Jump to content
Not connected, Your IP: 13.59.227.111

Search the Community

Showing results for tags 'OPENVPN'.



More search options

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • AirVPN
    • News and Announcement
    • How-To
    • Databases
  • Community
    • General & Suggestions
    • Troubleshooting and Problems
    • Blocked websites warning
    • Eddie - AirVPN Client
    • DNS Lists
    • Reviews
    • Other VPN competitors or features
    • Nonprofit
    • Off-Topic
  • Other Projects
    • IP Leak
    • XMPP

Product Groups

  • AirVPN Access
  • Coupons
  • Misc

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Twitter


Mastodon


AIM


MSN


ICQ


Yahoo


XMPP / Jabber


Skype


Location


Interests

Found 198 results

  1. I'm trying to use the portable version (no mono) of the client on Linux Mint. When I try to connect to a server I get an error "OpenVPN is already running". I don't think I have anything running in background that would cause this message to appear. I have one more VPN client installed on my machine from other provider but I have to manually start it. I checked on System Monitor for processes with "vpn" in name and I didn't find anything. Do you know what may cause this and how to solve the issue?
  2. Hello - using openvpn by importing vpn config files the normal way (not bundling executables). This works on Ubuntu 16.04 and Manjao 16.06 linux so far: I find it only works if I TICK on use LZO Compression (which by default is unticked). It does not work if unticked 1. May i ask why this is the case ? 2. Will this affect my anonimity or connection in any detrimental way ? 3. Will someone be able to update the guide on the How to for linux to update this ?
  3. Hi All, I have a Debian Apache Server running on a machine under my home network. I have a opnevpn client and a AirVPN host running especially for the server. But all the incoming connections over ports 80 (http) and 443 (https) are not accessible now from the publicly assigned IP address by AirVPN. I have tried port forwarding some arbitary port >2048 to internal port 443 using Remote Port Forwarding and it works fine. But now I wanted to have a SSL certificate provided by https://letsencrypt.org/ but their client only checks and updates the certificates over SSL port 443 and that is true for all the SSL certificate providers. Is there any I can get the requests go through the VPN?
  4. I am not an expert with networking issues therefore the question. If I am using AirVPN service with my ASUS 88U router w/latest Merlin firmware build, can I use the same UDP or TCP 443 .ovpn file (same server location) for Client1 (AppleTV4) and Client2 (PC) using Policy Rules without having Ip routing issues? If I cannot have each client using same UDP 443 file or TCP file can I use UDP/TCP 443 file but with a different server for each? I read somewhere you can't Port Forward two seperate devices to same port. I know I am not using the port forward feature to use OpenVPN in router but just asking since I am confused on the matter. Also, I noticed when I have Client1 using UDP 443 (Dallas) .ovpn and Client2 using UDP 443 (Miami) .ovpn and run a speed test (Ookla) on the CLient2, the IP address that Ookla reports is the Client1 UDP 443 (Dallas) instead of the UDP 443 (miami) IP (the correct IP it should be reporting). How to fix this issue? Thanks.
  5. Hi all, i have some issues with my openvpn for android client. i followed the instructions in the how-to section to setup openvpn for android. everything worked fine but: first issue: i get reconnects every few minutes and second issue: when i check for dnsleaks on ipleak.net everything looks smooth. no leak. i see airvpn exitip and airvpndns. but when i visit airvpn.org i see on top of the site my real ipv6 address. someone can tell me how to solve this errors? regards
  6. ​ There is a new final version off OpenVPN ​ will it be integrated soon? ​ ​
  7. I am struggling to successfully edit the openvpn config file generated in the client area to successfully use the script here: http://brianhornsby.com/blog/how-to-setup-your-vpn-client In the guide it suggests editing the file to point to a password but AirVPN seems to use a key instead. Any help would be appreciated.
