Jump to content
Not connected, Your IP: 34.227.112.145

Search the Community

Showing results for tags 'OpenVpn'.



More search options

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • AirVPN
    • News and Announcement
    • How-To
    • Databases
  • Community
    • General & Suggestions
    • Troubleshooting and Problems
    • Blocked websites warning
    • Eddie - AirVPN Client
    • DNS Lists
    • Reviews
    • Other VPN competitors or features
    • Nonprofit
    • Off-Topic
  • Other Projects
    • IP Leak
    • XMPP

Product Groups

  • AirVPN Access
  • Coupons
  • Misc

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Twitter


Mastodon


AIM


MSN


ICQ


Yahoo


XMPP / Jabber


Skype


Location


Interests

Found 198 results

  1. [[introduction || Preparations]] After several months of waiting I finally present you How to connect to AirVPN with your Fritz!Box router (v2) Back in the time when AirVPN offered just one connection at a time many people were forced to use their routers to connect to AirVPN if they wanted all of their devices to use the benefits of a VPN connection. I wanted to use it as a central point for AirVPN access - all devices should use it. The only drawback: It doesn't have OpenVPN installed. There is a way to enable it with Freetz, a replacement firmware for nearly every Fritz!Box router available which enables you to install additional software (or remove AVM's official ones). As a result, I wrote a guide. Contrary to the first, this one won't make you read things you don't (want to) understand. Each step will be described in detail and you will be hinted at potential issues or other things worth to be mentioned. It will be more newbie-friendly - less giga-nerdy. This guide is for Fritz!Box routers with Fritz!OS 4 and older!Newer versions of Fritz!OS have got a feature called Packet Accelerator which collides with the conntrack iptables module. Forcing it to be included in newer kernels will cause your router to lose network connectivity or even reboot all the time (boot loop). A guide will be written shortly, but don't point the finger at me for messing up your device. You are choosing to make these changes! [software and tools you will need - preparations] VirtualBox. Freetz can be built with any Linux OS (I will think about whether to include a guide for this here) but if you want to avoid installing hundreds of more packages and configure them to work in the right way, use VirtualBox with the preconfigured... Freetz-Linux image. Do you know what router model you have? If not, login to your Fritz!Box configuration interface (for your convenience ) and look it up. Things like Fon and WLAN in the name are important here! There are models having the same number but are different versions. As soon as you know it navigate to AVM's FTP site and download a recovery image for your Fritz!Box model. If you don't want to do that or if you can't reach it, download ruKernelTool (click on the second link first for the credentials, then click on the first and enter the credentials), a toolbox for Fritz!Box routers with a large feature set. It's much more complicated so I recommend you to download the image instead. I also recommend you to use a SSH client for much easier access to the console. On Windows, use PuTTY for example.You've got everything? Good, let's begin! By the way, I strongly recommend you to use a LAN connection to do these steps. WiFi is just too unpredictable. Also, AVM's recovery tool won't allow any other interfaces to use for recovery. [[introduction || Preparations]]
  2. It looks as is OpenVPN has released a new update (2.3.11). https://openvpn.net/index.php/open-source/downloads.html Should we update this? Or keep the version of OpenVPN installed with the AirVPN software provided? -Rob
  3. Hi all, First-time poster with a real head-scratcher (to me, probably obvious to others). I'm trying to set up a server on Google Compute Engine with AirVPN. I created a Ubuntu 16 VM from scratch, installed OpenVPN, generated a config and ran sudo openvpn config.ovpn (I renamed the config file). By all appearances this works fine. I lose my connection (as expected) and can reconnect via the Persei external IP through a forwarded port to 22 over SSH. Great, right? However I can't ping anything, can't connect to any repos via apt-get, can't do anything on the internet at all really. After some investigation I find that I can ping IPs, but can't ping any domain names or use nslookup. Ok, DNS is messed up, but no idea why... In trying to fix this, I realize I also can't use sudo for anything. Just using sudo nano /etc/rc.local to alter a file, for example, results in the terminal doing nothing (cursor goes to new line, but no output). I can Ctrl-C to escape though. Note: This weird sudo issue didn't happen when I tried this same process on Debian Jesse, however the DNS problem did. I also tried using the AirVPN-provided openvpn binary, but all the same problems occurred. So I'm stuck. I've built servers before (on Digital Ocean) with ubuntu and didn't run into this weird DNS/Sudo problem. Here's my config sans certs, but I didn't change a single line from what AirVPN generated. client dev tun proto udp remote 94.100.23.162 443 resolv-retry infinite nobind persist-key persist-tun remote-cert-tls server cipher AES-256-CBC comp-lzo no route-delay 5 verb 3 explicit-exit-notify 5 Any help this community can provide would be much appreciated!
