Jump to content
Not connected, Your IP: 18.232.88.17

Search the Community

Showing results for tags 'Linux'.



More search options

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • AirVPN
    • News and Announcement
    • How-To
    • Databases
  • Community
    • General & Suggestions
    • Troubleshooting and Problems
    • Blocked websites warning
    • Eddie - AirVPN Client
    • DNS Lists
    • Reviews
    • Other VPN competitors or features
    • Nonprofit
    • Off-Topic
  • Other Projects
    • IP Leak
    • XMPP

Product Groups

  • AirVPN Access
  • Coupons
  • Misc

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Twitter


Mastodon


AIM


MSN


ICQ


Yahoo


XMPP / Jabber


Skype


Location


Interests

Found 223 results

  1. Hey Guys - I just recently started using AirVPN and have spent the weekend setting up a few things. I subscribed to AirVPN with the plan of using a local VM with my fiber connection instead of a remote Seedbox. My goal is to have the local VM on 24/7 running Deluge and have it save all completed files to my primary system. I host too many things on my primary system plus must connect to work's VPN on it which is why I'm using this setup. I've already mounted the share for the downloads in the VM, set everything up, and all seems to be working except one thing. Just wanted to ask a couple of questions including verification that how I set it up is the best suggested method for what I'm trying to do, please. Questions 1. From Deluge's WebUI in a browser, I can connect to Deluge's Daemon. From the WebUI, it connects to 127.0.0.1:58846 (local ip because it's hosted on same system as daemon. However, when I try to connect to the Daemon using the Deluge Client with classic mode disabled, I cannot from my PC using the local IP and same port or even on the hosting PC using 127.0.0.1:58846. This only occurs when the VPN is connected. I tried connecting via DDNS from a forwarded port I created using 58846 as local port but also didn't work 2. Even though I installed AirVPN in the VM (Ubuntu 17.04 x64), it didn't have an option to launch at boot so instead I installed openvpn as a service and have it configured to launch the config file I downloaded at boot to automatically connect. Does connecting this way still offer all of the features such as ports I forward? If not or there's a better way to accomplish this, please let me know 3. Is there a way to implement network lock when using the openvpn method above - or - if openVPN looses connection, will it automatically reconnect? If VPN fails for some reason, I don't want it to continue downloading torrents. VM Environment - Ubuntu 17.04 x64 (hosted on ESXi 6.5) --- Folder mounted to Windows share for completed downloads - each label goes to different folder within mounted share --- AirVPN 2.12.4 installed via .deb (Even though currently not using client to connect) --- openVPN 2.4.0 --- Deluge / Deluged / Deluge WebUI 1.3.15 Conf File (Snippet) Below is the first part of my conf file I build & downloaded. If anything needs to be changed to accommodate anything above, please let me know. #####clientdev tunproto udpremote america.vpn.airdns.org 443resolv-retry infinitenobindpersist-keypersist-tunremote-cert-tls servercipher AES-256-CBCcomp-lzo noroute-delay 5verb 3explicit-exit-notify 5##### Thanks Guys!
  2. Greetings, Long Story short; I have a Netgate APU with pfSense configured with one "Clear" Network, i.e. no VPN connection, and one VPN Network connected to AirVPN. The clear network has the WiFi AP on it, and most of the time, my laptop (Fedora 25) is connected to the Clear network, but is connected to another VPN provider separately. However, running DNS leak test (dnsleaktest.org, whoer.net etc) sometimes shows the AirVPN DNS on the Clear network, both then devices are connected to a seperate VPN on the clear network, and when they are not. Is this an AirVPN issue, or some sort of lacking pfSense configuration? Would this perhaps be a questions better suited for the pfSense forum? Thanks for any help.
  3. Here's a strange problem. I use openvpn to connect to AirVPN, with the update-resolv-conf script to prevent DNS 'leaks' (I know they "don't happen on Linux", but that's what I'm calling it). After starting the VPN, going to dnsleaktest.com, and hitting the extended test, the first query comes back as 2 and shows both my ISP and Air, and all of the rest come back as 1 showing only Air. If I retest or go to another DNS leak checking site (like ipleak.net) after doing this, only Air is shown. If I go to a different site and check *before* using dnsleaktest.com, it will detect my ISP. If I retest, it still shows my ISP along with Air. In short, I am getting DNS 'leaks' until I test for them using dnsleaktest.com. What could be causing this, and how can I fix it? Edit: It seems that testing with dnsleak.com also 'fixes' it.
