Jump to content
Not connected, Your IP: 3.141.27.74

Staff

Staff
  • Content Count

    10935
  • Joined

    ...
  • Last visited

    ...
  • Days Won

    1844

Everything posted by Staff

  1. @Bubga Hello! Currently Netflix USA (and only USA) is accessible from our infrastructure, provided that you query VPN DNS. Kind regards
  2. @giganerd Hello! Well, it's not uncommon that any source code is not released at alpha stage. In several environments it is common practice. It is all in all a wise decision because any part can be even rebuilt from scratch, even from alpha n to alpha n+1. However, as you noticed, the library source code is published and of course it's not alpha.  That would be great! Kind regards
  3. @pjnsmb After you press CTRL-C resolv.conf backup is correctly deleted so the reply you get after you ordered "--recover-network" is expected. Up to this point everything sounds fine. Then you notice lack of Internet connectivity, which might or might not be expected. Please check firewall rules as well as chain policies before and after the VPN connection: if they match your lack of Internet connectivity is expected; if not something wrong is going on, please notify us including rules (first and after you have run the client) and exact distribution name and version. Kind regards
  4. Hello! -6 is an undocumented option in OpenVPN 3 library, it has nothing to do with the frontend. OpenVPN 3 is mostly undocumented by OpenVPN developers and we are doing our best to fill the gap. In the next version we will clarify usage of -6 option to leave no doubts on the matter. You can infer that -6 pertains to IPv6 over IPv4 from the comments in the source code, which contrarily to what your misleading irony suggests has been published in GitHub a long ago. https://github.com/AirVPN/openvpn3-airvpn Anyway that part is identical to the main branch and has not been touched by us, so you can see that part both in our fork and in the main branch, it exists since years ago and has remained undocumented since years ago. At this stage we are focused on bug fixing because, for Linux, we found a dramatic situation to say the least. just consider, as a mere, shameful example, that data structures were systematically not initialized, an error that you can't expect or imagine, not even from C novice children students during their first C course. Lack of initialization in C/C++ causes apparently random crashes and/or unexpected behavior in different conditions, systems and system states, according to how "dirty" the data RAM area is or is not. Situation is now under control (while OpenVPN 3 main branch remains mainly unusable in Linux for practical purposes) but only after a very hard, time consuming work. That said, omitting -6 might not solve the issue. We suspect now that it's another OpenVPN 3 bug; as such we will investigate with the purpose to fix it. Please test anyway without -6 option and let us know the outcome at your convenience. (DONE) Kind regards
  5. @giganerd Hello! We might be in presence of a conflict when you try an IPv6 connection and at the same time you also want IPv6 over IPv4 (which actually may appear contradictory). The error pertaining to address parsing comes from OpenVPN 3 library. Can you tell us whether the problem is resolved or not when you don't force IPv6 over IPv4 for an IPv6 connection (i.e. do not include -6 option)? Kind regards
  6. @pjnsmb Hello! We're not yet in beta testing (EDIT: since Nov 29 we are ), thanks for the trust, but we count to release a beta version soon (for Mac too). Can you tell us your exact Linux distribution name and version and send us the client log taken just after the problem has occurred? Using the screen utility was a suggestion pertaining to a different case, or maybe are you connecting remotely via ssh or telnet to the machine that will connect to the VPN? If so using screen is absolutely not a hard work, it's piece of cake don't worry. Kind regards
