Jump to content
Not connected, Your IP: 3.144.14.134

Staff

Staff
  • Content Count

    10934
  • Joined

    ...
  • Last visited

    ...
  • Days Won

    1844

Everything posted by Staff

  1. Hello! Either that's not the hosts file used by the system or you didn't save it after the edit (we see it's "Locked" according to the editor). Kind regards
  2. Hello, please add the line: 127.0.0.1 localhost anywhere in the hosts file. Kind regards
  3. If content providers made an effort to make content available everywhere there'd be fewer people stealing it. Copyright infringement has nothing to do with stealing, because copyright is not a property but an enforced monopoly that grants exploitation and rights (with limitations and exceptions) of an original intellectual work. In most legal frameworks, stealing and copyright infringements with profit purposes are completely different criminal infringements, while copyright infringement without profit purposes is a civil offense, not a criminal infringement at all. Maybe your demented definition has been encouraged or influenced by the campaign of some copyright enforcement agencies which preferred to make confusion in advertising campaigns clearly targeted to ignorant people. Kind regards
  4. Hello! There an inconsistency between your claims and your system claims. Both can't be true at the same time: Kind regards
  5. Unfortunately it's not possible for anyone to provide you with proper help. At least, logs taken after the problems occurred are strictly necessary. Since you all have in common Windows usage, first of all do the following, and then let's start over troubleshooting with logs and relevant information on your systems. Also we must underline that your description of the problems is confused, contradictory and seems to be mixing different, overlapping problems. make sure that your network interface driver as well as your router firmware are up to dateupgrade to Eddie 2.11.3 beta, which will automatically upgrade tun/tap driver to version 9.21.2 (older versions can cause various problems, including those which you describe)make sure that you do not run any third party network managermake sure that you do not run antimalware tools, "security suites" and all that jazz (disable them momentarily for your tests)Note: release of Eddie 2.11.4 beta is imminent: upgrade to Eddie 2.11.4 when available. Kind regards
  6. Hello, from what we can see in the screenshot your system can't resolve the name "localhost". Your hosts file has been somehow modified incorrectly. Please fix by inserting the line: 127.0.0.1 localhost as first line of the hosts in your hosts file. Instructions on how to edit the hosts file in your Operating System can be found by using any web search engine (if in doubt, tell us your exact OS version). Side note: please never send logs in pics, send text instead. Kind regards
  7. Thanks - but I dont understand exactly; what should I look for in resolv.conf? The name servers. Set the first nameserver to 10.4.0.1, with the line: nameserver 10.4.0.1 when connected to the VPN. You might also like to answer to zhang requests for additional investigations. Accepting DNS push on systemd based systems poses different issues than in initd based systems. Alternatively just run Eddie 2.11.3 beta, it directly and automatically manipulates resolv.conf Kind regards
  8. Hello, please explain the meaning of this sentence. What directives did you enforce? If it has something to do with mssfix, note that unless you have fragmentation you must NOT limit TCP sessions packets sizes inside UDP. If you have no fragmentation, that will only harm performance, not improve it. Try larger OpenVPN buffers sizes, alternative connection modes, different servers in various locations and if you run Windows take care to use tun/tap driver 9..21.2, latest available driver for your physical network interface and no third-party packet filtering tools and network managers. If your problem persists include connection logs and system report, without them it's hard to say anything else. Kind regards
  9. Hello, yes, it's obvious that if you want maximum performance you must disable uTP. uTP purpose is to cap/limit/throttle in various refined ways the bandwidth your system reserves to p2p. In the VPN the shaping effects can be amplified. Kind regards
  10. Hello! @Milou13 You are probably running a Kali version with Mono 4 package. Eddie 2.10 is not compatible with Mono 4. Run Eddie 2.11.3 beta, which is fully compatible. @highchilled There are no DNS leaks in Linux. Check resolv.conf https://airvpn.org/topic/18625-eddie-211beta-available/ Kind regards
  11. Hello, thanks zhang and everybody. ipleak.net maintainers are now aware of the issue. Kind regards
  12. Hello, about Eddie, you should run Eddie 2.11.3 beta, because Eddie 2.10.3 is not compatible with Mono 4. Additionally, have a look at libgdiplus bug which affected older openSUSE versions, just in case the bug has not been fixed Probably it has, but from your description it's worth a check anyway, because the issue somehow reminds that bug. https://airvpn.org/topic/11573-opensuse/ On top of that, a major issue in openSUSE was that Eddie started but without root privileges if Mono was not installed, so it's safer that you manually check (and resolve if necessary) dependencies. Kind regards
  13. @AN566 Hello! This is a misconfiguration on a few servers which will be fixed probably during this day. Thank you. Kind regards
