Jump to content
Not connected, Your IP: 18.191.240.243

Search the Community

Showing results for tags 'eddie'.



More search options

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • AirVPN
    • News and Announcement
    • How-To
    • Databases
  • Community
    • General & Suggestions
    • Troubleshooting and Problems
    • Blocked websites warning
    • Eddie - AirVPN Client
    • DNS Lists
    • Reviews
    • Other VPN competitors or features
    • Nonprofit
    • Off-Topic
  • Other Projects
    • IP Leak
    • XMPP

Product Groups

  • AirVPN Access
  • Coupons
  • Misc

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Twitter


Mastodon


AIM


MSN


ICQ


Yahoo


XMPP / Jabber


Skype


Location


Interests

Found 292 results

  1. Can the "Ip change" be implemented in eddie every "x" minute? I mean "disconnection and reconnection with new ip" automatically. Example "Ipvanish"
  2. Hello. I just got my subscription for AirVPN recently and installed Eddie. Already, I find it trickier to work with in comparison to other VPN clients. I presume the Network Lock is Eddie's version of the killswitch. The problem I'm having is that whenever I activate the Network Lock, it completely kills my internet connection even though I am connected to an AirVPN server. Help please? Thanks.
  3. Hi there, I use Eddie software to connect airvpn in my windows 10 station (unattended windows version with a lot of service / app disable). The first time I tried to connect it worked great. But after a restart of the computer I was not able to connect at all, Eddie software try to join a server and immediately disconnect. But if I install OpenVPN Gui, it works again, I can connect with Eddie without problem. But as soon as I restart the computer, it cannot connect anymore. Do you have an idea from where my problem could be coming? Thanks in advance
  4. I have tried to use an ovpn-config from my pfsense with the Eddie-app. I have tried several client export formats on the pfsense, but Eddie does not accept the opvn-files. So I assume mulit-provider-suppurt is not available in the android app right now?
  5. Hello, I am running Ubuntu 18.04 with zerotier installed and using the eddie client(network lock enabled). Is there a way to have zerotier connected? Edit: Inside or outside airVPN would be fine.
  6. Hi. Pardon the newb question but when I go to install Eddie in my local user account.. the install runs flawlessly but Eddie gets installed under the Administrator account instead. There are no appearances of Eddie under the local user account. This is Windows 10 Home with all updates applied to today. What do I need to do so Eddie can be installed in or used from the local user account please? Many thanks. Ed
  7. I have changed the settings to use a different port other than 443, however using quick connect it still always connects to 443.
  8. How I can hide from website I am using vpn??
  9. I've set up a SystemD Service (See below), which works a treat, but are there other options that I should consider adding/using? [Unit] Wants=network-online.target After=network-online.target [Service] Type=simple ExecStart=eddie-ui --cli --netlock -login=NotMyUserName -password=NotMyPassword123 -connect --batch path=/etc/airvpn/ Restart=always RestartSec=10s [Install] WantedBy=default.target
  10. Hi - Was wondering if anyone could help me on this. EDDIE was taking about 12 attempts to connect each time previously, citing the 'IPv6 is disabled at OS level' message repeatedly, BUT it would eventually connect. I have since upgraded to 2.16.3 but must've done something to the settings, as now it just hangs and hangs, re-starting from server to server. I cannot connect to the internet either through EDDIE or outside of EDDIE, regardless of network lock status? Latest attempt logs show this: . 2019.04.06 16:53:22 - Eddie version: 2.16.3 / windows_x64, System: Windows, Name: Windows 10 Home, Version: Microsoft Windows NT 10.0.17134.0, Mono/.Net: v4.0.30319. 2019.04.06 16:53:22 - Reading options from C:\Program Files\AirVPN\default.xml. 2019.04.06 16:53:22 - Command line arguments (0):. 2019.04.06 16:53:22 - Profile path: C:\Program Files\AirVPN\default.xml. 2019.04.06 16:53:25 - OpenVPN Driver - TAP-Windows Adapter V9, version 9.21.2. 2019.04.06 16:53:25 - OpenVPN - Version: 2.4.6 - OpenSSL 1.1.0h 27 Mar 2018, LZO 2.10 (C:\Program Files\AirVPN\openvpn.exe). 2019.04.06 16:53:25 - SSH - Version: plink 0.67 (C:\Program Files\AirVPN\plink.exe). 2019.04.06 16:53:25 - SSL - Version: stunnel 5.40 (C:\Program Files\AirVPN\stunnel.exe). 2019.04.06 16:53:25 - curl - Version: 7.54.1 (C:\Program Files\AirVPN\curl.exe). 2019.04.06 16:53:25 - Certification Authorities: C:\Program Files\AirVPN\res\cacert.pem. 2019.04.06 16:53:26 - Updating systems & servers data ...I 2019.04.06 16:53:27 - Ready. 2019.04.06 16:53:27 - Systems & servers data update completed! 2019.04.06 16:53:33 - Activation of Network Lock - Windows Filtering PlatformI 2019.04.06 16:53:34 - Session starting.I 2019.04.06 16:53:35 - Checking authorization .... 2019.04.06 16:53:36 - IPv6 disabled with packet filtering.! 2019.04.06 16:53:36 - Connecting to Capricornus (Belgium, Brussels). 2019.04.06 16:53:36 - OpenVPN > OpenVPN 2.4.6 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Apr 27 2018. 2019.04.06 16:53:36 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit. 2019.04.06 16:53:36 - OpenVPN > library versions: OpenSSL 1.1.0h 27 Mar 2018, LZO 2.10. 2019.04.06 16:53:36 - Connection to OpenVPN Management Interface. 2019.04.06 16:53:36 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100. 2019.04.06 16:53:36 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key. 2019.04.06 16:53:36 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication. 2019.04.06 16:53:36 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key. 2019.04.06 16:53:36 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication. 2019.04.06 16:53:36 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]194.187.251.93:443. 2019.04.06 16:53:36 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]. 2019.04.06 16:53:36 - OpenVPN > UDP link local: (not bound). 2019.04.06 16:53:36 - OpenVPN > UDP link remote: [AF_INET]194.187.251.93:443. 2019.04.06 16:53:36 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100. 2019.04.06 16:54:08 - OpenVPN > [uNDEF] Inactivity timeout (--ping-exit), exiting. 2019.04.06 16:54:08 - OpenVPN > SIGTERM received, sending exit notification to peer. 2019.04.06 16:54:13 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting! 2019.04.06 16:54:13 - Disconnecting. 2019.04.06 16:54:13 - Connection terminated.. 2019.04.06 16:54:13 - IPv6 restored with packet filtering.I 2019.04.06 16:54:16 - Checking authorization .... 