  7. Hello! AirVPN OpenVPN 3 client version 1.0 alpha 2 is now available. It addresses reported bugs and should resolve them. AirVPN OpenVPN 3 Client 1.0 alpha 2 - 7 November 2019 Changelog [ProMIND] DNS resolver has now a better management of IPv6 domains [ProMIND] DNS resolver has now a better management of multi IP domains [ProMIND] Minor bug fixes ======== Linux 64 bit build can be downloaded here: https://eddie.website/repository/eddie/airvpn-static1.0alpha/airvpn-static-linux-1.0-alpha2.tar.gz SHA512: https://eddie.website/repository/eddie/airvpn-static1.0alpha/airvpn-static-linux-1.0-alpha2.tar.gz.sha512 Linux Raspbian 32 bit build can be downloaded here: https://eddie.website/repository/eddie/airvpn-static1.0alpha/airvpn-static-raspberry-1.0-alpha2.tar.gz SHA 512: https://eddie.website/repository/eddie/airvpn-static1.0alpha/airvpn-static-raspberry-1.0-alpha2.tar.gz.sha512 Thank you for your tests! Kind regards
  8. @WindUp Hello! Agreed. Since when we decided to cut any intermediary for cryptocurrencies payments, we need to implement crypto payment options one by one internally. Monero is the next on list anyway. Kind regards
  9. @maxandjim Thank you, we will investigate about communications in the local network. If for some reason the remote ssh session gets broken with CTRL-C you can consider to run the client inside a screen and send a soft kill signal when you want to shut it down gracefully. Warning: if you lose ssh connection, the client will continue to run in "its screen", completely detached (even its stdin, stdout and stderr will be detached from the previous shell) so the machine will remain connected to the VPN and "network locked": make sure you can remotely force a machine reboot as an emergency rescue just in case you can't access it anymore via ssh. About fantastic screen utility: https://www.gnu.org/software/screen Kind regards
  10. Hello! Of course you are correct. We plan to release the stable edition of the software (or maybe the beta version) on GPLv3. We are at alpha stage currently, as you may have noticed. However OpenVPN 3 AirVPN code is available, have you examined it? Here it is: https://github.com/AirVPN/openvpn3-airvpn Kind regards
  11. Thanks a lot! Bug confirmed, a fix will be available soon. Kind regards
  12. Hello! No problems detected at the moment... Do you still experience the issue? If so, does it persist if you log your account out and in again? Kind regards
  13. Hello! ovpn profiles are not scripts or binaries that you can run: they are text files that will be parsed by some OpenVPN binary. Use profiles as arguments of the client software as you always did. Let's end it here and now, please: if you need clarifications on that, please feel free to open a ticket at your convenience because it's off topic here. Kind regards
  14. Hello! @giganerd Bug detected and fixed, a new testing version is almost ready to be deployed. Thanks! @QueenSasha Thank you, actually speed, efficiency and low RAM footprint have been a priority in OpenVPN 3.3 AirVPN design. Glad to hear that you get remarkable performance boost in Raspberry. Our OpenVPN 3 development goes on and is aimed as usual to bug fixing and new features implementation. Developer will answer soon to your technical questions, in the meantime feel free to keep us posted if you find any glitch or bug. @usr32 Great comparison thank you! We are surprised that you could beat AES with ChaCha20 in an AES-NI supporting machine. Can you please specify the whole architecture? We would like to make some verifications with OpenVPN 3+mbedTLS for AES-NI support in specific archs. @GJElde So you made an OpenVPN text configuration file +x and you tried to run it? @maxandjim Thank you, we will investigate asap. Kind regards
  15. Hello! If you have time to make comparisons, please take note whether OpenVPN 2, on rigorously equal terms (therefore no ChaCha20 comparison is possible unless you run OpenVPN 2.5 beta), is faster or slower than 3.3, and feel free to publish the throughput you get with both versions. Kind regards
  16. @giganerd Hello! Thanks! We can guess the bug from the log, yes, in the attempt to resolve IPv6 addresses instead of names which produce those warnings and in the end a fatal error. Can you please send us your profile (without certificates and keys, of course) for additional investigation? Kind regards
