Jump to content
Not connected, Your IP: 3.21.12.140

Staff

Staff
  • Content Count

    10937
  • Joined

    ...
  • Last visited

    ...
  • Days Won

    1845

Everything posted by Staff

  1. @Matoomba Hello! They couldn't. Your ISP or third party entities can monitor your torrent activity (and other specific activities) while your system is not connected to the VPN or leaking traffic outside the VPN tunnel. "Network Lock" feature, available in all of our free and open source software, prevents any possible leak outside the VPN tunnel, including leaks caused by p2p program mis-configuration and leaks caused by unexpected VPN disconnection, thanks to firewall rules, as you might know from all of our guides, welcome e-mail, answers to FAQ, discussions in the forum etc. To explain what happened, Network Lock must have been disabled, or you did not run our software. Network Lock is effective even in case our software shuts down unexpectedly (for example in the unlikely event when OpenVPN or WireGuard crash). If you don't run our software you can prevent leaks by yourself. Check our guides in the "How-To" forum and consider to bind your torrent software to the VPN virtual network interface. https://airvpn.org/forums/forum/15-how-to/ Besides, please re-check your torrent software settings against the following article, as it looks like you haven't done so according to your message. https://airvpn.org/faq/p2p/ Kind regards
  2. Hello! Traffic leaks prevention exists ever since Eddie Windows edition was created. The feature is "Network Lock". Click "Activate Network Lock" button from Eddie's main window before you start a connection. Network Lock will prevent any possible traffic leak outside the VPN tunnel. You may also configure Eddie to start with Network Lock enabled by checking "Activate Network Lock at startup" in "Preferences" > "Protocols" window. Kind regards
  3. @alfavpn Hello! This might be relevant or not according to how SoulSeek considers NAT-PMP, which you keep enabled, priority when a specific listening port is also entered. NAT-PMP https://en.wikipedia.org/wiki/NAT_Port_Mapping_Protocol might bypass the port you have entered and it could also push the software to bind to the physical network interface. So, even if the program listens both to the NAT-PMP picked port and the manually specified port, the program might end up listening to the physical network interface ports, in place of the virtual network interface ports (assuming that the machine running SoulSeek is also the machine connecting to the VPN). Try to disable NAT-PMP and check whether it makes any difference. Although it's not BitTorrent or eMule, the following guide is useful for some SoulSeek settings too and for a relevant note about the router: https://airvpn.org/faq/p2p/ Kind regards
  4. @Maggie144 Hello! Hummingbird's Network Lock is disabled when Eddie runs Hummingbird, because it would conflict with Eddie's Network Lock. Eddie keeps the control both of Network Lock and DNS management when it runs Hummingbird. Since Hummingbird enables its own Network Lock by default, Eddie must tell it explicitly not to do so with the proper option. You can see that Eddie's Network Lock is enabled: ! 2023.06.12 20:34:57 - Activation of Network Lock - macOS - PF while HB's Network Lock is disabled: W 2023.06.12 20:35:13 - Hummingbird > WARNING: Network filter and lock are disabled. Mode setting is ignored Kind regards
  5. @Maggie144 Hello! Yes, the mentioned directive can not be accepted by OpenVPN3-AirVPN (except when pushed by the server). To solve the last problem you reported: from Eddie's main window select "Preferences" > "OpenVPN Directives" in the "Custom directives" box add the following line: -ping-exit 32 Please note the "-" sign in front of the line, telling Eddie to delete this directive from its list click "Save" and start a new connection Kind regards
  6. @OpenSourcerer Hello! I mean hummingbird. Sure, we meant Hummingbird too. In other words, btcommon.h is needed to verify whether Bluetit is running or not and it is in the "includes", as Hummingbird is part of the Suite. We understand that a separate repository for Hummingbird alone causes this confusion, so we'll give green light to delete it (to be honest, the developer already asked for its deletion repeatedly, time to comply we guess ). Kind regards
  7. @OpenSourcerer Great! It looks good... Hummingbird is part of the AirVPN Suite. btcommon.h is needed to verify whether Bluetit is running or not and it is in the "includes" as far as we can see. Kind regards
  8. Hello! Confirmed. For the readers: the problem is that the system supports hot change (on the fly change) for port deletion, protocol change and port addition. However, the system does not support hot local port change, we're sorry. Quick solution: you will need to disconnect and re-connect when you need to change local port, as long as this feature is unimplemented. Luckily, local port change is, probably, quite a rare occurrence. Kind regards
