Jump to content
Not connected, Your IP: 54.175.5.131

Search the Community

Showing results for tags 'Linux'.



More search options

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • AirVPN
    • News and Announcement
    • How-To
    • Databases
  • Community
    • General & Suggestions
    • Troubleshooting and Problems
    • Blocked websites warning
    • Eddie - AirVPN Client
    • DNS Lists
    • Reviews
    • Other VPN competitors or features
    • Nonprofit
    • Off-Topic
  • Other Projects
    • IP Leak
    • XMPP

Product Groups

  • AirVPN Access
  • Coupons
  • Misc

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Twitter


Mastodon


AIM


MSN


ICQ


Yahoo


XMPP / Jabber


Skype


Location


Interests

Found 223 results

  1. Hi, I currently have an old Laptop I am trying to use as an intermediary box between my main home network and my personal machines connected to a particular switch. I want these machines to be connected to the VPN at all times, from startup to shutdown, and to have protection from the network dropping, etc. I honestly tried using pfSense but I just could not wrap my head around it, even the default install when connected to my modem directly and a single test machine, could not even properly resolve DNS queries. So I gave up and threw mint on the laptop and enabled ICS instead. Works great, test box connected to it has internet, etc. Now the trouble comes when I want to use AirVPN. I can't use Network lock and I don't know how to resolve the issue in terms of letting me get my local machines access again. I've already verified AirVPN works over the ICS without the network lock on. I've very minorly futzed with trying to add "allowed IPs" and such in advanced options, but either didn't do it in the right place / correctly etc. Because it still blocks access. Could anyone help with some troubleshooting steps, where / how I need to change things? Thanks
  2. Hello, I'm using Archlinux with Privoxy as my proxy. I downloaded the config file for the terminal and set it up so that port 8118 is used for proxy (which is the one Privoxy uses). I am using TCP-443. At first glance everything seems to be in order, but I have never been able to connect in the past few days. I also have good wifi signal. In anycase, the logs suggest to me that the problem lies with the server. But I can not be certain. I am dumping the logs here, can you make any sense out of them? What do you think is the problem? Many thanks!
  3. Im running Lubuntu, and i would like to keep network lock active, even when airVPN client is closed. I accidentally close the program, which caused me to leak my IP. Could someone please give me specific steps on how to achieve this thanks
  4. Hello, I'm using Debian Linux with AirVPN client over Tor network (with Vidalia control panel). Finally, he can connect and verify login&password, but fail on connect to server. That's the log of AirVPN: I 2016.02.09 12:20:05 - Session starting. W 2016.02.09 12:20:06 - Unable to understand if IPV6 is active. I 2016.02.09 12:20:06 - Checking authorization ... ! 2016.02.09 12:20:08 - Connecting to Alrai (Netherlands, Alblasserdam) . 2016.02.09 12:20:08 - Tor Control authentication method: Password . 2016.02.09 12:20:08 - Tor Control Guard IP detected: 176.9.232.116 (5937800DEB5B3FDF68BD3392F2AE3A084254FE5F) . 2016.02.09 12:20:08 - OpenVPN > OpenVPN 2.2.1 i486-linux-gnu [sSL] [LZO2] [EPOLL] [PKCS11] [eurephia] [MH] [PF_INET6] [iPv6 payload 20110424-2 (2.2RC2)] built on Dec 1 2014 . 2016.02.09 12:20:08 - OpenVPN > RESOLVE: NOTE: localhost resolves to 2 addresses . 2016.02.09 12:20:08 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2016.02.09 12:20:08 - OpenVPN > NOTE: OpenVPN 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables . 2016.02.09 12:20:08 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2016.02.09 12:20:08 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.02.09 12:20:08 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.02.09 12:20:08 - OpenVPN > LZO compression initialized . 2016.02.09 12:20:08 - OpenVPN > Control Channel MTU parms [ L:1560 D:168 EF:68 EB:0 ET:0 EL:0 ] . 2016.02.09 12:20:08 - OpenVPN > Socket Buffers: R=[87380->262142] S=[16384->262142] . 2016.02.09 12:20:08 - OpenVPN > Data Channel MTU parms [ L:1560 D:1450 EF:60 EB:135 ET:0 EL:0 AF:3/1 ] . 2016.02.09 12:20:08 - OpenVPN > Local Options hash (VER=V4): '2f2c6498' . 