Jump to content
Not connected, Your IP: 3.138.122.195

Staff

Staff
  • Content Count

    10617
  • Joined

    ...
  • Last visited

    ...
  • Days Won

    1768

Everything posted by Staff

  1. Hello! You can configure Bluetit to connect to a white list of servers, or to the "best" server in a country, or to a "best" server in a continent. The manual exhaustively explains everything: https://airvpn.org/suite/readme/ Clearly, if the "best" server in a given country or continent or white list is the same between the first and the second connection, Bluetit will connect again to the same server. A forced randomization is not built-in Bluetit at the moment. Kind regards
  2. Hello! We inform you that due to datacenter reasons Ginan (Vancouver, Canada) has been assigned new IP addresses. If you use Ginan-specific configuration files please re-generate them. If you run Eddie, no specific action is required, Eddie will update Ginan data automatically. Kind regards AirVPN Staff
  3. Hello! 2023-11-02 Kind regards
  4. @taact Hello! We do not block those sites or any other site. In case, it's the opposite: those sites block our VPN servers. Kind regards
  5. @Tubular Hello! Please note that the OP talks about Eddie Android edition, while "Lock current" is a feature of Eddie Desktop edition which forces a lock on the VPN tunnel, therefore preventing leaks but also preventing re-connections of course. This option is obsolete and even uncomfortable on Android 8 and higher versions. Actually it is disabled by default. Please feel free to open a ticket or a new thread, anyway be informed that "Lock current" forces Eddie Desktop edition to re-connect always to the last server it was connected to. The original problem of the OP was resolved by disabling "VPN Lock". A new problem arose but it's not related to the previous one, so this thread can be locked. Kind regards
  6. Hello! We just had confirmation from another user that AirVPN is accessible from Egypt through the connection mode mentioned by @go558a83nk - therefore we feel to "validate" fully what @go558a83nk wrote. We invite anyone experiencing problems from Egypt to open a ticket, the support team is available 24/7. Kind regards
  7. Hello! We reluctantly have to announce gloomy news to you all: Spooky Halloween Deals are now available in AirVPN... Save up to 74% on AirVPN longer plans (*) (*) When compared to 1 month plan price Check all plans and discounts here: https://airvpn.org/plans If you're already our customer and you wish to jump aboard for a longer period any additional plan will be added on top of already existing subscriptions and you will not lose any day. Every plan gives you all the features that made AirVPN a nightmare for snoopers and a scary service for competitors. Just check this frighteningly long list of terrific features if you dare: a clear mission without compromises https://airvpn.org/mission WireGuard support exclusive and very flexible, opt-in block lists against malware and other hostile entities. Pick predefined lists, add exceptions or additional blocks, define your own lists, or just use our totally neutral DNS by default improved API functions to let you control and configure VPN features and account settings active OpenVPN 3 AirVPN library open source development IPv6 support, including IPv6 over IPv4 configurable remote port forwarding refined load balancing to squeeze every last bit per second from VPN servers free and open source software for Android, Linux, Mac and Windows easy "Configuration Generator" web interface for access through third party software guaranteed minimum bandwidth allocation GDPR compliance and very high privacy protection standards no log and/or inspection of clients' traffic effective traffic leaks prevention by AirVPN software Tor support via AirVPN software on Linux, Mac and Windows various cryptocurrencies accepted without any intermediary no obligation to use our free and open source software to enter AirVPN infrastructure. Interoperability is an AirVPN priority. perfectly clear and easy to read Privacy Notice and Terms https://airvpn.org/privacy No tricks, only treats! We witch you a spooktacular Halloween! Grim regards & datathrills AirVPN Staff
  8. Hello! Yes, those servers suffer a constant ~ 20% packet loss in IPv6 only. You can safely use them with full performance in IPv4. Avoid them if you need IPv6 mainly. Datacenter technicians have been informed and we are waiting for their investigation and reply. Kind regards
  9. Hello! We're not aware of any security concern as they are layers "on top" of well tested tunnels without known vulnerabilities. Currently Russia and China users can access AirVPN, however should the need arise we strongly recommend Tor with private bridges with various pluggable transports. We have invested a lot on Tor infrastructure (see our mission), including support for an important amount of worldwide Tor exit nodes traffic, and Tor is free for everybody. No matter the obfuscation technique employed, a country or ISP can block any VPN service (and other services operated by small or average sized companies) by harvesting and blocking its servers IP addresses, a task which, on the contrary, becomes quite difficult with Tor, where volunteers all around the world set up private Tor bridges every day. https://bridges.torproject.org/ Kind regards