  8. Hi, After a lot of testing, searching, and experimenting with settings in the Windows 10 client, I've not been able to solve a DNS leak in the Windows 10 client. I have, however, been able to stop the leak by using a newer version of OpenVPN. The Windows AirVPN client currently uses OpenVPN version 2.3.8, a version which does not support the "block-outside-dns" option, which would solve the DNS leak. Version 2.3.9 supports this option, and the current version is 2.3.10, so upgrading the OpenVPN version in the Windows client would solve the leak. More here: https://www.dnsleaktest.com/how-to-fix-a-dns-leak.html I've tested the option in the most recent version of OpenVPN(Without the AIrVPN client) and the leak is fixed. The latest version is available here: https://openvpn.net/index.php/open-source/downloads.html Another issue with the client is that when you try to specify a custom path to OpenVPN, it doesn't work and uses the built-in version with the client. So this is a request to upgrade OpenVPN in the client and enable the "block-outside-dns" option too. Fixing the custom path would be great as well. I think this would help us all because privacy is a very important part of VPNs. Thanks, Henleys
  9. Hello, i am not aware if anyone else experiences this issue, but when i lock my phone when i am not using it, and wake it up again some minutes later, even with full network access my client fails to re connect to the tunnel. Below i have attached my log file and the view i get from the app after unlocking my device. Any help the user base could provide would be much appreciated. I also have a support ticket regarding the matter but they seem to be clueless as to the cause. OpenVPN Log File.txt
  10. I want to configure linux to use open vpn , I have to download the user cert ca cert private key and for the user name and pass I guess I use the one I use to login to my airvpn acct Help please , I want to use this now! thank you
  11. https://fruho.com is an open-source, zero-configuration VPN manager. It supports automatic setup and allows easy switching between VPN providers. AirVPN is supported, and this could be a great alternative to anyone who chooses to use this instead of Eddie, for example in case your distribution is not officially supprted by it. The developers always add new providers so it might soon become a very promising project. Which VPN services are supported? Curently we support "one click" import from the following providers: VpnBook (free)SecurityKISS (free or premium)Mullvad (free trial or premium)HideIpVPN (free trial or premium)VyprVPN (free trial or premium)AirVPN (premium only)CactusVPN (free trial or premium)ibVPN (free trial or premium)
  12. Will it ever be possible for us to hide our connections to AirVPN on our mobile devices using OpenVPN over SSL and SSH in the future via Eddie or some other mobile solution?
  13. Hi, I exactly followed all steps for creating a VPN on Synology. I have established a successful VPN connection - which is visible on in my AirVPN client area > overview page. The thing is that I cannot access the internet (Download Manager) - even ping (using putty) is not responding after having made the VPN connection.Btw - I deliberatly did not (yet) make any portforwarding changes, as I wanted to see if something as simple as this would work.Because I thought it might be a firewall issue, I temporary disabled my router firewall - no luck. Hope you could get me in the right direction... Netstat before and after making VPN connection. DiskStation> netstat -nrKernel IP routing tableDestination Gateway Genmask Flags MSS Window irtt Iface0.0.0.0 192.168.0.1 0.0.0.0 UG 0 0 0 eth0192.168.0.0 0.0.0.0 255.255.255.0 U 0 0 0 eth0DiskStation> netstat -nrKernel IP routing tableDestination Gateway Genmask Flags MSS Window irtt Iface0.0.0.0 10.8.0.1 128.0.0.0 UG 0 0 0 tun00.0.0.0 192.168.0.1 0.0.0.0 UG 0 0 0 eth010.8.0.0 0.0.0.0 255.255.0.0 U 0 0 0 tun0128.0.0.0 10.8.0.1 128.0.0.0 UG 0 0 0 tun0192.168.0.0 0.0.0.0 255.255.255.0 U 0 0 0 eth0213.152.161.73 192.168.0.1 255.255.255.255 UGH 0 0 0 eth0213.152.161.73 192.168.0.1 255.255.255.255 UGH 0 0 0 eth0
