Jump to content
Not connected, Your IP: 18.218.91.235

Staff

Staff
  • Content Count

    10937
  • Joined

    ...
  • Last visited

    ...
  • Days Won

    1845

Everything posted by Staff

  1. Hello! Recently Apple removed two apps which did the same. However, similar apps keep re-appearing . Usually they are scams. Those apps harvest personal data (even remotely, as the VPN infrastructure may exist just for this purpose in some cases) and may have other malicious purposes. We'll check, thank you for the head up. Kind regards
  2. Hello! Out of curiosity, the Suite foundation classes are shared between the whole Suite components whenever possible, as you rightly notice, for the purposes of good design and optimization, but historically and logically Bluetit did not derive from Hummingbird. Given the completely different architecture of those programs, it would have been impossible. Even the logic is profoundly different (no wonder, one is a real daemon the other a root process). Nowadays the opposite is partly true, it's Hummingbird which benefits from Bluetit development when possible. The foundation classes themselves have been and are always designed for the client-server model. @tranquivox69 As explained by @OpenSourcerer you can't run Bluetit in a docker. If you need the client-server architecture that only Bluetit can give you, consider a full virtualization (or running the daemon on the host - of course. ). By running Hummingbird, anyway, performance will not be penalized at all: the underlying libraries which are critical for performance (e.g. OpenVPN3-AirVPN and OpenSSL) are the very same, so you should not notice any differences in this respect. Kind regards
  3. @zerosum Hello! Capricornus suffered various problems in the datacenter. They should be all resolved now, we are testing. Please check again in a few hours. We apologize for any inconvenience. Kind regards
  4. Hello! We're very glad to announce a special promotion on our long terms Premium plans. You can get prices as low as 2.20 €/month with a three years plan, which is a 68% discount when compared to monthly plan price of 7 €. You can also send an AirVPN plan as a gift: you have the option to print or send a colorful, dedicated picture with the code to activate the plan. You can do it in your account Client Area -> Your membership: Purchase and credit -> Print X-Mas after you have bought a coupon. If you're already our customer and you wish to stay aboard for a longer period, any additional subscription will be added on top of already existing subscriptions and you will not lose any day. Please check plans special prices on https://airvpn.org and https://airvpn.org/buy Kind regards & datalove AirVPN Staff
  5. Hello! iVPN does not authorize your account to connect. Contact their customer service. You also have a valid subscription in AirVPN, do you experience any problem with AirVPN? Kind regards
  6. Hello! The rules appear as totally correct. Please make sure that: the tun interface name is tun1, the destination IP address of the device is indeed 192.168.99.15, and no firewall in the final machine (192.168.99.15) blocks incoming packets. Then, verify the listening programs settings: make sure that they listen respectively to port 3637 and 15744. Last but not least review the iptables rules on the router during a connection, in order to ascertain that they are actually what you expect them to be after the VPN connection has been established (i.e nothing else modified them and so on). Kind regards
  7. Hello everybody! We're moving the discussion from "News" to "Nonprofit", the community forum where you can discuss projects in your opinion compliant and non-compliant to our mission, where it fits much better. The "News" forum is moderated with iron fist and ruthless ferocity by the AirVPN founders. In "News", new topics can not be opened but by the founders themselves, and the community moderators have no power. Kind regards