  4. Hello community, i have been plagued with frequent disconnects from servers over and over again for the past few months, it usually starts after a power failure or unexpected shut down (or if i forget to shut down cleanly). It would seem AirVPN is unable to repair itself like it says it does in the recovery section. I have also submitted tickets to support, but they seem to have no idea what the hell is going on, becuase all they can seem to suggest is making sure my AV isnt blocking my connection, generic common sense solutions that do not seem to apply to my problem (not to bash support but i need a few outside opinions here). Anyway i have a log if any of you guys can make anything of it. Once it reconnects me to a new server the connection appears to be stable, however if i try to reconnect to my original server it crashes yet again. In my case my client seems to always fall back to Canada, which is usually why i don't like seeing or using Canada, too many frustrating memories of OpenVPN crashing. Anyways, any advice you can give would be appreciated, log is below. I 2016.08.10 15:49:01 - AirVPN client version: 2.10.3 / x86, System: Windows, Name: Microsoft Windows NT 6.2.9200.0 / x64 . 2016.08.10 15:49:01 - Reading options from C:\Users\M3CHWARRI0R935\AppData\Local\AirVPN\AirVPN.xml . 2016.08.10 15:49:03 - Data Path: C:\Users\M3CHWARRI0R935\AppData\Local\AirVPN . 2016.08.10 15:49:03 - App Path: C:\Program Files (x86)\AirVPN . 2016.08.10 15:49:03 - Executable Path: C:\Program Files (x86)\AirVPN\AirVPN.exe . 2016.08.10 15:49:03 - Command line arguments (1): path="home" . 2016.08.10 15:49:03 - Operating System: Microsoft Windows NT 6.2.9200.0 . 2016.08.10 15:49:03 - Updating systems & servers data ... . 2016.08.10 15:49:04 - Systems & servers data update completed I 2016.08.10 15:49:04 - OpenVPN Driver - TAP-Windows Adapter V9, version 9.21.2 I 2016.08.10 15:49:04 - OpenVPN - Version: OpenVPN 2.3.8 (C:\Program Files (x86)\AirVPN\openvpn.exe) I 2016.08.10 15:49:04 - SSH - Version: plink 0.63 (C:\Program Files (x86)\AirVPN\plink.exe) I 2016.08.10 15:49:04 - SSL - Version: stunnel 5.17 (C:\Program Files (x86)\AirVPN\stunnel.exe) ! 2016.08.10 15:49:04 - Activation of Network Lock - Windows Firewall ! 2016.08.10 15:49:10 - Ready I 2016.08.10 15:49:30 - Session starting. I 2016.08.10 15:49:30 - Network adapter DHCP switched to static (Intel® I211 Gigabit Network Connection) I 2016.08.10 15:49:34 - IPv6 disabled. I 2016.08.10 15:49:34 - Checking authorization ... W 2016.08.10 15:49:34 - Authorization check failed, continue anyway ({1]) ! 2016.08.10 15:49:34 - Connecting to Pavonis (United States, Chicago, Illinois) . 2016.08.10 15:49:34 - OpenVPN > OpenVPN 2.3.8 i686-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Aug 13 2015 . 2016.08.10 15:49:34 - OpenVPN > library versions: OpenSSL 1.0.2d 9 Jul 2015, LZO 2.08 . 2016.08.10 15:49:34 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2016.08.10 15:49:34 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2016.08.10 15:49:34 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.08.10 15:49:34 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.08.10 15:49:34 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144] . 2016.08.10 15:49:34 - OpenVPN > Attempting to establish TCP connection with [AF_INET]149.255.33.154:80 [nonblock] . 2016.08.10 15:49:35 - OpenVPN > TCP connection established with [AF_INET]149.255.33.154:80 . 2016.08.10 15:49:35 - OpenVPN > TCPv4_CLIENT link local: [undef] . 2016.08.10 15:49:35 - OpenVPN > TCPv4_CLIENT link remote: [AF_INET]149.255.33.154:80 . 2016.08.10 15:49:35 - OpenVPN > TLS: Initial packet from [AF_INET]149.255.33.154:80, sid=500bdef9 5c9f6b6c . 2016.08.10 15:49:35 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2016.08.10 15:49:35 - OpenVPN > Validating certificate key usage . 2016.08.10 15:49:35 - OpenVPN > ++ Certificate has key usage 00a0, expects 00a0 . 2016.08.10 15:49:35 - OpenVPN > VERIFY KU OK . 2016.08.10 15:49:35 - OpenVPN > Validating certificate extended key usage . 2016.08.10 15:49:35 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2016.08.10 15:49:35 - OpenVPN > VERIFY EKU OK . 2016.08.10 15:49:35 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org . 2016.08.10 15:49:37 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2016.08.10 15:49:37 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.08.10 15:49:37 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2016.08.10 15:49:37 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.08.10 15:49:37 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA . 2016.08.10 15:49:37 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]149.255.33.154:80 . 2016.08.10 15:49:39 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1) . 2016.08.10 15:49:39 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.7.0.1,comp-lzo no,route-gateway 10.7.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.7.0.152 255.255.0.0' . 2016.08.10 15:49:39 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2016.08.10 15:49:39 - OpenVPN > OPTIONS IMPORT: LZO parms modified . 2016.08.10 15:49:39 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2016.08.10 15:49:39 - OpenVPN > OPTIONS IMPORT: route options modified . 2016.08.10 15:49:39 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2016.08.10 15:49:39 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2016.08.10 15:49:39 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0 . 2016.08.10 15:49:39 - OpenVPN > open_tun, tt->ipv6=0 . 2016.08.10 15:49:39 - OpenVPN > TAP-WIN32 device [Ethernet 2] opened: \\.\Global\{56383FD0-CF6B-47B7-9CCC-FCF828A2A063}.tap . 2016.08.10 15:49:39 - OpenVPN > TAP-Windows Driver Version 9.21 . 2016.08.10 15:49:39 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.7.0.0/10.7.0.152/255.255.0.0 [sUCCEEDED] . 2016.08.10 15:49:39 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.7.0.152/255.255.0.0 on interface {56383FD0-CF6B-47B7-9CCC-FCF828A2A063} [DHCP-serv: 10.7.255.254, lease-time: 31536000] . 2016.08.10 15:49:39 - OpenVPN > Successful ARP Flush on interface [7] {56383FD0-CF6B-47B7-9CCC-FCF828A2A063} . 2016.08.10 15:49:44 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up . 