  17. Hello! UPDATE 29-Nov-19: macOS, Linux x86-64 bit and Raspbian beta versions now available. UPDATE 06-Dec-19: beta 2 version has been released UPDATE 10-Dec-19: Release Candidate 1 has been released UPDATE 19-Dec-19: Release Candidate 2 has been released UPDATE 27-Dec-19: version 1.0 has been released UPDATE 24-Jan-20: version 1.0.1 has been released We are very glad to introduce Hummingbird, a new client software for: Linux x86-64 bit Linux Raspbian 32 bit (frequently installed in Raspberry PI) Linux ARM 64 bit (tested under Raspberry 4 Ubuntu 19.10) Mac (minimum required version macOS Mojave) based on our own AirVPN OpenVPN 3 library. The software meets various demands by many users. Furthermore, it will evolve in to an integrated client and daemon targeting Linux, Mac, OpenBSD and FreeBSD platforms. Main features: lightweight and stand alone binary no heavy framework required, no GUI tiny RAM footprint (less than 3 MB currently) lightning fast based on OpenVPN 3 library fork by AirVPN with tons of critical bug fixes from the main branch, new ciphers support and never seen before features ChaCha20-Poly1305 cipher support on both Control and Data Channel providing great performance boost on Raspberry PI and any Linux-based platform not supporting AES-NI. Note: ChaCha20 support for Android had been already implemented in our free and open source Eddie Android edition https://airvpn.org/forums/topic/44201-eddie-android-edition-24-released-chacha20-support/ robust leaks prevention through Network Lock based either on iptables, nftables or pf through automatic detection proper handling of DNS push by VPN servers, working with resolv.conf as well as any operational mode of systemd-resolved additional features Versions for FreeBSD and OpenBSD will follow in the future. Source code is available here: https://gitlab.com/AirVPN/hummingbird In the above repository you can also find binaries, general instructions, usage instructions and build instructions. Linux x86-64 64 bit version: https://eddie.website/repository/hummingbird/1.0.1/hummingbird-linux-x86_64-1.0.1.tar.gz Raspberry 64 bit / Linux ARM 64 bit version: https://eddie.website/repository/hummingbird/1.0.1/hummingbird-linux-aarch64-1.0.1.tar.gz Raspbian 32 bit version: https://eddie.website/repository/hummingbird/1.0.1/hummingbird-linux-armv7l-1.0.1.tar.gz macOS version: https://eddie.website/repository/hummingbird/1.0.1/hummingbird-macos-1.0.1.tar.gz How to install AirVPN client for Linux x86_64, Raspberry and macOS Requirements ------------ Linux x86-64, ARM 32 or ARM 64 bit CPU A reasonably recent Linux distribution tar sha512sum (optional) Raspberry Linux Raspbian distribution or Linux ARM 64 bit distribution tar sha512sum (optional) Mac macOS Mojave or higher version tar shasum (optional) otool (optional) Linux x86-64 Installation ------------------ Download hummingbird-linux-x86_64-1.0.1.tar.gz [optional] Download hummingbird-linux-x86_64-1.0.1.tar.gz.sha512 This file is required to check the integrity of the above tar archive. It is not mandatory but it is strongly advised to download this file and check the tar archive [optional] Open a terminal window [optional] Check the integrity of the tar archive by issuing this command: "sha512sum --check hummingbird-linux-1.0.1-x86_64.tar.gz.sha512" (without quotes) [optional] Make sure the command responds with "hummingbird-linux-x86_64-1.0.1.tar.gz: OK" Change your current directory to a convenient place, such as your home directory. This can be done by issuing the command "cd ~" (without quotes) Extract the tar archive by issuing this command on your terminal window: tar xvf hummingbird-linux-1.0.1.tar.gz A new directory will be created: hummingbird-linux-1.0.1 Move into the new directory with command "cd hummingbird-linux-1.0.1" (without quotes) [optional] Check the integrity of the binary file hummingbird-linux-1.0.1. Issue this command from your terminal window: sha512sum --check hummingbird.sha512" (without quotes) [optional] Make sure the command responds with "hummingbird-linux-1.0.1: OK" [optional] Check dynamic library availability. Issue the command "ldd hummingbird" and make sure all the required dynamic libraries are available. No line of the output must contain "not found" the Linux client is now ready to be used and possibly copied to a different directory of your system. Please note the