  9. @Maggie144 Hello! Hummingbird can not connect over SSH or stunnel at the moment due to an OpenVPN3 bug which has been brought in to OpenVPN3-AirVPN as well. We will be soon working to resolve this bug too. In the meantime, if you need OpenVPN over SSH, please use OpenVPN 2.x series. Thank you, you disclosed the bug. The error OpenSSLContext: SSL_CTX_use_certificate failed: error:0A00018E:SSL routines::ca md too weak is still under investigation. We have not found any SHA1-signed certificate for your account, which would explain the error message by OpenSSL. Also, the fact that Hummingbird alone does not throw the error makes the matter quite puzzling. If, from Eddie's main window, you uncheck "Remember me", log your account out, and log your account in again, does this error persist? Kind regards
  10. @OpenSourcerer Hello! Your build fails because the file wireguard.h is not found. Note how it is delimited by double quotes, and not angular brackets, meaning that it is a local inclusion file. You can find it here: https://git.zx2c4.com/wireguard-tools/tree/contrib/embeddable-wg-library Kind regards
  11. Hello! In this case please open a ticket, we want to check directly from inside a VPN server while your account is connected to verify the "forward rules". Kind regards
  12. Hello! Our first suggestion is accepting BTC for your service or goods, in the small amount needed to buy an AirVPN plan, or according to your preferences, with your "own wallet" (i.e. you, and no third party entity, have the keys of your coins). Then you can buy an AirVPN plan. Since payments are accepted directly without any intermediary, you will bypass all the useless layers you mention. Kind regards
  13. @space5 Hello! We have checked random ports of random users and the port "re-mapping" (let's call it in this way) works. The proper pre-routing rules for the DNAT are applied. We have checked the port control panel and we could not see any anomalous behavior. Of your forwarded ports, you have chosen not to "re-map" any of them. What happens if you try to do so, by changing the "local port" field on your AirVPN account port panel? Yes, it can. Kind regards
  14. Hello! DCO must enter a phase where radical changes will not be applied. After that, it must reach a stable release. We will inform you about a new deployment plan which depends on when DCO becomes stable. Check also https://github.com/OpenVPN/ovpn-dco/issues and when the important note on https://github.com/OpenVPN/ovpn-dco is lifted ** NOTE ** ovpn-dco is currently under heavy development, therefore neither its userspace API nor the code itself is considered stable and may change radically over time. Kind regards
  15. @space5 Hello! Everything is fine, your service is reachable on the proper port. You have split port forwarding into two different "devices" (keys) therefore only the ports linked to a specific device will be forwarded when that device is connected. There, your listening program is reachable and replies (just checked). The other port will be forwarded when connections from the other device (key) are established. If you want unconditional port forwarding (classic system) to all devices, just set "All devices" on the "Device" combo box available for each port in your AirVPN account port panel. Please read the answer to the following FAQ: https://airvpn.org/contents/faq_port_forwarding/ Kind regards
  16. @Venhedish Hello! Apparently UDP is blocked. Please make sure that no packet filtering tool, either on the router or system, blocks UDP. Also check any QoS (Quality of Service, traffic management) tool on your system, router and network interface device driver (lately some drivers have a QoS tool built-in) and disable it. Last but not least make sure that no antimalware tool blocks OpenVPN traffic. After all of the above, if the problem persists switch to a TCP connection: from Eddie's main window select "Preferences" > "Protocols" uncheck "Automatic" select the line with OpenVPN, protocol TCP, port 443, entry-IP address 3. The line will be highlighted click "Save" and test again connections to various servers Kind regards AirVPN Support Team
  17. Hello! The following virtual network adapter: is causing a critical error to OpenVPN: To resolve the problem please tell Eddie to use exclusively a virtual network interface created by itself and ignore other "alien" interfaces: from Eddie's main window select Preferences > Networking in the "VPN interface name" field type eddie (or any other very short name you like) click "Save" Switching to WireGuard will also resolve the problem. You can switch to WireGuard and change connection mode in Eddie's Preferences > Protocols window. Besides, Speedify is a VPN: make sure that its software doesn't run while you run Eddie in order to avoid potential conflicts. Kind regards
