Jump to content
Not connected, Your IP: 3.15.139.79

Staff

Staff
  • Content Count

    10937
  • Joined

    ...
  • Last visited

    ...
  • Days Won

    1844

Everything posted by Staff

  1. Hello! No doubts we are having higher than average bandwidth request in the last days, but Canada infrastructure is still used mainly at no more than its 40% capacity. Even in your very screenshot you can see that most servers are not even at 60% Thanks to our planned in the past redundancy we can still support much more bandwidth. in Canada. Kind regards
  2. @curhen57 Hello! Roughly, in IPv4 MAC addresses (more in general link layer addresses) are obtained via ARP (Address Resolution Protocol) requests, which are necessary when a node must physically find the final destination node otherwise identified only by an IP address. So your router knows the MAC address of your computers network interface, your nearest ISP upstream point knows your router network interface MAC address (and not your computers network interface one) and so on and so forth. Our VPN servers don't know anything about MAC addresses of your computer, router... For a more rigorous definition and information please see for example: https://en.wikipedia.org/wiki/Address_Resolution_Protocol Kind regards
  3. @dedo299 Hello! We're glad to know that you found out the "culprit" causing the wake up issue. Network Lock is a set of firewall rules preventing traffic leaks outside the VPN tunnel, including, but not limited to, leaks caused by unexpected VPN disconnection and those caused by processes binding to the physical network interface. In Hummingbird, Network Lock is on by default. Kind regards
  4. @dedo299 Hello! Thank you very much. AirVPN staff and personnel are healthy and fully operational. We all work from home to reduce hazard as much as possible. We all have at least one landline and one or more mobile line, in different infrastructures when possible. Good luck to you too, and to San Francisco and the rest of the world. We're glad to know that the previous problem seems resolved. Hummingbird writes to stdout and stderr so you can re-direct the log and errors in any way you prefer, for example (if you want both of them in a single file): sudo ./hummingbird [...] myprofile.ovpn > /var/log/hb.log 2>&1 To append log, instead of overwriting it: sudo ./hummingbird [...] myprofile.ovpn >> /var/log/hb.log 2>&1 Maybe it can help us understand the other issue you mention. Kind regards
  5. @iwih2gk Hello! A few remarks to your last message. 1) MAC address is never included in IPv4 packets. Not even our VPN servers can see your network interface MAC address in IPv4. Similar safeguards are nowadays applied in modern OS for IPv6 too (IPv6 packets do have a specific allocation space for a MAC address). 2) Data passed voluntarily by a browser to a web site can be blocked or altered, either in browser configuration or through dedicated add-ons. Examples include spoofing browser user agent (which includes Operating System etc.) (**), blocking fingerprinting through canvas by generating "noise" and randomizing different fingerprints for each stream (*), and working without any previous tracking cookie by cleaning cookies at each session and working in browser "private" mode. Such safeguards should be applied even when working inside a VM, if your threat model needs them. (*) Example: Canvas Defender for Firefox. "Instead of blocking JS-API, Canvas Defender creates a unique and persistent noise that hides your real canvas fingerprint" (**) Example: User Agent Switcher and Manager for Firefox. Kind regards
  6. @dedo299 Thanks, please keep us posted, we would like to know whether it resolves the issue in your case too or not. Kind regards
  7. Hello! Please check here: It means that no VPN server meets the combination of settings you have required. In your specific case: airvpn_server_whitelist: Acamar A possible explanation is that you have some setting that's not compatible with Acamar (an example would be cipher CHACHA20), or that Acamar was down at the time of the connection attempt. Try to enlarge the white list of servers. Kind regards
  8. @arteryshelby It doesn't make difference, actually. But if M247 tells us it's in Berlin, we publish Berlin. If you prefer you can consider it in Frankfurt until our next investigation. Topic locked. Kind regards
  9. @arteryshelby Hello! We always report the location where the server is physically located. Cujam is in a datacenter in Berlin, unless M247 has a secret datacenter in Frankfurt and tells us for some obscure reason that it's in Berlin. We have not physically visited the datacenter in Berlin, but for us it makes no difference and we're not interested in publishing fake locations, unlike many of our competitors. Kind regards
  10. @crasswonder Hello! Please test Eddie 2.18 beta and if the problem persists do not hesitate to open a ticket. To download Eddie latest beta version please see the first message of this thread: https://airvpn.org/forums/topic/45326-eddie-desktop-218beta-released/ Kind regards
  11. @dedo299 Hello! It has been reported sporadically that OpenVPN3 library fails DHE re-keying when it is initiated on server side. The gathered data is unfortunately anecdotal but those few users who met the problem could resolve it by forcing Hummingbird to be the first to initiate a re-keying. Please add in your profile the following directive: reneg-sec 1200 and the problem should disappear. The above directive will tell Hummingbird/OpenVPN3-AirVPN to perform a re-keying every 1200 seconds (20 minutes). You can edit your profile with any text editor. Kind regards
  12. @pfillionqc Hello! Yes, thank you for your correction, it was a mistake on our side. We are editing our message to not create confusion to thread future readers. We're glad to know that you managed to resolve the problem. Enjoy AirVPN! Kind regards