2016.02.09 12:20:08 - OpenVPN > Expected Remote Options hash (VER=V4): '9915e4a2' . 2016.02.09 12:20:08 - OpenVPN > Attempting to establish TCP connection with [AF_INET]127.0.0.1:9050 [nonblock] . 2016.02.09 12:20:08 - OpenVPN > TCP connection established with [AF_INET]127.0.0.1:9050 . 2016.02.09 12:20:08 - OpenVPN > socks_handshake: server asked for username/login auth but we were not provided any credentials . 2016.02.09 12:20:08 - OpenVPN > TCP/UDP: Closing socket . 2016.02.09 12:20:08 - OpenVPN > SIGTERM[soft,init_instance] received, process exiting ! 2016.02.09 12:20:08 - Disconnecting . 2016.02.09 12:20:08 - Connection terminated. I 2016.02.09 12:20:11 - Cancel requested. ! 2016.02.09 12:20:11 - Session terminated. and that's the log of Vidalia: feb 09 12:20:08.136 [Notifica] New control connection opened. Can you help me? Thank you.
  5. Hi AirVPN community ... Im a bit noobs with kali (and linux also but i try my best to install it via some tutorials and forums (install network-manager-openvpn-gnome) ... but after i see this post : https://airvpn.org/topic/12509-kali/ ... i know that seem to be the answer to my problem but the tutorial is a bit too geek for me ... so maybe someone can help me with this ... to much dependencies and no command how to make it ;( its working with network-manager but staff let me know that is buggy and my connection is always on and off or disconnect for no reason ... (dns leaks) ... so i want to start the good way and remove all this buggy stuff ... thanks for your time CT
  6. I've setup a Ubuntu 15.10 64bit server as a VM for my torrenting, I'm running openvpn from the command line using a config file generated from this site. When my torrents are running I see a lot of error like below: I've disabled port forwarding on my router just to check if that was causing an issue but it doesn't seem to make a difference. I've tested downloading a torrent with openvpn running on my physical laptop using the same config file and on a Xubuntu VM and I only this error once ever few minutes so its definitely something on the Ubuntu server VM that's causing the problem. Any ideas what the issue is?
  7. I've been running Fedora 22 for a while and had to install beesu in order to get Eddie functioning,however having beesu installed is causing me issues when it comes to upgrading to Fedora 23. I'm thinking of going to OpenSuse KDE but will I need to install beesu on Open Suse in order to get Eddie working? I'm open to all ideas here as I'm still a Linux noob so the more input the better. Thanks
  8. I'm testing AirVPN on Linux Mint 17.3 using the .deb package that I found on the Air site. I had used three other VPN services and always had debilitating speed issues, especially when using AES-256-CBC (OpenVPN). I decided to try AirVPN. I installed the .deb files with the client. I am on the East coast of the US. I tried a Pennsylvania server and the speed was not very good. (I get an average of 25 Mbps download speed through my ISP without the VPN.) I then tried two other servers in the US and I'm getting up to 25 Mbps on three different speed tests. My IP is anonymous and there is no DNS leakage or IPv6 leakage. But after my previous experiences, I'm suspicious of the speeds I'm registering using some of the AirVPN US based servers. It makes me wonder whether encryption is being used, and if so, to what level. I haven't found a way to check that. I'm going to try Wireshark to see if the connection is encrypted. Does anyone have any ideas about this? Thank you.
  9. Is it possible to make sure the vpn is running as soon as possible at computer boot? Like, before logging in, if possible? I have Noetwork Manager set to require the vpn when connecting to wifi, is that enough? I'm on Linux Mint Thank you!
  10. Hi all. I just signed up for service and am a newbie when it comes to this stuff. I am using Debian jessie, and have successfully installed the AirVPN client. How do I set up my torrent client (Transmission) and my browser to utilize AirVPN's services? Thanks!
  11. Hello, I'm having a really weird issue. I initially had ufw setup, but my speeds were horrendous. Pings all worked well everywhere with good latency, but connecting (www, ssh, etc) to anything took forever! After trying many different servers I disabled my firewall, and BAM speeds were excellent. So I said screw it, lets try the network lock on the AirVPN GUI and there we go again with incredibly slow speeds. I'm running Ubuntu 15.10 if that matters, I'm all out of ideas any assistance would be appreciated as I really don't want to leave the firewall off.
