Jump to content
Not connected, Your IP: 18.221.85.33

Staff

Staff
  • Content Count

    10613
  • Joined

    ...
  • Last visited

    ...
  • Days Won

    1766

Posts posted by Staff


  1. @FriedTofu527
     
    3 hours ago, FriedTofu527 said:

    make the switch from Mullvad to Airvpn because of port forwarding support


    Hello and welcome aboard!
     
    3 hours ago, FriedTofu527 said:

    I looked around on the forums and I saw people saying they were getting 700Mb up/down so I was wondering if I set something up incorrectly.


    Yes, as you can also see from the top users "speed" 700 Mbit/s is not unusual in AirVPN, but mainly with WireGuard and not OpenVPN. The best performance so far obtained in the infrastructure is around 1.1 Gbit/s on ideal conditions (no traffic shaping by ISP, good peering, at least 2.2 Gbit/s free on the server), with WireGuard and its interface MTU varying from 1320 to 1420 bytes.

    Perhaps you are comparing WireGuard with OpenVPN. Please switch to WireGuard to make a comparison on a level playing field. We share a lot of common providers and similar hardware, but not all, so please make sure that you test various servers in various locations in order to maximize the likelihood of good peering between your ISP transit provider and ours. For a more specific support please specify your Operating System name and version.

    If you run Eddie Desktop edition you can switch to WireGuard in the following way:
    • from Eddie's main window select "Preferences" > "Protocols"
    • uncheck "Automatic"
    • select a line with WireGuard, for example WireGuard port 51820. The line will be highlighted
    • click "Save" and restart the connection to apply the change
    Unfortunately Eddie 2.21.8 does not support MTU change for WireGuard, while this parameter is frequently crucial. If you don't get satisfactory performance you can try different MTU sizes with Eddie 2.24.x. Please see here to download it:
    https://airvpn.org/forums/topic/57401-eddie-desktop-224-beta-released/

    With Eddie 2.24.x you can change MTU in the Preferences > WireGuard window.

    Kind regards
     

  2. On 3/17/2024 at 7:54 PM, G7MdUkQht3n8c1d9 said:

    Hello, i have established a connection with airvpn in pfsense. I cannot obtain connect-ability with a port forwarded on the airvpn website, nor is it working on my client. Can someone help me with this issue? 


    Hello!

    On top of the previous message we have checked your account and please note that you forwarded only one UDP port. Please check: if your listening program expects TCP packets (too) you must forward accordingly. If necessary you can change the listening protocol from your remote inbound port panel. The Protocol combo box, which is available on each port, can be set back to TCP+UDP (default setting) anytime.

    Kind regards
     

  3. @Cefiko

    Hello!

    Apparently UDP or OpenVPN is blocked. Please check any packet filtering tool, both on your router and system, and make sure that they do not block UDP. Also test WireGuard. It works in UDP too, so you can discern whether the block is against UDP in general or not. In order to switch to WireGuard:
    • from Eddie's main window select "Preferences" > "Protocols"
    • uncheck "Automatic"
    • select a line with WireGuard (for example WireGuard port 58120). The line will be highlighted
    • click "Save"
    If you find no packet filtering tool blocking UDP and WireGuard fails too, it's possible that the block comes from your ISP. In this case try to switch to OpenVPN, protocol TCP (you can do it again from the aforementioned window).

    Kind regards
     

  4. @flyinryan62161

    Hello!

    The problem can be caused by an unstable line or an inappropriate MTU.
    1. Please make sure that your router firmware and your network interface driver are both up to date.
    2. If you connect your device to your router via WiFi try to get a stronger signal and change channel properly. If you connect via cable, please test a replacement Ethernet cable.
    3. If you connect your device to to the VPN via WireGuard test small MTU sizes, starting from 1280 bytes.
    4. If you connect via OpenVPN over UDP, try to add the mssfix 1280 directive or switch to TCP.
    Should you need more specific support on points 3 and 4, please specify your Operating System name and version as well as the software you run to connect to AirVPN servers.

    Kind regards
     

  5. @motomike

    Hello!

    In general, the problem you are experiencing is caused by the fact that the intersection set between the automatic connection server selection set and the server whitelist is empty. In your case, this may happen because you are in Japan, you have whitelisted Japanese servers, but you have kept Eddie from connecting to your own country's servers. You can work around the issue by either selecting a specific server to connect to (in the "AIRVPN SERVER" view) or by disabling Settings > AirVPN > Forbid quick connection to connect [to] servers in my country

    Kind regards
     

  6. Hello!
     

    We're very glad to announce a special promotion on our long term Premium plans for the end of Summer or Winter, according to the hemisphere you live in.

