Jump to content
Not connected, Your IP: 54.208.238.160

Search the Community

Showing results for tags 'Linux'.



More search options

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • AirVPN
    • News and Announcement
    • How-To
    • Databases
  • Community
    • General & Suggestions
    • Troubleshooting and Problems
    • Blocked websites warning
    • Eddie - AirVPN Client
    • DNS Lists
    • Reviews
    • Other VPN competitors or features
    • Nonprofit
    • Off-Topic
  • Other Projects
    • IP Leak
    • XMPP

Product Groups

  • AirVPN Access
  • Coupons
  • Misc

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Twitter


Mastodon


AIM


MSN


ICQ


Yahoo


XMPP / Jabber


Skype


Location


Interests

Found 223 results

  1. hello, i am using linux version of airvpn (ubuntu, x64) and it doesnt work in china. i was trying to fix it myself checking the forum. someone recommended to use IP addresses 3 and 4 tls-crypt which is not avalible in my version. how can we the problem be solved?
  2. greetings, I'm currently testing out AirVPN before buying a longer subscription. However I currently have some trouble with WebRTC leaks of my IPv6 address. My setup is the following: Arch Linux 64 BitEddie 2.15.2Network Lock enabledChrome/FirefoxUBlock origin option to prevent WebRTC leaks enabled.ISP Unitymedia DSLite (IPv6) When I connect to a suggested server (with network lock enabled) and check IPLeak.net, it looks like this: The address seen under WebRTC IPv6 is the same when not connected, so something is definitely leaking. I tried with both Firefox and Chrome. Is there a way to solve this issue? Can WebRTC leaks be an issue when using torrents? Regards
  3. Hi, I can start the application and connect to the servers, however, the GUI crashes leaving the OpenVPN connection up along with the iptables rules still in place. Below is a copy terminal output at the point at which is crashed. ! 2018.07.15 09:54:39 - Connected. . 2018.07.15 09:54:39 - OpenVPN > Initialization Sequence Completed Stacktrace: at <unknown> <0xffffffff> at (wrapper managed-to-native) System.Windows.Forms.X11Keyboard.Xutf8LookupString (intptr,System.Windows.Forms.XEvent&,byte[],int,intptr&,System.Windows.Forms.XLookupStatus&) <0x000a4> at System.Windows.Forms.X11Keyboard.LookupString (System.Windows.Forms.XEvent&,int,System.Windows.Forms.XKeySym&,System.Windows.Forms.XLookupStatus&) <0x000c3> at System.Windows.Forms.X11Keyboard.EventToVkey (System.Windows.Forms.XEvent) <0x0003f> at System.Windows.Forms.X11Keyboard.ToUnicode (int,int,string&) <0x0035f> at System.Windows.Forms.X11Keyboard.TranslateMessage (System.Windows.Forms.MSG&) <0x00127> at System.Windows.Forms.XplatUIX11.TranslateMessage (System.Windows.Forms.MSG&) <0x00027> at System.Windows.Forms.XplatUI.TranslateMessage (System.Windows.Forms.MSG&) <0x00024> at System.Windows.Forms.Application.RunLoop (bool,System.Windows.Forms.ApplicationContext) <0x00da7> at System.Windows.Forms.Application.Run (System.Windows.Forms.ApplicationContext) <0x0005b> at Eddie.Forms.Linux.Program.Main () <0x0037f> at (wrapper runtime-invoke) object.runtime_invoke_void (object,intptr,intptr,intptr) <0x000c7> Native stacktrace: mono(+0xc8d94) [0x55ab086d6d94] mono(+0x12204e) [0x55ab0873004e] mono(+0x3e063) [0x55ab0864c063] /lib/x86_64-linux-gnu/libpthread.so.0(+0x110c0) [0x7f321bc2f0c0] /lib/x86_64-linux-gnu/libc.so.6(strlen+0x94) [0x7f321b6e86e4] /usr/lib/x86_64-linux-gnu/libX11.so.6(_XimLocalUtf8LookupString+0xde) [0x7f3212a4fd7e] [0x40be8c25] Debug info from gdb: ================================================================= Got a SIGSEGV while executing native code. This usually indicates a fatal error in the mono runtime or one of the native libraries used by your application. ================================================================= ) The above clearly indicates a problem with mono, however, I am unsure how to fix it. Any help would be appreciated. Thanks