  13. @pfillionqc Hello! Please make sure that UFW is disabled. It is an iptables frontend installed by default in Ubuntu. It creates custom chains and modifies rules, so you don't want it to interfere. Please allow packets to an additional bootstrap server too: -A OUTPUT -d 63.33.78.166 -j ACCEPT Also consider to drop Eddie 2.16.3 and use instead Eddie 2.18.7 beta or Hummingbird 1.0.2 Keep in mind that when you enable "Network Lock" feature your iptables rules will be overwritten by Eddie or Hummingbird and restored when the application exits, but that UFW can still cause troubles. @giganerd Those are filter table INPUT, OUTPUT and FORWARD chains' policies and it's correct that they are set to DROP. Any packet handled by any chain of the filter table that has not caused any jump in any rule is finally subjected to the default policy of the chain that's competent for that packet. Kind regards
  14. @Boblebad Hello! Check your ticket for additional information, please. Also, remember that it's correct and expected that Eddie (or any other program of any kind operating on system settings) does not restore previous settings if it's not shut down gracefully. It just can't. Anyway, when you re-run Eddie, it will restore the proper settings at the first chance, i.e. the first time it is shut down gracefully. Obviously if it's never shut down gracefully it can never do that. Locking this thread which has been resuscitated after 4 years, improperly. Follow the ticket if problems persist. Kind regards
  15. @ellert Hello! Did you talk about CPU load, memory usage or both? Would you like to publish a comparison and specify your Operating System name and exact version, as well as your hardware configuration? We do not observe what you report about CPU load (on Linux x86-64 and Linux ARM32/64) BUT another community member reported something similar, on a Celeron J1900 based box running Debian 10, so it's definitely something to keep an eye on. Kind regards
  16. @iwih2gk Hello! It's important to know that Eddie 2.16.3 doesn't run properly in Debian 10. In Debian 10 please run Eddie 2.18 beta or Hummingbird. Remember in any case to disable UFW completely, if you need Network Lock. UFW is an iptables and iptables-legacy frontend which may interfere fatally. You may set iptables-legacy or nftables rules to accomplish your purpose. If you run nftables directly remember that: Eddie 2.18 beta does NOT support nftables Hummingbird fully supports nftables BUT will prefer by default iptables-legacy if available, so remember to force Network Lock based on nftables: --network-lock nftables Kind regards
  17. Hello! @busolof Actually according to the log OpenVPN connected successfully and remained connected for several hours. Since Asus offered to replace the device, then something wrong that's specific to your own one might be the problem. Even the fact that you say that you can't upgrade to Asus Merlin is unusual. In AsusWRT routers, upgrading to Merlin is a matter of a few clicks, literally. https://blog.usro.net/how-to-install-asus-wrt-merlin-router-firmware/ We're confident that the router replacement will solve any issue. Or maybe the AX56U has some problem that makes its behavior inconsistent with the AC56U and AC68U (which is an AsusWRT router we own and which we based our tests on). @giganerd Reviewed the guide for AsusWRT and it is up to date. Kind regards
  18. @jptor1234 The most common cause of the the error you experience is an obsolete curl version packaged with Eddie 2.13 or older versions. If that's the case, you're running an Eddie version that's years and years old, try to upgrade to Eddie 2.18.7 or at least 2.16.3 and the problem should be resolved as @gandalfthegrey noticed. TLS 1.2 is now the priority requirement and your curl version could be so old to be linked against an obsolete OpenSSL library not supporting TLS 1.2. See also https://stackoverflow.com/questions/46422590/curl-error-tlsv1-alert-protocol-version Upgrade OpenSSL too if necessary. Kind regards
  19. Hello! We're unsure whether you can if the router reboots, but try anyway to take the system log (where we can also see the OpenVPN log), they are in "Advanced Settings" > "System log" > "General log" (copy all and paste for example). Just in case: also check whether a firmware update is available. If so, apply it and test again. Very old firmware versions did not support 4096 bit keys but Asus fixed it a long ago and Asus customer care specifically tested AirVPN profiles successfully. Another option you could consider if anything else fails is upgrading to Asus MerlinWRT. Kind regards
  20. Hello! No, we don't throttle/cap anything. Kind regards
  21. @giganerd @Nam5000 Hello! A clarification on our previous message about problems in Sony TVs with Android 6. OpenVPN for Android and Eddie Android edition run fine and the connection to the VPN is successful and working, traffic is properly tunneled. However, the problem with such TVs is that if you put them in standby while connected to a VPN server, the TV will reboot when it wakes up. See also: https://community.sony.co.uk/t5/android-tv/bug-android-6-0-1-reboots-after-enabling-vpn-apps/td-p/2284371 It is possible to sideload Eddie Android edition on Sony Android based TVs. Kind regards
  22. @dbuero Hello, no, we don't throttle anything. In most cases throttling is self-inflicted, with or without awareness (strange but true). Second most common cause is traffic shaping by ISP. Kind regards
  23. @ellert Hello! You can connect to your Raspberry via SSH or VNC and follow the instructions for Raspberry here: https://airvpn.org/hummingbird/readme/ Make sure to pick the correct binary according to your system distribution architecture (32 or 64 bit). If you need Hummingbird to start at Raspberry's bootstrap, you can enter the command to run it in /etc/rc.local for example. When Hummingbird is not running in a terminal emulator, if necessary you can stop it cleanly via kill, for example: sudo kill `pidof hummingbird` Kind regards
  24. Yes, sorry for the incomplete answer. You need to edit it with root privileges (example "sudo nano /etc/resolv.conf") and restore your favorite nameservers. Kind regards
  25. @Kenwell That's great to know! We reproduced the issue with a Sony Bravia in summer 2019 and we had a document from Sony claiming that it was not considered a bug and no fix was needed because if you don't use a VPN the TV does not reboot (!) After that we did not have any other Sony TV to test and we did not buy any. Thanks for the information! Kind regards
×
×
  • Create New...