Jump to content
Not connected, Your IP: 18.224.62.52

Staff

Staff
  • Content Count

    10932
  • Joined

    ...
  • Last visited

    ...
  • Days Won

    1843

Everything posted by Staff

  1. Hello, 10.4.0.1 etc. are private IP addresses which can be reached only inside the VPN. In your case you can either set, in the router OpenVPN client configuration, the entry-IP address of the server you wish to connect to (so that it does not need any name resolution) or use a public DNS as a secondary DNS after 10.4.0.1. Keeping 10.4.0.1 as primary and a public DNS as secondary will allow you to use the secondary DNS when the router is not in the private network, and VPN DNS when the router is in the VPN. Kind regards
  2. Hello! Please see this guide: https://airvpn.org/windows_autostart (it is linked at the bottom of the Windows instructions page). However, you will need to enter your login and password anyway. If you need to connect your computer at the boot and before that any user logs in the system you need to run OpenVPN as a service. Kind regards
  3. Hello, skydrive.live.com is correctly resolved by our DNS and the web site is accessible from the VPN servers we have tested (NL and IT). Therefore the problem should be something else. Kind regards
  4. Hello! The DNS IP address in the VPN is 10.4.0.1 for every server. It is reachable regardless the port you connect to. It is a private address, you can't access it from outside the virtual network. Kind regards
  5. Hello, while the router is connected to the VPN, can you ping 10.4.0.1 from a computer connected to the router? And from the router itself? Kind regards
  6. Hello, just for readers' information and in order to close this topic, together with hogboy cooperation a support staff member detected the problem and solved it some hours ago. It was not a bug: the system was behaving correctly. As a general recommendation to anyone (not specifically to hogboy) we remind you that you should not use the same password on different services and that you must not give to anyone your user.key. An adversary in possession of your user.key and the certificates can NOT decrypt your traffic flow (not even if he/she wiretaps your Internet line), BUT can connect to a VPN server with your account. Also, please use passwords at least 12 characters long, randomly generated and not containing dictionary words in any language. Include in the password a random series of characters included in the ranges [a-z], [A-Z], [0-9]. Include at least 2 characters for each of those ranges. As a final recommendation, do not use the same username you picked for other services in our web site. Kind regards
  7. Hello! It might be a DNS issue. Please check whether you can ping IP addresses but names can't be resolved. If so, make sure that your nameservers list in /etc/resolv.conf (or equivalent in Raspberry) includes 10.4.0.1 (i.e. a line "nameserver 10.4.0.1" in resolv.conf file) so that you enable Raspberry to query the VPN DNS. Please see also here https://airvpn.org/topic/9608-how-to-accept-dns-push-on-linux-systems-with-resolvconf If it's not a DNS issue, please feel free to publish your OpenVPN logs. Kind regards
  8. Hello, we don't know if this helps: sometimes that error occurs if you connect from behind TOR or a proxy or anyway when PayPal sees you from an IP address that triggers risk management and security systems. Kind regards
  9. Hello, we had a momentary, very short issue, it should have been fixed just a few minutes after you wrote your message, can you confirm? Kind regards
  10. Hello, yes, that's a valid and good method to prevent leaks. You can compare with Nadre's posts and guides, here https://airvpn.org/topic/9787-the-pros-and-the-cons/?do=findComment&comment=11501 (please check out the "UPDATE 2" with care at the bottom of the post) and on the "How-To" section of the forum. Kind regards
  11. Hello, packets to exit-IP:88 are not forwarded to the VPN. That port is used for services on the exit-IP address, outside the VPN. Kind regards
  12. Hello, in "Forums"->"How-To" section you can find guides for ipfw and pf, the default pre-installed packet filtering tools according to your OS X version. Kind regards
  13. Hello! You've probably missed the part in the instructions for Linux where it is explained how to achieve your purpose. In the Configuration Generator please tick "Advanced Mode" then tick "Separate certs/keys from .ovpn files". By default the Configuration Generator embeds .ovpn files with certificates and key. Kind regards