2019.04.06 16:54:17 - IPv6 disabled with packet filtering.! 2019.04.06 16:54:17 - Connecting to Mebsuta (Belgium, Brussels). 2019.04.06 16:54:17 - OpenVPN > OpenVPN 2.4.6 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Apr 27 2018. 2019.04.06 16:54:17 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit. 2019.04.06 16:54:17 - OpenVPN > library versions: OpenSSL 1.1.0h 27 Mar 2018, LZO 2.10. 2019.04.06 16:54:17 - Connection to OpenVPN Management Interface. 2019.04.06 16:54:17 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100. 2019.04.06 16:54:17 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key. 2019.04.06 16:54:17 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication. 2019.04.06 16:54:17 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key. 2019.04.06 16:54:17 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication. 2019.04.06 16:54:17 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]194.187.251.157:443. 2019.04.06 16:54:17 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]. 2019.04.06 16:54:17 - OpenVPN > UDP link local: (not bound). 2019.04.06 16:54:17 - OpenVPN > UDP link remote: [AF_INET]194.187.251.157:443. 2019.04.06 16:54:17 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100. 2019.04.06 16:54:49 - OpenVPN > [uNDEF] Inactivity timeout (--ping-exit), exiting. 2019.04.06 16:54:49 - OpenVPN > SIGTERM received, sending exit notification to peer. 2019.04.06 16:54:54 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting! 2019.04.06 16:54:54 - Disconnecting. 2019.04.06 16:54:54 - Connection terminated.. 2019.04.06 16:54:54 - IPv6 restored with packet filtering.I 2019.04.06 16:54:57 - Checking authorization .... 2019.04.06 16:54:57 - IPv6 disabled with packet filtering.! 2019.04.06 16:54:57 - Connecting to Tarazed (Netherlands, Alblasserdam). 2019.04.06 16:54:57 - OpenVPN > OpenVPN 2.4.6 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Apr 27 2018. 2019.04.06 16:54:57 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit. 2019.04.06 16:54:57 - OpenVPN > library versions: OpenSSL 1.1.0h 27 Mar 2018, LZO 2.10. 2019.04.06 16:54:57 - Connection to OpenVPN Management Interface. 2019.04.06 16:54:57 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100. 2019.04.06 16:54:57 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key. 2019.04.06 16:54:57 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication. 2019.04.06 16:54:57 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key. 2019.04.06 16:54:57 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication. 2019.04.06 16:54:57 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.135:443. 2019.04.06 16:54:57 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]. 2019.04.06 16:54:57 - OpenVPN > UDP link local: (not bound). 2019.04.06 16:54:57 - OpenVPN > UDP link remote: [AF_INET]213.152.161.135:443. 2019.04.06 16:54:57 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100. 2019.04.06 16:55:29 - OpenVPN > [uNDEF] Inactivity timeout (--ping-exit), exiting. 2019.04.06 16:55:29 - OpenVPN > SIGTERM received, sending exit notification to peer. 2019.04.06 16:55:34 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting! 2019.04.06 16:55:34 - Disconnecting. 2019.04.06 16:55:34 - Connection terminated.. 2019.04.06 16:55:34 - IPv6 restored with packet filtering.I 2019.04.06 16:55:37 - Checking authorization .... 2019.04.06 16:55:38 - IPv6 disabled with packet filtering.! 2019.04.06 16:55:38 - Connecting to Diadema (Belgium, Brussels). 2019.04.06 16:55:38 - OpenVPN > OpenVPN 2.4.6 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Apr 27 2018. 2019.04.06 16:55:38 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit. 2019.04.06 16:55:38 - OpenVPN > library versions: OpenSSL 1.1.0h 27 Mar 2018, LZO 2.10. 2019.04.06 16:55:38 - Connection to OpenVPN Management Interface. 2019.04.06 16:55:38 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100. 2019.04.06 16:55:38 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key. 2019.04.06 16:55:38 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication. 2019.04.06 16:55:38 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key. 2019.04.06 16:55:38 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication. 2019.04.06 16:55:38 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]194.187.251.165:443. 2019.04.06 16:55:38 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]. 2019.04.06 16:55:38 - OpenVPN > UDP link local: (not bound). 2019.04.06 16:55:38 - OpenVPN > UDP link remote: [AF_INET]194.187.251.165:443. 2019.04.06 16:55:38 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100. 2019.04.06 16:56:11 - OpenVPN > [uNDEF] Inactivity timeout (--ping-exit), exiting. 2019.04.06 16:56:11 - OpenVPN > SIGTERM received, sending exit notification to peer. 2019.04.06 16:56:16 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting! 2019.04.06 16:56:16 - Disconnecting. 2019.04.06 16:56:16 - Connection terminated.. 2019.04.06 16:56:16 - IPv6 restored with packet filtering.I 2019.04.06 16:56:19 - Checking authorization .... 2019.04.06 16:56:19 - IPv6 disabled with packet filtering.! 2019.04.06 16:56:19 - Connecting to Skat (Netherlands, Alblasserdam). 2019.04.06 16:56:19 - OpenVPN > OpenVPN 2.4.6 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Apr 27 2018. 2019.04.06 16:56:19 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit. 2019.04.06 16:56:19 - OpenVPN > library versions: OpenSSL 1.1.0h 27 Mar 2018, LZO 2.10. 2019.04.06 16:56:19 - Connection to OpenVPN Management Interface. 2019.04.06 16:56:19 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100. 2019.04.06 16:56:19 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key. 2019.04.06 16:56:19 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication. 2019.04.06 16:56:19 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key. 2019.04.06 16:56:19 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication. 2019.04.06 16:56:19 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.76:443. 2019.04.06 16:56:19 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]. 2019.04.06 16:56:19 - OpenVPN > UDP link local: (not bound). 2019.04.06 16:56:19 - OpenVPN > UDP link remote: [AF_INET]213.152.161.76:443. 2019.04.06 16:56:20 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100. 2019.04.06 16:56:51 - OpenVPN > [uNDEF] Inactivity timeout (--ping-exit), exiting. 2019.04.06 16:56:51 - OpenVPN > SIGTERM received, sending exit notification to peer. 2019.04.06 16:56:56 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting! 2019.04.06 16:56:56 - Disconnecting. 2019.04.06 16:56:56 - Connection terminated.. 