  14. It is possible to configure airvpn from the settings app on ios instead of using the openvpn app? Thanks
  15. Hey. I'm running OpenVPN 2.3.2 on Ubuntu server 14.04 in a VirtualBox 5.0.14 instance on a Win-64 box to connect to AirVPN using the config file generated from the AirVPN site. The VirtualBox instance is bridged to my host NIC using a PCnet-FAST III driver in Ubuntu. Set to auto-start with the AirVPN config file as the default in /etc/openvpn so I control it with service stop / start. The tunnel will work for somewhere between 1 and 6 hours and then it will remain established but no traffic will move through it. I've tried adding keepalive 10 60 to the config but no change. I've anecdotally seen that it could be related to interruption in the internet connection. How can I either a. get the openvpn service to withstand internet connectivity interruptions or b. cron a script to test and if fail restart the openvpn service. FYI I'm reasonably strong technically but my Linux skill is newbie.
  16. I have a vmware virtual machine and I want all network traffic to go via openvpn/airvpn. One solution would be to copy the .ovpn file to the guest VM and use it there. The problem is this approach is subject to human errors, OS failures and vulnerable to attacks. So by doing this routing on the host OS it would allow to have a disposable "internet" guest Vm which you can use without having to worry about your security or identity to be compromised. Well for a full protection you would need Tor as well. That's not what I need. But if you know how anyway then feel free to chime in. Both my host and my guest are Linux machines. Note that I have more than one VM and I only want traffic to be routed for this specific VM. I would also like to know on which network modes this can be done. I mean if the VM is in NAT can this work? And what about bridged? Host only? What are the advantages or disadvantages of each guest VM network mode in order to solve this problem? Thank you!
  17. When I connect my VPN to america.vpn.airdns.org UDP port 443 and I enable infinitely resolve, I will connect to a 'random' server in that pool, right? I suppose 'random' being one of the servers with low load, load latency, so you can evenly distribute the incoming VPN's for your customers. Question 1: When I enable 'Infinitely resolve server' in the OpenVPN connection setup, does that automatically fail me over to another server when latencies are getting high or the server gets too high on load, or will that only fail me over to another server when the server I'm connected to goes down? Here's why I am asking. I initially setup 3 VPN connections each toa different port, in a load balanced group on PfSense, each directly to an IP address to one of your servers. I did it so that PfSense would fail over when latencies are getting too high, when there's ping loss or (obviously) when a VPN goes down. This worked, and when one server would see high latencies, I'd get an email stating PfSense was omitting it from the routing group. However, on several occasions for the past two days, all servers I was connected to were seeing high latencies but because I was connected directly to a AirVPN server IP I had nowhere else to fail over to. And that is a problem. So I recreated my VPN tunnels to connect to a region's DNS name, again each on a different UDP port. I am hoping it works as I described in the second alinea (fail over on high latencies with infinitely resolve server'). But what I'm seeing is that all three connections are now going to the same server. If that server goes down and my connection needs to failover, all my VPN tunnels will now go down at the same time, and connect to another server. But they would probably all connect to the same new server again, and I'm back to square one. This is also a problem. Here's what I would like: When I setup 3 simultaneous connections on a DNS name to a region from the same IP address, I would want each one to connect to a different server. Especially since I'm connecting to three different ports, this should be easy to to do right? Is this possible at all? Can I somehow force this from my end? If this is currently NOT possible, would you consider this as a feature request? Many thanks for your time!