  12. Hello, I am not currently using AirVPN but I had a few questions before I signed up. Is it possible to get a dynamic port using a bash script? With one VPN I am using, they use a https url that returns a port. Another uses a hash function of your local IP address. From reading the FAQs it appears you must re-confirm the port every 24 hours which is far too much work for me. Is it possible to get a port dynamically using a script and renew it the same way? Thanks,
  13. The client worked correctly in Fedora 22 (with Beesu). Today I upgraded to Fedora 23 and now it will not start, nothing happens. This is the AirVPN client 2.10-0. Where is the client saved so I can try launching it directly from a terminal window? BTW, I am not a Linux guru at all. Suggestions?
  14. Hey guys! Pretty new to the AirVPN forums, though I've been using the service itself for a while now... I'm not exactly sure where to air mild grievances about the client, so shuffle this post around if you have to. I use a tiling window manager on my linux setup, which doesn't show any window decorations (title bars, minimize buttons, etc.). I rely primarily on standardized keystrokes to close windows... I would love if Ctrl+Q quit the client as if I navigated the menu to exit. Thanks for everthing!
  15. Hello, Since the installation of Eddy on my OpenSuse is not working i tried to connect with my networkmanager. I downloaded the ovpn files and when i import one of them in my networkmanager it seems connecting to a server but when i login at airvpn.org it says I'm not connected? Also when i check my ip it's still the same one of my own ISP.
  16. Using AirVPN with OpenWRT This guide is for users who want to set up a OpenWRT (Chaos Calmer) router and have it already up and running without modification. This guide will work with a router that has more than one network interface and at least 8 MB flash (because of the dependencies). Please backup your router first!!! 1. Set up the wan interface as a dhcp client, that way you can use your router at most of the isp boxes. 2. Set up a wireless network with the name and password of you choise, a dhcp server. (Please note that you should use WPA2-PSK). 3. Connect to your new wireless network. 4. Unbridge the LAN interface(s). Go to "Physical Settings" of the LAN interface(s) and uncheck the "creates a bridge over specified interface(s). Check the interface button of your new wireless network. 5. Connect to your router via SSH. 6. Install dependencies for the openvpn setup. First update the packages, than install openvpn and nanoopkg update opkg install openvpn-openssl opkg install nano 7. Backup the openvpn files mv /etc/config/openvpn /etc/config/openvpn_old 8. Create a new interface called airvpncat >> /etc/config/network << EOFconfig interface 'airvpn' option proto 'none' option ifname 'tun0'EOF 9. Use the "Config Generator" of Airvpn to create the openvpn files. Please select the "Advanced Mode" and check "Separate keys/certs from .ovpn file" and"Resolved hosts in .ovpn file". Save the files on your machine. 10. On the router move into the openvpn folder cd /etc/openvpn 11. Use nano to create all the required files on your router.Copy and paste the following files "AirVPN_**************.ovpn, ta.key, ca.crt, user.crt, user.key".Rename the "AirVPN_**************.ovpn" into airvpn.conf for usability.nano airvpn.conf nano ta.key nano ca.crt nano user.crt nano user.key The air.conf should look like this clientdev tunproto udpremote xxx.XXX.xxx.XXX XXXresolv-retry infinitenobindpersist-keypersist-tunremote-cert-tls servercipher AES-256-CBCcomp-lzo noroute-delay 5verb 3ca ca.crtcert user.crtkey user.keytls-auth ta.key 1 12. Create a firewall zone for the vpn.cat >> /etc/config/firewall << EOFconfig zone option name 'air_firewall' option input 'REJECT' option output 'ACCEPT' option forward 'REJECT' option masq '1' option mtu_fix '1' option network 'airvpn' config forwarding option dest 'air_firewall' option src 'lan' EOF 13. Reboot router 14. Test openvpn configurationopenvpn --cd /etc/openvpn --config /etc/openvpn/airvpn.confAt the end it should show "Initialization Sequence Completed"Stop openvpn with "Ctrl-C". 