client needs root privileges. Your user must therefore be included in your system's "sudoers" (depending on specific Linux distribution) Raspberry/Raspbian/Linux ARM 32 bit Installation ------------------------------- Download hummingbird-armv7l-1.0.1.tar.gz [optional] Download hummingbird-linux-armv7l-1.0.1.tar.gz.sha512 This file is required to check the integrity of the above tar archive. It is not mandatory but it is strongly advised to download this file and check the tar archive [optional] Open a terminal window [optional] Check the integrity of the tar archive by issuing this command: "sha512sum --check tar xvf hummingbird-armv7l-1.0.1.tar.gz.sha512" (without quotes) [optional] Make sure the command responds with "hummingbird-armv7l-1.0.1.tar.gz: OK" Change you current directory to a convenient place, such as your home directory. This can be done by issuing the command "cd ~" (without quotes) Extract the tar archive by issuing this command on your terminal window: tar xvf hummingbird-armv7l-1.0.1.tar.gz A new directory will be created: hummingbird-armv7l-1.0.1 Enter the new directory with command "cd hummingbird-armv7l-1.0.1" (without quotes) [optional] Check the integrity of the binary file hummingbird. Issue this command from your terminal window: "sha512sum --check hummingbird.sha512" (without quotes) [optional] Make sure the command responds with "hummingbird: OK" [optional] Check dynamic library availability. Issue the command "ldd hummingbird" and make sure all the required dynamic libraries are available. No line of the output must contain "not found" the Raspberry/Raspbian client is now ready to be used and possibly copied to a different directory of your system. Please note the client needs root privileges. Your user must therefore be included in your system's "sudoers" Raspberry/Linux ARM 64 bit Installation ------------------------------- Download hummingbird-linux-aarch64-1.0.1.tar.gz [optional] Download hummingbird-linux-aarch64-1.0.1.tar.gz.sha512 This file is required to check the integrity of the above tar archive. It is not mandatory but it is strongly advised to download this file and check the tar archive [optional] Open a terminal window [optional] Check the integrity of the tar archive by issuing this command: "sha512sum --check hummingbird-linux-aarch64-1.0.1.tar.gz.sha512" (without quotes) [optional] Make sure the command responds with " hummingbird-linux-aarch64-1.0.1.tar.gz: OK" Change you current directory to a convenient place, such as your home directory. This can be done by issuing the command "cd ~" (without quotes) Extract the tar archive by issuing this command on your terminal window: "tar xvf a hummingbird-linux-aarch64-1.0.1.tar.gz" (without quotes) A new directory will be created: hummingbird-linux-aarch64-1.0.1 Enter the new directory with command "cd hummingbird-linux-aarch64-1.0.1" (without quotes) [optional] Check the integrity of the binary file hummingbird. Issue this command from your terminal window: "sha512sum --check hummingbird.sha512" (without quotes) [optional] Make sure the command responds with "hummingbird: OK" [optional] Check dynamic library availability. Issue the command "ldd hummingbird" and make sure all the required dynamic libraries are available. No line of the output must contain "not found" the Raspberry/Raspbian client is now ready to be used and possibly copied to a different directory of your system. Please note the client needs root privileges. Your user must therefore be included in your system's "sudoers" macOS installation -------------------- Download hummingbird-macos-1.0.1.tar.gz [optional] Download hummingbird-macos-1.0.1.tar.gz.sha512 This file is required to check the integrity of the above tar archive. It is not mandatory but it is strongly advised to download this file and check the tar archive [optional] Open a terminal window [optional] Check the integrity of the tar archive by issuing this command: "shasum -a 512 -c hummingbird-macos-1.0.1.tar.gz.sha512" (without quotes) [optional] Make sure the command responds with "hummingbird-macos-1.0.1.tar.gz: OK" Change your current directory to a convenient place, such as your home directory. This can be done by issuing the command "cd ~" (without