    End_of_season_banner.png.6fedc9b34134e322416f835ca6de478f.png

     

    You can get prices as low as 2.06 €/month with a three years plan, which is a 70% discount when compared to monthly plan price of 7 €.

     

    If you're already our customer and you wish to stay aboard for a longer period, any additional subscription will be added on top of already existing subscriptions and you will not lose any day.

    Please check plans special prices on https://airvpn.org and https://airvpn.org/buy

    All reported discounts are computed against the 7 EUR/month plan. Promotion expires on 2024-03-26 UTC.


    Kind regards & datalove
    AirVPN Staff


  7. Hello!


    We're very glad to inform you that two new 10 Gbit/s servers located in Alblasserdam (the Netherlands) are available: Menkent and Piautos.

    The AirVPN client will show automatically the new servers; if you use any other OpenVPN or WireGuard client you can generate all the files to access it through our configuration/certificates/key generator (menu "Client Area"->"Config generator"). The server accepts connections on ports 53, 80, 443, 1194, 2018 UDP and TCP for OpenVPN and ports 1637, 47107 and 51820 UDP for WireGuard.

    The servers support OpenVPN over SSL and OpenVPN over SSH, TLS 1.3, OpenVPN tls-crypt and WireGuard.

    Full IPv6 support is included as well.

    As usual no traffic limits, no logs, no discrimination on protocols and hardened security against various attacks with separate entry and exit-IP addresses and 4096 bit DH key not shared with any other VPN server.

    You can check the status as usual in our real time servers monitor:
    https://airvpn.org/servers/Menkent
    https://airvpn.org/servers/Piautos

    Do not hesitate to contact us for any information or issue.
    Kind regards and datalove
     

    Alblasserdam.thumb.jpg.39e7e98a7168c6e0e5a87e649ed6efb6.jpg


  8. 4 minutes ago, Aeto said:

    Where is the difference between SERVER_HOSTNAMES and SERVER_NAMES?
    I assume SERVER_NAMES would be Xuange?
    What is SERVER_HOSTNAME?


    Hello!

    From the documentation we think that SERVER_HOSTNAMES variable must contain hostnames (we infer therefore the FQDN (Fully Qualified Domain Names) we use), while SERVER_NAMES must contain the internal AirVPN names (for example Xuange) that you find in the mentioned JSON file as well as in the servers monitor: https://airvpn.org/status

    We also think that you need to valorize only one variable between the mentioned, optional ones, in order to avoid ambiguity or conflicts about the end point(s) to connect to.

    Kind regards
     

  9. 5 minutes ago, Aeto said:
    22 minutes ago, Staff said:
     
    Is it possible for you to delete my account keys etc. for me?

    Hello!

    In theory AirVPN management can do it, yes. Please note that in this moment you have only one key, if it gets deleted you will be cut out from the VPN until you create a new key. We would recommend that you manage your keys by yourself:
    https://airvpn.org/forums/topic/26209-how-to-manage-client-certificatekey-pairs/

    For any further support on the matter (on top of the community support here) please do not hesitate to open a ticket.

    Kind regards
     

  10. 1 hour ago, Aeto said:

    Also, receiving the same Private, Public, and Pre-Shared keys consistently from your generator raises some suspicions


    Hello!

    We can confirm that the Configuration Generator works just fine as usual.

    Please select the proper key you desire on the CG page otherwise the CG will default to the first one and then remember to set it in the Gluetun configuration. The configuration generated by our CG is also consistent on what you wish, as it contains only the Xuange IP address. The IP addresses considered by Gluetun are not taken from the generated configuration file, but from the servers addresses included in the servers.json file, as far as we can see from Gluetun's documentation. We also see (again from the documentation) that you need to set the proper variables if you want to force Gluetun to connect only to specific areas or servers:
    • SERVER_COUNTRIES: Comma separated list of countries
    • SERVER_REGIONS: Comma separated list of regions
    • SERVER_CITIES: Comma separated list of cities
    • SERVER_NAMES: Comma separated list of server names
    • SERVER_HOSTNAMES: Comma separated list of server hostnames
    See also https://github.com/qdm12/gluetun-wiki/blob/main/setup/providers/airvpn.md

    Please remember that Gluetun is not an AirVPN software, therefore if our explanation is not enough you could get better answers from Gluetun developer.

    Kind regards
     

  11. 10 hours ago, Aeto said:

    I get 2-5 sessions with servers that I didn't chose. ... At this point I am certain that this isn't an issue on my end


    Hello!

