• A router that talks three VPN protocols


    The pcWRT router offers the most comprehensive support for VPN technology on a router. Out of the box, it supports three VPN protocols: OpenVPN, IKEv2 and WireGuard®*. You can run both server and client on the router, and all three protocols simultaneously if you wish.

    Initially we only had support for OpenVPN. But it turned out that OpenVPN was not able to obtain optimum speed on the average home router. So we added IKEv2 and WireGuard. Both offered better (and decent) performance on the router. The additional benefit is, in case one protocol is blocked by some firewall, you can always try the other options.

    How to set up a VPN connection

    If you already signed up for a VPN service with a service provider, you can configure a VPN client connection to the service on the router. That would enable you to route all your Internet traffic from home through the VPN service. In general, that’s how VPN works on a router.

    On the pcWRT router, we take it one step further. You can set up multiple networks (VLANs) on the router and select which one(s) to go through your VPN. For example, you can set up two SSIDs, with one SSID go through VPN, the other remain on the ISP. Turning VPN on and off is as easy as switching to a different SSID.

    We also made it easy for you to run a VPN server on the router, so that you can securely access your home network from outside. And, when you visit the Internet by tunneling through your home VPN, communications to and from your devices are encrypted. This provides an extra level of security when you use public WiFi connections at the airport or a coffee shop.

    The guides below provide detailed instructions on how to set up the VPN client and server for each protocol.

    1. OpenVPN
    2. IKEv2 (strongSwan)
    3. WireGuard

    Internet connection options for home VPN users

    When you create a user for the home VPN server, the pcWRT router gives you the option to choose ISP or VPN as the Internet connection for the user.

    ISP is the default choice and should always work.

    If you choose VPN, then when the user connects to the home VPN, the Internet traffic is tunneled to the pcWRT router, and then tunneled through an active VPN connection out to the Internet. Thus hiding your actual IP address from any web sites you visit even when you VPN home. The user will not have Internet access if there’s no active outbound VPN connection from the pcWRT router.

    VPN guest

    You also have the ability to designate a VPN user as a guest. A VPN guest can visit the Internet while connected to the VPN, but cannot access your home network.

    DNS leak, kill switch and WebRTC leak

    The pcWRT router provides natural protection against these types of leaks.

    1. DNS queries are always tunneled through the VPN connection.
    2. The router blocks Internet connection when the VPN connection goes down.
    3. Users connecting to a VPN service through a VPN router are not affected by the WebRTC leak.

    * “WireGuard” is a registered trademark of Jason A. Donenfeld.

Leave a Reply