Download root CA certificate for PureVPN IKEv2 connections PureVPN server certificates are signed by USERTrust RSA Certification Authority, so you need to download the root CA certificate from there first. Follow the link above to download the CA certificate file, or click this link to download it directly. Save the file to your computer when […]
No Comments. Continue Reading...Download & prepare PureVPN OpenVPN configuration files Download OpenVPN configuration files from PureVPN: https://support.purevpn.com/openvpn-files. Make sure to download the Recommended-CA2.zip file under either Android or DD-WRT. Important: you need to add this line to the .ovpn file you want to use: tls-cipher “DEFAULT:@SECLEVEL=0″. For example, if you add this line after the “key-direction 1” line, […]
No Comments. Continue Reading...What is the advertising ID? The advertising ID is an identifier on your mobile device that is created to identify you for advertising purposes. It is present on both Android and iOS devices. Apps on your mobile devices can send your behavior along with the advertising ID to one or more advertising networks. By linking […]
No Comments. Continue Reading...One of the drawbacks of running VPN on a router is performance. It is especially profound when you run OpenVPN a budget router like the pcWRT TORONTO-N. In hopes of getting more reasonable VPN performance out of commodity router hardware, we added support for strongSwan (IPsec) and WireGuard®* to the pcWRT firmware. In this post […]
No Comments. Continue Reading...The pcWRT router offers the most comprehensive support for VPN technology on a router. Out of the box, it supports three VPN protocols: OpenVPN, IKEv2 and WireGuard®*. You can run both server and client on the router, and all three protocols simultaneously if you wish. Initially we only had support for OpenVPN. But it turned […]
No Comments. Continue Reading...The pcWRT router gives a lot of flexibility for configuring allowed or blocked web sites. You can allow or block a URL, a subdomain, a domain, a certain port on a domain, a port, or a port for a specific protocol. URL Filter Mode For URL Filter Mode, you can choose “Black List” or “White […]
4 Comments. Continue Reading...There are two steps to create a WireGuard®* VPN client connection on the pcWRT router: Determine which of your local network(s) tunnel through the VPN. Add a WireGuard VPN client connection. Select the local network(s) to tunnel through the WireGuard VPN The pcWRT router allows you to create up to 5 local networks (including up […]
No Comments. Continue Reading...There are three steps to create an IKEv2/IPsec VPN client connection on the pcWRT router: Determine which of your local network(s) tunnel through the VPN. Create an Auth Config with the credentials for VPN provider Create a connection where you specify the hostname for the VPN server Select the local network(s) to tunnel through the […]
No Comments. Continue Reading...Prerequisites Check if your router is behind NAT. If behind NAT, put the router in DMZ or configure port forwarding. Set up Dynamic DNS. Set up server Log in the pcWRT console. Click Apps then click OpenVPN. Click on the Server tab. The OpenVPN server needs to be initialized before it can be enabled. Click […]
No Comments. Continue Reading...Prerequisites Check if your router is behind NAT. If behind NAT, put the router in DMZ or configure port forwarding. Set up Dynamic DNS. Set up server Log in the pcWRT console. Click Apps then click strongSwan (IPsec). Click on the Server tab. The strongSwan server needs to be initialized before it can be enabled. […]
No Comments. Continue Reading...