  4. The client worked correctly in Fedora 22 (with Beesu). Today I upgraded to Fedora 23 and now it will not start, nothing happens. This is the AirVPN client 2.10-0. Where is the client saved so I can try launching it directly from a terminal window? BTW, I am not a Linux guru at all. Suggestions?
  5. Anyone able to get netselect (http://apenwarr.ca/netselect/) on linux to work at picking the "best" server? Does nothing but timeout for me.
  6. Hi Everyone I am helping a friend make the transition from windows to Linux. Everything is working just fine for him except we can not get magnet links to work when the VPN is on. He is running Ubuntu 16.04, connecting to VPN using openvpn and is using Vuze for a torrent client. Torrent files download fast and web browsing works perfectly but magnet links fail to do anything, they just sit there trying to connect, they never connect or throw a error. As soon as I take the vpn down the connect immediately. I have tried both UDP and TCP Vpn connections and several different torrent clients and get the same results. I have a similar setup on one of my machines and have not had any problems with magnet links and cannot figure out what is going on. Any help is greatly appreciated.
  7. Hello there! Is there a way to hide Eddie in the tray under linux so it wont appear in the window list?
  8. Hi Arch Linux (Gnome desktop). Downloaded Eddie 2.12.4 from AirVPN, ran it as-is and I can't connect. It attempts the connection to a recommended server. Client output is like this: Checking DNS then Checking DNS don't match then Disconnecting then Restarting in 3 seconds It tries to another server and fails again in the same way. Suggestions? Thanks in advance! Logs: I 2017.04.08 18:59:09 - Session starting. . 2017.04.08 18:59:09 - Unable to understand if IPv6 is active. I 2017.04.08 18:59:09 - Checking authorization ... ! 2017.04.08 18:59:10 - Connecting to Zaniah (Sweden, Uppsala) . 2017.04.08 18:59:10 - OpenVPN > OpenVPN 2.4.1 x86_64-unknown-linux-gnu [sSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Mar 22 2017 . 2017.04.08 18:59:10 - OpenVPN > library versions: OpenSSL 1.0.2k 26 Jan 2017, LZO 2.10 . 2017.04.08 18:59:10 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2017.04.08 18:59:10 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2017.04.08 18:59:10 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2017.04.08 18:59:10 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]62.102.148.136:443 . 2017.04.08 18:59:10 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992] . 2017.04.08 18:59:10 - OpenVPN > UDP link local: (not bound) . 2017.04.08 18:59:10 - OpenVPN > UDP link remote: [AF_INET]62.102.148.136:443 . 2017.04.08 18:59:10 - OpenVPN > TLS: Initial packet from [AF_INET]62.102.148.136:443, sid=25ac96c4 18d65c12 . 2017.04.08 18:59:10 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2017.04.08 18:59:10 - OpenVPN > VERIFY KU OK . 2017.04.08 18:59:10 - OpenVPN > Validating certificate extended key usage . 2017.04.08 18:59:10 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2017.04.08 18:59:10 - OpenVPN > VERIFY EKU OK . 2017.04.08 18:59:10 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org . 2017.04.08 18:59:10 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA . 2017.04.08 18:59:10 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]62.102.148.136:443 . 2017.04.08 18:59:11 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1) . 2017.04.08 18:59:11 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.78.49 255.255.0.0' . 2017.04.08 18:59:11 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2017.04.08 18:59:11 - OpenVPN > OPTIONS IMPORT: compression parms modified . 2017.04.08 18:59:11 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2017.04.08 18:59:11 - OpenVPN > OPTIONS IMPORT: route options modified . 2017.04.08 18:59:11 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2017.04.08 18:59:11 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2017.04.08 18:59:11 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2017.04.08 18:59:11 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2017.04.08 18:59:11 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2017.04.08 18:59:11 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2017.04.08 18:59:11 - OpenVPN > ROUTE_GATEWAY 192.168.0.1/255.255.255.0 IFACE=enp3s0f0 HWADDR=00:90:f5:bb:61:5c . 2017.04.08 18:59:11 - OpenVPN > TUN/TAP device tun0 opened . 2017.04.08 18:59:11 - OpenVPN > TUN/TAP TX queue length set to 100 . 2017.04.08 18:59:11 - OpenVPN > do_ifconfig, tt->did_ifconfig_ipv6_setup=0 . 2017.04.08 18:59:11 - OpenVPN > /usr/bin/ip link set dev tun0 up mtu 1500 . 2017.04.08 18:59:11 - OpenVPN > /usr/bin/ip addr add dev tun0 10.4.78.49/16 broadcast 10.4.255.255 . 2017.04.08 18:59:16 - OpenVPN > /usr/bin/ip route add 62.102.148.136/32 via 192.168.0.1 . 2017.04.08 18:59:16 - OpenVPN > /usr/bin/ip route add 0.0.0.0/1 via 10.4.0.1 . 2017.04.08 18:59:16 - OpenVPN > /usr/bin/ip route add 128.0.0.0/1 via 10.4.0.1 . 2017.04.08 18:59:16 - Starting Management Interface . 2017.04.08 18:59:16 - OpenVPN > Initialization Sequence Completed . 