  18. Hello, since a few days I get weird disconnections when I'm going via a SSL Tunnel. Why's that and am I compromised after this disconnection? Thanks in advance for your help!
  19. I had problems with my ISP:s DNS servers showing up on DNS leak tests. It seems that this is a Windows 10 related problem and is fixed in OpenVPN 2.3.9 when using the --block-outside-dns configuration option. I managed to fix leaks by switching to OpenVPN-GUI-client and adding block-outside-dns to the AirVPN configuration file. It might also be possible to use the plugin in Eddie's OpenVPN-version. I haven't tested this because I'm happy with the OpenVPN-GUI for now. The plugin can be found from here: https://github.com/ValdikSS/openvpn-fix-dns-leak-plugin Hopefully this is helpful for someone.
  20. I upgraded my router to the latest nightly (see title), I'm coming from Chaos Chalmer. I upgraded because I was having some other (non-vpn) related issues with CC builds. I've configured my router with OpenVPN. I generated a config for routers, separate certs, resolve ticked. Copied to my router and renamed the AirVPN...ovpn to airvpn.ovpn. The problem is, it takes AAAGES for something to load. It does eventually load, though. DNS resolving is quick, I can use dig or nslookup and response is instant. When I telnet to a websites IP address on port 80 it just takes minutes and finally connects. Browser sometimes simply stops loading because it's taking too long. Not sure what's going on, can anyone help? Here's the output: root@myrouter:/etc/openvpn# openvpn --cd /etc/openvpn --config /etc/openvpn/airvpn.ovpn Mon Jan 18 22:11:47 2016 OpenVPN 2.3.7 mips-openwrt-linux-gnu [SSL (OpenSSL)] [LZO] [EPOLL] [MH] [IPv6] Mon Jan 18 22:11:47 2016 library versions: OpenSSL 1.0.2e 3 Dec 2015, LZO 2.08 Mon Jan 18 22:11:47 2016 WARNING: file 'user.key' is group or others accessible Mon Jan 18 22:11:47 2016 WARNING: file 'ta.key' is group or others accessible Mon Jan 18 22:11:47 2016 Control Channel Authentication: using 'ta.key' as a OpenVPN static key file Mon Jan 18 22:11:47 2016 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Mon Jan 18 22:11:47 2016 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Mon Jan 18 22:11:47 2016 Socket Buffers: R=[163840->131072] S=[163840->131072] Mon Jan 18 22:11:47 2016 UDPv4 link local: [undef] Mon Jan 18 22:11:47 2016 UDPv4 link remote: [AF_INET]213.152.162.148:443 Mon Jan 18 22:11:47 2016 TLS: Initial packet from [AF_INET]213.152.162.148:443, sid=a579b56c daba3750 Mon Jan 18 22:11:47 2016 VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org Mon Jan 18 22:11:47 2016 Validating certificate key usage Mon Jan 18 22:11:47 2016 ++ Certificate has key usage 00a0, expects 00a0 Mon Jan 18 22:11:47 2016 VERIFY KU OK Mon Jan 18 22:11:47 2016 Validating certificate extended key usage Mon Jan 18 22:11:47 2016 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication Mon Jan 18 22:11:47 2016 VERIFY EKU OK Mon Jan 18 22:11:47 2016 VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org Mon Jan 18 22:11:54 2016 Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key Mon Jan 18 22:11:54 2016 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication Mon Jan 18 22:11:54 2016 Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key Mon Jan 18 22:11:54 2016 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication Mon Jan 18 22:11:54 2016 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA Mon Jan 18 22:11:54 2016 [server] Peer Connection Initiated with [AF_INET]213.152.162.148:443 Mon Jan 18 22:11:56 2016 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1) Mon Jan 18 22:11:56 2016 PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.21.34 255.255.0.0' Mon Jan 18 22:11:56 2016 OPTIONS IMPORT: timers and/or timeouts modified Mon Jan 18 22:11:56 2016 OPTIONS IMPORT: LZO parms modified Mon Jan 18 22:11:56 2016 OPTIONS IMPORT: --ifconfig/up options modified Mon Jan 18 22:11:56 2016 OPTIONS IMPORT: route options modified Mon Jan 18 22:11:56 2016 OPTIONS IMPORT: route-related options modified Mon Jan 