2016.08.10 15:49:44 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 149.255.33.154 MASK 255.255.255.255 192.168.0.1 . 2016.08.10 15:49:44 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4 . 2016.08.10 15:49:44 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2016.08.10 15:49:44 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.7.0.1 . 2016.08.10 15:49:44 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=35 and dwForwardType=4 . 2016.08.10 15:49:44 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2016.08.10 15:49:44 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.7.0.1 . 2016.08.10 15:49:44 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=35 and dwForwardType=4 . 2016.08.10 15:49:44 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2016.08.10 15:49:44 - Starting Management Interface . 2016.08.10 15:49:44 - OpenVPN > Initialization Sequence Completed I 2016.08.10 15:49:44 - DNS of a network adapter forced (TAP-Windows Adapter V9) I 2016.08.10 15:49:44 - DNS of a network adapter forced (Intel® I211 Gigabit Network Connection) I 2016.08.10 15:49:44 - Flushing DNS I 2016.08.10 15:49:44 - Checking route I 2016.08.10 15:50:09 - Checking DNS ! 2016.08.10 15:50:21 - Connected. . 2016.08.10 15:50:21 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100 . 2016.08.10 15:50:21 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info . 2016.08.10 16:01:28 - OpenVPN > Connection reset, restarting [-1] . 2016.08.10 16:01:28 - OpenVPN > SIGUSR1[soft,connection-reset] received, process restarting . 2016.08.10 16:01:28 - OpenVPN > Restart pause, 5 second(s) ! 2016.08.10 16:01:28 - Disconnecting . 2016.08.10 16:01:28 - Management - Send 'signal SIGTERM' . 2016.08.10 16:01:28 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM' . 2016.08.10 16:01:28 - OpenVPN > MANAGEMENT: Client disconnected . 2016.08.10 16:01:28 - OpenVPN > Assertion failed at misc.c:779 . 2016.08.10 16:01:28 - OpenVPN > Exiting due to fatal error . 2016.08.10 16:01:28 - OpenVpn Management > SUCCESS: signal SIGTERM thrown . 2016.08.10 16:01:28 - OpenVpn Management > >FATAL:Assertion failed at misc.c:779 . 2016.08.10 16:01:28 - Connection terminated. I 2016.08.10 16:01:28 - DNS of a network adapter restored to original settings (TAP-Windows Adapter V9) I 2016.08.10 16:01:28 - DNS of a network adapter restored to original settings (Intel® I211 Gigabit Network Connection) I 2016.08.10 16:01:31 - Checking authorization ... ! 2016.08.10 16:01:32 - Connecting to Alwaid (Canada, Toronto, Ontario) . 2016.08.10 16:01:32 - OpenVPN > OpenVPN 2.3.8 i686-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Aug 13 2015 . 2016.08.10 16:01:32 - OpenVPN > library versions: OpenSSL 1.0.2d 9 Jul 2015, LZO 2.08 . 2016.08.10 16:01:32 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2016.08.10 16:01:32 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2016.08.10 16:01:32 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.08.10 16:01:32 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.08.10 16:01:32 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144] . 2016.08.10 16:01:32 - OpenVPN > Attempting to establish TCP connection with [AF_INET]184.75.221.114:80 [nonblock] . 2016.08.10 16:01:33 - OpenVPN > TCP connection established with [AF_INET]184.75.221.114:80 . 2016.08.10 16:01:33 - OpenVPN > TCPv4_CLIENT link local: [undef] . 2016.08.10 16:01:33 - OpenVPN > TCPv4_CLIENT link remote: [AF_INET]184.75.221.114:80 . 2016.08.10 16:01:33 - OpenVPN > TLS: Initial packet from [AF_INET]184.75.221.114:80, sid=27e33004 9c2f9715 . 2016.08.10 16:01:34 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2016.08.10 16:01:34 - OpenVPN > Validating certificate key usage . 2016.08.10 16:01:34 - OpenVPN > ++ Certificate has key usage 00a0, expects 00a0 . 2016.08.10 16:01:34 - OpenVPN > VERIFY KU OK . 2016.08.10 16:01:34 - OpenVPN > Validating certificate extended key usage . 2016.08.10 16:01:34 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2016.08.10 16:01:34 - OpenVPN > VERIFY EKU OK . 2016.08.10 16:01:34 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org . 2016.08.10 16:01:35 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2016.08.10 16:01:35 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.08.10 16:01:35 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2016.08.10 16:01:35 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.08.10 16:01:35 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA . 2016.08.10 16:01:35 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]184.75.221.114:80 . 2016.08.10 16:01:38 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1) . 2016.08.10 16:01:38 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.7.0.1,comp-lzo no,route-gateway 10.7.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.7.0.22 255.255.0.0' . 2016.08.10 16:01:38 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2016.08.10 16:01:38 - OpenVPN > OPTIONS IMPORT: LZO parms modified . 2016.08.10 16:01:38 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2016.08.10 16:01:38 - OpenVPN > OPTIONS IMPORT: route options modified . 2016.08.10 16:01:38 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2016.08.10 16:01:38 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2016.08.10 16:01:38 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0 . 2016.08.10 16:01:38 - OpenVPN > open_tun, tt->ipv6=0 . 2016.08.10 16:01:38 - OpenVPN > TAP-WIN32 device [Ethernet 2] opened: \\.\Global\{56383FD0-CF6B-47B7-9CCC-FCF828A2A063}.tap . 2016.08.10 16:01:38 - OpenVPN > TAP-Windows Driver Version 9.21 . 2016.08.10 16:01:38 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.7.0.0/10.7.0.22/255.255.0.0 [sUCCEEDED] . 2016.08.10 16:01:38 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.7.0.22/255.255.0.0 on interface {56383FD0-CF6B-47B7-9CCC-FCF828A2A063} [DHCP-serv: 10.7.255.254, lease-time: 31536000] . 