  4. Hello, I've trying to connect to AirVPN on my Raspberry Pi running Raspbian Stretch (which is pretty much Debian Stretch). I've generated a .ovpn file here and have simply typed the command: sudo openvpn --config AirVPN_Sweden.ovpn However, when I do this, it sits there for ages on the following. I don't know if this means it's done or not (XXX to remove an address I think is sensitive): Sun Jun 24 10:47:43 2018 /sbin/ip addr add dev tun1 10.10.136.46/24 broadcast 10.10.136.255 Sun Jun 24 10:47:49 2018 /sbin/ip route add XXX.XXX.XXX.XXX/32 via 192.168.0.1 Sun Jun 24 10:47:49 2018 /sbin/ip route add 0.0.0.0/1 via 10.10.136.1 Sun Jun 24 10:47:49 2018 /sbin/ip route add 128.0.0.0/1 via 10.10.136.1 Sun Jun 24 10:47:49 2018 Initialization Sequence Completed If Ctrl+Z then bg to get control of my shell back, I then can't ping anything external at all using either a URL or an IP address. The top of my .ovpn file is as follows: client dev tun remote se.vpn.airdns.org 443 resolv-retry infinite nobind persist-key persist-tun auth-nocache route-delay 5 verb 3 explicit-exit-notify 5 remote-cert-tls server cipher AES-256-CBC comp-lzo no proto udp key-direction 1 <ca> -----BEGIN CERTIFICATE----- ..... What am I doing wrong? (Please note: I've flushed iptables and 127.0.0.1 resolves to localhost in the hosts file.)
  5. Trying to install it using the .deb package gives dependencies error. Using the portable version asks for "gksu" package. But afaik gksu has been removed from Ubuntu 18.04. Anyone who has got it to run?
  6. I am having difficulties installing the eddie-ui_2.13.6_linux_x64_debian.deb file on my Kubuntu 18.04 install as it gives the error message "Cannot satisfy dependencies". I've searched the forums but there's been no solution to this problem. A screenshot of the installer showing the error message has been attached to the post. How can I fix this? https://i.imgur.com/EbsKYlM.png
  7. Hello, dear developers! Any news on making Linux native version of Eddie? Thank you!
  8. Hi everyone ! As far as I can see in the man page for the AirVPN client (Eddie) there is no way to obtain a list of available servers in command line mode ( --cli ). Any chance to have such a feature added in a near future upgrade of the client ? A curses based version (or wrapper) would be nice. It would make it easier to overview status, speed, current server and IP et cetera. In CLI mode there are issues with special characters in username and / or password. A way around, until the issue has been fixed, is to put the --login and --password flags at the end of the line. Make sure to put the username and / or password with special characters in single quotes. But, again, it would help a lot if one could obtain the list of servers in cli mode. Cheers !
  9. Since yesterday I cant connect to any address without using Eddie. I deactivated network lock but I'm still not able to connect. IPtables state: sudo iptables --list Chain INPUT (policy ACCEPT) target prot opt source destination Chain FORWARD (policy ACCEPT) target prot opt source destination Chain OUTPUT (policy ACCEPT) target prot opt source destination sudo ip6tables --list Chain INPUT (policy ACCEPT) target prot opt source destination Chain FORWARD (policy ACCEPT) target prot opt source destination Chain OUTPUT (policy ACCEPT) target prot opt source destination Content of /etc/resolv.conf: # Dynamic resolv.conf(5) file for glibc resolver(3) generated by resolvconf(8) # DO NOT EDIT THIS FILE BY HAND -- YOUR CHANGES WILL BE OVERWRITTEN # 127.0.0.53 is the systemd-resolved stub resolver. # run "systemd-resolve --status" to see details about the actual nameservers. nameserver 127.0.0.53 Also ping to any address isnt working: ping: google.com: Name or service not known The connection through Eddie in any server of airVPN works without any troubles. Any ideas what is wrong?