15. Use the Airvpn DNS (here Port 443 - Protocol UDP) and reboot. Please change if you use different port (https://airvpn.org/specs/)uci add_list dhcp.lan.dhcp_option="6,10.4.0.1"uci commit dhcpreboot 16. Secure against IP Leak, backup old firewall and create new firewall rules mv /etc/config/firewall /etc/config/firewall.backup cat >> /etc/config/firewall << EOF config defaults option syn_flood '1' option input 'ACCEPT' option output 'ACCEPT' option forward 'REJECT' config zone option name 'lan' option network 'lan' option input 'ACCEPT' option output 'ACCEPT' option forward 'REJECT' config zone option name 'wan' option output 'ACCEPT' option forward 'REJECT' option network 'wan' option input 'ACCEPT' config zone option name 'airvpn' option input 'REJECT' option output 'ACCEPT' option forward 'REJECT' option masq '1' option mtu_fix '1' option network 'airvpn' config rule option name 'Allow-DHCP-Renew' option src 'wan' option proto 'udp' option dest_port '68' option target 'ACCEPT' option family 'ipv4' config rule option name 'Allow-Ping' option src 'wan' option proto 'icmp' option icmp_type 'echo-request' option family 'ipv4' option target 'ACCEPT' config rule option name 'Allow-DHCPv6' option src 'wan' option proto 'udp' option src_ip 'fe80::/10' option src_port '547' option dest_ip 'fe80::/10' option dest_port '546' option family 'ipv6' option target 'ACCEPT' config rule option name 'Allow-ICMPv6-Input' option src 'wan' option proto 'icmp' list icmp_type 'echo-request' list icmp_type 'echo-reply' list icmp_type 'destination-unreachable' list icmp_type 'packet-too-big' list icmp_type 'time-exceeded' list icmp_type 'bad-header' list icmp_type 'unknown-header-type' list icmp_type 'router-solicitation' list icmp_type 'neighbour-solicitation' list icmp_type 'router-advertisement' list icmp_type 'neighbour-advertisement' option limit '1000/sec' option family 'ipv6' option target 'ACCEPT' config rule option name 'Allow-ICMPv6-Forward' option src 'wan' option dest '*' option proto 'icmp' list icmp_type 'echo-request' list icmp_type 'echo-reply' list icmp_type 'destination-unreachable' list icmp_type 'packet-too-big' list icmp_type 'time-exceeded' list icmp_type 'bad-header' list icmp_type 'unknown-header-type' option limit '1000/sec' option family 'ipv6' option target 'ACCEPT' config include option path '/etc/firewall.user' config forwarding option dest 'airvpn' option src 'lan' EOF TEST WITH ipleak.net...It worked that way with my router, i would be happy if someone else could verify my setup.
  17. Hello. I am brand new to using mono. Been using Arch Linux a long time though. I installed the package from the aur and was wondering if there is any way to increase the font size? I am having a hard time reading it (my eyes aren't what they used to be). Does this require the program be recompiled? I don't mind hacking on it to get the desired outcome but I definitely need some help with that. While we are on that subject is there any way to theme this application differently. I did a search for fonts on this forum and didn't see any similar topics. When searching online I did not find anything mono theme related besides gtk themes with mono in the name hahaha. Thanks for reading.
  18. Hi there, I am fairly new to Linux and also to AirVPN. I am using the AirVPN client on 64 bit Linux Mate, running Transmission on my machine trying to set up remote access so I can view the web interface remotely. I have a DNS running on my Raspberry Pi so I am attempting to use my domain (for example 2Girls1CPU.mooo.com:9091) to access the web UI. I have tested the DNS, through port 22 to SSH into my raspberry pi to confirm that it is working. Here is what I have tried: Initially I set up remote access in Transmission. I had the port as 9091, with authentication and no whitelist of IP addresses. Then I went into AirVPN client area and set up a port forwarding rule. Obviously 9091 was taken, so I just created a random port, forwarded through TCP (I've tried UDP, as well as both TCP and UDP). Then I took that random port, say 27364 and entered it into the remote access settings in Transmission. I also went into my port forwarding rules in my router and added a rule to forward 27364 to my Laptop running AirVPN and Transmission (say 192.168.1.43). External and internal port both the same obviously. Now with this