2016.08.10 16:01:38 - OpenVPN > Successful ARP Flush on interface [7] {56383FD0-CF6B-47B7-9CCC-FCF828A2A063} . 2016.08.10 16:01:43 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up . 2016.08.10 16:01:43 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 184.75.221.114 MASK 255.255.255.255 192.168.0.1 . 2016.08.10 16:01:43 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4 . 2016.08.10 16:01:43 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2016.08.10 16:01:43 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.7.0.1 . 2016.08.10 16:01:43 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists. [status=5010 if_index=7] . 2016.08.10 16:01:43 - OpenVPN > Route addition via IPAPI failed [adaptive] . 2016.08.10 16:01:43 - OpenVPN > Route addition fallback to route.exe . 2016.08.10 16:01:43 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem . 2016.08.10 16:01:43 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.7.0.1 . 2016.08.10 16:01:43 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists. [status=5010 if_index=7] . 2016.08.10 16:01:43 - OpenVPN > Route addition via IPAPI failed [adaptive] . 2016.08.10 16:01:43 - OpenVPN > Route addition fallback to route.exe . 2016.08.10 16:01:43 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem . 2016.08.10 16:01:43 - Starting Management Interface . 2016.08.10 16:01:43 - OpenVPN > Initialization Sequence Completed I 2016.08.10 16:01:43 - DNS of a network adapter forced (TAP-Windows Adapter V9) I 2016.08.10 16:01:43 - DNS of a network adapter forced (Intel® I211 Gigabit Network Connection) I 2016.08.10 16:01:44 - Flushing DNS I 2016.08.10 16:01:44 - Checking route I 2016.08.10 16:02:08 - Checking DNS ! 2016.08.10 16:02:21 - Connected. . 2016.08.10 16:02:21 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100 . 2016.08.10 16:02:21 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info ! 2016.08.10 16:02:56 - Disconnecting . 2016.08.10 16:02:56 - Management - Send 'signal SIGTERM' . 2016.08.10 16:02:56 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM' . 2016.08.10 16:02:56 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 184.75.221.114 MASK 255.255.255.255 192.168.0.1 . 2016.08.10 16:02:56 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2016.08.10 16:02:56 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.7.0.1 . 2016.08.10 16:02:56 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2016.08.10 16:02:56 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.7.0.1 . 2016.08.10 16:02:56 - OpenVPN > Route deletion via IPAPI succeeded [adaptive] . 2016.08.10 16:02:56 - OpenVPN > Closing TUN/TAP interface . 2016.08.10 16:02:56 - OpenVPN > SIGTERM[hard,] received, process exiting . 2016.08.10 16:02:56 - Connection terminated. I 2016.08.10 16:02:56 - DNS of a network adapter restored to original settings (TAP-Windows Adapter V9) I 2016.08.10 16:02:56 - DNS of a network adapter restored to original settings (Intel® I211 Gigabit Network Connection) I 2016.08.10 16:02:59 - Checking authorization ... ! 2016.08.10 16:02:59 - Connecting to Pavonis (United States, Chicago, Illinois) . 2016.08.10 16:03:00 - OpenVPN > OpenVPN 2.3.8 i686-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Aug 13 2015 . 2016.08.10 16:03:00 - OpenVPN > library versions: OpenSSL 1.0.2d 9 Jul 2015, LZO 2.08 . 2016.08.10 16:03:00 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2016.08.10 16:03:00 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2016.08.10 16:03:00 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.08.10 16:03:00 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.08.10 16:03:00 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144] . 2016.08.10 16:03:00 - OpenVPN > Attempting to establish TCP connection with [AF_INET]149.255.33.154:80 [nonblock] . 2016.08.10 16:03:01 - OpenVPN > TCP connection established with [AF_INET]149.255.33.154:80 . 2016.08.10 16:03:01 - OpenVPN > TCPv4_CLIENT link local: [undef] . 2016.08.10 16:03:01 - OpenVPN > TCPv4_CLIENT link remote: [AF_INET]149.255.33.154:80 . 2016.08.10 16:03:01 - OpenVPN > TLS: Initial packet from [AF_INET]149.255.33.154:80, sid=4c577530 bc5b35eb . 2016.08.10 16:03:01 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2016.08.10 16:03:01 - OpenVPN > Validating certificate key usage . 2016.08.10 16:03:01 - OpenVPN > ++ Certificate has key usage 00a0, expects 00a0 . 2016.08.10 16:03:01 - OpenVPN > VERIFY KU OK . 2016.08.10 16:03:01 - OpenVPN > Validating certificate extended key usage . 2016.08.10 16:03:01 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2016.08.10 16:03:01 - OpenVPN > VERIFY EKU OK . 2016.08.10 16:03:01 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org . 2016.08.10 16:03:02 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2016.08.10 16:03:02 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.08.10 16:03:02 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2016.08.10 16:03:02 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.08.10 16:03:02 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA . 2016.08.10 16:03:02 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]149.255.33.154:80 . 2016.08.10 16:03:05 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1) . 2016.08.10 16:03:05 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.7.0.1,comp-lzo no,route-gateway 10.7.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.7.0.152 255.255.0.0' . 2016.08.10 16:03:05 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2016.08.10 16:03:05 - OpenVPN > OPTIONS IMPORT: LZO parms modified . 2016.08.10 16:03:05 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2016.08.10 16:03:05 - OpenVPN > OPTIONS IMPORT: route options modified . 2016.08.10 16:03:05 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2016.08.10 16:03:05 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2016.08.10 16:03:05 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0 . 