  10. Hello, I've seen a few forum posts on this topic, but nothing that provides consistent direction. Setting up an Ubuntu server that's command line only (no GUI.) There seem to be a few options here to: 1. Connect the VPN on boot. 2. Lock traffic if the VPN drops. You could use Eddie via CLI and set it up to run on boot. You could call a generated openvpn config directly on boot and add appropriate iptables rules. Is one method preferred over the other from a security perspective? Does anyone have a good list of iptables rules I could combine with auto-launching openvpn if Eddie is not used? I could copy the rules applied by Eddie, but those are dynamically updated based on the AirVPN server list it seems (to allow those connections). Thanks! Jeff
  11. Hi there, I am totally new to vpn and I just curious about how that all works and how to do it right, and now I am quite confused about thousand different setup methods. I have a plain linux box which runs a service Y on a specific port that shall go throught airvpn. So far I only read that once openvpn is started all traffic goes through the vpn. If I simply start the vpn as descibed here https://airvpn.org/topic/11431-using-airvpn-with-linux-from-terminal/ on the box does this mean that everyone on the other side of the vpn can portscan/connect to services that are running on that box? If I manage that box from another client in my LAN via a vncserver that is installed on that box, can I still reach the box after starting openvpn and can anyone on the other vpn side connect to the vncserver? So my question is what is the easyest way to route only service Y to the vpn and make incomming (from the vpn) request route only to service Y's port?
  12. Hye, Sorry for my bad english, I'm french (nobody is perfect). As it's explained in a similar topic, AirVPN has a freeze state in this kind of usage: - my VPN is opened - my computer has NO sleeping delay - after a long non usage time, the connection VPN is right but AirVPN is freezed. I can't close it, kill it (kill -9 after a ps aux | grep airvpn command) - it is necessary to restar the computer, launch AirVPN, open a VPN channel and close it immediatly to return in a stable state of my computer and my internet link Is any body have the same problem ? Previously I have destroyed my Linux-Mint installation; it was necessary to re-install it from crash. In my last test I leaved AirVPN in run state to verify if it was a software issue. It's seem to. PS: this kind of problem seems to be equivalent in OSX operatinf system. See this topic and this one. Best regards.
  13. . 2018.03.11 19:21:26 - Eddie version: 2.14.2 / linux_x64, System: Linux, Name: Manjaro Linux \r (\n) (\l), Version: Linux my-manjaro 4.14.24-1-MANJARO #1 SMP PREEMPT Sun Mar 4 21:28:02 UTC 2018 x86_64 GNU/Linux, Mono/.Net Framework: v4.0.30319 . 2018.03.11 19:21:26 - Reading options from /home/smoresel/.airvpn/AirVPN.xml . 2018.03.11 19:21:26 - Command line arguments (3): path="/home/smoresel/.airvpn" path.resources="/usr/share/AirVPN" console.mode="none" . 2018.03.11 19:21:28 - OpenVPN Driver - Found, /dev/net/tun . 2018.03.11 19:21:28 - OpenVPN - Version: 2.4.5 - OpenSSL 1.1.0g 2 Nov 2017, LZO 2.10 (/sbin/openvpn) . 2018.03.11 19:21:28 - SSH - Version: OpenSSH_7.6p1, OpenSSL 1.1.0g 2 Nov 2017 (/sbin/ssh) When starting Eddie, under Overview, I see Starting with a progress bar that appears to move but no progress is made. I've waited at least ten minutes in the past.