setup, I would assume when I try to access port 27364 (with 2Girls1CPU.mooo.com:27364) - my VPN would forward that to my router port 27364, which would then forward to 192.168.1.43:27364. I may be completely wrong as I do not have a solid understanding of networking and port forwarding, but this setup did not work. One thing that confused me was under the port forwarding rules on AirVPN client area, it says "Forwarded to 10.x.x.x". Why is this being forwarded to an IP with a 10. ip range? Should it not be forwarded to my internal IP? Or how exactly does that work? I'm probably missing something here, but I just can't work it out. I'm not sure how the port forwarding within AirVPN works. If anyone could give me some insight it would be greatly appreciated. One more thing I am wondering - how safe is it to have a port forwarded like I am attempting while using AirVPN? Is there any potential for leaks? Thanks! -2Girls1CPU
  19. As in the title,is there an RPM linux equivalent to the windows vpn watcher tool? Or is it all about firewall rules? Thanks.
  20. Hi, I'm interested on use a vpn to get access to restricted sites on a local network with a moderate high speed bandwidth, I've been using a different vpn to fulfill this, but recently only use linux so I need an alternative to my previous vpn, I tried to connect with the client inside the network but got error 417, on an unrestricted network didn't get the error, instead got the message 'Subscription required'. I searched the 417 error on internet but didn't understood the answers so I'm asking here how can I solve this problem?, also is there any trial service to test the service to allow me connect and download on a restricted network before any purchase?.
  21. I've followed the instructions for building the AirVPN client here, and it seems to run just fine. The downloaded copy doesn't seem to like the newer version of Mono I'm running, but building it on my machine seems to work ok when I run it (so far). How do I make a .deb package or otherwise install it? I've tried the Tools|Build Package, but that gets me a tar.gz file which I'm really not sure about, and I'm also unsure as to exactly which segments I need to select anyway.
  22. Hi, I was wondering if there is a way via static routes or multi-homed configuration that would allow me to run the AirVPN client while maintaining my connection to the LAN. I am running the client inside a Linux MINT VM. I would not want to compromise security or anonymity in any way. Regards,
  23. ok, using Ubuntu 14.04, Thunderbird, VPN through Network manager. Unable to connect to my outgoing mail server. smtp.secureserver.net / 68.178.213.37 port 465 SSL/TLS . I am unable to connect to it while on VPN (Blocked I assume), turn off VPN and I have no problem. This also seems to be the only port they offer. Is there a way to add to the settings that anything going to this address to bypass VPN via the iptables and if so how. Tried a few settings and still doesnt work. Or do I need to add a additional Netcard?
  24. I was suffering this problem for a long time in the past, but now I have found the reason for it and I want to share this - maybe it could help someone. I was using different Linux versions of portable Eddie-Clients (x64) and I had this issue when Eddie failed to start sometimes at first try after system reboot, so I had to kill 'airvpn' process as root and restart it again. It happened about 1 time out of 5 and it was a bit annoying to be honest. I experienced this issue on different Linux distros: Linux Mint, Linux Mint Debian Edition 1 and 2... Now I have found the reason for this: I was running portable Eddie from a NTFS formatted drive - I was needed this drive to be Windows-compatible at that time, but now I don't. So, about a week ago I formatted it to Ext4 and now portable Eddie starts everytime without problem! The conclusion is: Linux version of portable Eddie sometimes fails to start from NTFS filesystem. That's it. I just wanted to inform everybody.
  25. Hi, I'm connecting through Eddie 2.9 in Ubuntu. In the preferences I have LAN and ping both enabled, and I've also whitelisted the ip address of the networked printer at my office. But I still can't access it unless I turn network lock off. But I can access other computers on the LAN. It's just the printer that I can't talk to. Any advice?
×
×
  • Create New...