  14. Your router can't resolve that, the message is quite self-explanatory. Check DNS or use only IP addresses to make names resolution unnecessary when not in the VPN. Kind regards
  15. Hello, try to specify the full path to ca.crt in airvpn.conf file. Kind regards
  16. Eddie 2.10.3 is unable to restore previous DNS settings if one or both DNS are previously omitted in the network interface and some other concurring circumstance is satisfied. Upgrade to 2.11.3 beta where this bug has been fixed. Kind regards
  17. Hello! It looks like a matter related to sockets. . Also consider DNS caching by Firefox. The browser (but this behavior might change on different Operating Systems) might still be using some "old" socket, when your system had a different default gateway, a different routing table, different DNS settings and even an additional network interface When you restart the browser you get rid of all of the above. The behavior you describe has been successfully reproduced on various GNU/Linux systems (for example Debian 7 and 8) and is considered perfectly normal. Kind regards
  18. We were talking about Windows. There is a specific bug (or a series of bugs) in OS X which makes things more confused. Try this, it's worth a test: http://osxdaily.com/2015/10/16/fix-wi-fi-problems-mac-os-x-el-capitan/ The post for Windows is useless for you, anyway here it is for the Windows readers: https://airvpn.org/topic/17037-cannot-log-on-to-any-servers/?do=findComment&comment=38862 Give us a way to reproduce this behavior first. Until then, we must assume it's not an Eddie bug. This does not mean that Eddie is not bugged, just like any software. Have a look at the changelog to see the amount of bugs which have been fixed and surely more bugs will be discovered. But a bug is considered real only when it is reproducible. Mono is bugged as well, so this pragmatic but scientific approach is strictly necessary, otherwise we would be hunting ghosts and talking about the sex of angels, with effects that would impair or even stop Eddie development. King regards
  19. @mrburns Yes, purge all the packages from old Mono and install Mono 4. It is useless now to keep anything related to Mono versions older than 4, and maybe it could also pose issues. Kind regards
  20. Hello, the logs are not satisfactory and suffer the identical previous problem we warned you about. Please shut down Eddie, re-run it, connect to ONE server. Just after the connection has been established re-take and re-post the logs. Kind regards
  21. If and only if it's your router to run OpenVPN and connect to the service, you need to forward a port on your router too, but on tun interface (the virtual network interface used by OpenVPN). If you forward the port from the control panel, the router will forward them on the WAN interface, which would be useless (on the WAN interface packets are still encrypted) and would even expose your system to correlation attacks. Do the correct port forwarding (after of course you have forwarded the port on your account port control panel in our web site) with iptables - follow the guide in our How-To section: https://airvpn.org/topic/9270-how-to-forward-ports-in-dd-wrt-tomato-with-iptables/ Kind regards
  22. You must shut down Eddie (on OS X) before putting an OS X machine to sleep. When you put the Mac to sleep you turn off the network card, but keeping the VPN gateway and routing table (no restore is possible). All connections are lost but at wake up OpenVPN still runs and the routing table and the default gateway are the old ones. Apparently this situation often causes OS X to become unable to perform a network reset. Maybe, just maybe, linked to some ancient bugs affecting OS X since a long ago and never fixed, for example: http://osxdaily.com/2015/10/16/fix-wi-fi-problems-mac-os-x-el-capitan/ You can find out that the problem is not caused by Eddie by reproducing it only with OpenVPN usage (of course, with a system that changes the default gateway, the routing table and the DNS) and then putting the OS X box abruptly to sleep when OpenVPN is still running and tunneling. Kind regards
  23. Please note that there ARE problems with macOS beta, just it normally happens with any beta system pre-release. El Capitan, for example, was not even able to properly run OpenVPN and did not drive correctly utun at its first and second beta. It's useless now to discuss about it, normally tons of problems will be solved in the future beta versions, and even more in the final first stable release. Kind regards
  24. Each node has a unique IP address in the virtual private network. See also "IP masquerading" and "Network Address Translation". Kind regards
  25. @giganerd The output from ipleak helps a little in this case. From that output, note that the p2p IP address is correct and that there's no leak of any kind. So you can concentrate now on leaks caused by unexpected VPN disconnection which in turn generated the notice the user got. Network Lock might be disabled, or not working. @morjef7272 As giganerd noticed, your logs miss an essential part. Please re-send, but this time take them JUST AFTER a connection to a VPN server has been established. We want to see some additional things, including activation of Network Lock. Also, please specify whether you run some firewall (of any kind) that's a frontend to iptables. We ask because Network Lock uses iptables to prevent leaks. Network Lock is what you need to prevent leaks (which are the only possible cause of the problem you claimed), but you can't use Network Lock if you run some iptables frontend manipulating rules. Kind regards
×
×
  • Create New...