2019.04.06 16:56:56 - IPv6 restored with packet filtering.I 2019.04.06 16:56:59 - Checking authorization ...W 2019.04.06 16:57:00 - The server supports IPv6, but IPv6 is disabled at OS level. You need to re-enable it manually (reboot is required) or disable this warning by setting Preferences > Networking > Layer IPv6: Block.W 2019.04.06 16:57:00 - 'Preferences > Networking > Layer IPv6' automatically switched to 'Block'.. 2019.04.06 16:57:00 - IPv6 disabled with packet filtering.! 2019.04.06 16:57:00 - Connecting to Canis (Netherlands, Alblasserdam). 2019.04.06 16:57:00 - OpenVPN > OpenVPN 2.4.6 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Apr 27 2018. 2019.04.06 16:57:00 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit. 2019.04.06 16:57:00 - OpenVPN > library versions: OpenSSL 1.1.0h 27 Mar 2018, LZO 2.10. 2019.04.06 16:57:00 - Connection to OpenVPN Management Interface. 2019.04.06 16:57:00 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100. 2019.04.06 16:57:00 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key. 2019.04.06 16:57:00 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication. 2019.04.06 16:57:00 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key. 2019.04.06 16:57:00 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication. 2019.04.06 16:57:00 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.161.221:443. 2019.04.06 16:57:00 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]. 2019.04.06 16:57:00 - OpenVPN > UDP link local: (not bound). 2019.04.06 16:57:00 - OpenVPN > UDP link remote: [AF_INET]213.152.161.221:443. 2019.04.06 16:57:00 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100. 2019.04.06 16:57:32 - OpenVPN > [uNDEF] Inactivity timeout (--ping-exit), exiting. 2019.04.06 16:57:32 - OpenVPN > SIGTERM received, sending exit notification to peer. 2019.04.06 16:57:38 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting! 2019.04.06 16:57:38 - Disconnecting. 2019.04.06 16:57:38 - Connection terminated.. 2019.04.06 16:57:38 - IPv6 restored with packet filtering.I 2019.04.06 16:57:41 - Checking authorization .... 2019.04.06 16:57:41 - IPv6 disabled with packet filtering.! 2019.04.06 16:57:41 - Connecting to Subra (Netherlands, Alblasserdam). 2019.04.06 16:57:42 - OpenVPN > OpenVPN 2.4.6 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Apr 27 2018. 2019.04.06 16:57:42 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit. 2019.04.06 16:57:42 - OpenVPN > library versions: OpenSSL 1.1.0h 27 Mar 2018, LZO 2.10. 2019.04.06 16:57:42 - Connection to OpenVPN Management Interface. 2019.04.06 16:57:42 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100. 2019.04.06 16:57:42 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key. 2019.04.06 16:57:42 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication. 2019.04.06 16:57:42 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key. 2019.04.06 16:57:42 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication. 2019.04.06 16:57:42 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.162.101:443. 2019.04.06 16:57:42 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]. 2019.04.06 16:57:42 - OpenVPN > UDP link local: (not bound). 2019.04.06 16:57:42 - OpenVPN > UDP link remote: [AF_INET]213.152.162.101:443. 2019.04.06 16:57:42 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100. 2019.04.06 16:58:13 - OpenVPN > [uNDEF] Inactivity timeout (--ping-exit), exiting. 2019.04.06 16:58:13 - OpenVPN > SIGTERM received, sending exit notification to peer. 2019.04.06 16:58:18 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting! 2019.04.06 16:58:18 - Disconnecting. 2019.04.06 16:58:18 - Connection terminated.. 2019.04.06 16:58:18 - IPv6 restored with packet filtering.I 2019.04.06 16:58:21 - Checking authorization .... 2019.04.06 16:58:23 - IPv6 disabled with packet filtering.! 2019.04.06 16:58:23 - Connecting to Sheliak (Netherlands, Alblasserdam). 2019.04.06 16:58:23 - OpenVPN > OpenVPN 2.4.6 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Apr 27 2018. 2019.04.06 16:58:23 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit. 2019.04.06 16:58:23 - OpenVPN > library versions: OpenSSL 1.1.0h 27 Mar 2018, LZO 2.10. 2019.04.06 16:58:23 - Connection to OpenVPN Management Interface. 2019.04.06 16:58:23 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100. 2019.04.06 16:58:23 - OpenVPN > Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key. 2019.04.06 16:58:23 - OpenVPN > Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication. 2019.04.06 16:58:23 - OpenVPN > Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key. 2019.04.06 16:58:23 - OpenVPN > Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication. 2019.04.06 16:58:23 - OpenVPN > TCP/UDP: Preserving recently used remote address: [AF_INET]213.152.162.116:443. 2019.04.06 16:58:23 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]. 2019.04.06 16:58:23 - OpenVPN > UDP link local: (not bound). 2019.04.06 16:58:23 - OpenVPN > UDP link remote: [AF_INET]213.152.162.116:443. 2019.04.06 16:58:23 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100 Connection is via WIFI, but has always been this way and usually works. I have tried various configurations/DNS details, but doesn't seem to make any difference, so I just reset to automatic? I have tried several re-starts of both EDDIE, its settings, and Windows. If anyone can shed any light I'd very much appreciate it? Thanks
  11. Hi members, Does anyone has an idea how to proceed to troubleshoot my Eddie crashing at startup on macOS High Sierra 10.13.6 ? Thanks for help, Z
  12. Hi, I recently purchased airvpn and have been using it on my 2nd gen firestick (so far an excellent vpn), however I run into one problem regularly: When using kodi or streaming generally after a certain amount of time (usually an hour or so) it will cut out and when I go to the Eddie client it has reset & I have to log in again. It's clear it's cutting out due to the network switching from VPN back to the normal connection. Is this because the firestick automatically closes apps due to memory management or do you think it's a problem with Eddie? In the case of the former is there any way to force apps to stay open permanently in the background or is this something that would need root? Thanks for your help