  10. @spikyllama Hello! Your AirVPN account port panel pertains to inbound ports only. Outbound ports are all open by default. You need to forward only one inbound port. See also: https://airvpn.org/faq/port_forwarding/ In general binding to the VPN IP address may be a mistake: as soon as your VPN IP address changes the torrent program will no more be able to bind. Therefore you would need to change the torrent program settings every time you start a new session on a different server with OpenVPN. With WireGuard things are different but anyway keep this issue in mind and consider, if it's the case, to remove the binding to a specific VPN IP address. Please re-enable DHT and PEX. Please re-check the whole torrent program configuration against this guide: https://airvpn.org/faq/p2p/ Perfect. The other four inbound ports don't exist in your system and connection refused means that your kernel (or a packet filtering tool) actively reset the attempted connection when receiving packets for those ports. Upload speed heavily depends on swarm requests. In well seeded torrents it may happen that bandwidth offer exceeds bandwidth demand. Additionally some peers use block lists aimed at blocking datacenter IP addresses (for example to avoid connections from copyright infringements hunters harvesting IP addresses, as they use dedicated hardware in datacenters in many cases). If you perform a speed test do you get a decent upload performance? Kind regards
  11. Version 2.23.2 [bugfix] [macOS] Fixed an issue with disk .DMG build [change] [Windows] curl 8.2.1 [change] [macOS] Preferences > WireGuard > MTU [bugfix] [all] Fix for exit failures [change] [all] OpenVPN 2.6.6 [change] [all] Minor fixes and code cleanup, preparation to net7 upgrade This version will be considered stable as soon as possible. Other issues reported in tickets or in this topic are under investigation.
  12. Hello! Pros: in case of disconnection, Eddie will re-connect to the same server and your seeding IP address will not change on the swarm, allowing immediate re-connections by all peers that discovered you. Cons: if the server your system is connected to goes down Eddie will not be able to re-connect (Network Lock will anyway prevent any possible traffic leak). Kind regards
  13. Hello! Our software is free and open source, while we repute at the moment not acceptable to provide external companies with root access to our servers to perform audits which can not anyway guarantee future avoidance of traffic logging or transmission to third parties. On the contrary, we deem very useful anything related to penetration tests. Such tests are frequently performed by independent researchers and bounty hunters and we also have a bounty program. Kind regards
  14. Hello! The entire business model is based on avoiding pause & resume options to offer the best prices you can find in the world on equal grounds. Additionally, as @Air4141841 noticed in part, some options OP advertised for competitors were available in AirVPN well before such competitors even existed. @rock3716 And actually the competitor you tried to advertise offers prices which are between 19% and 100% higher than our prices, according to the plan you pick. Due to multiple abuses in this thread correctly detected by community members, we once again remind you that explicit or hidden, surreptitious, shadowed advertising is forbidden and may cause permanent bans. Kind regards
  15. @brianperplexis Hello! We noticed that you deleted the old key(s) and created a new one. When you do so, you need, from Eddie's main window, to log your account out and in again. That's the only way to force Eddie to re-download keys (Eddie will not do it automatically) and you must do it every time you renew your client key(s). Please uncheck "Remember me", log your account out, then log your account in again (you will need to re-enter your credentials) finally test again connections. Kind regards
  16. @TooLittleTime Hello and thank you for your tests! We are unable to reproduce the issue at the moment, can you please tell us whether you see the same when you run Hummingbird (with Bluetit not running at all)? Kind regards
  17. Hello! Unfortunately we will not operate in Australia because of the infamous anti-encryption law, we're sorry, but yes, we are going to seriously consider more bandwidth in New Zealand. Kind regards
  18. Hello! DCO code is in highly experimental phase and subject to radical changes. Still. ** NOTE ** ovpn-dco is currently under heavy development, therefore neither its userspace API nor the code itself is considered stable and may change radically over time. Kind regards
  19. Hello! Tor is free for everyone and we strongly encourage to use and support it. AirVPN has supported Tor since 2010, and TorProject multiple times in the last 8 years. Currently AirVPN provides a valuable support to 4% of the Tor exit nodes worldwide traffic in Quintex Alliance Consulting datacenters, which is a remarkable amount if you think of AirVPN size. AirVPN also offers the ability with a few clicks to build tunnels over OpenVPN over Tor which are a starting point to add further anonymity layers. Or you can simply connect to Tor after you have connected to our VPN servers for a paramount anonymity layer enhancement. Tor however does not support UDP, so all UDP based applications are cut out, and p2p is very problematic on the Tor network. Furthermore, if you need a quick inbound remote port forwarding to bypass your ISP NAT or just have some privacy for a service of yours which must be reachable from the Internet, with Tor you would need to setup an entire onion service which will be accessible only from Tor network, while with AirVPN it's a matter of a few clicks. That's when AirVPN comes into play. In the mentioned cases AirVPN becomes handy or even irreplaceable, just think how more and more VPN services have suddenly dropped the, sometimes vital, remote port forwarding support. We just ask as a courtesy not to run Tor exit nodes behind VPN servers for obvious reasons. On the