2017.04.08 18:59:16 - /etc/resolv.conf moved to /etc/resolv.conf.eddie as backup . 2017.04.08 18:59:16 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated) I 2017.04.08 18:59:16 - Checking route I 2017.04.08 18:59:16 - Checking DNS E 2017.04.08 18:59:16 - Checking DNS don't match . 2017.04.08 18:59:16 - Checking DNS (2° try) E 2017.04.08 18:59:17 - Checking DNS don't match . 2017.04.08 18:59:17 - Checking DNS (3° try) E 2017.04.08 18:59:19 - Checking DNS don't match E 2017.04.08 18:59:19 - DNS checking failed. . 2017.04.08 18:59:19 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100 ! 2017.04.08 18:59:19 - Disconnecting . 2017.04.08 18:59:19 - Management - Send 'signal SIGTERM' . 2017.04.08 18:59:19 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info . 2017.04.08 18:59:19 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM' . 2017.04.08 18:59:19 - OpenVPN > SIGTERM received, sending exit notification to peer . 2017.04.08 18:59:24 - OpenVPN > /usr/bin/ip route del 62.102.148.136/32 . 2017.04.08 18:59:24 - OpenVPN > /usr/bin/ip route del 0.0.0.0/1 . 2017.04.08 18:59:24 - OpenVPN > /usr/bin/ip route del 128.0.0.0/1 . 2017.04.08 18:59:24 - OpenVPN > Closing TUN/TAP interface . 2017.04.08 18:59:24 - OpenVPN > /usr/bin/ip addr del dev tun0 10.4.78.49/16 . 2017.04.08 18:59:24 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting . 2017.04.08 18:59:24 - Connection terminated. . 2017.04.08 18:59:24 - DNS of the system restored to original settings (Rename method) I 2017.04.08 18:59:27 - Cancel requested. ! 2017.04.08 18:59:27 - Session terminated.
  9. Hi all, I have been using the program since v2.10, but only from CLI. I have not been able to run the program from GUI, regardless of Linux platform/version or deb/portabel version. The OS is running virtualized. Debian is preferred, but not mandatory. Logs are showing the same errors (null reference, GDI+ status: Invalidparameter) on all the Linux distributions. I'm not ruling out installation errors on my part, so feel free to enlighten me on the correct procedure on latest Debian 8 version. The metod I have been using to install are this from a post in the forum:https://airvpn.org/topic/18625-eddie-211beta-available/?p=47975 Logs from starting the GUI:Feb 16 21:29:23 250debian83 AirVPN.desktop[1234]: I 2017.02.16 21:29:23 - Eddie client version: 2.11.15 / linux_x64, System: Linux, Name: Debian GNU/Linux 8 \n \l, Mono/.Net Framework: v4.0.30319 Feb 16 21:29:23 250debian83 AirVPN.desktop[1234]: . 2017.02.16 21:29:23 - Restarting with admin privileges Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: #033[6n#033[H#033[JI 2017.02.16 21:29:25 - Eddie client version: 2.11.15 / linux_x64, System: Linux, Name: Debian GNU/Linux 8 \n \l, Mono/.Net Framework: v4.0.30319 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: . 2017.02.16 21:29:25 - Reading options from /home/name/.airvpn/AirVPN.xml Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: . 2017.02.16 21:29:25 - Profile options not found, using defaults. Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: Unhandled Exception: Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: System.ArgumentException: A null reference or invalid value was found [GDI+ status: InvalidParameter] Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Drawing.GDIPlus.CheckStatus (System.Drawing.Status status) [0x0009b] in <1917aa1c39d94b1a91807b8cd9f03350>:0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Drawing.Bitmap..ctor (System.Int32 width, System.Int32 height, System.Drawing.Imaging.PixelFormat format) [0x00017] in <1917aa1c39d94b1a91807b8cd9f03350>:0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Drawing.Bitmap..ctor (System.Drawing.Image original, System.Int32 width, System.Int32 height) [0x00000] in <1917aa1c39d94b1a91807b8cd9f03350>:0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Drawing.Bitmap..ctor (System.Drawing.Image original, System.Drawing.Size newSize) [0x00010] in <1917aa1c39d94b1a91807b8cd9f03350>:0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at (wrapper remoting-invoke-with-check) System.Drawing.Bitmap:.ctor (System.Drawing.Image,System.Drawing.Size) Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Windows.Forms.XplatUIX11.DefineCursor (System.Drawing.Bitmap bitmap, System.Drawing.Bitmap mask, System.Drawing.Color cursor_pixel, System.Drawing.Color mask_pixel, System.Int32 xHotSpot, System.Int32 yHotSpot) [0x0004e] in :0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Windows.Forms.XplatUI.DefineCursor (System.Drawing.Bitmap bitmap, System.Drawing.Bitmap mask, System.Drawing.Color cursor_pixel, System.Drawing.Color mask_pixel, System.Int32 xHotSpot, System.Int32 yHotSpot) [0x00000] in :0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Windows.Forms.Cursor.CreateCursor (System.IO.Stream stream) [0x00058] in :0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Windows.Forms.Cursor..ctor (System.Type type, System.String resource) [0x00021] in :0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Windows.Forms.Cursors.get_SizeNWSE () [0x0001a] in :0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Windows.Forms.SizeGrip..ctor (System.Windows.Forms.Control CapturedControl) [0x00006] in :0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at (wrapper remoting-invoke-with-check) System.Windows.Forms.SizeGrip:.ctor (System.Windows.Forms.Control) Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Windows.Forms.ScrollableControl.CreateScrollbars () [0x000c2] in :0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Windows.Forms.ScrollableControl..ctor () [0x000b0] in :0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Windows.Forms.ContainerControl..ctor () [0x0000e] in :0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Windows.Forms.Form..ctor () [0x00012] in :0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Windows.Forms.MessageBox+MessageBoxForm..ctor (System.Windows.Forms.IWin32Window owner, System.String text, System.String caption, System.Windows.Forms.MessageBoxButtons buttons, System.Windows.Forms.MessageBoxIcon icon, System.Boolean displayHelpButton) [0x0000c] in :0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Windows.Forms.MessageBox+MessageBoxForm..ctor (System.Windows.Forms.IWin32Window owner, System.String text, System.String caption, System.Windows.Forms.MessageBoxButtons buttons, System.Windows.Forms.MessageBoxIcon icon) [0x00000] in :0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at (wrapper remoting-invoke-with-check) System.Windows.Forms.MessageBox+MessageBoxForm:.ctor (System.Windows.Forms.IWin32Window,string,string,System.Windows.Forms.MessageBoxButtons,System.Windows.Forms.MessageBoxIcon) Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Windows.Forms.MessageBox.Show (System.String text, System.String caption, System.Windows.Forms.MessageBoxButtons buttons, System.Windows.Forms.MessageBoxIcon icon) [0x00000] in :0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at Eddie.UI.Linux.Program.Main () [0x000c3] in <4602e22e132042abba2bbc88a7051628>:0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: [ERROR] FATAL UNHANDLED EXCEPTION: System.ArgumentException: A null reference or invalid value was found [GDI+ status: InvalidParameter] Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Drawing.GDIPlus.CheckStatus (System.Drawing.Status status) [0x0009b] in <1917aa1c39d94b1a91807b8cd9f03350>:0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Drawing.Bitmap..ctor (System.Int32 width, System.Int32 height, System.Drawing.Imaging.PixelFormat format) [0x00017] in <1917aa1c39d94b1a91807b8cd9f03350>:0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Drawing.Bitmap..ctor (System.Drawing.Image original, System.Int32 width, System.Int32 height) [0x00000] in <1917aa1c39d94b1a91807b8cd9f03350>:0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Drawing.Bitmap..ctor (System.Drawing.Image original, System.Drawing.Size newSize) [0x00010] in <1917aa1c39d94b1a91807b8cd9f03350>:0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at (wrapper remoting-invoke-with-check) System.Drawing.Bitmap:.ctor (System.Drawing.Image,System.Drawing.Size) Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Windows.Forms.XplatUIX11.DefineCursor (System.Drawing.Bitmap bitmap, System.Drawing.Bitmap mask, System.Drawing.Color cursor_pixel, System.Drawing.Color mask_pixel, System.Int32 xHotSpot, System.Int32 yHotSpot) [0x0004e] in :0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Windows.Forms.XplatUI.DefineCursor (System.Drawing.Bitmap bitmap, System.Drawing.Bitmap mask, System.Drawing.Color cursor_pixel, System.Drawing.Color mask_pixel, System.Int32 xHotSpot, System.Int32 yHotSpot) [0x00000] in :0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Windows.Forms.Cursor.CreateCursor (System.IO.Stream stream) [0x00058] in :0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Windows.Forms.Cursor..ctor (System.Type type, System.String resource) [0x00021] in :0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Windows.Forms.Cursors.get_SizeNWSE () [0x0001a] in :0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Windows.Forms.SizeGrip..ctor (System.Windows.Forms.Control CapturedControl) [0x00006] in :0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at (wrapper remoting-invoke-with-check) System.Windows.Forms.SizeGrip:.ctor (System.Windows.Forms.Control) Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Windows.Forms.ScrollableControl.CreateScrollbars () [0x000c2] in :0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Windows.Forms.ScrollableControl..ctor () [0x000b0] in :0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Windows.Forms.ContainerControl..ctor () [0x0000e] in :0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Windows.Forms.Form..ctor () [0x00012] in :0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Windows.Forms.MessageBox+MessageBoxForm..ctor (System.Windows.Forms.IWin32Window owner, System.String text, System.String