  13. Hi, After I started to run the Eddie for Android I noticed that I was not getting any messages or calls in Signal Messenger. I also had problems with some apps on my Android Wear watch like weather that wouldn't update. As soon as I closed the VPN connection I got a stream of Signal messages and notifications and the weather app on my watch worked again. This makes it totally impractical for me to use the Eddie for Android if that setting is enabled. So I decided to disable it and get a serious warning that security was compromised. I have used the OpenVPN Connect app with AirVPN for a while without such problems. Maybe that client doesn't have the Persistent Tunnel settings? Anyway, if it turns out I have to have Persistent Tunnel set I just can't use Eddie for Android since apps and services I use all day just doesn't work. There should be a warning that the Persistent Tunnel setting may cause apps and services to not work on the phone. I now run without it and feel compromised but do not know whether I'm more compromised than I was using the OpenVPN Connect client or other VPN services on Android. Could someone who knows more about these things than I do please clarify and explain the thinking behind the setting and the warning when it's being disabled. //C
  14. I want to use the eddie-cli client on a raspberry pi zero, but the download for eddie-cli linux arm potable is built for ARMv7 (Raspberry Pi 2 3 3+). Therefore I got the code from GitHub and followed the guide to build the code. But it seems it doesn't try to build the ARM versions of eddy-cli. Can anyone explain how I could build the ARM version of eddie-cli? Thanks!
  15. Hi all, I have an odd problem, everything on my eddie-UI is tiny (see attached). I'm running arch-manjaro-xfce-18.0.2 I have tried increasing the font in eddies settings; it increased, but not in any significant way. Any help would be greatly appreciated, Thanks, Hubert.
  16. Hello, after I posted some suggestions for Eddie's CLI version in this thread and received some helpful information there, I set out to write my own little interface in bash for it to implement the suggestions. Being no programmer it turned out to be quite a project for me, and I would like to share it here in case anybody else prefers to run Eddie in the terminal rather than as a full GUI application. This script still uses Eddie itself, it's just a wrapper to make it as easy to use in the command line as it is as a desktop application. Screenshots are attached. Some features and advantages: uses less resources (top shows usually 0.3% CPU usage compared to 4-5% for the desktop version) can be exited without disconnecting interactive, sortable server list option to connect to another VPN with openconnect (since I need to do that from time to time, but it should be easy to add other connection methods as well) option to lock down the system's network traffic by default, so even without Eddie running with its own network lock there will be no leaks What to watch out for: The default network lock works with direct rules in firewalld because I'm using Fedora. It should be easy to change it to use iptables directly on other distributions since firewalld's direct rules are just a way to directly manipulate iptables. Once activated, the lock will stay in place until manually deactivated (also surviving reboots), so no internet connection will be possible unless connected to AirVPN or other whitelisted VPNs. AirVPN's network lock overwrites the default network lock, so there will be no interference. Check your /etc/resolv.conf file while not running Eddie (because Eddie's network lock replaces that file temporarily) to make sure your router is not set as a nameserver (so no 192.168... address). Some routers will push themselves on that list by DHCP whenever you connect to their network. Since communication with the router is allowed in the lock rules, DNS requests will be handled by the router and sent to whatever DNS server is configured there even when network traffic should be blocked. There are ways to prevent that file from being changed by DHCP, best configure network manager for that if you use it. To connect to other VPNs, their IPs must be whitelisted and DNS requests for their domains must be allowed in the default network lock rules. The rules for airvpn.org can be copied and adjusted. I haven't yet included an option to pass command line arguments to Eddie. So if you need to set more advanced options like black-/whitelists, use of certain protocols etc., you need to set them manually in the connect_server function. All the possible options can be found in 'man eddie-ui'. You need to insert your own API key in line 5. It can be found in your account under Client Area -> API. Without this, connections will still work, but user info and connection status in the main window will not be properly updated. I tried to only use basic system tools. The script relies mostly on dialog, awk and curl (and firewalld as described and openconnect if needed), so it should work on most systems, but I'm not sure. And, lastly, VERY IMPORTANT: As I said, I'm no programmer and new to this, so even though I tried my best to make this script secure and error free, there might very well be some bad practice, never-ever-do-this mistakes or other hiccups in there. It works well for me, but better check it yourself. Feel free to use this as you wish, I hope someone can benefit from this. I'm happy about any improvements and corrections and will update this if I find the time. UPDATE: A new version which uses Hummingbird and has been improved in many aspects (including automatic connection at boot) can be found here. #!/bin/bash # an interactive shell script to control the command line version of the AirVPN Eddie client and openconnect more comfortably PROFILE_PATH="$HOME/.airvpn/default.xml" API_KEY="<your api key>" DIALOG_OK=0 DIALOG_CANCEL=1 DIALOG_EXTRA=3 DIALOG_ESC=255 HEIGHT=0 WIDTH=0 BACKTITLE="VPN Control" FORMAT="text" URL="https://airvpn.org/api/" PID=$$ function check_sudo { # check if user has sudo privileges sudo -vn &> /dev/null # gain sudo privileges for commands that need it (better than running everything with sudo) if [ $? = "1" ] then unset EXIT_STATUS_SUDO PASS_PROMPT="Establishing VPN connections and changing network traffic rules requires root privileges. Please enter your password:" until [ "$EXIT_STATUS_SUDO" = "0" ] do dialog \ --backtitle "$BACKTITLE" \ --title "Password Needed" \ --output-fd 1 \ --insecure \ --passwordbox "$PASS_PROMPT" 11 35 | xargs printf '%s\n' | sudo -Svp '' &> /dev/null EXIT_STATUS_PIPE=( "${PIPESTATUS[@]}" ) EXIT_STATUS_DIALOG="${EXIT_STATUS_PIPE[0]}" EXIT_STATUS_SUDO="${EXIT_STATUS_PIPE[2]}" EXIT_SUDO_TEST="${EXIT_STATUS_PIPE[2]}" PASS_PROMPT="The password you entered is incorrect. Please try again:" case $EXIT_STATUS_DIALOG in $DIALOG_CANCEL|$DIALOG_ESC) return 1 ;; esac done # keep sudo permission until script exits or permissions are revoked (e.g. when computer goes to sleep) while [ "$EXIT_SUDO_TEST" = "0" ]; do sudo -vn; EXIT_SUDO_TEST=$?; sleep 60; kill -0 "$PID" || exit; done &> /dev/null & fi return 0 } function get_list { SERVICE_NAME="status" ARGS="{ \"format\":\"$FORMAT\", \"service\":\"$SERVICE_NAME\" }" timeout --signal=SIGINT 10 curl -s -d "$ARGS" -X POST "$URL" > "/tmp/.eddie_server_list.txt" } function sort_list { # pipe server status list to awk, filter out unnecessary stuff, # combine lines that relate to same server into single lines which are saved as array, # loop through array to format info, # print array and sort according to options, # add numbers to list for menu LIST=$(awk -F '[.]' \ 'BEGIN{OFS=";"} \ /^servers/ && !