  8. Hello! Please note that auto-connecting VPN apps during device bootstrap is inhibited on Android TV 10 and higher versions. Which FireOS / Android versions do you both run? If it's Android TV 9 or older version, in your Eddie app please open the "Settings" view, expand "System" and make sure that "Start VPN at connection boot" is enabled. Check also the "VPN Priority order" Optionally, consider to populate "AirVPN Default" with servers in "AIRVPN SERVER" view if you wish a connection to a specific set of servers. When those settings are enabled, Eddie should start and connect to a VPN server according to the priority list (Eddie will try the list in ascending order) during device bootstrap after you shut down the device while Eddie is active and connected. EDIT: if you have Master Password enabled, the connection during the bootstrap can work only with a profile. You need to disable the Master Password if you want that Eddie connects during device bootstrap without a profile. In order to do so, open the "Settings" view, expand "AirVPN" and make sure that "Enable Master Password" item is off. Kind regards
  9. @AR45H Hello! Eddie Desktop edition is not linked against any OpenVPN library. Instead, it runs external binaries with the proper options, according to customer preferences, in order to establish an OpenVPN based connection. It can run: OpenVPN 2.x, which is a binary Hummingbird, which is an AirVPN software (available to most Linux distributions and macOS) linked against OpenVPN3-AirVPN library a custom binary enforced by the user and provided that it is an OpenVPN drop-in replacement Furthermore: OpenVPN3-AirVPN is a forked library which (currently) is 161 commits ahead of OpenVPN:master. It's a fork of the OpenVPN 3 core library OpenVPN GUI is a Windows graphical user interface (GUI) of OpenVPN. Eddie can run the latest OpenVPN 2.x version installed in your system or the Hummingbird version included in the package Supporting connections over a SOCKS5 proxy and switching to UDP for data exchange is technically possible but currently not available in any OpenVPN version. We might evaluate the matter in our OpenVPN3 library in the future, but it's not planned at the moment. Kind regards
  10. In Eddie there is a socks option under the proxy type. Is that just socks4 then if the client doesn't support socks5? Hello! OpenVPN is "socks" aware and supports connections to SOCKS4/5 proxies, as well as HTTP proxies. Eddie uses this feature. It's very useful if you are behind a corporate proxy and so on. Currently, to use this option OpenVPN must work over TCP because even when you enable UDP proxying on the SOCKS proxy (if the proxy supports it) you must first open a TCP connection to the proxy and, only once the method-dependent negotiation is complete, send an UDP ASSOCIATE request, acknowledge the reply, and properly process the port the proxy will indicate you to send UDP packets. The described process is currently unavailable on OpenVPN 2 and our OpenVPN3 library (while in WireGuard the option to connect over a proxy of any kind is totally missing). For more details and a thorough overview see RFC 1928 https://www.rfc-editor.org/rfc/rfc1928 Kind regard
  11. @The_Purist Hello! Thanks, Eddie should not hang if the OpenVPN service is already running, it should warn you and only then exit. Probably it's a matter for developer's investigation. In the meantime you should be able to resolve the problem instantly by avoiding to start the OpenVPN service. Eddie manages either WireGuard or OpenVPN according to your preferences, so another OpenVPN or WireGuard instance already running will create conflicts. Kind regards
  12. Hello! Thanks for the report. It shows two different problems. The latency tests remain stuck because of an Eddie bug which has been addresses in 2.22.2 version. Please test it and feel free to keep us posted at your convenience. You can download Eddie 2.22.2 on the usual download page for your system by clicking "Switch to experimental". In spite of the name, Eddie 2.22.2 is quite stable and after several weeks of public testing no serious bug has been found or reported. The second problem is related to OpenSSL 3 rejecting certificates signed via SHA1 (therefore it won't be resolved by the upgrade). Please see here for an explanation and a very quick solution: https://airvpn.org/forums/topic/53004-openssl-error-restart-every-3-seconds/ Kind regards