caption, System.Windows.Forms.MessageBoxButtons buttons, System.Windows.Forms.MessageBoxIcon icon, System.Boolean displayHelpButton) [0x0000c] in :0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Windows.Forms.MessageBox+MessageBoxForm..ctor (System.Windows.Forms.IWin32Window owner, System.String text, System.String caption, System.Windows.Forms.MessageBoxButtons buttons, System.Windows.Forms.MessageBoxIcon icon) [0x00000] in :0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at (wrapper remoting-invoke-with-check) System.Windows.Forms.MessageBox+MessageBoxForm:.ctor (System.Windows.Forms.IWin32Window,string,string,System.Windows.Forms.MessageBoxButtons,System.Windows.Forms.MessageBoxIcon) Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at System.Windows.Forms.MessageBox.Show (System.String text, System.String caption, System.Windows.Forms.MessageBoxButtons buttons, System.Windows.Forms.MessageBoxIcon icon) [0x00000] in :0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: at Eddie.UI.Linux.Program.Main () [0x000c3] in <4602e22e132042abba2bbc88a7051628>:0 Feb 16 21:29:25 250debian83 AirVPN.desktop[1234]: #033[39;49m Any help on getting the GUI running is appreciated!
  10. I've been using the Airvpn client on this installation of Ubuntu 14.04 for the past few weeks without any issues. This morning, after I booted my computer, airvpn would connect to one server, stay connected but no websites would load. I tried connecting to several servers in other countries and it didn't even connect. I uninstalled the airvpn client, and then installed the new version, no luck it doesn't connect to any server. It gets stuck at "Checking route" for a minute then disconnects and tries again. As a test, I downloaded the Mullvad client and tried it, it would connect to a server but websites wouldn't load. Really not sure what the issue might be as I didn't install or uninstall any new software last night, and my wifi is working fine, any idea what it might be and how I could fix it? Thanks in advance for your help
  11. I have been trying to get the VPN to work for a few days now, and I have the VPN being created for the tun0 interface. I'm not 100% sure if this is a VPN config error, or another problem. I haven't been able to connect to anything although I am getting data sent out and received back. I'm running on ubuntu and just trying to bind rtorrent to the VPN once I figure it out. I've been trying to use ping to see what I can and can't connect to. Pinging 10.4.0.1 works great. ###:###$ ping -I tun0 10.4.0.1 PING 10.4.0.1 (10.4.0.1) from 10.4.61.179 tun0: 56(84) bytes of data. 64 bytes from 10.4.0.1: icmp_seq=1 ttl=64 time=81.1 ms 64 bytes from 10.4.0.1: icmp_seq=2 ttl=64 time=82.3 ms 64 bytes from 10.4.0.1: icmp_seq=3 ttl=64 time=82.2 ms However, pinging 8.8.8.8 is not. ###:###$ ping -I tun0 8.8.8.8 PING 8.8.8.8 (8.8.8.8) from 10.4.61.179 tun0: 56(84) bytes of data. ^C --- 8.8.8.8 ping statistics --- 12 packets transmitted, 0 received, 100% packet loss, time 11088ms And this is the tcpdump data showing that I am actually receiving the ICMP reply. ###:#### tcpdump -i tun0 -n tcpdump: verbose output suppressed, use -v or -vv for full protocol decode listening on tun0, link-type RAW (Raw IP), capture size 262144 bytes 00:25:43.902145 IP 10.4.61.179 > 8.8.8.8: ICMP echo request, id 1939, seq 5, length 64 00:25:43.984580 IP 8.8.8.8 > 10.4.61.179: ICMP echo reply, id 1939, seq 5, length 64 00:25:44.910111 IP 10.4.61.179 > 8.8.8.8: ICMP echo request, id 1939, seq 6, length 64 00:25:44.991955 IP 8.8.8.8 > 10.4.61.179: ICMP echo reply, id 1939, seq 6, length 64 00:25:45.918162 IP 10.4.61.179 > 8.8.8.8: ICMP echo request, id 1939, seq 7, length 64 00:25:46.002446 IP 8.8.8.8 > 10.4.61.179: ICMP echo reply, id 1939, seq 7, length 64 00:25:46.926141 IP 10.4.61.179 > 8.8.8.8: ICMP echo request, id 1939, seq 8, length 64 00:25:47.008672 IP 8.8.8.8 > 10.4.61.179: ICMP echo reply, id 1939, seq 8, length 64 00:25:47.934134 IP 10.4.61.179 > 8.8.8.8: ICMP echo request, id 1939, seq 9, length 64 00:25:48.015698 IP 8.8.8.8 > 10.4.61.179: ICMP echo reply, id 1939, seq 9, length 64 ^C 10 packets captured 10 packets received by filter 0 packets dropped by kernel The first thing I thought of when I saw that is that iptables might be doing something weird, so I checked that. I know this isn't the best thing do have on a computer but I'm just trying to get the config working on this first and then I'll move it to a machine with firewall rules on it. ###:###$ sudo iptables -L Chain INPUT (policy ACCEPT) target prot opt source destination Chain FORWARD (policy ACCEPT) target prot opt source destination Chain OUTPUT (policy ACCEPT) target prot opt source destination Please let me know if I can provide any other information that can be helpful.