/ip_/ && !/country_code/ {c=$2; \ if (c in servers) servers[c]=servers[c] OFS $3; \ else servers[c]=$3; \ for (k in servers) gsub(/;bw=/, " :", servers[k]); \ for (k in servers) gsub(/;bw_max=/, "/", servers[k]); \ for (k in servers) gsub(/;currentload=/, " :", servers[k]); \ for (k in servers) gsub(/;health=/, "%:", servers[k]); \ for (k in servers) gsub(/;.*=/, ":", servers[k]); \ for (k in servers) gsub(/^.*=/, "", servers[k])} \ END{ \ for (c in servers) print servers[c]}' "/tmp/.eddie_server_list.txt" | sort -t ":" $1 | awk -F '[;]' 'BEGIN{OFS=":"} {print v++";"$1}') } function get_userinfo { SERVICE_NAME="userinfo" ARGS="{ \"format\":\"$FORMAT\", \"service\":\"$SERVICE_NAME\", \"key\":\"$API_KEY\" }" # filter specific lines, save values to variables after protecting whitespace read U_LOGIN U_EXP U_CONNECTED U_DEVICE U_SERVER_NAME U_SERVER_COUNTRY U_SERVER_LOCATION U_TIME <<< $( \ timeout --signal=SIGINT 10 curl -s -d "$ARGS" -X POST "$URL" | \ awk -F '[=]' \ 'BEGIN{ORS=";"} \ /^user.login|^user.expiration_days|^user.connected|^sessions.*device_name|^connection.server_name|^connection.server_country=|^connection.server_location|^connection.connected_since_date/ \ {print $2}' | \ sed 's/\ /\\\ /g' | sed 's/;/\ /g' \ ) if [ "$U_CONNECTED" = "1" ] then U_CONNECTED="connected" U_SERVER_FULL="$U_SERVER_NAME ($U_SERVER_LOCATION, $U_SERVER_COUNTRY)" U_TIME=$(date -d "$U_TIME UTC" +"%m/%d/%Y %H:%M:%S") else U_CONNECTED="not connected" U_SERVER_FULL="--" U_TIME="--" fi } function connect_server { if [ "$KILLED" = "true" ] then # create pipes to process status of client if [ ! -p "/tmp/.eddie_fifo1" ] then mkfifo "/tmp/.eddie_fifo1" fi if [ ! -p "/tmp/.eddie_fifo2" ] then mkfifo "/tmp/.eddie_fifo2" fi # run eddie in background and detached from current window, pipe output to named pipe (sudo eddie-ui --cli --netlock --connect --server="$1" --profile="$PROFILE_PATH" | tee "/tmp/.eddie_fifo2" &> "/tmp/.eddie_fifo1" &) cat "/tmp/.eddie_fifo2" | dialog --backtitle "$BACKTITLE" --title "Connecting to AirVPN..." --progressbox 20 80 & timeout --signal=SIGINT 60 grep -q -m 1 "Initialization Sequence Completed" "/tmp/.eddie_fifo1" INIT_EXIT=$? pkill -f cat.*eddie_fifo2 if [ $INIT_EXIT = "0" ] then get_userinfo else U_CONNECTED="error during connection attempt" U_SERVER_FULL="--" U_TIME="--" fi else U_CONNECTED="error during disconnection" U_SERVER_FULL="--" U_TIME="--" fi } function disconnect_server { # check for running instance of eddie pgrep -f mono.*eddie-ui &> /dev/null if [ $? = 0 ] then # kill process and wait for confirmation from process output if [ -p "/tmp/.eddie_fifo1" -a -p "/tmp/.eddie_fifo2" ] then sudo pkill -2 -f mono.*eddie-ui & cat "/tmp/.eddie_fifo1" | dialog --backtitle "$BACKTITLE" --title "Disconnecting AirVPN..." --progressbox 20 80 & timeout --signal=SIGINT 10 grep -q -m 1 "Shutdown complete" "/tmp/.eddie_fifo2" else # in case connection was started without this script sudo pkill -2 -f mono.*eddie-ui sleep 5 fi # give some time to completely close process, without sleep it's too early for new connection sleep 3 pgrep -f mono.*eddie-ui &> /dev/null if [ $? = 1 ] then KILLED1="true" else KILLED1="false" fi else KILLED1="true" fi # check for running instance of openconnect pgrep -f "openconnect.*--" &> /dev/null if [ $? = 0 ] then sudo pkill -2 -f "openconnect.*--" sleep 1 pgrep -f "openconnect.*--" &> /dev/null if [ $? = 1 ] then KILLED2="true" # somehow openconnect doesn't receive SIGINT and shuts down improperly, # so vpnc can't restore resolv.conf by itself sudo cp "/var/run/vpnc/resolv.conf-backup" "/etc/resolv.conf" else KILLED2="false" fi else KILLED2="true" fi if [ "$KILLED1" = "true" -a "$KILLED2" = "true" ] then KILLED="true" else KILLED="false" fi } function define_lock { if [ "$1" = "activate" ] then GAUGE_TITLE="Activating Network Lock" RULE_ACTION="add-rule" elif [ "$1" = "deactivate" ] then GAUGE_TITLE="Deactivating Network Lock" RULE_ACTION="remove-rule" else return 1 fi GAUGE_BODY="$1" IPRULES=(\ #allow loopback "sudo firewall-cmd --direct --permanent --$RULE_ACTION ipv4 filter INPUT 0 -i lo -j ACCEPT" \ "sudo firewall-cmd --direct --permanent --$RULE_ACTION ipv4 filter OUTPUT 0 -o lo -j ACCEPT" \ #allow lan (out) and broadcasting/dhcp "sudo firewall-cmd --direct --permanent --$RULE_ACTION ipv4 filter OUTPUT 0 -s 192.168.0.0/16 -d 192.168.0.0/16 -j ACCEPT" \ "sudo firewall-cmd --direct --permanent --$RULE_ACTION ipv4 filter INPUT 0 -s 255.255.255.255 -j ACCEPT" \ "sudo firewall-cmd --direct --permanent --$RULE_ACTION ipv4 filter OUTPUT 0 -d 255.255.255.255 -j ACCEPT" \ # allow tun device to communicate (so any VPN connection should be possible, also without Air, but respective DNS requests must be allowed) "sudo firewall-cmd --direct --permanent --$RULE_ACTION ipv4 filter FORWARD 0 -o tun+ -j ACCEPT" \ "sudo firewall-cmd --direct --permanent --$RULE_ACTION ipv4 filter FORWARD 0 -i tun+ -j ACCEPT" \ "sudo firewall-cmd --direct --permanent --$RULE_ACTION ipv4 filter OUTPUT 998 -o tun+ -j ACCEPT" \ # optional masquerade rule (NAT/ports) "sudo firewall-cmd --direct --permanent --$RULE_ACTION ipv4 nat POSTROUTING 0 -o tun+ -j MASQUERADE" \ # allow ipv4 only to airvpn.org for status update # allow DNS query to resolve hostname (hex string reads "06 airvpn 03 org" - numbers are counting bits), # restrict packet length to length of this specific request package (might change?) to avoid hijacking # of query (very unlikely I guess, but who cares if we're already being paranoid for the fun of it), # whitelist destination IP for TCP handshake "sudo firewall-cmd --direct --permanent --$RULE_ACTION ipv4 filter OUTPUT 1 -p udp --dport 53 -m string --hex-string '|06 61697276706e 03 6f7267|' --algo bm -m length --length 0:126 -m recent --set -j ACCEPT" \ "sudo firewall-cmd --direct --permanent --$RULE_ACTION ipv4 filter OUTPUT 1 -p tcp --dport 53 -m string --hex-string '|06 61697276706e 03 6f7267|' --algo bm -m length --length 0:126 -m recent --set -j ACCEPT" \ # add rules for other domains you wish to allow DNS requests to here (packet length can be determined with e.g. wireshark) and adjust array index # # allow SYN request to whitelisted IP to initiate handshake, remove IP from whitelist "sudo firewall-cmd --direct --permanent --$RULE_ACTION ipv4 filter OUTPUT 1 -p tcp --syn --dport 53 -m recent --remove -j ACCEPT" \ # allow outgoing connection