2016.08.10 16:03:05 - OpenVPN > open_tun, tt->ipv6=0 . 2016.08.10 16:03:05 - OpenVPN > TAP-WIN32 device [Ethernet 2] opened: \\.\Global\{56383FD0-CF6B-47B7-9CCC-FCF828A2A063}.tap . 2016.08.10 16:03:05 - OpenVPN > TAP-Windows Driver Version 9.21 . 2016.08.10 16:03:05 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.7.0.0/10.7.0.152/255.255.0.0 [sUCCEEDED] . 2016.08.10 16:03:05 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.7.0.152/255.255.0.0 on interface {56383FD0-CF6B-47B7-9CCC-FCF828A2A063} [DHCP-serv: 10.7.255.254, lease-time: 31536000] . 2016.08.10 16:03:05 - OpenVPN > Successful ARP Flush on interface [7] {56383FD0-CF6B-47B7-9CCC-FCF828A2A063} . 2016.08.10 16:03:10 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up . 2016.08.10 16:03:10 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 149.255.33.154 MASK 255.255.255.255 192.168.0.1 . 2016.08.10 16:03:10 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists. [status=5010 if_index=10] . 2016.08.10 16:03:10 - OpenVPN > Route addition via IPAPI failed [adaptive] . 2016.08.10 16:03:10 - OpenVPN > Route addition fallback to route.exe . 2016.08.10 16:03:10 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem . 2016.08.10 16:03:10 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.7.0.1 . 2016.08.10 16:03:10 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=35 and dwForwardType=4 . 2016.08.10 16:03:10 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2016.08.10 16:03:10 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.7.0.1 . 2016.08.10 16:03:10 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=35 and dwForwardType=4 . 2016.08.10 16:03:10 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2016.08.10 16:03:10 - Starting Management Interface . 2016.08.10 16:03:10 - OpenVPN > Initialization Sequence Completed I 2016.08.10 16:03:10 - DNS of a network adapter forced (TAP-Windows Adapter V9) I 2016.08.10 16:03:10 - DNS of a network adapter forced (Intel® I211 Gigabit Network Connection) I 2016.08.10 16:03:10 - Flushing DNS I 2016.08.10 16:03:10 - Checking route I 2016.08.10 16:03:35 - Checking DNS ! 2016.08.10 16:03:47 - Connected. . 2016.08.10 16:03:47 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info . 2016.08.10 16:03:47 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100 . 2016.08.10 16:04:02 - OpenVPN > Connection reset, restarting [-1] . 2016.08.10 16:04:02 - OpenVPN > SIGUSR1[soft,connection-reset] received, process restarting . 2016.08.10 16:04:02 - OpenVPN > Restart pause, 5 second(s) ! 2016.08.10 16:04:02 - Disconnecting . 2016.08.10 16:04:02 - Management - Send 'signal SIGTERM' . 2016.08.10 16:04:02 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM' . 2016.08.10 16:04:02 - OpenVPN > MANAGEMENT: Client disconnected . 2016.08.10 16:04:02 - OpenVPN > Assertion failed at misc.c:779 . 2016.08.10 16:04:02 - OpenVPN > Exiting due to fatal error . 2016.08.10 16:04:02 - Connection terminated. I 2016.08.10 16:04:02 - DNS of a network adapter restored to original settings (TAP-Windows Adapter V9) I 2016.08.10 16:04:02 - DNS of a network adapter restored to original settings (Intel® I211 Gigabit Network Connection) I 2016.08.10 16:04:05 - Checking authorization ... ! 2016.08.10 16:04:06 - Connecting to Alwaid (Canada, Toronto, Ontario) . 2016.08.10 16:04:06 - OpenVPN > OpenVPN 2.3.8 i686-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Aug 13 2015 . 2016.08.10 16:04:06 - OpenVPN > library versions: OpenSSL 1.0.2d 9 Jul 2015, LZO 2.08 . 2016.08.10 16:04:06 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2016.08.10 16:04:06 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2016.08.10 16:04:06 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.08.10 16:04:06 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.08.10 16:04:06 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144] . 2016.08.10 16:04:06 - OpenVPN > Attempting to establish TCP connection with [AF_INET]184.75.221.114:80 [nonblock] . 2016.08.10 16:04:07 - OpenVPN > TCP connection established with [AF_INET]184.75.221.114:80 . 2016.08.10 16:04:07 - OpenVPN > TCPv4_CLIENT link local: [undef] . 2016.08.10 16:04:07 - OpenVPN > TCPv4_CLIENT link remote: [AF_INET]184.75.221.114:80 . 2016.08.10 16:04:07 - OpenVPN > TLS: Initial packet from [AF_INET]184.75.221.114:80, sid=e3bc45f1 4225220f . 2016.08.10 16:04:07 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2016.08.10 16:04:07 - OpenVPN > Validating certificate key usage . 2016.08.10 16:04:07 - OpenVPN > ++ Certificate has key usage 00a0, expects 00a0 . 2016.08.10 16:04:07 - OpenVPN > VERIFY KU OK . 2016.08.10 16:04:07 - OpenVPN > Validating certificate extended key usage . 2016.08.10 16:04:07 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2016.08.10 16:04:07 - OpenVPN > VERIFY EKU OK . 2016.08.10 16:04:07 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org . 2016.08.10 16:04:09 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2016.08.10 16:04:09 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.08.10 16:04:09 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2016.08.10 16:04:09 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.08.10 16:04:09 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA . 2016.08.10 16:04:09 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]184.75.221.114:80 . 2016.08.10 16:04:11 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1) . 2016.08.10 16:04:11 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.7.0.1,comp-lzo no,route-gateway 10.7.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.7.0.22 255.255.0.0' . 2016.08.10 16:04:11 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2016.08.10 16:04:11 - OpenVPN > OPTIONS IMPORT: LZO parms modified . 2016.08.10 16:04:11 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2016.08.10 16:04:11 - OpenVPN > OPTIONS IMPORT: route options modified . 