• How to setup Mullvad VPN on the pcWRT router (WireGuard)

    Download Mullvad VPN WireGuard configuration files

    1. Log in to your Mullvad VPN account. Click the Download button.
    2. Scroll to the bottom of the page, in the Configuration files section, click WireGuard.
    3. In the WireGuard configuration file generator page, select Linux for platform. Choose the server location, then click Download file.

    Create a Mullvad WireGuard connection

    1. Log in the pcWRT management console, click on the WireGuard VPN icon under Apps.
    2. Under the Client tab, check the network you want to enable Mullvad VPN for, then click the Add button under the “Connections” section.
    3. In the popup dialog, click on Upload Wireguard Config
    4. Select the WireGuard configuration file you downloaded from Mullvad above, click OK.
    5. Enter a name for the Mullvad VPN connection, then click OK to dismiss the dialog.
    6. Click Save to save the Mullvad VPN WireGuard connection.

    Start a Mullvad VPN WireGuard connection

    1. Click on the blue “Play” button to start the Mullvad VPN WireGuard connection.
    2. If the connection is successful, a green dot will appear on the left of the connection configuration line. In case of a connection failure, click on the “log” icon to view WireGuard logs. Click on the Edit button to double check server hostname, client and server keys, client IP address etc.

    * WireGuard® is a registered trademark of Jason A. Donenfeld.

Leave a Reply