to Air's IP "sudo firewall-cmd --direct --permanent --$RULE_ACTION ipv4 filter OUTPUT 1 -d 5.196.64.52 -j ACCEPT" \ # add rules for other IPs you wish to allow connections to here # # allow communication "sudo firewall-cmd --direct --permanent --$RULE_ACTION ipv4 filter INPUT 1 -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT" \ # drop outgoing ipv4 (if not specifically allowed by other rules) "sudo firewall-cmd --direct --permanent --$RULE_ACTION ipv4 filter OUTPUT 999 -j DROP" \ # block incoming ipv4 "sudo firewall-cmd --direct --permanent --$RULE_ACTION ipv4 filter INPUT 999 -j DROP" \ # drop all ipv6 "sudo firewall-cmd --direct --permanent --$RULE_ACTION ipv6 filter OUTPUT 0 -j DROP" \ "sudo firewall-cmd --direct --permanent --$RULE_ACTION ipv6 filter INPUT 0 -j DROP" \ # reload and restart firewalld to activate permanent rule changes "sudo firewall-cmd --reload" \ "sudo systemctl restart firewalld"\ ) toggle_lock } function toggle_lock { PERCENTAGE_STEP=$(awk -v rules="${#IPRULES[@]}" 'BEGIN {print 100/rules}') PERCENTAGE=0 COUNTER=0 # initial window dialog --backtitle "$BACKTITLE" \ --title "$GAUGE_TITLE" \ --mixedgauge "Applying iptable rules to $GAUGE_BODY the default network lock..." 35 80 "$(awk -v per="$PERCENTAGE" 'BEGIN {printf "%.0f", per}')" \ "Allow Loopback IN" "${RESULT[0]}" \ "Allow Loopback OUT" "${RESULT[1]}" \ "Allow LAN OUT" "${RESULT[2]}" \ "Allow DHCP IN" "${RESULT[3]}" \ "Allow DHCP OUT" "${RESULT[4]}" \ "Allow tun out FORWARD" "${RESULT[5]}" \ "Allow tun in FORWARD" "${RESULT[6]}" \ "Allow tun out OUT" "${RESULT[7]}" \ "tun masquerade" "${RESULT[8]}" \ "Allow DNS via UDP to airvpn.org" "${RESULT[9]}" \ "Allow DNS via TCP to airvpn.org" "${RESULT[10]}" \ "Allow connection initiation" "${RESULT[11]}" \ "Allow traffic to airvpn.org" "${RESULT[12]}" \ "Allow established connections" "${RESULT[13]}" \ "Block IPv4 OUT" "${RESULT[14]}" \ "Block IPv4 IN" "${RESULT[15]}" \ "Block IPv6 OUT" "${RESULT[16]}" \ "Block IPv6 IN" "${RESULT[17]}" \ "activate changes" "${RESULT[18]}" \ "restart firewalld" "${RESULT[19]}" for i in "${IPRULES[@]}" do RESULT["$COUNTER"]=$(eval $i) (( COUNTER++ )) PERCENTAGE=$(awk -v per="$PERCENTAGE" -v per_step="$PERCENTAGE_STEP" 'BEGIN {print per+per_step}') # progress window dialog --backtitle "$BACKTITLE" \ --title "$GAUGE_TITLE" \ --mixedgauge "Applying iptable rules to $GAUGE_BODY the default network lock..." 35 80 "$(awk -v per="$PERCENTAGE" 'BEGIN {printf "%.0f", per}')" \ "Allow Loopback IN" "${RESULT[0]}" \ "Allow Loopback OUT" "${RESULT[1]}" \ "Allow LAN OUT" "${RESULT[2]}" \ "Allow DHCP IN" "${RESULT[3]}" \ "Allow DHCP OUT" "${RESULT[4]}" \ "Allow tun out FORWARD" "${RESULT[5]}" \ "Allow tun in FORWARD" "${RESULT[6]}" \ "Allow tun out OUT" "${RESULT[7]}" \ "tun masquerade" "${RESULT[8]}" \ "Allow DNS via UDP to airvpn.org" "${RESULT[9]}" \ "Allow DNS via TCP to airvpn.org" "${RESULT[10]}" \ "Allow connection initiation" "${RESULT[11]}" \ "Allow traffic to airvpn.org" "${RESULT[12]}" \ "Allow established connections" "${RESULT[13]}" \ "Block IPv4 OUT" "${RESULT[14]}" \ "Block IPv4 IN" "${RESULT[15]}" \ "Block IPv6 OUT" "${RESULT[16]}" \ "Block IPv6 IN" "${RESULT[17]}" \ "activate changes" "${RESULT[18]}" \ "restart firewalld" "${RESULT[19]}" done # final window to show results dialog --backtitle "$BACKTITLE" \ --title "$GAUGE_TITLE" \ --mixedgauge "Applying iptable rules to $GAUGE_BODY the default network lock..." 35 80 "$(awk -v per="$PERCENTAGE" 'BEGIN {printf "%.0f", per}')" \ "Allow Loopback IN" "${RESULT[0]}" \ "Allow Loopback OUT" "${RESULT[1]}" \ "Allow LAN OUT" "${RESULT[2]}" \ "Allow DHCP IN" "${RESULT[3]}" \ "Allow DHCP OUT" "${RESULT[4]}" \ "Allow tun out FORWARD" "${RESULT[5]}" \ "Allow tun in FORWARD" "${RESULT[6]}" \ "Allow tun out OUT" "${RESULT[7]}" \ "tun masquerade" "${RESULT[8]}" \ "Allow DNS via UDP to airvpn.org" "${RESULT[9]}" \ "Allow DNS via TCP to airvpn.org" "${RESULT[10]}" \ "Allow connection initiation" "${RESULT[11]}" \ "Allow traffic to airvpn.org" "${RESULT[12]}" \ "Allow established connections" "${RESULT[13]}" \ "Block IPv4 OUT" "${RESULT[14]}" \ "Block IPv4 IN" "${RESULT[15]}" \ "Block IPv6 OUT" "${RESULT[16]}" \ "Block IPv6 IN" "${RESULT[17]}" \ "activate changes" "${RESULT[18]}" \ "restart firewalld" "${RESULT[19]}" sleep 2 unset RESULT check_lock } function check_lock { # check for success (not really though, needs improvement) LOCK_RULES=$( sudo firewall-cmd --direct --permanent --get-all-rules | wc -l ) if [ "$LOCK_RULES" -gt 16 ] then LOCK_ACTIVE="active" else LOCK_ACTIVE="inactive" fi } function yesno { dialog \ --backtitle "$BACKTITLE" \ --title "$1" \ --clear \ --yesno "$2" \ $HEIGHT $WIDTH EXIT_STATUS=$? } check_sudo if [ $? = "1" ] then clear exit fi get_userinfo # if currently connected by openconnect, set status to unknown (connection could have been established outside of this script) pgrep openconnect &> /dev/null if [ $? = 0 ] then U_CONNECTED="connected (openconnect)" U_SERVER_FULL="unknown" U_TIME="unknown" fi check_lock while true; do exec 3>&1 selection=$(dialog \ --cr-wrap \ --backtitle "$BACKTITLE" \ --title "Main Menu" \ --clear \ --cancel-label "Quit" \ --menu "This is a control script for VPN connections, primarily for Eddie, the AirVPN client.\nThis script can be exited and re-entered without affecting a running connection.\n\nUser: $U_LOGIN\nDays Until Expiration: $U_EXP\n\nDefault Network Lock: $LOCK_ACTIVE\n\nStatus: $U_CONNECTED\nServer: $U_SERVER_FULL\nConnected Since: $U_TIME\n\nPlease select one of the following options:" $HEIGHT $WIDTH 6 \ "0" "Connect to Recommended Server" \ "1" "Connect to Specific Server" \ "2" "Connect via openconnect" \ "3" "Disconnect" \ "4" "Refresh User Info" \ "5" "Toggle Default Network Lock" \ 2>&1 1>&3) EXIT_STATUS=$? exec 3>&- case $EXIT_STATUS in $DIALOG_CANCEL|$DIALOG_ESC) yesno "Quit" "Exit Script?" case $EXIT_STATUS in $DIALOG_CANCEL|$DIALOG_ESC) ;; $DIALOG_OK) break ;; esac ;; esac case $selection in 0 ) check_sudo if [ $? = "0" ] then disconnect_server connect_server "" fi ;; 1 ) while true; do exec 3>&1 SERVER_SORT=$(dialog \ --backtitle "$BACKTITLE" \ --title "Sort Server List" \ --no-collapse \ --ok-label "sort ascending" \ --extra-button \ --extra-label "sort descending" \ --menu "Please choose how you want to sort the server list." \ 14 0 7 \ "1" "Name" \ "2" "Country" \ "3" "Location" \ "4" "Continent" \ "5" "Bandwidth" \ "6" "Users" \ "7" "Load" \ 2>&1 1>&3) EXIT_STATUS=$? exec 3>&- case $EXIT_STATUS in $DIALOG_CANCEL|$DIALOG_ESC) break ;; $DIALOG_EXTRA) SERVER_SORT_OPTION="r" ;; $DIALOG_OK) SERVER_SORT_OPTION="" ;; esac if [ "$SERVER_SORT" = "5" -o "$SERVER_SORT" = "6" -o "$SERVER_SORT" = "7" ] then SERVER_NUM_OPTION="n" else SERVER_NUM_OPTION="" fi if [ ! -f "/tmp/.eddie_server_list.txt" ] then get_list fi while true do sort_list "-k$SERVER_SORT,$SERVER_SORT$SERVER_SORT_OPTION$SERVER_NUM_OPTION" IFS=$';\n' exec 3>&1 SERVER_NMBR=$(dialog \ --backtitle "$BACKTITLE" \ --title "Server List" \ --colors \ --no-collapse \ --extra-button \ --extra-label "Refresh List" \ --column-separator ":" \ --menu "Choose a server from the list to connect to it. (Press ESC to go back.)