  14. Manjaro Linux 17.1.6 Eddie 2.13.6 This message pops up directly after supplying the root password OR clicking OK and then clicking Activate Network Lock (which would of course usually be automatic in my case). /sbin/iptables-save: unrecognized option '--wait' Look at manual page `iptables-save.8' for more information: https://i.imgur.com/1DdQtNj.png IPTABLES-SAVE(8) iptables 1.6.2 IPTABLES-SAVE(8) NAME iptables-save — dump iptables rules ip6tables-save — dump iptables rules SYNOPSIS iptables-save [-M modprobe] [-c] [-t table] [-f filename] ip6tables-save [-M modprobe] [-c] [-t table] [-f filename] DESCRIPTION iptables-save and ip6tables-save are used to dump the contents of IP or IPv6 Table in easily parseable format either to STDOUT or to a specified file. -M, --modprobe modprobe_program Specify the path to the modprobe program. By default, iptables-save will inspect /proc/sys/kernel/modprobe to determine the executable's path. -f, --file filename Specify a filename to log the output to. If not specified, iptables-save will log to STDOUT. -c, --counters include the current values of all packet and byte counters in the output -t, --table tablename restrict output to only one table. If not specified, output includes all available tables. BUGS None known as of iptables-1.2.1 release AUTHORS Harald Welte <laforge@gnumonks.org> Rusty Russell <rusty@rustcorp.com.au> Andras Kis-Szabo <kisza@sch.bme.hu> contributed ip6tables-save. SEE ALSO iptables-restore(8), iptables(8) The iptables-HOWTO, which details more iptables usage, the NAT-HOWTO, which details NAT, and the netfilter-hacking-HOWTO which details the inter‐ nals. iptables 1.6.2 Also: $ yaourt airvpn 1 aur/airvpn-beta-bin 2.14.2-1 (7) (0.00) AirVPN client "Eddie" based on OpenVPN, beta version. 2 aur/airvpn-bin 2.13.6-1 [installed] (14) (0.68) AirVPN client "Eddie" based on OpenVPN, stable version. 3 aur/airvpn-git r260.bfecdbf-1 (4) (0.00) Usually I would try the beta but I though I might as well report the issue first. Thank you!
  15. I've seen many posts on this where they say the solution is to go into settings and turn off dns checks, but as I'm running Eddie from a CLI I can't find a settings file to change. I 2018.03.10 20:52:38 - Session starting. I 2018.03.10 20:52:38 - Checking authorization ... ! 2018.03.10 20:52:39 - Connecting to Almach (Canada, Toronto, Ontario) . 2018.03.10 20:52:39 - OpenVPN > OpenVPN 2.4.3 x86_64-unknown-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD] built on Aug 9 2017 . 2018.03.10 20:52:39 - OpenVPN > library versions: OpenSSL 1.0.2l 25 May 2017, LZO 2.10 . 2018.03.10 20:52:39 - Connection to OpenVPN Management Interface . 2018.03.10 20:52:39 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2018.03.10 20:52:39 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2018.03.10 20:52:39 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2018.03.10 20:52:39 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]199.19.94.12:443 . 2018.03.10 20:52:39 - OpenVPN > Socket Buffers: R=[212992->212992] S=[212992->212992] . 2018.03.10 20:52:39 - OpenVPN > UDP link local: (not bound) . 2018.03.10 20:52:39 - OpenVPN > UDP link remote: [AF_INET]199.19.94.12:443 . 2018.03.10 20:52:39 - OpenVPN > TLS: Initial packet from [AF_INET]199.19.94.12:443, sid=3958ac30 e5b2bfd4 . 2018.03.10 20:52:39 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2018.03.10 20:52:39 - OpenVPN > VERIFY KU OK . 2018.03.10 20:52:39 - OpenVPN > Validating certificate extended key usage . 2018.03.10 20:52:39 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2018.03.10 20:52:39 - OpenVPN > VERIFY EKU OK . 2018.03.10 20:52:39 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=Almach, emailAddress=info@airvpn.org . 2018.03.10 20:52:39 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100 . 2018.03.10 20:52:39 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA . 2018.03.10 20:52:39 - OpenVPN > [Almach] Peer Connection Initiated with [AF_INET]199.19.94.12:443 . 2018.03.10 20:52:40 - OpenVPN > SENT CONTROL [Almach]: 'PUSH_REQUEST' (status=1) . 2018.03.10 20:52:40 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,comp-lzo no,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.24.80 255.255.0.0,peer-id 49,cipher AES-256-GCM' . 2018.03.10 20:52:40 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2018.03.10 20:52:40 - OpenVPN > OPTIONS IMPORT: compression parms modified . 2018.03.10 20:52:40 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2018.03.10 20:52:40 - OpenVPN > OPTIONS IMPORT: route options modified . 2018.03.10 20:52:40 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2018.03.10 20:52:40 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2018.03.10 20:52:40 - OpenVPN > OPTIONS IMPORT: peer-id set . 2018.03.10 20:52:40 - OpenVPN > OPTIONS IMPORT: adjusting link_mtu to 1625 . 2018.03.10 20:52:40 - OpenVPN > OPTIONS IMPORT: data channel crypto options modified . 2018.03.10 20:52:40 - OpenVPN > Data Channel: using negotiated cipher 'AES-256-GCM' . 2018.03.10 20:52:40 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-GCM' initialized with 256 bit key . 2018.03.10 20:52:40 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-GCM' initialized with 256 bit key . 2018.03.10 20:52:40 - OpenVPN > ROUTE_GATEWAY 192.168.86.1/255.255.255.0 IFACE=ens33 HWADDR=90:fb:a6:02:98:45 . 2018.03.10 20:52:40 - OpenVPN > TUN/TAP device tun0 opened . 2018.03.10 20:52:40 - OpenVPN > TUN/TAP TX queue length set to 100 . 2018.03.10 20:52:40 - OpenVPN > do_ifconfig, tt->did_ifconfig_ipv6_setup=0 . 2018.03.10 20:52:40 - OpenVPN > /sbin/ip link set dev tun0 up mtu 1500 . 2018.03.10 20:52:40 - OpenVPN > /sbin/ip addr add dev tun0 10.4.24.80/16 broadcast 10.4.255.255 . 2018.03.10 20:52:45 - OpenVPN > /sbin/ip route add 199.19.94.12/32 via 192.168.86.1 . 2018.03.10 20:52:45 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.4.0.1 . 2018.03.10 20:52:45 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.4.0.1 . 2018.03.10 20:52:45 - /etc/resolv.conf moved to /etc/resolv.conf.eddie as backup . 2018.03.10 20:52:45 - DNS of the system updated to VPN DNS (Rename method: /etc/resolv.conf generated) . 2018.03.10 20:52:45 - Flushing DNS I 2018.03.10 20:52:46 - Checking route I 2018.03.10 20:52:47 - Checking DNS . 2018.03.10 20:52:47 - Checking DNS failed: . 2018.03.10 20:52:47 - Checking DNS (2° try) . 2018.03.10 20:52:49 - Checking DNS failed: . 2018.03.10 20:52:49 - Checking DNS (3° try) . 2018.03.10 20:52:51 - Checking DNS failed: E 2018.03.10 20:52:51 - Checking DNS failed. . 2018.03.10 20:52:51 - OpenVPN > Initialization Sequence Completed ! 2018.03.10 20:52:51 - Disconnecting . 2018.03.10 20:52:51 - Sending management termination signal . 2018.03.10 20:52:51 - Management - Send 'signal SIGTERM' I 2018.03.10 20:52:52 - Break signal received. Shutdown. Hit again to force break. . 2018.03.10 20:52:52 - Connection terminated. . 2018.03.10 20:52:52 - DNS of the system restored to original settings (Rename method) . 2018.03.10 20:52:52 - Shutdown in progress I 2018.03.10 20:52:53 - Cancel requested. ! 2018.03.10 20:52:53 - Session terminated. ! 2018.03.10 20:52:54 - Logged out. . 2018.03.10 20:52:54 - Shutdown complete
  16. Almost every time I go to shut down or restart Linux Mint 18.3 the Eddie Window is unresponsive; I can display it but I am unable to click anything on it. Initially I just shut the system down regardless but if I don't want to sign out I have to shut down all *vpn processes manually, usually with htop cos its quicker. Just what might the issue be? It isn't new, I've had this happen for a long time, just not as often.