other hand no VPN can provide something on par with Tor anonymity layer and the synergy between Tor and AirVPN is probably the "way to go", as some of our old customers told us recently. As @OpenSourcerer replied to your question, in general you should rely on Tor for multi-hopping and to strengthen the anonymity layer, and not on chaining VPN servers, in most threat models. Chaining VPN servers is usually too weak to be a suitable solution for any threat model except maybe those which foresee a very trivial adversary. Multi-hopping on different VPNs could even (paradoxically) LOWER your anonymity layer as you need to keep different subscriptions, different accesses, and any mistake can be exploited to add correlations. You could even double-hop with AirVPN servers with quick virtualization, or triple-hop with virtualization and a router, as any account can establish multiple concurrent connections, but we're the first to strongly deprecate this behavior for all the mentioned reasons. Remember that when you support monetarily AirVPN (i.e you don't use it only with the free access), you support Tor network too. Kind regards
  20. @itzik_gerbi For your comfort we paste here the answer you received from the support team. As AirVPN staff, we would also like to add that both Eddie and the Suite are free and open source software under GPLv3. ====================================== Hello and thank you for your choice! Eddie features a GUI and a full integration with both WireGuard and OpenVPN. It also features many comfortable options. The GUI is based on Mono so it can be heavy on some systems. You must install the Mono framework. Consider at least half a GB of RAM footprint for the whole program including Mono libraries. It does not feature a daemon-client model but anyway the GUI process runs with normal user privileges, while only the backend runs with root privileges (it is actually a root process). AirVPN Suite is a lightweight suite which does not require Mono or any other framework with a true daemon-client secure architecture. It lacks a GUI, it must be controlled exclusively from a command line interface, it does not offer WireGuard (it will, in the future) and lacks many features that Eddie offers. However the new Suite 2.0.0 alpha 2 version offers per app traffic splitting, which is (at the moment) missing in Eddie, and complete WireGuard support and integration with AirVPN. If you have a machine without a Desktop Environment, or if you have a machine with limited RAM and CPU power, you should consider the Suite or the WireGuard line interface utility. In every other case, and provided that you can install Mono package, probably Eddie will suit your needs more comfortably. To help your choice, AirVPN Suite user's manual is available here: https://airvpn.org/suite/readme/ Eddie manual can be displayed with the command "man eddie-ui" in most Linux distributions. Eddie's FAQ answers are available here: https://eddie.website Kind regards AirVPN Support Team
  21. Hello! Probably Halloween promotion will be confirmed and therefore it will come first. And you're right, free trials of 1 month never existed. Kind regards
  22. Hello! Some context for the readers as well: Eddie 2.23.1 added full support with proper DNS management for every systemd-resolved working mode. Any older version will misbehave whenever systemd-resolved is running (various working modes are not supported). AirVPN Suite added full support with proper DNS management for every systemd-resolved working mode in 2022 (1.2.0 or higher version). Kind regards
  23. @WildWereWolf Hello! It would be a very good idea to remain locked out from remote machines accessible only through remote desktop or ssh, and not IPMI interface. It is also an intrusive and permanent change of system settings which in the past was refused by the majority of our customers. Anyway, you can easily implement the feature in your Mint box with the proper three or four firewall rules (the support team already showed them to you when you asked for an iptables example). The solution is so fast (it takes literally a minute or less) that we don't see why you just don't implement it, end of the story. You may also consider the AirVPN Suite with its feature networklockpersist and Eddie's feature Enable Network Lock at startup - however they are not exactly the same because first Bluetit daemon or Eddie process must be raised up, and then network lock is enforced, therefore providing an additional protection against "locking out". AirVPN Suite manual is here. Kind regards
  24. Hello! You can (Eddie 2.21.8 or higher version required). Please note that the domain name(s) must be resolved with your system DNS, before a VPN connection is started, and therefore Network Lock must allow this exception - Eddie will warn you if this condition is not met. Also note that this is not always a 100% reliable configuration for those services which rely on CDN serving content dynamically. Kind regards
  25. Hi, the limit is exactly 5 messages, from now on your messages will not be subjected to moderator's approval. This community forum is by the community for the community as a gift from AirVPN, open to everyone, not restricted to AirVPN customers. If you don't like a gift, just refuse it and live happy, or become part of the community and help make this forum an even better place. It must be said anyway that in 13 years only 3-4 people complained about the messages approval time and the massive usage of this forum shows that it is appreciated by most people and even by non AirVPN customers, so after all this gift is fine and the community is able to manage properly the whole thing. Kind regards
×
×
  • Create New...