Or use port 53 for WireGuard / OpenVPN to connect.
If you're stuck behind a restrictive firewall and are unable to access our VPN servers directly, try connecting using the SSH protocol via our bridge(s).
By upgrading OpenVPN to 2.5 on our server side, we have improved some security issues that our audit highlighted and enabled support for ChaCha20-Poly1305 in the process. Devamını oku
We contracted Cure53 with performing a security audit towards our VPN infrastructure between 3rd June 2024 and 14th June 2024, this is our fourth audit in total, second with Cure53. Devamını oku
We tasked the Netherlands based security firm Radically Open Security (RoS) with performing the third audit towards our VPN infrastructure. Devamını oku
OpenVPN on iOS 9 will appear to connect properly but your IP will not change, meaning you will not be protected even though OpenVPN connect reports that you are connected. Devamını oku
By default the Mullvad client and older OpenVPN clients will not work on Windows 10 and return the error "There are no TAP-Windows adapters on this system". This is because the installation of the OpenVPN TUN/TAP driver results in registry entries that are incorrect. This has been an issue in preview builds of Windows 10 as well and we were awaiting the stable release to see if the issue persisted. It did. Devamını oku
The default OpenVPN stream cipher in new clients and new configuration files is now AES-256. When encountering certain connection problems the client program will fall back to Blowfish 128. To use nothing but AES, set "cipher = aes256" in Settings -> Advanced. Devamını oku
The problems that prevented many of our users from connecting to the OpenVPN servers over the past weeks have largely been fixed. If you’ve taken a break from Mullvad VPN, give it a try now! Devamını oku
On the 14th of April, we were alerted that a vulnerability would be released today via https://mta.openssl.org/pipermail/openssl-announce/2020-April/000170.html. Devamını oku
Version 63 of the Mullvad client which includes a bunch of fixes for our Windows users and an upgrade to OpenVPN 2.4.2 is now available for download. Devamını oku
A security vulnerability in the cryptographic library OpenSSL was just disclosed. OpenVPN clients that use vulnerable versions can be tricked into accepting a man-in-the-middle attacker as a valid VPN server. Devamını oku
We are excited to introduce Shadowsocks obfuscation for WireGuard, aimed at helping users bypass firewalls and censorship. This new feature is available on the desktop and Android apps and will come to iOS later. Devamını oku
In June we wrote about ending support for Windows 7, 8 and 8.1, at the end of 2021. Now the time has come to say bye bye to all the older versions of Windows. Devamını oku
We've all appreciated those award-winning commercials worthy of every bit of praise, but we also got our fair share of dreadful ads. Soon: on/off-button for Ad-blocking in our app. Until, do this if you please. Devamını oku
It’s not exactly news that our servers with 10GbE network cards are now up and running in both Paris and Zürich. For months you’ve been able to test them out. Devamını oku
If you're interested in WireGuard, then you'll want to read our newest guide on how to install and run WireGuard on a router. In this post, we outline the benefits of using WireGuard. Devamını oku
A serious vulnerability in the popular OpenSSL cryptographic software library was disclosed 30 hours ago. In short it allows (among other things) anyone on the Internet to extract the private keys used for encrypting traffic and identifying service providers to their users. A more complete description can be read on heartbleed.com. This affects a lot of different services including web, email, instant messaging and OpenVPN (which Mullvad uses). Devamını oku
We are now running our own self-hosted authoritative DNS servers which we have spread around the world for redundancy, trust and performance. Devamını oku
DNS blocking has become a well received addition to our service, particularly via our app. Today we announce an expansion of this service with malware blocking. Devamını oku
This stable release for desktop makes using custom (local) DNS servers a reality! Get the latest Mullvad VPN app for Windows, macOS, and Linux. Devamını oku
Find out what’s new in the Mullvad VPN app’s latest release for Windows, macOS, and Linux. And most importantly, be sure to update your app! Devamını oku
Help us celebrate our upcoming 10th birthday (yay!) – and ensure that your VPN connection continues working – by making sure your version of Mullvad is up to date. Devamını oku
We've finally given some love to our home town of Gothenburg, now the fourth location in Sweden where we've established VPN servers, joining Malmö, Helsingborg, and Stockholm. Devamını oku
For us, 2017 has been an amazing year. We focused primarily on expanding our service across the globe while also reaching some exciting goals. Devamını oku
The recently disclosed vulnerability in OpenSSL named FREAK can be used to attack OpenVPN clients. We have released a new version of the client with a patch, as well as published a blog post explaining the technical details. Devamını oku
The Mullvad client program now detects and circumvents (using obfsproxy) OpenVPN filtering as used in China, Iran, Syria and other places. Devamını oku
You can now choose exit country. This is where the computer will seem to be located. The currently available countries are Sweden and the Netherlands. Simply pick your choice in the Settings in the latest client software. Users of plain OpenVPN can edit the OpenVPN configuration file instead. Devamını oku
Version 26 of the program is now available for download. French translation (thanks Jems). Latest OpenVPN. Even better behind firewalls (can fall back to TCP port 80). Devamını oku
The latest version of the Mullvad VPN app has full WireGuard support on macOS and Linux! (Windows users will have to wait a little bit longer) Devamını oku
On Wednesday, maintenance is planned for parts of our infrastructure. This may cause temporary disruption of the service. We will do our best to minimize the time this will affect you. Devamını oku
On Monday, maintenance is planned for parts of our infrastructure. This may cause temporary disruption of the service. We will do our best to minimize the time this will affect you. Devamını oku
Version 49 is now available for download. It contains a patch against the FREAK vulnerability. Users of our client for Windows and OSX need to upgrade to the new version. Users of our Linux client should get automatically patched through their distribution.Users of plain OpenVPN should download new configuration files and update their OpenVPN client. Devamını oku
We now tunnel IPv6 as well as IPv4. This means you can get connected to the IPv6 internet through Mullvad, even without IPv6 support from your internet service provider. Devamını oku