18 22:11:56 2016 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified Mon Jan 18 22:11:56 2016 TUN/TAP device tun0 opened Mon Jan 18 22:11:56 2016 TUN/TAP TX queue length set to 100 Mon Jan 18 22:11:56 2016 do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0 Mon Jan 18 22:11:56 2016 /sbin/ifconfig tun0 10.4.21.34 netmask 255.255.0.0 mtu 1500 broadcast 10.4.255.255 Mon Jan 18 22:12:01 2016 /sbin/route add -net 213.152.162.148 netmask 255.255.255.255 gw 83.84.6.1 Mon Jan 18 22:12:01 2016 /sbin/route add -net 0.0.0.0 netmask 128.0.0.0 gw 10.4.0.1 Mon Jan 18 22:12:01 2016 /sbin/route add -net 128.0.0.0 netmask 128.0.0.0 gw 10.4.0.1 Mon Jan 18 22:12:01 2016 Initialization Sequence Completed ^CMon Jan 18 22:14:42 2016 event_wait : Interrupted system call (code=4) Mon Jan 18 22:14:42 2016 SIGTERM received, sending exit notification to peer Mon Jan 18 22:14:47 2016 /sbin/route del -net 213.152.162.148 netmask 255.255.255.255 Mon Jan 18 22:14:47 2016 /sbin/route del -net 0.0.0.0 netmask 128.0.0.0 Mon Jan 18 22:14:47 2016 /sbin/route del -net 128.0.0.0 netmask 128.0.0.0 Mon Jan 18 22:14:47 2016 Closing TUN/TAP interface Mon Jan 18 22:14:47 2016 /sbin/ifconfig tun0 0.0.0.0 Mon Jan 18 22:14:47 2016 SIGTERM[soft,exit-with-notification] received, process exiting If you need anything else, let me know I'll post it.
  21. Hi guys, I have a trouble with my AirVpn tunnel. I used the config generator in order to have a .ovpn with the following: - European servers, - UDP on 443 I used the generated configuration with OpenVPN for Android. From my home ADSL (Italy, Infostrada, PPPoA), when I try to use the torrent client (tTorrent) I have the following error: read UDPv4 [EHOSTUNREACH]: No route to host (code=113) The download performance results no goods (but I cannot exclude others problems). Can anyone help me to address the EHOSTUNREACH error? thanks a lot, luigi
  22. I am having trouble configuring my router to use openvpn via airvpn. i am using a linksys router and i was able to replace the firmware, but i need help configuring it. i tried the walkthrough here but i still need some direction. info from router: Router Information System Router Name: DD-WRT Router Model: Linksys WRT54G/GL/GS Firmware Version: DD-WRT v24-sp2 (10/10/09) vpn - build 13064 MAC Address: Host Name: WAN Domain Name xxxxxxx.home LAN Domain Name Current Time: Tue, 05 Jan 2016 06:37:26 Uptime: 57 min
  23. Hello, Im trying to get my airvpn connection working within OpenWRT. When I try to connect I get the following error :- http://pastebin.com/mQqagc7y Any ideas ? VPN Config is as followed :- config openvpn 'myvpn' option enabled '1' option dev 'tun' option proto 'udp' option port '443' option ca '/etc/openvpn/ca.crt' option cert '/etc/openvpn/client.crt' option key '/etc/openvpn/client.key' option client '1' option remote_cert_tls 'server' option remote '46.165.208.69' option persist_tun '1' option persist_key '1' option nobind '1' option tls_auth '/etc/openvpn/ta.key' option log '/tmp/openvpn.log' option cipher 'AES-256-CBC' option verb '7' option route_delay '5' option comp_lzo 'no' option explicit_exit_notify '5' option resolv_retry 'infinite' any ideas ?
  24. Dear support, I want to connect to AirVPN-Servers via SOCKS5 Server which supports UDP packets. So I added the line socks-proxy sockshost 1080 login.txt basic to my AirVPN-OpenVPN configuration file. Connection to SOCKS was successful, but not to your OpenVPN server: Wed Dec 16 10:44:55 2015 us=732339 UDPv4 link local: [undef] Wed Dec 16 10:44:55 2015 us=732453 UDPv4 link remote: [AF_INET]213.152.161.116:2018 WWWWW Do you block incoming SOCKS connections (perhaps from common SOCKS ports?) to your OpenVPN-Servers?
  25. Found this article in Help Net Security. Does this affect AirVPN in any way? --------- The team running the Perfect Privacy VPN service has discovered a serious vulnerability that affects all VPN providers that offer port forwarding, and which can be exploited to reveal the real IP address of users. Dubbed Port Fail, the flaw affects all VPN protocols (IPSec, OpenVPN, PPTP, etc.) and all operating systems. .... Source: http://www.net-security.org/secworld.php?id=19164
×
×
  • Create New...