  18. @Maggie144 Hello! So: Eddie 2.22.2 + HB 1.3.0 in TCP or UDP -> failure with "OpenVPN3 CONNECT ERROR: SSL_CA_MD_TOO_WEAK: OpenSSLContext: SSL_CTX_use_certificate failed: error:0A00018E:SSL routines::ca md too weak" HB 1.3.0 in TCP or UDP -> success HB over SSH or stunnel, with or without Eddie -> failure in any case Is the above summary correct? Kind regards
  19. Hello and thank you! We do not have an ETA for a *BSD version, we're very sorry. A first preview of AirVPN Suite version 2 is loosely planned for the end of June, but don't take it for granted. Kind regards
  20. @Maggie144 Hello! That's fine, Eddie will not run with root privileges programs not owned by root, it's a small security system. Are you trying to connect Hummingbird over SSH? If so, can you try a direct connection (without the SSH additional tunnel)? Can you also run Hummingbird on its own (with a configuration file generated by the Configuration Generator) and check whether you get the following error or not? Kind regards
  21. Hello! This forum is for the community by the community, so we read just a few messages in suggestions, troubleshooting and reviews. In the last weeks we have tried to focus more on the community forum but it's not possible that we follow everything. Moderators exist, they are from the community itself, they operate for passion and they have no ties or remuneration from AirVPN. If a moderator acts in a way that's considered wrong, any user can contact us. This happened two or maybe three times in 13 years, showing how good the moderators are. Being paid to lie about a VPN is common business in our sector and we have also received ransom requests: pay this or I will write bad things about AirVPN. Or even, pay this and I will delete this negative comment about your VPN and/or I will write a positive one. Needless to say we never pay these parasites and we never paid any review. Bans against IP addresses are only a consequence of a perimeter defense against various attacks (example: an IP address fails dozens of login attempts in a very short time) and anyway they are automatic and temporary. Yes, in so many years we have seen a couple of blatant lies on Reddit about this but they were fabricated, anyway they seem (if we're not wrong) just a couple out of the million customers we have had in 13+ years. Some hidden, or not so hidden, agenda, we guess, maybe just to try and collect a couple of bucks. By the way after 13+ years we're still here, alive and kicking, in spite of their vile lies. Another possible source of ban is when your computer is infected by spamware. In this case your account will post without your knowledge the typical porn, pharma, lottery links and nonsense. In such cases it may happen that the account is prevented from writing on the forum as it's not discernible from the horde of spambots around. A simple ticket or an e-mail will re-enable the account, after the computer has been cleaned. Anyway, don't take this forum as a tool for freedom of expression in general. We offer different tools to express your freedom of expression (we support Mastodon, PeerTube, Tor, XNet, WikiLeaks, we run Tor nodes and so on). Each community forum must not go off-topic after all and flames are not allowed. But we have an "Off Topic" forum which is suitable for many different topics, yes. Exactly, another clue showing that the cited claims are ridiculous. If we really were totally crazy and wanted to act as per the defamatory claims you cite, we would not allow writing by non-customers. Or maybe we would not have created a forum for the community by the community, in the first place! Kind regards
  22. Hello! Please determine first and foremost whether the problem is caused by some NAS bottleneck or not. Connect a computer directly and compare the throughput both with OpenVPN and WireGuard on a level playing field (same protocols, same servers...). Please make sure you test different servers (both on NAS and computer) in various locations, not only CZ and CH. Kind regards
  23. Hello! Very strange. For our knowledge base, what are your system OS, your hardware and your browser? Anyway be patient, the birthday promotion will end soon. In the meantime you can point directly to one of the inner pages since only the home page features the animation. Kind regards
  24. Hello! Please try to delete Eddie's configuration file default.profile while Eddie is not running and check whether the problem is resolved at the next launch. To locate the configuration file please see here: https://eddie.website/support/data-path/ Kind regards
  25. @farquaad Hello! It will work. TLS auth and crypt keys and CA certificate are the same on each server. Kind regards
×
×
  • Create New...