quotes) Extract the tar archive by issuing this command on your terminal window: "tar xvf hummingbird-macos-1.0.1.tar.gz" (without quotes) A new directory will be created: hummingbird-macos-1.0.1 Move into the above directory by entering command "cd hummingbird-macos-1.0.1" (without quotes) [optional] Check the integrity of the binary file hummingbird-macos-1.0.1. Issue this command from your terminal window: "shasum -a 512 -c hummingbird.sha512" (without quotes) [optional] Make sure the command responds with "hummingbird: OK" [optional] Check dynamic library availability. Issue the command "otool -L hummingbird" and make sure all the required dynamic libraries are available. No line of the output must contain "not found". "otool" is distributed with Xcode the Mac client is now ready to be used and possibly copied to a different directory of your system. Please note the client needs root privileges. Note on Checksum Files We do strongly suggest you to check the integrity both of the distribution tar.gz file and the hummingbird binary in order to make sure you are installing a binary created and fully supported by AirVPN. Hummingbird is an open source project and, as such, its source code can be downloaded, forked and modified by anyone who wants to create a derivative project or build it on his or her computer. This also means the source code can be tampered or modified in a malicious way, therefore creating a binary version of hummingbird which may act harmfully, destroy or steal your data, redirecting your network traffic and data while pretending to be the "real" hummingbird client genuinely developed and supported by AirVPN. For this reason, we cannot guarantee forked, modified and custom compiled versions of Hummingbird to be compliant to our specifications, development and coding guidelines and style, including our security standards. These projects, of course, may also be better and more efficient than our release, however we cannot guarantee or provide help for the job of others. You are therefore strongly advised to check and verify the checksum codes found in the .sha512 files to exactly correspond to the ones below, that is, the checksum we have computed from the sources and distribution files directly compiled and built by AirVPN. This will make you sure about the origin and authenticity of the hummingbird client. Please note the files contained in the distribution tarballs are created from the very source code available in the master branch of the official hummingbird's repository. Checksum codes for Version 1.0 The checksum codes contained in files hummingbird-<os>-<arch>-1.0.1.tar.gz.sha512 and hummingbird.sha512 must correspond to the codes below in order to prove they are genuinely created and distributed by AirVPN. Linux x86_64 hummingbird-linux-x86_64-1.0.1.tar.gz: f2cbc2acded6335c996271d9e86818a0375f4f46712b9edb7147494038bff48a1e72f666b319790a8250298e437a87dd8173313156da0497529c0eace3924fea hummingbird: bbfb5951a54c1bfd271d7a56ac52a8674a31f295a699698332996c7e49a194974b61526accff0936a7512986c26c92489cd2c0c731999fcb224eaf118bc91a89 Linux ARM32 hummingbird-linux-armv7l-1.0.1.tar.gz: ad5ef28d6904089f474c065ca01dae222e35b2eb999a24de13481f2e4f41228c9fe5c7cb1e623c24b5498339f1c033f7b47717bd3f42e6467f42477129102b88 hummingbird: 3ed0d105a1fece008793575945836d7e2dc38b79698856dfaeb1ffadf871004bf6f8dfd101561322c661df8192a5a8861d39266e89dad2d5db0947cb4d7f675f Linux ARM64 hummingbird-linux-aarch64-1.0.1.tar.gz: 1c1042ae91fac572a3835ee03b97633a597d4f9abfba8c1ef8a65f3dcdae854c9cec254fead542d629e501449d6db44d7450da810328dfc2328ed4784eb8b1f1 hummingbird: af218c2f53d62feead87fc6731e2b8fad4a6f884fe65103045cb3eafc7eb4f63b76737e2d2176c1fbf6647c1fd3ecad95311c4a000117531055c3cf65926516c macOS hummingbird-macos-1.0.1.tar.gz: ecf4c9123fb974561dc4a49676cd4a76c887b74553e380c23f5b879995d4f95c9028c4882a6cce5870c5223dbd2aee1aab39ee06d754774ec708d9050c6ffc23 hummingbird: b389e95c7362290d0349035a018d57d496433ed4d7eab5f6f62e5bb92764615db04c5375362bf8f5c6582ecb775f04d3c4fd261633ab8a1a93b79dccdebe464c Running the Hummingbird Client Run hummingbird and display its help in order to become familiar with its options. From your terminal window issue the following command: sudo ./hummingbird --help