2016.08.10 16:04:11 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2016.08.10 16:04:11 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2016.08.10 16:04:11 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0 . 2016.08.10 16:04:11 - OpenVPN > open_tun, tt->ipv6=0 . 2016.08.10 16:04:11 - OpenVPN > TAP-WIN32 device [Ethernet 2] opened: \\.\Global\{56383FD0-CF6B-47B7-9CCC-FCF828A2A063}.tap . 2016.08.10 16:04:11 - OpenVPN > TAP-Windows Driver Version 9.21 . 2016.08.10 16:04:11 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.7.0.0/10.7.0.22/255.255.0.0 [sUCCEEDED] . 2016.08.10 16:04:11 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.7.0.22/255.255.0.0 on interface {56383FD0-CF6B-47B7-9CCC-FCF828A2A063} [DHCP-serv: 10.7.255.254, lease-time: 31536000] . 2016.08.10 16:04:11 - OpenVPN > Successful ARP Flush on interface [7] {56383FD0-CF6B-47B7-9CCC-FCF828A2A063} . 2016.08.10 16:04:16 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up . 2016.08.10 16:04:16 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 184.75.221.114 MASK 255.255.255.255 192.168.0.1 . 2016.08.10 16:04:16 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4 . 2016.08.10 16:04:16 - OpenVPN > Route addition via IPAPI succeeded [adaptive] . 2016.08.10 16:04:16 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.7.0.1 . 2016.08.10 16:04:16 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists. [status=5010 if_index=7] . 2016.08.10 16:04:16 - OpenVPN > Route addition via IPAPI failed [adaptive] . 2016.08.10 16:04:16 - OpenVPN > Route addition fallback to route.exe . 2016.08.10 16:04:16 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem . 2016.08.10 16:04:16 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.7.0.1 . 2016.08.10 16:04:16 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists. [status=5010 if_index=7] . 2016.08.10 16:04:16 - OpenVPN > Route addition via IPAPI failed [adaptive] . 2016.08.10 16:04:16 - OpenVPN > Route addition fallback to route.exe . 2016.08.10 16:04:16 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem . 2016.08.10 16:04:16 - Starting Management Interface . 2016.08.10 16:04:16 - OpenVPN > Initialization Sequence Completed I 2016.08.10 16:04:16 - DNS of a network adapter forced (TAP-Windows Adapter V9) I 2016.08.10 16:04:16 - DNS of a network adapter forced (Intel® I211 Gigabit Network Connection) I 2016.08.10 16:04:16 - Flushing DNS I 2016.08.10 16:04:16 - Checking route I 2016.08.10 16:04:41 - Checking DNS ! 2016.08.10 16:04:53 - Connected. . 2016.08.10 16:04:53 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100 . 2016.08.10 16:04:53 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info
  5. Hello everyone. I am entirely new to Android devices and am rather perplexed by what I am seeing. Allow me to explain. I bought a ARM S905 based Android device to replace basic cable television for my elderly mother. I then had the good sense to try to install OpenVPN on it. First problem was that Google Play required a login, and I could not find a working way to generate a fake login. So I gave up and used a real one. (My only gmail account as well.) But then in a minute I had OpenVPN installed and imported the configuration I made here according to the instructions. It connected fast and here is where I am utterly unable to fathom what happened. It *NEVER* asked me for my username or password... It seems to be working fine, but I worry that it is not actually using the VPN since I never gave it proper credentials. Am I misunderstanding and the config generator imported my username and password as one of the huge blocks of hashed text like the "Static Key" or "Private Key"? Thanks in advance for anyone able to explain this to me. And in addition, if anyone knows a way to make a gmail account not linked directly to me, and without a telephone, I would be very thankful. I have never owned a mobile phone, and my home phone is VoIP and does not seem to accept SMS messages, so I cannot seem to get Google to accept it. I am not about to waste money buying a mobile phone I will never use just so I can make a gmail account to make this device work. Good day everyone. Thanks for reading.
  6. I am trying to configure AirVPN port forwarding features. However after the initial configuration of openvpn client for AirVPN it doesn't seem to be pulling an IP address. The only thing that I wasn't able to do during the setup was select " Client Certificate = [ AirVPN_CERT]" The only option was either none (user/password) or webConfigurator. Any suggestions?
  7. Hi, I running different Linux distributions (Arch, Manjaro & Debian) and since the AirVPN client isn't native linux software (and already caused some problems on my Debian workstation) I'm using OpenVPN directly. Although one might argue that AirVPN has developed its client for some reason, I'm not a fan of using non-native software on Linux plus this is some additional/potential source for bugs / security issues. OpenVPN is commonly used and tested, offers a neat command line interface, thus I think its a pretty nice way to use OpenVPN directly for AirVPN connections. However, I more or less new to VPN setups and I cannot figure out what is wrong with my setup. Here's the problem: When I visit ipleak.net (or any other website that detects DNS leaks) I always see my ISP's original DNS ip address, but I want my conncetion to use AirVPN's DNS in order to hide my visited websites. I am using Firefox (but I've also tested it with Chrome/Chromium) and disabled the WebRTC stuff. I even tried the Firefox WebRTC-Blocker AddOn. Nothing helped Am I doing something wrong with the OpenVPN configurator from AirVPN? I am pretty much just selecting the Countires, UDP/TCP and using the generated config file with OpenVPN. I mean there is no "hidden" only use AirVPN DNS-option, right? Any help would be really appreciated. Thanks!