    Assuming that your NAS is not omniscient, it must have found the entry-IP addresses of Kajam and Crater in some configuration file, please check. However, another option is that someone else is using your account fraudulently, although from your description that's very unlikely as the ghost connections appear whenever your NAS tries to connect. Please go ahead, change your AirVPN account password AND renew all of your keys, just in case.

    Kind regards
     

  12. 47 minutes ago, lichtknight said:

    I did what you said and it works now on both my computers
    I do not understand what caused it though

    thanks for the quick response
     


    Hello!

    Eddie Desktop edition stores client keys locally and updates them only when the account logs in to the bootstrap servers. Since you renewed a key recently, the old key was no more valid, but Eddie kept using it. By logging out and logging back in, with "Remember me" option disabled, you caused Eddie to re-download your keys and you solved the situation.

    Kind regards
     

  13. 13 hours ago, pHxaq said:

    Hello, sometimes I leave my notebook idle for a while and when I come back I see my vpn connection stopped working. When that happens, I need to change to superuser and run

    
    /etc/init.d/bluetit restart
    Sometimes I do that while the webpages are still loading (which is the moment when I realize that airvpn disconnected).
    My question is: while I restart bluetit, is my web traffic leaking? (I have option networklockpersist = on)

    Thanks.

    Hello!

    Yes, there is a small likelihood that leaks will occur: when you restart Bluetit, first Bluetit stops and the previous firewall rules, policy settings included, are restored. Then Bluetit starts and Network Lock rules are enforced. The time between those actions varies from system to system, but in general a few tenths of a second are required. If, during those tenths of seconds, a process manages to create a new socket and send out data, or use a pre-existing one whose communications did not "time out", you will have a leak.

    A safer approach is to disconnect and reconnect with Goldcrest. By using Goldcrest to send commands to Bluetit, the persistent network lock is not disabled at any stage: the rules are of course changed, but the whole process is carried out while maintaining the "drop" policy.

    Kind regards
     

  14. On 3/10/2024 at 11:51 AM, vv52 said:

    Yes i did check the DNS and my dist is Pop!_OS 22.04 LTS


    Hello!

    So, what did you find? Had Eddie restored the system DNS settings properly or not?
     
    On 3/10/2024 at 11:51 AM, vv52 said:

    t i can also see in dev topic that this problem is also mentioned so i guess it's something bigger. 


    Yes, and the kind Pop!_OS tester had all of his problems resolved with 2.24.2 so it's worth that you mention this problem in that thread too. System report generated by Eddie and the answer to our questions may help remarkably. Thank you for your tests!

    Kind regards
     

  15. 21 hours ago, Rib said:

    Hi, is there a way to reverse the split tunnnel (I.E. have only specified apps using the VPN connection)?


    Hello!

    We're sorry, this is not currently planned. Suite 2.0 is designed to offer reverse traffic splitting on an application basis only. The type of traffic splitting you request may be considered in future releases.

    Kind regards
     

  16. 12 minutes ago, vv52 said:

    I have the same problem, even my network lock is off and even i disable eddie my internet connection is still locked. I am on Linux and on 2.24.2 (on 2.22.2 was ok)


    Hello!

    Have you checked your DNS settings as recommended? If not please do it and report at your convenience. What is your Linux distribution?

    Kind regards

  17. @altae

    Hello!

    When you were connected we verified that the packets are properly forwarded to your node. For what it's worth now you are 100% sure that the server side is properly configured. As an additional test we forced packets to your node address on a wide range of high ports (port scan in TCP and UDP) and they were all filtered. On your side please re-check the firewall rules. Please check when the system is connected to the VPN just in case you run some firewall which changes rule set according to the type of the network the system is connected to.

    Kind regards
     

  18. @Penthious

    Hello!

    It looks like a problem related to Docker (check configuration) since it disappears when the Docker is re-started. Please note that @altae did not mention Docker, and did not mention that the problem disappears after a reboot, therefore you two should have different problems. Please avoid to hijack threads and feel free to open your own.

    @altae

    Please re-check qBittorrent configuration, and in particular make sure that:
    • you start qBittorrent after the VPN connection has been already established
    • the "Tools" > "Preferences" > "Advanced" > "Network interface" combo box is set to the proper VPN interface (if you run WireGuard consider that the interface name changes according to the WireGuard configuration file name)
    • the "Tools" > "Preferences" > "Advanced" > "Optional IP address to bind to" is set to "All IPv4 addresses" (if you set it to "All addresses" you might have some problem on specific versions)
    Kind regards
     
×
×
  • Create New...