  12. Hi, First of all, I'm very happy with the service. AirVPN is simply the best VPN service out there and I am glad to have found you! Running AirVPN on my desktop machines (Win, OSX, Linux) works like a charm either with plain OpenVPN or one of your clients. However, I'm not really sure how I can also use your service on my Linux server to which I connect via ssh. The issue is that as soon as I run openvpn with sudo openvpn --config your_config_file.ovpn naturally the existing ssh connection - as well as any other means to reach my server - gets interrupted. So my use case is that my server should stay reachable publicly as before, but ideally I would like to open a single shell session that gets routed through your VPN for occasional casual browsing or processes which I prefer to use anonymously.. Can I somehow restrict the VPN to only one process? Do you see any other solution for my use case? Best regards!
  13. God, I'm so lost... I just got a Raspberry Pi B+ board and it's my introduction to the world of Linux. I'm attempting to use it as a always on torrent box, with USB storage drive on samba. It will be headless and already running tightvnc. I am absolutely lost and don't even know how to install AirVPN on my Raspberry Pi. I looked in the configuration generator and want to use Cephei server, and know I have to tick the advance box, but what do I select on Advanced -Separate keys/certs from .ovpn file -Bundle executables: No64 bit32 bit -Resolved hosts in .ovpn file -All servers for area region -Filename Prefix: -Custom directives: Then after I download the package, where do I put it and how do I install it on my Raspberry Pi? I'm too much in a Windows state of mind with a setup.exe to wrap my head around it right now. Can someone please give me some dumbed down step by step instructions on installing from beginning to end? I need baby steps and command line commands.... I appreciate any and all help. Thanks PS. I'm running Rasparian on the RPi
  14. Hello everyone! I am using AirVPN on Fedora 25 and the first week it worked perfectly. But, as I got a router (D-Link DIR-868L) this week I have started noticing DNS Leaks occurring now and then, and if I bypass the router by connecting straight to wall the DNS leaks go away. It doesn't seem to matter what way I have of connecting to the VPN, I have tried Gnome-Network-Manager, Eddie and using the terminal and it is all the same. How can I fix this?
  15. Hello everybody! I just wanted to ask if somebody else has the same problem and maybe a solution. So my Eddies on my other machines work very well and I'm very happy with them, but my Eddie 2.11.3 in Kali Linux 2 Rolling always needs 5 minutes for "checking login" and then logs in.. and then it also always needs 5 minutes for "checking authorization", when connecting to any server. The weird thing is, that it are always EXACTLY 5 minutes for both which makes me suspect that it's a setting-issue maybe? Has anybody else experienced this? regards, me
  16. Hi Anyone else having an issue connecting to the internet when Network Lock is activated on Ubuntu 16.10. Works ok without Network Lock but when activated my connection drops and I can't access any sites Does Network Lock not work on Ubuntu? Any help would be appreciated Aloha Sine
  17. I'm trying to log in via GUI using the airvpn_linux_x64_portable with centos. I open the client with: $ sudo ./airvpn Then I type in my loginname and password. Now it says: "Checking login..." and it just keeps doing this. Anyone had this problem before? I logged in using this same client 6 months back and I had no problems. Update: I finally recieved this error message: ! 2017.01.24 19:06:01 - Ready I 2017.01.24 19:06:41 - Checking login ... . 2017.01.24 19:26:02 - Cannot retrieve systems & servers data. Please retry later or contact us for help. (An error occurred performing a WebClient request.)
  18. I do not see my destination on Linux (Debian+Ubuntu) in Chromium or Firefox browsers. I do see the destination on Windows 10 (Firefox+Edge) Any ideas welcome...
  19. Hi, Long-time AirVPN user, I'm on a linux PC, using the ufw method described here: (https://airvpn.org/topic/5586-prevent-leaks-with-linux-firestarter-also-stop-traffic-when-vpn-drops/?p=14095). I would like to share this connection with other devices, having my PC serve as a kind of router. Assume I cannot modify my router or the other devices to natively use AirVPN. I have been able to create a wifi hotspot using an ethernet connection. However, my devices are unable to complete the connection until I disable the firewall. Obviously, this is not an acceptable solution as it will allow leaks and I was wondering if anyone here in the community could modify randombit and worric's method to allow hotspot usage.
  20. Hi all, I am new to AirVPN. I am trying to use it as a way to bypass my ISP block and access my web server. I did configure the VPN with success on my Ubuntu 16.04 machine and i am able to connect to the VPN. Also, I forwarded the traffic to my port 80 and when I check when I check the TCP test everything seems fine (I got a green circle in the AirVPN forwarded port section). Unfortunately, I wasn't able to access the webserver through the given "Mapped to public IP" neither from my same webserver. I also tried with the config files generated using the mode "Direct, protocol UDP, port 80", but still with the same result. Any idea on what am I doing wrong? Thanks in advance, Umberto