  8. I'm trying to use the portable version (no mono) of the client on Linux Mint. When I try to connect to a server I get an error "OpenVPN is already running". I don't think I have anything running in background that would cause this message to appear. I have one more VPN client installed on my machine from other provider but I have to manually start it. I checked on System Monitor for processes with "vpn" in name and I didn't find anything. Do you know what may cause this and how to solve the issue?
  9. Hello - using openvpn by importing vpn config files the normal way (not bundling executables). This works on Ubuntu 16.04 and Manjao 16.06 linux so far: I find it only works if I TICK on use LZO Compression (which by default is unticked). It does not work if unticked 1. May i ask why this is the case ? 2. Will this affect my anonimity or connection in any detrimental way ? 3. Will someone be able to update the guide on the How to for linux to update this ?
  10. Hi All, I have a Debian Apache Server running on a machine under my home network. I have a opnevpn client and a AirVPN host running especially for the server. But all the incoming connections over ports 80 (http) and 443 (https) are not accessible now from the publicly assigned IP address by AirVPN. I have tried port forwarding some arbitary port >2048 to internal port 443 using Remote Port Forwarding and it works fine. But now I wanted to have a SSL certificate provided by https://letsencrypt.org/ but their client only checks and updates the certificates over SSL port 443 and that is true for all the SSL certificate providers. Is there any I can get the requests go through the VPN?
  11. I am not an expert with networking issues therefore the question. If I am using AirVPN service with my ASUS 88U router w/latest Merlin firmware build, can I use the same UDP or TCP 443 .ovpn file (same server location) for Client1 (AppleTV4) and Client2 (PC) using Policy Rules without having Ip routing issues? If I cannot have each client using same UDP 443 file or TCP file can I use UDP/TCP 443 file but with a different server for each? I read somewhere you can't Port Forward two seperate devices to same port. I know I am not using the port forward feature to use OpenVPN in router but just asking since I am confused on the matter. Also, I noticed when I have Client1 using UDP 443 (Dallas) .ovpn and Client2 using UDP 443 (Miami) .ovpn and run a speed test (Ookla) on the CLient2, the IP address that Ookla reports is the Client1 UDP 443 (Dallas) instead of the UDP 443 (miami) IP (the correct IP it should be reporting). How to fix this issue? Thanks.
  12. Hi, After a lot of testing, searching, and experimenting with settings in the Windows 10 client, I've not been able to solve a DNS leak in the Windows 10 client. I have, however, been able to stop the leak by using a newer version of OpenVPN. The Windows AirVPN client currently uses OpenVPN version 2.3.8, a version which does not support the "block-outside-dns" option, which would solve the DNS leak. Version 2.3.9 supports this option, and the current version is 2.3.10, so upgrading the OpenVPN version in the Windows client would solve the leak. More here: https://www.dnsleaktest.com/how-to-fix-a-dns-leak.html I've tested the option in the most recent version of OpenVPN(Without the AIrVPN client) and the leak is fixed. The latest version is available here: https://openvpn.net/index.php/open-source/downloads.html Another issue with the client is that when you try to specify a custom path to OpenVPN, it doesn't work and uses the built-in version with the client. So this is a request to upgrade OpenVPN in the client and enable the "block-outside-dns" option too. Fixing the custom path would be great as well. I think this would help us all because privacy is a very important part of VPNs. Thanks, Henleys
  13. ​ There is a new final version off OpenVPN ​ will it be integrated soon? ​ ​
  14. I am struggling to successfully edit the openvpn config file generated in the client area to successfully use the script here: http://brianhornsby.com/blog/how-to-setup-your-vpn-client In the guide it suggests editing the file to point to a password but AirVPN seems to use a key instead. Any help would be appreciated.
  15. Hi, I installed the Eddie client from the .deb package, but when I try to connect I get the error Driver Installation Failed The logs show an error when I installed the client which says: OpenVPN Driver - Not available however, `open-vpn` and `bridge-utils` are installed. Any suggestions to get it working?
  16. Hello, i am not aware if anyone else experiences this issue, but when i lock my phone when i am not using it, and wake it up again some minutes later, even with full network access my client fails to re connect to the tunnel. Below i have attached my log file and the view i get from the app after unlocking my device. Any help the user base could provide would be much appreciated. I also have a support ticket regarding the matter but they seem to be clueless as to the cause. OpenVPN Log File.txt
  17. I want to configure linux to use open vpn , I have to download the user cert ca cert private key and for the user name and pass I guess I use the one I use to login to my airvpn acct Help please , I want to use this now! thank you