  14. Hello! You have probably missed in the instructions the part where they say to tick "Advanced Mode" and then tick "Separate certs/keys from .ovpn files", in the Configuration Generator. In this way you will have separate configuration, certificates and key files. By default the CG generates .ovpn files embedded with certificates and key. Kind regards
  15. Hello! It seems that some previously loaded kext is conflicting with Tunnelblick kexts. Please see here for a fix: https://groups.google.com/forum/#!topic/tunnelblick-discuss/ivhHZ9Ilkow or directly here: https://code.google.com/p/tunnelblick/wiki/cCommonProblems#An_OpenVPN_log_entry_says_%22Tunnelblick:_openvpnstart_status Kind regards
  16. Hello, in the Air client login window you must enter your AirVPN credentials (username and password with which you registered and subscribed on our web site), not your Windows account credentials. Kind regards
  17. Hello! From this error: it appears that some previously loaded kexts are conflicting with Tunnelblick kexts: please see here http://code.google.com/p/tunnelblick/wiki/cCommonProblems#An_OpenVPN_log_entry_says_%22Tunnelblick:_openvpnstart_status for a fix. Kind regards
  18. Hello, yes, the ports are reported, as you can see. Apparently you have no need to remotely forward ports: it's onenote.exe that established the connections, it does not listen for incoming connections (and it's quite logical). We're glad to know that the problem is solved. Kind regards
  19. @chrobak77 Please see the answer to your ticket. Kind regards
  20. Hello, each VPN server has a name (from a real star or constellation), and Puppis is one of them. Please see the servers monitor by clicking "Status" on the upper menu of our web site. Your account is not connected at the moment of this writing to any VPN server. Kind regards
  21. Hello, is the listening port reported on MS One Note manual? If not, launch the program and issue the command "netstat -a -b" from a command prompt to see it, or use TCPView by Mark Russinovich http://technet.microsoft.com/en-us/sysinternals/bb897437.aspx Kind regards
  22. Hello, outbound port 25 is blocked (a necessary decision to let our servers survive). Not a big deal, because you should never use SMTP without SSL/TLS, VPN or not. Maybe you connect to the working mail server on some other port (for example 465 or 587 for SMTP over SSL) and to the non-working mail server on port 25. Kind regards
  23. I've tried a number of different sites, notably Google's DNS servers and this one here http://censurfridns.dk. Can you recommend any DNS suppliers that work a little better with AirVPN? Also, this may sound like a real noob question, but I have the DNS set in the static ip address config, is this the correct place to put this info and if not, where should I be designating it? Thanks for your reply! Hello, Google DNS (as well as OpenNIC and any other public DNS we have tested) have no problems in resolving our names and this suggests that your ISP is hijacking DNS queries (please see below). For example: dig @8.8.8.8 asia.vpn.airdns.org ; <<>> DiG 9.8.4-rpz2+rl005.12-P1 <<>> @8.8.8.8 asia.vpn.airdns.org ; (1 server found) ;; global options: +cmd ;; Got answer: ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 52404 ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 0 ;; QUESTION SECTION: ;asia.vpn.airdns.org. IN A ;; ANSWER SECTION: asia.vpn.airdns.org. 300 IN A 119.81.1.125 ;; Query time: 647 msec ;; SERVER: 8.8.8.8#53(8.8.8.8) ;; WHEN: Fri Jan 3 02:09:04 2014 ;; MSG SIZE rcvd: 53 It might be that your DNS queries are hijacked in any case REGARDLESS of the DNS server you try to reach. This occurs with some ISPs around the world (for example Vodafone) AND it might occur with several ISPs in China. In this case, please do not use names at all. Insert directly the entry-IP address of the server you wish to connect to. For example, instead of asia.vpn.airdns.org, insert the entry-IP address of one of the Singapore servers. Kind regards
  24. Hello. I understand - but this information does not help me solve my problem :-( Rgds Hello, but it should. Compare the answer on the other thread you have opened. Let's try to keep one problem in one thread. Kind regards
  25. I am using my ASUS DD-WRT router with OpenVPN client inside. But I am ready to try AirVPN client at my PC if it helps me to investigate how to continue... Hello, in this case you have to remember to properly forward packets to the appropriate device behind the router through a DNAT (for every and each port you wish to forward), because the devices connected to the router are behind the router NAT itself. Please see this guide https://airvpn.org/topic/9270-how-to-forward-ports-in-dd-wrt-tomato-with-iptables Kind regards
×
×
  • Create New...