After having entered your root account password, hummingbird responds with: Hummingbird - AirVPN OpenVPN 3 Client 1.0 - 27 December 2019 usage: ./hummingbird [options] <config-file> [extra-config-directives...] --help, -h : show this help page --version, -v : show version info --eval, -e : evaluate profile only (standalone) --merge, -m : merge profile into unified format (standalone) --username, -u : username --password, -p : password --response, -r : static response --dc, -D : dynamic challenge/response cookie --cipher, -C : encrypt packets with specific cipher algorithm (alg) --proto, -P : protocol override (udp|tcp) --server, -s : server override --port, -R : port override --ncp-disable, -n : disable negotiable crypto parameters --network-lock, -N : enable/disable network filter and lock (on|off, default on) --gui-version, -E : set custom gui version (text) --ignore-dns-push, -i : ignore DNS push request and use system DNS settings --ipv6, -6 : combined IPv4/IPv6 tunnel (yes|no|default) --timeout, -t : timeout --compress, -c : compression mode (yes|no|asym) --pk-password, -z : private key password --tvm-override, -M : tls-version-min override (disabled, default, tls_1_x) --tcprof-override, -X : tls-cert-profile override (legacy, preferred, etc.) --proxy-host, -y : HTTP proxy hostname/IP --proxy-port, -q : HTTP proxy port --proxy-username, -U : HTTP proxy username --proxy-password, -W : HTTP proxy password --proxy-basic, -B : allow HTTP basic auth --alt-proxy, -A : enable alternative proxy module --dco, -d : enable data channel offload --cache-password, -H : cache password --no-cert, -x : disable client certificate --def-keydir, -k : default key direction ('bi', '0', or '1') --force-aes-cbc, -f : force AES-CBC ciphersuites --ssl-debug : SSL debug level --google-dns, -g : enable Google DNS fallback --auto-sess, -a : request autologin session --auth-retry, -Y : retry connection on auth failure --persist-tun, -j : keep TUN interface open across reconnects --peer-info, -I : peer info key/value list in the form K1=V1,K2=V2,... --gremlin, -G : gremlin info (send_delay_ms, recv_delay_ms, send_drop_prob, recv_drop_prob) --epki-ca : simulate external PKI cert supporting intermediate/root certs --epki-cert : simulate external PKI cert --epki-key : simulate external PKI private key --recover-network : recover network settings after a crash or unexpected exit Open Source Project by AirVPN (https://airvpn.org) Linux and macOS design, development and coding: ProMIND Special thanks to the AirVPN community for the valuable help, support, suggestions and testing. Hummingbird needs a valid OpenVPN profile in order to connect to a server. You can create an OpenVPN profile by using the config generator available at AirVPN website in your account's Client Area Start a connection: sudo ./hummingbird your_openvpn_file.ovpn Stop a connection: Type CTRL+C in the terminal window where hummingbird is running. The client will initiate the disconnection process and will restore your original network settings according to your options. Start a connection with a specific cipher: sudo ./hummingbird --ncp-disable --cipher CHACHA20-POLY1305 your_openvpn_file.ovpn Please note: in order to properly work, the server you are connecting to must support the cipher specified with the --cipher option. If you wish to use CHACHA20-POLY1305 cipher, you can find AirVPN servers supporting it in our real time servers monitor: they are marked in yellow as "Experimental ChaCha20". Disable the network filter and lock: sudo ./hummingbird --network-lock off your_openvpn_file.ovpn Ignore the DNS servers pushed by the VPN server: sudo ./hummingbird --ignore-dns-push your_openvpn_file.ovpn Please note: the above options can be combined together according to their use and function. Network Filter and Lock Hummingbird's network filter and lock natively uses iptables, nftables and pf in order to provide a "best effort leak prevention". Hummingbird will automatically detect and use the infrastructure available on your system. Please note: Linux services firewalld and ufw may interfere with the hummingbird's network filter and lock and you are strongly advised to not issue any firewall related command while the VPN connection is