  18. Asus RT-N16: DD-WRTBroadcom BCM4716 chip rev 1Clock = 500 MHz (slightly up from factory 480) My bottleneck is at the router while utilizing the DD-WRT OpenVPN Client function. I get a 40% decrease in bandwidth as apposed to using VPN straight from the computer. This is due to limintations of the onboard processor. I use the router because I have just the one VPN account so I have all the computers in the network going through it. I tested the bandwidth with just a single computer connected to assure that it wasn't a network sharing issue. Now I believe my options are: Overclock the hell out of the router. Running some kind of local OpenVPN Server. Purchase a better router. Purchase additional separate monthly VPN accounts I would like to go with 2 because its the cheapest and less risky. Also because I am already running a local tower as SFTP file server and Ubuntu+Debian package archive mirror. Now my knowledge of OpenVPN is limited as is my knowledge of DD-wrt routing functions. Ideally I would like to prevent any and all PlainText traffic. So I think my setup would look roughly like this. Current Configuration: [Computers & Devices] --P--> [Router] --E--> [iSP] --E--> [VPN Provider] --P--> [internet] Proposed Configuration: [Computers & Devices] --P--> [Router] --P--> [Local OpenVPN Server] --E--> [Router] --E--> [iSP] --E--> [VPN Provider] --P--> [internet] P = PlainText E = Encrypted VPN Tunnel
  19. Will it ever be possible for us to hide our connections to AirVPN on our mobile devices using OpenVPN over SSL and SSH in the future via Eddie or some other mobile solution?
  20. I had problems with my ISP:s DNS servers showing up on DNS leak tests. It seems that this is a Windows 10 related problem and is fixed in OpenVPN 2.3.9 when using the --block-outside-dns configuration option. I managed to fix leaks by switching to OpenVPN-GUI-client and adding block-outside-dns to the AirVPN configuration file. It might also be possible to use the plugin in Eddie's OpenVPN-version. I haven't tested this because I'm happy with the OpenVPN-GUI for now. The plugin can be found from here: https://github.com/ValdikSS/openvpn-fix-dns-leak-plugin Hopefully this is helpful for someone.
  21. It is possible to configure airvpn from the settings app on ios instead of using the openvpn app? Thanks
  22. I have a vmware virtual machine and I want all network traffic to go via openvpn/airvpn. One solution would be to copy the .ovpn file to the guest VM and use it there. The problem is this approach is subject to human errors, OS failures and vulnerable to attacks. So by doing this routing on the host OS it would allow to have a disposable "internet" guest Vm which you can use without having to worry about your security or identity to be compromised. Well for a full protection you would need Tor as well. That's not what I need. But if you know how anyway then feel free to chime in. Both my host and my guest are Linux machines. Note that I have more than one VM and I only want traffic to be routed for this specific VM. I would also like to know on which network modes this can be done. I mean if the VM is in NAT can this work? And what about bridged? Host only? What are the advantages or disadvantages of each guest VM network mode in order to solve this problem? Thank you!
  23. When I connect my VPN to america.vpn.airdns.org UDP port 443 and I enable infinitely resolve, I will connect to a 'random' server in that pool, right? I suppose 'random' being one of the servers with low load, load latency, so you can evenly distribute the incoming VPN's for your customers. Question 1: When I enable 'Infinitely resolve server' in the OpenVPN connection setup, does that automatically fail me over to another server when latencies are getting high or the server gets too high on load, or will that only fail me over to another server when the server I'm connected to goes down? Here's why I am asking. I initially setup 3 VPN connections each toa different port, in a load balanced group on PfSense, each directly to an IP address to one of your servers. I did it so that PfSense would fail over when latencies are getting too high, when there's ping loss or (obviously) when a VPN goes down. This worked, and when one server would see high latencies, I'd get an email stating PfSense was omitting it from the routing group. However, on several occasions for the past two days, all servers I was connected to were seeing high latencies but because I was connected directly to a AirVPN server IP I had nowhere else to fail over to. And that is a problem. So I recreated my VPN tunnels to connect to a region's DNS name, again each on a different UDP port. I am hoping it works as I described in the second alinea (fail over on high latencies with infinitely resolve server'). But what I'm seeing is that all three connections are now going to the same server. If that server goes down and my connection needs to failover, all my VPN tunnels will now go down at the same time, and connect to another server. But they would probably all connect to the same new server again, and I'm back to square one. This is also a problem. Here's what I would like: When I setup 3 simultaneous connections on a DNS name to a region from the same IP address, I would want each one to connect to a different server. Especially since I'm connecting to three different ports, this should be easy to to do right? Is this possible at all? Can I somehow force this from my end? If this is currently NOT possible, would you consider this as a feature request? Many thanks for your time!
  24. Hi guys, I have a trouble with my AirVpn tunnel. I used the config generator in order to have a .ovpn with the following: - European servers, - UDP on 443 I used the generated configuration with OpenVPN for Android. From my home ADSL (Italy, Infostrada, PPPoA), when I try to use the torrent client (tTorrent) I have the following error: read UDPv4 [EHOSTUNREACH]: No route to host (code=113) The download performance results no goods (but I cannot exclude others problems). Can anyone help me to address the EHOSTUNREACH error? thanks a lot, luigi
  25. Hello, since a few days I get weird disconnections when I'm going via a SSL Tunnel. Why's that and am I compromised after this disconnection? Thanks in advance for your help!
×
×
  • Create New...