  13. Hello! We're very glad to inform you that we have just released Hummingbird 1.2.1 for macOS (High Sierra or higher version required). Hummingbird is available natively both for Intel and M1 based Mac computers. Hummingbird is free and open source released under GPLv3: https://gitlab.com/AirVPN/hummingbird Main features Lightweight and stand alone binary No heavy framework required, no GUI Small RAM footprint Lightning fast Up to 100% higher throughput than OpenVPN 2.5 (on 1 Gbit/s lines) Based on OpenVPN 3 library fork by AirVPN Robust leaks prevention through Network Lock based on pf Proper handling of DNS push by VPN servers What's new all libraries and dependencies have been updated Important note for high speed line users Because of some architectural specifications and implementation in macOS, in particular in case of high speed traffic Hummingbird may warn the user about shortage of buffer space, specifically when connected with the UDP. This condition is signaled by Hummingbird with the below messages in the log: UDP send exception: send: No buffer space available ERROR: NETWORK_SEND_ERROR The error is caused by the maximum network sockets size set in macOS, a value usually small and unsuited for modern high speed networks. The solution consists in increasing the maximum allowed size for socket buffers and, in case the problem persists, the number of mbuf clusters. The procedure is simple, please find out all the details in the manual. Open the README.md file with any viewer and search for "SEND_ERROR", or consult the online manual. Download the software here: https://airvpn.org/macos/hummingbird/ Kind regards & datalove AirVPN Staff
  14. Hello! We're very glad to inform you that AirVPN Suite version 1.2.1 is now available. The suite includes: Bluetit: lightweight, ultra-fast D-Bus controlled system daemon providing full connectivity and integration to AirVPN servers, or generic OpenVPN servers. Bluetit can also enforce Network Lock and/or connect the system to AirVPN during the bootstrap Goldcrest: Bluetit client, allowing full integration with AirVPN servers, users, keys, profiles as well as generic OpenVPN servers Hummingbird: lightweight and standalone binary for generic OpenVPN server connections What's new in 1.2.1 Packages are available both for OpenSSL 3 and OpenSSL 1.1.x (legacy). Pick one according to the version you have in your system. If in doubt, run openssl version command from a terminal. bluetit.rc new directive forbidquickhomecountry to allow or forbid quick connections to home country servers Goldcrest bluetit-status option now shows the status of network lock and connection update of all support libraries, including OpenVPN-AirVPN bug fix: invalid user key label issue. Now, in case an invalid user key label is provided, the proper error is returned Please check the changelog included, as usual, in the packages for detailed information. AirVPN Suite is free and open source software released under GPLv3. Source code is available here: https://gitlab.com/AirVPN/AirVPN-Suite Download page: https://airvpn.org/linux/suite/ User's manual: https://airvpn.org/suite/readme/ Bluetit Developer's reference manual: https://gitlab.com/AirVPN/AirVPN-Suite/-/blob/master/docs/Bluetit-Developers-Reference-Manual.pdf Some notes: for Raspberry OS pick the ARM 64 bit legacy package, because Raspberry OS is based on Debian 11 and uses OpenSSL 1.1.x by default. for old Raspbian operating system and other 32 bit ARM systems pick the ARM 32 bit legacy package for Ubuntu 22 for Raspberry, pick ARM 64 bit mainline package (not legacy) if you run some i686 Linux let us know. You can still run AirVPN Suite 1.10 but if we have requests we can prepare a package for abandoned systems. Link to AirVPN Suite 1.1.0 for i686: https://eddie.website/repository/AirVPN-Suite/1.1/AirVPN-Suite-i686-1.1.0.tar.gz sha256 checksum: 6454cafc860ccc89da5da933c5bed279b1e1534a750f4423e6937e4fb84779e1 Kind regards & Datalove AirVPN Staff
  15. @htpc Hello and thank you! Eddie 3.0 is currently under review on the Amazon Appstore. The review started on December the 1st, so approval (or rejection) should arrive very soon. In the meantime a side load is mandatory if you don't have access to the Google Play Store (where Eddie 3 is live). Kind regards
  16. Hello! Let's see the new OpenVPN log, after the previously mentioned changes, at your convenience. Kind regards