  21. the .ovpn files from http://www.vpngate.net do not come with separated .certs and .key files, which are necessary to import them with nm-applet. nm-applet is the little GUI network manager tool in the system tray of debian and other Linuces. Now, the trick is simply to open, say, the downloaded vpngate_60.86.245.141_udp_1456.ovpn with a text editor and extract the 3 ASCII sections into 3 separate text files: ca.crt (changes like daily) user.crt user.key That's it ! Now import the .oVPN file from nm-applet GUI (add vpn ... from menu , create vpn with .ovpn-file etc.) and set those 3 certs and key. save it & you are good to go! This is the same procedure, incidentally, which you follow to set up an AirVPN, except these ship with crt & key separated already.
  22. Hello, I have a question that maybe someone more knowledgeable can answer. I have a computer at home that runs airvpn client and a remote computer. I want to be able to connect from either computer to another one with ssh. Without airvpn client, everything works (obviously). If I run airvpn without network lock, I can ssh from home to remote (it goes via the AirVPN server) but not from remote to home. I tried to start airvpn with the parameter "routes.custom=my.remote.ip.addr,255.255.255.255,out" but it didn't help - the required route was not added to the routing table. However, that problem was easily solved: I added the route separately with "route add -host my.remote.ip.address gw 192.168.1.1" and all was well: ssh works from home to remote and from remote to home bypassing AirVPN as I want it to do. Now, I enable network lock. This time I need to add "allowed IP" parameter to be able to ssh from home to remote: ./airvpn -cli -connect -netlock -login=**** password=**** netlock.allowed_ips=my.remote.ip.addr But ssh from remote to home is blocked by the firewall. I can't find any airvpn parameter that can be used to create custom firewall rules. So I ended up with adding the required rule myself. Before: # iptables -L -v --line-numbers Chain INPUT (policy ACCEPT 0 packets, 0 bytes) num pkts bytes target prot opt in out source destination 1 177 16717 ACCEPT all -- lo any anywhere anywhere 2 0 0 ACCEPT all -- any any 255.255.255.255 anywhere 3 93 8963 ACCEPT all -- any any 192.168.0.0/16 192.168.0.0/16 4 26 4651 ACCEPT all -- any any 10.0.0.0/8 10.0.0.0/8 5 0 0 ACCEPT all -- any any 172.16.0.0/12 172.16.0.0/12 6 0 0 ACCEPT icmp -- any any anywhere anywhere icmp echo-request 7 1890 460K ACCEPT all -- any any anywhere anywhere state RELATED,ESTABLISHED 8 0 0 ACCEPT all -- tun+ any anywhere anywhere 9 6 502 DROP all -- any any anywhere anywhere Add the rule: iptables -t filter -I INPUT 9 -i eth0 -p tcp -s my.remote.ip.addr --dport 22 -j ACCEPT After: # iptables -L -v --line-numbers Chain INPUT (policy ACCEPT 0 packets, 0 bytes) num pkts bytes target prot opt in out source destination 1 182 17197 ACCEPT all -- lo any anywhere anywhere 2 0 0 ACCEPT all -- any any 255.255.255.255 anywhere 3 107 10296 ACCEPT all -- any any 192.168.0.0/16 192.168.0.0/16 4 41 6945 ACCEPT all -- any any 10.0.0.0/8 10.0.0.0/8 5 0 0 ACCEPT all -- any any 172.16.0.0/12 172.16.0.0/12 6 0 0 ACCEPT icmp -- any any anywhere anywhere icmp echo-request 7 1981 480K ACCEPT all -- any any anywhere anywhere state RELATED,ESTABLISHED 8 0 0 ACCEPT all -- tun+ any anywhere anywhere 9 0 0 ACCEPT tcp -- eth0 any my.remote.ip.addr anywhere tcp dpt:22 10 6 502 DROP all -- any any anywhere anywhere Now everything works again, but the question remains: what is the best way to achieve that ? In the worst case scenario, I can just start airvpn in the background, wait a minute or so and then run iptables with my additional rule. But that looks ugly. Can anyone think of a better way ? Maybe some "event.session..." or "event.vpn..." parameter will do the trick ? Thanks for any help.
  23. Hello, While Airvnp works fine on MacOs, Kali Linux i386 and even Windows10, I just can't seem to get it working on Kali Linux 64. Eddie will not install either with the .dep or tar.gz packages (don't get me started with mono!), and using sudo ovpn will not get me connected. Does somebody else have this issue and maybe a workaround? Thx in advance and happy holidays!