  17. Hi, I writed the following python script to connect to Airvpn and update DNS accordingly, etc. It is the first version and I did it mostly to practice a python (also now I'm not able to run eddie on gnome). Any feedback just let me know, also if you have suggestions on how to do things better in python. here the link: https://github.com/machavez84/airvpnConnect Please read theREADME.me file. Regards.
  18. Dear All, I have recently been trying to make the move to Linux from Windows 10. I have moved over to Linux Mint Cinnamon (latest version) I have managed to get Eddie to run at startup however when I log in the program always requires a password to be entered to authenticate it and allownit to start. This is not very fluid. Is there anyway in Linux to remove this having to enter the password. I have just typed the password to login to the account and would like Eddie to start, connect to a recommended server and activate network lock without retyping the password like it does when you log into Windows. Any help from someone more proficient on the use of Linux would be much appreciated.
  19. Hello, Seeking assistance on an issue I am seeing with the Eddie Client on Linux (Raspbian). Over the course of 3-4 days, "available memory" (as checked by console command "free -m") gradually drops until system lockup occurs and a full hard reset is required. As available memory reaches <50MB, terminating the Eddie client results in a near immediate release of the vast majority of the used memory, and system responsiveness returns to normal. OS: Linux raspberrypi 4.9.41-v7+ Running the command: ps aux | awk '{print $6/1024 " MB\t\t" $11}' | sort -n reveals that process "mono" is the culprit -- memory usage grows and grows over the course of a few days until it runs out. Then by running the command: ps -ef|grep mono this results in the output: Which leads me to believe that the gradual memory consumption is tied to the AirVPN.exe software. Once again, terminating this process does immediately release the memory. Please advise! Thanks.
  20. Hello, I recently installed Antergos Linux (Arch Linux) on my main Computer and my Laptop. So I downloaded the Config files and tried to run them with the default openvpn. I cannot establish a connection. The resulting error is: Thu Feb 1 12:47:55 2018 OpenVPN 2.4.4 x86_64-unknown-linux-gnu [sSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Sep 26 2017 Thu Feb 1 12:47:55 2018 library versions: OpenSSL 1.1.0g 2 Nov 2017, LZO 2.10 Thu Feb 1 12:47:55 2018 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Thu Feb 1 12:47:55 2018 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Thu Feb 1 12:47:55 2018 RESOLVE: Cannot resolve host address: switzerland.vpn.airdns.org:443 (Name or service not known) Thu Feb 1 12:47:55 2018 RESOLVE: Cannot resolve host address: switzerland.vpn.airdns.org:443 (Name or service not known) Thu Feb 1 12:47:55 2018 Could not determine IPv4/IPv6 protocol Thu Feb 1 12:47:55 2018 SIGUSR1[soft,init_instance] received, process restarting Thu Feb 1 12:47:55 2018 Restart pause, 5 second(s) I tried it on my Android device where I also have the config files from before a month. The old ones are working, the new ones don't. Maybe someone has the same problem or a solution? The Problem occurs also when I download another protocol-config or change the Server/State. Thanks