active. DNS Management in Linux Hummingbird currently supports both resolv.conf and systemd-resolved service. It is also aware of Network Manager, in case it is running. While the client is running, you are strongly advised to not issue any resolved related command (such as resolvectl) or change the resolv.conf file in order to make sure the system properly uses DNS pushed by the VPN server. Please note: DNS system settings are not changed in case the client has been started with --ignore-dns-push. In this specific case, the connection will use your system's DNS. Furthermore, please note that if your network interfaces are managed by Network Manager, DNS settings might be changed under peculiar circumstances during a VPN connection, even when DNS push had been previously accepted. DNS Management in macOS DNS setting and management is done through OpenVPN3 native support Recover Your Network Settings In case hummingbird crashes or it is killed by the user (i.e. kill -9 `pidof hummingbird` ) as well as in case of system reboot while the connection is active, the system will keep and use all the network settings determined by the client; therefore, your network connection will not work as expected, every connection is refused and the system will seem to be "network locked". To restore and recover your system network, you can use the client with the --recover-network option. sudo ./hummingbird --recover-network Please note: in case of crash or unexpected exit, when you subsequently run hummingbird it will warn you about the unexpected exit and will require you to run it again with the --recover-network option. It will also refuse to start any connection until the network has been properly restored and recovered. Changelog -------- Changelog.txt URL: https://gitlab.com/AirVPN/hummingbird/blob/master/Changelog.txt Changelog 1.0.1 - 24 January 2020 - [ProMIND] Updated to OpenVPN3-AirVPN 3.6.2 *-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-* Changelog 1.0 - 27 December 2019 - [ProMIND] Production release *-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-* Changelog 1.0 RC2 - 19 December 2019 - [ProMIND] Better management of Linux NetworkManager and systemd-resolved in case they are both running - [ProMIND] Log a warning in case Linux NetworkManager and/or systemd-resolved are running *-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-* Changelog 1.0 RC1 - 10 December 2019 - [ProMIND] Updated asio dependency *-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-* Changelog 1.0 beta 2 - 6 December 2019 - [ProMIND] Updated to OpenVPN 3.6.1 AirVPN - [ProMIND] macOS now uses OpenVPN's Tunnel Builder - [ProMIND] Added --ignore-dns-push option for macOS - [ProMIND] Added --recover-network option for macOS *-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-* Changelog 1.0 beta 1 - 28 November 2019 - [ProMIND] Added a better description for ipv6 option in help page - [ProMIND] --recover-network option now warns the user in case the program has properly exited in its last run - [ProMIND] NetFilter class is now aware of both iptables and iptables-legacy and gives priority to the latter *-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-* Changelog 1.0 alpha 2 - 7 November 2019 - [ProMIND] DNS resolver has now a better management of IPv6 domains - [ProMIND] DNS resolver has now a better management of multi IP domains - [ProMIND] Minor bug fixes *-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-* Changelog 1.0 alpha 1 - 1 November 2019 - [ProMIND] Initial public release Kind regards and datalove AirVPN Staff
  18. Hello! The sentences Save up to 74% on AirVPN longer plans (*) (*) When compared to 1 month plan price should be more transparent than a ghastly ghost. Kind regards
  19. Version 2.18.5 (Wed, 30 Oct 2019 15:03:32 +0000) [new] Linux - systemd service [change] Code cleanup for stable release [bugfix] Windows - Service installation issue in Windows 7 [bugfix] Windows - SSL connections [bugfix] Suppression of some unwanted elevated log [bugfix] Windows bug 'Do you want to reset Eddie to default settings?' [bugfix] Fix for occasional error on exit, 'Object reference not set to an instance of an object'. All other reported issues are under investigation.