  17. @colorman Hello! Excellent, we see that everything works as expected. route-delay directive is not supported by OpenVPN3, and it has been deleted from the Configuration Generator too. Please delete the directive or renew your profile. You can tell Bluetit to generate a new profile directly, through Goldcrest commands (see the manual, search for --air-save Goldcrest option), or don't use a profile at all and have Goldcrest pass the connection order to Bluetit (probably this is a more comfortable usage). Kind regards
  18. Hello! IMPORTANT NOTE: auto-start connection of VPN apps during system bootstrap has been forbidden in Android TV 10 and higher versions by removing the essential option pertaining to all apps using VPNService API. This system castration is suspected to be a deliberate choice to hinder VPN usage while a TV or a set top box with Android TV is booting up. If your TV is running one of the aforementioned versions, be aware that this is a prohibition by design, and we can't do anything about it directly on Eddie, unfortunately. We may anyway invite you to check whether any boot management app for your system is available, for example Launch on Boot or AutoStart No-Root. If so, you might be able to force Eddie startup during the final stage of the bootstrap. Once Eddie starts, then it can auto-connect. If you're running Android TV 9 or older versions go on, you will not need any of the aforementioned apps. First and foremost, make sure that "Always on vpn" option is enabled (this is the mandatory option we mentioned, which has been removed). Are you running Eddie 2.5 or 3.0? If it's 2.5, please upgrade. If you are already running 3.0, or anyway the problem persists after you have upgraded, can you send us a report generated by Eddie after a boot when the auto-start and auto-connection did not went through? Open the "Setting" view, tap the paper plane icon on the top right corner, note down or copy to clipboard the link that Eddie returns to you, and send it to us (in a ticket, if you want more privacy). Kind regards
  19. Hello! The log you sent us shows that you have installed AirVPN Suite 1.2.0. Here we test AirVPN Suite 1.2.1. For your system, openSUSE 15.4, AirVPN Suite 1.2.1 legacy is required, because of the glibc library version (2.31). According to our tests 1.2.1 legacy runs fine in openSUSE 15.4. The secondary issue which prevents connection to ipleak.net and therefore hinders location extrapolation: can be ignored at the moment, it's related to CA certificates path and libcurl. If you need geo-location for a more accurate server choice after a quick connection request, you may use the country directive in bluetit.rc file. Kind regards
  20. Hello! First things first: contrarily to what we stated above, openSUSE 15.4 Leap by default runs OpenSSL 1.1.1l and glibc 2.31. AirVPN Suite 1.2.1 legacy runs successfully (tested). Second, if you installed OpenSSL 3 (it is available only as an experimental package), you don't have to remove it. The AirVPN Suite 1.2.1 legacy version is linked against libssl 1.1 so it will run out of the box if you have that library. If you still experience any issue please make sure that you're running the legacy version and that libssl 1.1 is really available. Feel free to keep us posted. Kind regards
  21. Hello! Note that it was a Configuration Generator bug which has been fixed after you found it. Now the CG correctly compiles the profile interface with a /32 address. Kind regards
  22. @colorman Hello! Thank you for your tests. Unfortunately openSUSE 15.4 offers libssl 3 but an older C library, a combination unsupported by the Suite 1.2.1 RC 1, either legacy or not. If possible install libssl 1.1 and run Suite 1.2.1 RC 1 legacy version. In the meantime we will ponder the issue. Kind regards
  23. @cheapsheep Hello! The authorization access is decided by the AirVPN infrastructure and not by the Suite. Thank you for the head up, we will look into the potential issue you mention. Also keep in mind that when you connect via UDP and your router crashes (or reboots), none of the clients will be able to notify the respective servers that they are leaving the VPN. Therefore, even with OpenVPN, you will experience much longer time for connection slots release (normally a maximum of 2 minutes). This is already implemented and it's the expected networklockpersist (but not networlock!) behavior. Bluetit will not "lift" a persistent network lock if the (re)connection attempt fails, and not even when it is disconnected and waiting for commands. Note how the behavior of networklockpersist is different from that of networklock . Should you notice that network lock firewall rules are unexpectedly no more in place when you suffer an AUTH_FAILED error and netwokrlockpersist is enabled, please report at your earliest convenience. Kind regards