\n\n\Zb # Name Country Location Continent Bandwidth Users Load Health\ZB" \ 40 102 31 $LIST 2>&1 1>&3) EXIT_STATUS=$? exec 3>&- IFS=$' \t\n' case $EXIT_STATUS in $DIALOG_CANCEL) break 2 ;; $DIALOG_ESC) break ;; $DIALOG_EXTRA) get_list ;; $DIALOG_OK) check_sudo if [ $? = "0" ] then SELECTED_SERVER=$(printf -- '%s\n' "${LIST[@]}" | grep "^$SERVER_NMBR;" | cut -d ";" -f 2 | cut -d ":" -f 1) disconnect_server connect_server "$SELECTED_SERVER" break 2 fi ;; esac done done ;; 2 ) exec 3>&1 # adjust field lengths if necessary CONNECT_INFO=$(dialog \ --backtitle "$BACKTITLE" \ --title "VPN via openconnect" \ --insecure \ --mixedform "Please provide your login credentials to connect to a VPN via openconnect:\n(Leave unneeded fields blank and type options as in command line, separated by space.)" $HEIGHT $WIDTH 6 \ "Server:" 1 1 "" 1 21 25 0 0 \ "Group:" 2 1 "" 2 21 25 0 0 \ "User:" 3 1 "" 3 21 25 0 0 \ "Password:" 4 1 "" 4 21 25 0 1 \ "Additional Options:" 5 1 "" 5 21 25 0 0 \ 2>&1 1>&3) EXIT_STATUS=$? exec 3>&- case $EXIT_STATUS in $DIALOG_CANCEL|$DIALOG_ESC) ;; $DIALOG_OK) check_sudo if [ $? = "0" ] then disconnect_server if [ "$KILLED" = "true" ] then if [ ! -p "/tmp/.eddie_fifo1" ] then mkfifo "/tmp/.eddie_fifo1" fi ALT_SERVER=$(echo -n "$CONNECT_INFO" | cut -d$'\n' -f 1) ALT_GROUP=$(echo -n "$CONNECT_INFO" | cut -d$'\n' -f 2) ALT_USER=$(echo -n "$CONNECT_INFO" | cut -d$'\n' -f 3) ALT_PASS=$(echo -n "$CONNECT_INFO" | cut -d$'\n' -f 4) ALT_OPTS=$(echo -n "$CONNECT_INFO" | cut -d$'\n' -f 5) echo "$ALT_PASS" | (sudo openconnect $ALT_OPTS --authgroup=$ALT_GROUP --user=$ALT_USER --passwd-on-stdin $ALT_SERVER &> "/tmp/.eddie_fifo1" &) timeout --signal=SIGINT 3 cat "/tmp/.eddie_fifo1" | dialog --backtitle "$BACKTITLE" --title "Connecting via openconnect..." --timeout 5 --programbox 20 80 U_CONNECTED="connected" U_SERVER_FULL="$ALT_SERVER" U_TIME=$(date +"%m/%d/%Y %H:%M:%S") else U_CONNECTED="error during disconnection" U_SERVER_FULL="--" U_TIME="--" fi fi ;; esac ;; 3 ) check_sudo if [ $? = "0" ] then disconnect_server if [ "$KILLED" = "true" ] then get_userinfo else U_CONNECTED="error during disconnection" U_SERVER_FULL="--" U_TIME="--" fi if [ -p "/tmp/.eddie_fifo1" ] then rm "/tmp/.eddie_fifo1" fi if [ -p "/tmp/.eddie_fifo2" ] then rm "/tmp/.eddie_fifo2" fi fi ;; 4 ) get_userinfo ;; 5 ) pgrep -f mono.*eddie-ui &> /dev/null if [ $? = 0 ] then dialog --backtitle "$BACKTITLE" --title "Toggle Network Lock" --timeout 3 --msgbox "You need to be disconnected to change network traffic rules." 10 35 else if [ "$LOCK_ACTIVE" = "inactive" ] then yesno "Toggle Network Lock" "Are you sure you want to activate the default network lock and block all connections while not connected to (any) VPN?" case $EXIT_STATUS in $DIALOG_CANCEL|$DIALOG_ESC) ;; $DIALOG_OK) check_sudo if [ $? = "0" ] then define_lock "activate" fi ;; esac else yesno "Toggle Network Lock" "Are you sure you want to deactivate the default network lock and allow all connections, even when not connected to a VPN?" case $EXIT_STATUS in $DIALOG_CANCEL|$DIALOG_ESC) ;; $DIALOG_OK) check_sudo if [ $? = "0" ] then define_lock "deactivate" fi ;; esac fi fi ;; esac done clear
  17. Here is the stack trace log to this problem: http://dpaste.com/1J8JFNS Kernel: 4.15.0-43-generic x86_64 (64 bit gcc: 5.4.0) Desktop: MATE 1.18.0 (Gtk 3.18.9-1ubuntu3.3) info: mate-panel dm: lightdm Distro: Linux Mint 18.3 Sylvia I do not know exactly when this problem started, but it is easily reproduced by exiting the client, that's all. Eddie has always been a little moody on my my machine. For example, if I disconnected from my modem or just turned off my ethernet connection in Network Manager or elsewhere before eddie was finished quitting, Eddie would freeze during exit and I would check in top see that xorg or mono would be at 100% cpu. Only way to get past it would be to ctrl-alt-bkspace or reboot from the terminal. A little worried by what is actually happening when my system freezes in this way. The log mentions something about raise.c not being found. Should I go back to 2.16? Please advise. I will post a trouble ticket if necessary but I figured someone else out there might be having this happening too.
  18. I have been using Open VPN for a few years now but today it refuses to open in Windows 10. Eddie is apparently running, holds the computer open when trying to restart. If I try and run again it states that it is already running. I have tried remove and reinstall but get the same result. Any thoughts/suggestions would be appreciated.
  19. Hello. I've been very happy with Air so far, thank you for the great service! I have some improvement suggestions/requests for the CLI version of the Eddie client though. I prefer to not run the GUI version for everyday use since it uses up more resources (not crazy much, but mono has 4-5% CPU usage while the CLI version always uses <1%). But what keeps me from using it is that there seems to be no way to disconnect from a server or reconnect to another without exiting Eddie and thus disabling the network lock. It would be great to make the client more interactive as in being able to disconnect from a server and have Eddie be in "idle" with still having the network lock enabled and, as another suggestion, be able to connect to a specific server from there again (rather than the recommended one). Maybe even implement a possibility to request an interactive server list like the ProtonVPN CLI client has it. Also as a minor improvement I would suggest that the CLI client defaults to loading the default profile from ~/.airvpn and not the one in the root folder since the first one is where the login data is stored. Thank you!
  20. Hello, I run Android 7.0 on an LG K10 smartphone. When I switched from OpenVPN to Eddie things worked out fine at first. I haven't messed around with the settings or anything, but now I notice that Eddie will disconnect from the VPN and logout without warning, thus leaving my phone exposed. Is it just me? Any help would be greatly appreciated. Best regards
