Mullvad will definitely remove all OpenVPN support and servers by January 15, 2026
Mullvad has issued its final reminder that it will remove all support for the OpenVPN protocol on January 15, 2026. After this date, Mullvad will not operate any OpenVPN servers, marking a complete end to OpenVPN availability for their customers. These actions were first announced in November 2024, giving users extended notice to prepare for the discontinuation.
During the transition, Mullvad will continue to run existing OpenVPN servers until the January 2026 cutoff, but new servers will not be added. Existing OpenVPN servers will be taken offline periodically as the service nears its end. In addition, users will soon lose the ability to generate new OpenVPN configuration files through Mullvad’s tools or platform.
Given these changes, anyone still using OpenVPN with Mullvad is strongly advised to switch their setup to WireGuard as soon as possible. This guidance affects both new setups and any current users relying on OpenVPN, to minimize service interruptions as the transition date approaches.



Comments
Having used both to set up my own configurations, I can state that both are easy for a company to maintain.
Mullvad is doing this simply because Wireguard is better in practically every way. Less attack surface, faster, and more modern cryptography. It lacks some features like PKI, but companies probably aren't buying these consumer VPN anyways.
I honestly stopped topping up my Mullvad account when they first announced them retiring OpenVPN last year. I do use and like WireGuard, but I still want the option to use both. There are some circumstances where OpenVPN still works best for me. And it's not like OpenVPN is obsolete, it still receives updates. So I have since switched to another VPN provider that still supports both OpenVPN and WireGuard and quite happy with their service.
Note that the good old OpenVPN protocol is still at least as secure as WireGuard, but the latter is much faster. WireGuard still needs many tinkering to be as undetectable as OpenVPN.
But managing both protocols seem to be a burden for Mullvad, it has chosen the more modern protocol. Cannot blame them.