Jump to content
Not connected, Your IP: 18.117.74.231

go558a83nk

Members2
  • Content Count

    2129
  • Joined

    ...
  • Last visited

    ...
  • Days Won

    39

Everything posted by go558a83nk

  1. Sounds like some 3rd program is closing the port for "security".
  2. just resolve ch.vpn.airdns.org and put that IP address in the server host or address field.
  3. The usual recommendation is to disable IPv6 (something I no longer want to do): https://airvpn.org/topic/18108-ipv6-leak/?p=43030 Microsoft has a page to help you do this: https://support.microsoft.com/en-ca/kb/929852 I doubt that any streaming site is likely to use this leak to block you. But if you are worried about the NSA, ... why do you not want to block ipv6?
  4. I'm thinking it's because you can't run an openvpn client while the device is in access point mode. Usually routers have to be in gateway/router mode to run an openvpn client as they must be able to NAT.
  5. thread hijack here. ^^^ anyway, these high uploads are not real. there's no way AirVPN is magically going way over your ISP upload cap. If Eddie's measurement is real then it's something happening within your computer. Or, it's possible Eddie makes an error in the speed calculation and it shows up as a very fast upload speed. Using a VPN has never been intended for technical novices. If you feel the need to use a VPN then you must be doing something more than playing facebook. There are other openvpn GUI apps out there that you can use on windows 10 if you want to try them out.
  6. Anon, I don't have an answer for you. It sounds like you understand everything and have tried it. I don't think the pi-hole thing is the problem at all. Maybe with an update it'll start working. Are there dd-wrt forums that can help you?
  7. check for NAT loopback in the firewall section? http://www.snbforums.com/threads/asus-nat-loopback-and-merlin-nat-loopback-differences.33310/ anyway, if you don't get a green light and your server is actually running you still have port forwarding problems. believe me, I did port forwarding running an openvpn client on an Asus router for years with the iptables linked a few posts above.
  8. where have you looked? did you try the "enter" tab?
  9. look in your router settings for the NAT loopback option and change that to see if you can get things working better. you should have a merlin and an asus option. If the port checker that AirVPN has built into your port forwarding page (this web site) has a green light then you should be good to go.
  10. if the usenet downloading is saturating your line this is common behavior for a TCP openvpn connection. the SSL tunnel mandates an openvpn TCP connection. it is due to the technicalities of how TCP works. UDP would be a bit better with the problem you're seeing but can't be used with the SSL tunnel.
  11. uhh..no. There is no mandatory logging law in the USA for VPN providers. Hello! I can't remember who mentioned it on the forums, but the gist of it was that they do seem to have laws that would permit or perhaps even require some kind of logging and/or access to data. https://www.bestvpn.com/blog/5539/data-retention-and-vpn-logging-in-the-united-states/
  12. uhh..no. There is no mandatory logging law in the USA for VPN providers.
  13. if jailbroken you should be able to do either type after installing stunnel or openssh and a terminal app for command line.
  14. The prerouting lines needed are missing. https://airvpn.org/topic/9270-how-to-forward-ports-in-dd-wrt-tomato-with-iptables/?hl=%2Bport+%2Bforward+%2Btomato that is the pattern you need to use, changing things to suit your machine and setup. make sure you have the tun device number set correct, etc. The lines iptables -I FORWARD -i br0 -o tun11 -j ACCEPT iptables -I FORWARD -i tun11 -o br0 -j ACCEPT iptables -I FORWARD -i br0 -o vlan1 -j DROP are probably not needed if you're using the automatic firewall setting in the openvpn client of Merlin Asus. They might be a hindrance so test with and without them once you get the actual port forwarding rules correct.
  15. what device at your home is the openvpn client?? it's apparently not the osx machine as it's asleep. I have vodafone router with this vpn feature: - IPSec, Client PPTP, Client L2TP, Server L2TP, Server PPTP your router needs to support openvpn for it to work as a client of AirVPN.
  16. If you're using Merlin asus the openvpn client has an automatic firewall setting already. So, all you need to input are the port forwarding rules, none of the firewall rules. there was another user having a similar problem with port forwarding not working until he/she stopped adding the extra firewall rules.
  17. what are your iptables for port forwarding?
  18. 1) it'll never know the best "route". It just gives you the best server at the time based on load. 2) to change servers all you have to do is change the remote server IP address and save the settings. at least that's the way it is with asus routers. so no procedure needed.
  19. what device at your home is the openvpn client?? it's apparently not the osx machine as it's asleep.
  20. what device is your openvpn client? P8 Lite android smartphone only need to forward ports on the router if the router itself is the openvpn client. but now you say your phone is your openvpn client. weren't you wanting to wake up an osx machine?
  21. I'm thinking most people don't reserve any ports so I don't think it's near being a problem yet.
  22. Wouldn't a lot of people like to have more connections available to them through AirVPN, by their simply paying a bit more on their present account? 3 sessions/account, max, can be too low for some, I would think. -- grok. people just need to use (dedicated device that acts as router/gateway/firewall for local network) as their openvpn client then.
  23. xy.vpn.airdns.org points to the current best server of area xy. You will see that 213.152.161.29 is one of the NL servers, being the best at the time you ran dig or nslookup. well that's too bad. I didn't cross reference with server entry IPs, my mistake. Using the domain name is still helpful so long as DNS resolution is possible.
×
×
  • Create New...