  24. Hello! UPDATE: AirVPN Suite 1.2.1 has been released. https://airvpn.org/forums/topic/55264-linux-airvpn-suite-121-available/ We're very glad to inform you that AirVPN Suite version 1.2.1 Release Candidate 1 is now available. This is a quick fix release. The suite includes: Bluetit: lightweight, ultra-fast D-Bus controlled system daemon providing full connectivity and integration to AirVPN servers, or generic OpenVPN servers. Bluetit can also enforce Network Lock and/or connect the system to AirVPN during the bootstrap Goldcrest: Bluetit client, allowing full integration with AirVPN servers, users, keys, profiles as well as generic OpenVPN servers Hummingbird: lightweight and standalone binary for generic OpenVPN server connections What's new in 1.2.1 Packages are available both for OpenSSL 3 and OpenSSL 1.1.x (legacy). Pick one according to the version you have in your system. If in doubt, run openssl version command from a terminal. bluetit.rc new directive forbidquickhomecountry to allow or forbid quick connections to home country servers Goldcrest bluetit-status option now shows the status of network lock and connection update of all support libraries, including OpenVPN-AirVPN bug fix: invalid user key label issue. Now, in case an invalid user key label is provided, the proper error is returned Please check the changelog included, as usual, in the packages for detailed information. Some notes: for Raspberry OS pick the ARM 64 bit legacy package, because Raspberry OS is based on Debian 11 and uses OpenSSL 1.1.x by default. for old Raspbian operating system and other 32 bit ARM systems pick the ARM 32 bit legacy package for Ubuntu 22 for Raspberry, pick ARM 64 bit mainline package (not legacy) if you run some i686 Linux let us know. You can still run AirVPN Suite 1.10 but if we have requests we can prepare a package for abandoned systems. Link to AirVPN Suite 1.1.0 for i686: https://eddie.website/repository/AirVPN-Suite/1.1/AirVPN-Suite-i686-1.1.0.tar.gz sha256 checksum: 6454cafc860ccc89da5da933c5bed279b1e1534a750f4423e6937e4fb84779e1 Thank you very much for your tests and please report any bug, glitch, malfunction etc. in this thread! Packages Please note that the Suite is no more built for i686 systems (32 bit architecture). If you need the Suite for such systems please run 1.1.0 release in the meantime and contact us in this thread or through a ticket. Linux x86-64: https://eddie.website/repository/AirVPN-Suite/1.2.1-RC1/AirVPN-Suite-x86_64-1.2.1.tar.gz $ sha256sum AirVPN-Suite-x86_64-1.2.1-RC-1.tar.gz b0ed16882279376e413c316594d215c230632301a5281f12260b0e765366a251 AirVPN-Suite-x86_64-1.2.1-RC-1.tar.gz *** Linux x86-64 legacy: https://eddie.website/repository/AirVPN-Suite/1.2.1-RC1/AirVPN-Suite-x86_64-legacy-1.2.1-RC-1.tar.gz $ sha256sum AirVPN-Suite-x86_64-legacy-1.2.1-RC-1.tar.gz 172e5a8436ded9a201e11722245bd399d04749d8448eddaf5ae4832de681e37d AirVPN-Suite-x86_64-legacy-1.2.1-RC-1.tar.gz *** Linux ARM 64 bit: https://eddie.website/repository/AirVPN-Suite/1.2.1-RC1/AirVPN-Suite-aarch64-1.2.1-RC-1.tar.gz $ sha256sum AirVPN-Suite-aarch64-1.2.1-RC-1.tar.gz c1a31310376eb7c58a8c17d3daf7389cf00ca654a19b941b61907ecd17caa159 AirVPN-Suite-aarch64-1.2.1-RC-1.tar.gz *** Linux ARM 64 bit legacy https://eddie.website/repository/AirVPN-Suite/1.2.1-RC1/AirVPN-Suite-aarch64-legacy-1.2.1-RC-1.tar.gz $ sha256sum AirVPN-Suite-aarch64-legacy-1.2.1-RC-1.tar.gz 18da433c1a073efcabef5cc00f17a6a75abdd4ed9b9efc0e66caa09070bcfac7 AirVPN-Suite-aarch64-legacy-1.2.1-RC-1.tar.gz *** Linux ARM 32 bit legacy: https://eddie.website/repository/AirVPN-Suite/1.2.1-RC1/AirVPN-Suite-armv7l-legacy-1.2.1-RC-1.tar.gz $ sha256sum AirVPN-Suite-armv7l-legacy-1.2.1-RC-1.tar.gz 323d8ef34ae6a53e3e64a39dff1df05eb91ee8f011ab416cb4c2fb5724ce4c4a AirVPN-Suite-armv7l-legacy-1.2.1-RC-1.tar.gz User's manual (1.2.0): https://airvpn.org/suite/readme/ Bluetit developer's reference manual (1.2.0): https://gitlab.com/AirVPN/AirVPN-Suite/-/blob/master/docs/Bluetit-Developers-Reference-Manual.pdf Kind regards and datalove AirVPN Staff
×
×
  • Create New...