  21. After installing the recent version from the APT repository (2.13.6), I got a message upon connecting to a server that I didn't manage to reproduce afterwards, something like: "IPv6 cannot be safely disabled on Linux in order to make the network lock effective. This can make your IPv6 address leak if your provider supports IPv6. This setting can be changed in Preferences / Advanced / IPv6." This sounds worrying to me, but I don't understand the message. The quoted setting is set to "disable". Does this safely disable my IPv6 or not? I know how to disable IPv6 on the kernel level, but I'm not sure whether that is necessary or not. Sorry that the above message is not an exact quote, it's just what I remember from it. It didn't appear again, which is even more worrying to me... Edit: Here is the exact message that I copied from Github: This message is confusing because first it says that "our software can't disable (...) safely IPv6 on Linux", then it talks about IPv6 detection, and the actual settings entry is about disabling the use of IPv6 altogether... So I assume that this just means that "we can't forward IPv6 on Linux, so we will disable it completely"? Sounds ok to me that way. Please confirm that this message just means that everything is working as expected. xD
  22. Hello. You work hard to provide Eddie for different Linux distributions. I would like to suggest that it might be much easier to instead build a single Appimage (which is a self-contain file that includes both the app and all the necessary libraries). Appimages appear as singles executable files, are portable and work on most LInux distributions. https://appimage.org/ Thank You.
  23. I am looking for some support on installing the Eddie client on my pinebook. pine64@pinebook:~/Downloads$ uname -a Linux pinebook 3.10.105-bsp-1.2-ayufan-77 #1 SMP PREEMPT Sun Jul 9 12:09:30 UTC 2017 aarch64 aarch64 aarch64 GNU/Linux I tried the GUI debian/ubuntu and arm64 packages, but recieve the errors: pine64@pinebook:~/Downloads$ sudo dpkg -i eddie-ui_2.13.6_linux_x86_debian.deb dpkg: error processing archive eddie-ui_2.13.6_linux_x86_debian.deb (--install): package architecture (i386) does not match system (arm64) Errors were encountered while processing: eddie-ui_2.13.6_linux_x86_debian.deb pine64@pinebook:~/Downloads$ sudo dpkg -i eddie-ui_2.13.6_linux_armhf_debian.deb dpkg: error processing archive eddie-ui_2.13.6_linux_armhf_debian.deb (--install): package architecture (armhf) does not match system (arm64) Errors were encountered while processing: eddie-ui_2.13.6_linux_armhf_debian.deb Any assistance would be appreseated. Thanks in advance.
  24. I installed openSUSE Leap 42.3 64bit on vmware and tried to install airvpn linux 64bit client (also tried 32bit version). the packet manager (YaST2) installed the everything successfully but while installing airvpn package, it gives an error "Package airvpn is broken, integrity check has failed.". I redownloaded and retried to install the package a couple of times but it didnt work. The OS is completely updated. Vmware system: intel i53230m 2 core 4gb ram. laptop: Lenovo z500 2013 I downloaded again at least 10 times and retried to install. This is the last error details: Error: INVALID:airvpn-2.13.6-0.x86_64 (file-baac50db): Signature verification failed [4-Signatures public key is not available] Header V4 RSA/SHA1 Signature, key ID 400d7698: NOKEY Header SHA1 digest: OK (90ce2c917b580766d56fea0af16e59db6eb982bc) V4 RSA/SHA1 Signature, key ID 400d7698: NOKEY MD5 digest: OK (0de918f61441971d0ba6f8b7da2556c4 Also when I ignore the error and install the package, airvpn isnt shown and i cannot use it. portable client works but I wanna install. Is there any way to install or solve the problem in openSUSE?
  25. Basically, I open AirVPN the programme, connect to a server and Air is running OK. (Version 2.13.6 In Linux Mint 17.3 Cinnamon). But if I try to get access to AirVPN via the drop down box on the overview page, nothing happens. At one point a private Firefox page opened and allowed me to log in to my account. Now I have to go through my regular Firefox browser. Seems that the browser link in Eddie is broken, for me at least. Any suggestions?
×
×
  • Create New...