  21. Hello! I thought it was time to try and collect some of the wisdom floating around and see if we can't create a single thread for solving some of the most common and annoying repeat-issues. So how about it ! I define "common problems" as: if I'm getting a deja-vu every third time I post . Staff will have broken the Matrix by this point. Each problem will have its own headline and then with any number of solution-oriented links appended underneath. For this reason, this grand list isn't final and is meant to be updated continually. Naturally, the higher the link number for a solution, the more obscure the solutions are probably getting. Warning: solutions aren't guaranteed. As with anything technical, trial and error is a core skill Problem: Bootstrap Failed.Solutions:https://airvpn.org/topic/30824-bootstrap-failed-since-a-week/Problem: No Internet connection after shutting down AirVPN and/or can only use Internet while AirVPN is on.Solutions:https://airvpn.org/topic/14829-can-only-connect-to-the-internet-browser-through-airvpn/?do=findComment&comment=30509 Windows only: https://airvpn.org/topic/13584-connection-problem-when-not-using-airvpn/?p=38800 MacOS only: https://airvpn.org/topic/27993-cant-connect-to-internet-without-using-airvpn/ https://airvpn.org/topic/21194-virtualbox-is-this-air-vpn-also-cant-connect-internet-unless-signed-in/Problem: Cannot connect to any AirVPN server.Solutions:https://airvpn.org/topic/22140-cannot-connect-to-german-servers-anymore/ https://airvpn.org/topic/22066-cant-seem-to-connect-to-any-servers/ https://airvpn.org/topic/21418-new-to-airvpn-installed-avpn-on-surface-wwindows-10-cannot-connect-at-school-can-connect-fine-at-most-other-locations/?p=55515Problem: Issues with Curl.Solutions:https://airvpn.org/topic/27369-cannot-login-curl-is-required/Problem: Bad packet ID (may be a replay)Solutions:https://airvpn.org/topic/14094-weird-log-entries/Problem: Being censored and/or speeds being throttled/shaped by ISP or Government.Solutions:https://airvpn.org/topic/28847-connections-from-china/ Problem: MacOS client can't connect.Solutions:https://airvpn.org/topic/18251-airvpn-mac-client-problems/ Problem: Checking route IPv6 Failed.Solutions:https://airvpn.org/topic/29401-checking-route-ipv6-failed-cannot-connect-to-vpn-server-using-eddie/ Problem: Waiting for TUN/TAP to come up.Solutions:https://airvpn.org/topic/26072-route-gateway-is-not-reachable-on-any-active-network-adapters-10401/?do=findComment&comment=70761 Windows only: https://airvpn.org/topic/17440-guide-fix-for-tap-adapter-in-windows/ Windows only: https://airvpn.org/topic/30043-taptun-interface-wont-come-up/ Problem: Experiencing slow and/or fluctuating speeds in general.Solutions:https://airvpn.org/topic/30739-every-vpn-is-slow-for-me-despite-the-well-reviewed-vpns-im-trying-is-it-possible-my-isp-is-causing-this-i-feel-like-someones-playing-a-joke-on-me/?p=80014 https://airvpn.org/topic/18635-looking-for-fast-server-eu-that-goes-beyond-30-40mbit/?p=44998 For online gaming: https://airvpn.org/topic/30135-frequent-spikes-lag-on-videogames/?p=79046 https://airvpn.org/topic/1947-for-those-wondering-about-speed-performance/?p=1967 https://airvpn.org/topic/26157-airvpn-slowing-down-other-machines-in-network/ https://airvpn.org/topic/26117-slow-speed-sort-of/?p=70906 https://airvpn.org/topic/20812-very-very-slow-dns-lookup/ https://airvpn.org/topic/23743-download-speeds-dropping-to-zero-and-going-up-and-down/ Problem: Slow torrent speeds and/or disconnects.Solutions:https://airvpn.org/topic/28082-torrent-on-airvpn-speed-is-very-poor/ https://airvpn.org/topic/26218-slow-torrent-speeds/ https://airvpn.org/topic/23936-repeatedly-getting-disconnects-while-torrenting/ https://airvpn.org/topic/23499-slow-torrenting-speed/ https://airvpn.org/topic/23070-solved-p2p-slow-over-udp-and-fast-over-tcp/ https://airvpn.org/topic/22716-poor-torrenting-connection/Solutions are in link form without any explanatory text - at least not yet - so that the thread OP stays looking simple and uncluttered, where it's easy to find out what your problem is . Feel free to contribute with your own helpful links. The more feedback this thread gets, the quicker it can be improved and hopefully made useful.
  22. Hi, Application Version: 2.0.1 Could someone please try to change the port or protocol settings within the Android Eddie Client as I seem to change the settings then when trying to connect and it just connects using Port 443 and UDP. This seems to be a bug for me and I would like to confirm it with someone else. Thanks.
  23. Hi, The Problem: Testing my connection speed outside of the VPN results in speeds of circa 50-75Mbps, however, in the VPN (through the Eddie client and a standard OpenVPN application) results in speeds of circa 5-10Mbps. Test conditions: Software: Android 9 Device: Oneplus 6T Network: EE (Max plan) Attempted Solutions: Changing to a wide range of servers (different countries and different servers within the same country)Changing the portChanging the Encryption methodologyChanging Phones (seems to have the same issue with a Samsung S7 edgeI am open to suggestions as to why I seems to be throttled only when on my mobile connection as when I'm on my home Wifi the connection is near enough the smart regardless of the VPN. Thanks.
  24. Hi, I just installed most recent Eddie 2.x for Android on my phone and I like it very much! One important issue though. I'd like to have access to my local (home) network (e.g.192.168.x.x) with the tunnel enabled, as I use my device also as a remote for some home/local network services. Unfortunately Eddie Android does not allow that. Yes, I read about blacklisting the apps to make sure they are excluded of the tunnel, but honestly I find that rather inconvenient and clumsy. Is there another way? Is it possible to exclude/blacklist an IP range such as my home network like it seems to function that way in the desktop client? Kind regards, ZS
  25. Hello, So here is my predicament. I have a cloud machine (dedicated machine in a 3rd party facility somewhere in the world). This machine runs macOS and I connect to it using VNC to run some software that is macOS-only. Now, when I use the browser while VNC'ed in this machine I don't want its real location to be known by the websites I visit. For that reason I put it behind VPN (VNC ports are forwarded of course so I can connect to the machine while it is in VPN.). I would like to activate the network lock feature so if AirVPN disconnects for some reason while I'm browsing the real IP is not leaked. However, I'm concerned that, if AirVPN disconnects and cannot reconnect for some reason, I will in fact loose all connection *into* this machine. It will be completely unreachable. So, I was thinking I could allow some ports (VNC port, SSH port) through the network lock (i.e. not going through the tunnel). This is OK for me since I mostly care about the browser not leaking the real IP to the websites I visit. How can I achieve this using the Eddie client? Is it possible at all? Thanks in advance!
×
×
  • Create New...