  24. As the title says, I'm trying to connect to AirVPN via OpenVPN on Linux but can't. I recently updated to OpenVPN 2.4.0, but it has worked since the update. I generated a config file with no separate keys/certs and ran `sudo openvpn /path/to/air.ovpn`, but this happened: Sat Dec 31 23:26:05 2016 OpenVPN 2.4.0 x86_64-unknown-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Dec 28 2016 Sat Dec 31 23:26:05 2016 library versions: OpenSSL 1.0.2j 26 Sep 2016, LZO 2.09 Sat Dec 31 23:26:05 2016 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Sat Dec 31 23:26:05 2016 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Sat Dec 31 23:26:05 2016 TCP/UDP: Preserving recently used remote address: [AF_INET]71.19.249.195:443 Sat Dec 31 23:26:05 2016 Socket Buffers: R=[212992->212992] S=[212992->212992] Sat Dec 31 23:26:05 2016 UDP link local: (not bound) Sat Dec 31 23:26:05 2016 UDP link remote: [AF_INET]71.19.249.195:443 Sat Dec 31 23:27:05 2016 TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity) Sat Dec 31 23:27:05 2016 TLS Error: TLS handshake failed Sat Dec 31 23:27:05 2016 SIGUSR1[soft,tls-error] received, process restarting Sat Dec 31 23:27:05 2016 Restart pause, 5 second(s) Sat Dec 31 23:27:10 2016 TCP/UDP: Preserving recently used remote address: [AF_INET]71.19.249.195:443 Sat Dec 31 23:27:10 2016 Socket Buffers: R=[212992->212992] S=[212992->212992] Sat Dec 31 23:27:10 2016 UDP link local: (not bound) Sat Dec 31 23:27:10 2016 UDP link remote: [AF_INET]71.19.249.195:443 ^CSat Dec 31 23:27:15 2016 event_wait : Interrupted system call (code=4) Sat Dec 31 23:27:15 2016 SIGTERM received, sending exit notification to peer Sat Dec 31 23:27:20 2016 SIGTERM[soft,exit-with-notification] received, process exiting My internet works fine, to my knowledge. I can access the internet normally with no problems. This problem affects my phone, desktop, and laptop; all 3 get the same timeout error.
  25. Hi, I just bought a subscription to airvpn but unfortunately I can't connect to internet I am on Ubuntu 16.04.1. My attempts : - I tried with the terminal. here is the log : pc@computer:~/DL$ openvpn AirVPN_BE-Brussels_Diadema_UDP-443.ovpn Fri Dec 30 23:50:51 2016 OpenVPN 2.3.10 i686-pc-linux-gnu [SSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [IPv6] built on Feb 2 2016 Fri Dec 30 23:50:51 2016 library versions: OpenSSL 1.0.2g 1 Mar 2016, LZO 2.08 Fri Dec 30 23:50:51 2016 Control Channel Authentication: tls-auth using INLINE static key file Fri Dec 30 23:50:51 2016 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Fri Dec 30 23:50:51 2016 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Fri Dec 30 23:50:51 2016 Socket Buffers: R=[163840->163840] S=[163840->163840] Fri Dec 30 23:50:51 2016 UDPv4 link local: [undef] Fri Dec 30 23:50:51 2016 UDPv4 link remote: [AF_INET]194.187.251.162:443 Fri Dec 30 23:50:51 2016 TLS: Initial packet from [AF_INET]194.187.251.162:443, sid=f969fb38 f697c7be Fri Dec 30 23:50:51 2016 VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org Fri Dec 30 23:50:51 2016 Validating certificate key usage Fri Dec 30 23:50:51 2016 ++ Certificate has key usage 00a0, expects 00a0 Fri Dec 30 23:50:51 2016 VERIFY KU OK Fri Dec 30 23:50:51 2016 Validating certificate extended key usage Fri Dec 30 23:50:51 2016 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication Fri Dec 30 23:50:51 2016 VERIFY EKU OK Fri Dec 30 23:50:51 2016 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org Fri Dec 30 23:50:52 2016 Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key Fri Dec 30 23:50:52 2016 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication Fri Dec 30 23:50:52 2016 Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key Fri Dec 30 23:50:52 2016 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication Fri Dec 30 23:50:52 2016 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA Fri Dec 30 23:50:52 2016 [server] Peer Connection Initiated with [AF_INET]194.187.251.162:443 Fri Dec 30 23:50:54 2016 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1) Fri Dec 30 23:50:54 2016 PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.8.248 255.255.0.0' Fri Dec 30 23:50:54 2016 OPTIONS IMPORT: timers and/or timeouts modified Fri Dec 30 23:50:54 2016 OPTIONS IMPORT: LZO parms modified Fri Dec 30 23:50:54 2016 OPTIONS IMPORT: --ifconfig/up options modified Fri Dec 30 23:50:54 2016 OPTIONS IMPORT: route options modified Fri Dec 30 23:50:54 2016 OPTIONS IMPORT: route-related options modified Fri Dec 30 23:50:54 2016 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified Fri Dec 30 23:50:54 2016 ROUTE_GATEWAY 192.168.1.254/255.255.255.0 IFACE=wlp6s0 HWADDR=xx:xx:xx:xx:xx:xx Fri Dec 30 23:50:54 2016 ERROR: Cannot ioctl TUNSETIFF tun: Operation not permitted (errno=1) Fri Dec 30 23:50:54 2016 Exiting due to fatal error - I tried with the client. The .ded (stable AND experimental) didn't want to install on the system. - I tried with portable client (stable AND experimental) but when I launch "airvpn" nothing happens. - I tried with the network-manager. Importing the config file was a success and I passed to connect to the VPN ..... Yes, but all websites are unreachable (DNS issue because I can ping a specific IP) : # I wrote in the settings in the networkmanager the dns server (10.4.0.1). Same issue : DNS does not work. # I changed the nameserver in the resolv.conf .... but same thing the DNS doe not do the job. So i need help. What can I do now ? Thanks A new member a bit confused
×
×
  • Create New...