  20. Hello! We reluctantly have to announce gloomy news to you all: Spooky Halloween Deals are now available in AirVPN... Save up to 74% on AirVPN longer plans (*) (*) When compared to 1 month plan price Check all plans and discounts here: https://airvpn.org/plans If you're already our customer and you wish to jump aboard for a longer period any additional plan will be added on top of already existing subscriptions and you will not lose any day. Every plan gives you all the features that made AirVPN a nightmare for snoopers and a scary service for competitors: active OpenVPN 3 open source development ChaCha20 cipher on OpenVPN Data Channel for higher performance and longer battery life on tablets and smart phones IPv6 support, including IPv6 over IPv4 configurable remote port forwarding refined load balancing to squeeze every last bit per second from VPN servers free and open source software for Android, Linux, Mac and Windows easy "Configuration Generator" web interface for access through third party software guaranteed minimum bandwidth allocation GDPR compliance and very high standards for privacy protection no log and/or inspection of clients' traffic effective traffic leaks prevention by AirVPN software Tor support via AirVPN software on Linux, Mac and Windows various cryptocurrencies accepted without any intermediary crystal clear, easy to read Privacy Notice and Terms https://airvpn.org/privacy No tricks, only treats! Grim regards & datathrills AirVPN Staff
  21. Hi, if you find a way to modify routing table, default gateway and firewall rules in a computer from an account that can't have superuser privileges then you should have found a critical vulnerability in that computer. Kind regards
  22. Hello, the maximum performance we could achieve with AES-NI and load balancing on a single server with daemons working on 4 cores has been 1.8 Gbit/s, meaning that a client with no CPU power limitation connected alone on a VPN server with 1 Gbit/s line full duplex (or a 10 Gbit/s line as in our Netherlands and Dallas servers) with "perfect" peering and routing, and when the weakest hop between client and server is stronger than both those client and server, can achieve a theoretical maximum of 1800 / 4 = 550 Mbit/s (because OpenVPN does not scale, it runs exclusively on a single thread of a single core). In real life with good peering and no CPU bottleneck you can expect the speeds you see reported in real time in the "Top 10 Users speed" in our servers monitor https://airvpn.org/status which means 180-250 Mbit/s, i.e at least 20 times the minimum allocated bandwidth per client we guarantee against overselling in the ToS. Kind regards AirVPN Support Team
  23. @Lordvpn Hello! We can't see how the problem can be solved by Eddie, an application running in the userspace, when not even a system administrator in front of the keyboard can kill a process. If your report is accurate an immortal process that's not a zombie shows that the system is out of control. Not so surprising in Windows but please re-check your claims, just in case, i.e. is openvpn.exe really impossible to kill without rebooting the system? Kind regards
  24. Hello! Cause of the issue is trivial: in 1970 our certificates are not valid. 19700101 01:04:09 N VERIFY ERROR: depth=1 error=certificate is not yet valid: C=IT ST=IT L=Perugia O=airvpn.org CN=airvpn.org CA emailAddress=info@airvpn.org So no bug but correct behavior. According to your own descriptions, it is plausible that the router could not reach the configured NTP server to set the correct date and time. Kind regards
  25. Hello! We need more details. We can only confirm what we wrote here: https://airvpn.org/forums/topic/28876-why-you-can%E2%80%99t-trust-nordvpn/?do=findComment&comment=102091 In general, logging or not logging users' traffic data or metadata or IP addresses is totally irrelevant in such cases. Kind regards
×
×
  • Create New...