Jump to content
Not connected, Your IP: 3.143.212.121

Search the Community

Showing results for tags 'gaming', 'vpn', 'AirVPN', 'games' or 'pc'.



More search options

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • AirVPN
    • News and Announcement
    • How-To
    • Databases
  • Community
    • General & Suggestions
    • Troubleshooting and Problems
    • Blocked websites warning
    • Eddie - AirVPN Client
    • DNS Lists
    • Reviews
    • Other VPN competitors or features
    • Nonprofit
    • Off-Topic
  • Other Projects
    • IP Leak
    • XMPP

Product Groups

  • AirVPN Access
  • Coupons
  • Misc

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Twitter


Mastodon


AIM


MSN


ICQ


Yahoo


XMPP / Jabber


Skype


Location


Interests

Found 369 results

  1. My phone is connected to AirVPN via OpenVPN for Android. Most websites are fooled by the VPN, but when I ask google directly (OK Google), it shows my actual IP address. I do not have this issue on my PC. What can I do about this? Thanks in advance.
  2. Certainly an off-topic question. But i have to ask myself how and why did services like AirVPN come to be? Most of the providers i have been able to gather some information on AirVPN included started at or around 2010-2013. Obviously the latter correlates to the Snowden leaks; Clearly however this was a concern before the Snowden leaks but why? For privacy and torrenting reasons, why were VPN providers non-existant from the 1990's to 2010? ( The beginning of the modern web to their first appearance) From 1990-2010 there was obviously government surveillance and piracy occurring, so why were VPN's overlooked as a corporate utility for remote employees until 2010? What changed? After 2010 and the Snowden revelations in 2013 VPN's and VPN providers sprung up seemingly out of nowhere. Removing the Snowden leaks from consideration, why were VPN's first used to protect the privacy and security of citizens in the first place when the technology was designed for a completely different reason?
  3. Hey All, I use PfSense with AirVPN and its set up to use AirVPN DNS (10.39.0.1 IIRC) to prevent DNS leakage, however the "client" in Pfsense is configured to use europe.vpn.airdns.org which cannot resolve until the AirVPN is up. I've found out what europe.vpn.airdns.org CURRENTLY resolves to and used the IP instead to work around this, but i assume this changes frequently to manage load (correct?). So am i ok to just leave this as it is or should i be doing something else? Finally, download speed across the VPN are about 2-3Mbps when i have a 20Mbps connection - seems a little slow - anything i can check here?
  4. If you're running AirVPN on Linux you probably don't want to have to type your sudo password in each time it runs. Why? If you're auto-starting it, you want your network lock and VPN connection to happen as soon as you login. Here's what I did for Ubuntu (Actually Kubuntu)... Install gksu (sudo apt install gksu) Add AirVPN to your autostart list and for command use gksudo /usr/bin/airvpn Run sudo nano /usr/share/applications/AirVPN.desktop and change the command to gksudo /usr/bin/airvpn Edit the AirVPN entry in your application launcher and change the command to gksudo /usr/bin/airvpn Run sudo visudo and add the line %airvpn ALL=(ALL:ALL) NOPASSWD: /usr/bin/airvpn after all other rules (Press Ctrl+x and then Enter to exit and save). Run sudo groupadd airvpn Run sudo usermod -a -G airvpn user replacing "user" with your account's username. You're done. The next time you login (Or start it any any other way) AirVPN will start without entering any password. Note: Your AirVPN settings will be back to default after doing this. Don't worry, just set them again and they'll save.
  5. Is anyone able to get good speeds on Alcor? The most i was able to get was 4-5 mbits/second. Other servers nearby in Latvia and Lithuania can get 20-40 mbits per second.
  6. I am on the new Eddie beta and i cannot connect via Tor when it is using a obfs bridge. The error reads that it cannot identify the first node in the established circuit. Is this a bug or does AirVPN only work over non obfuscated tor? Log is bellow I 2016.11.20 16:16:06 - Eddie client version: 2.11.7 / windows_x64, System: Windows, Name: Microsoft Windows NT 10.0.14393.0. 2016.11.20 16:16:06 - Reading options from C:\Users\M3CHWARRI0R935\AppData\Local\AirVPN\AirVPN.xml. 2016.11.20 16:16:06 - Data Path: C:\Users\M3CHWARRI0R935\AppData\Local\AirVPN. 2016.11.20 16:16:06 - App Path: C:\Program Files\AirVPN. 2016.11.20 16:16:06 - Executable Path: C:\Program Files\AirVPN\AirVPN.exe. 2016.11.20 16:16:06 - Command line arguments (1): path="home". 2016.11.20 16:16:06 - Operating System: Microsoft Windows NT 10.0.14393.0I 2016.11.20 16:16:06 - OpenVPN Driver - TAP-Windows Adapter V9, version 9.21.2I 2016.11.20 16:16:06 - OpenVPN - Version: 2.3.13 - OpenSSL 1.0.2j 26 Sep 2016, LZO 2.09 (C:\Program Files\AirVPN\openvpn.exe)I 2016.11.20 16:16:06 - SSH - Version: plink 0.67 (C:\Program Files\AirVPN\plink.exe)I 2016.11.20 16:16:06 - SSL - Version: stunnel 5.37 (C:\Program Files\AirVPN\stunnel.exe)! 2016.11.20 16:16:06 - Activation of Network Lock - Windows Filtering Platform! 2016.11.20 16:16:07 - Ready. 2016.11.20 16:16:07 - Updating systems & servers data ...I 2016.11.20 16:16:17 - Session starting.. 2016.11.20 16:16:17 - IPv6 disabled with packet filtering.I 2016.11.20 16:16:17 - Checking authorization .... 2016.11.20 16:17:03 - Cannot retrieve systems & servers data. Please retry later or contact us for help. (curl: (7) Failed to receive SOCKS4 connect request ack., with 'socks' proxy and 'none' auth)W 2016.11.20 16:17:03 - Authorization check failed, continue anyway ({1])I 2016.11.20 16:17:03 - Cancel requested.. 2016.11.20 16:17:03 - IPv6 restored with packet filtering.! 2016.11.20 16:17:03 - Session terminated.! 2016.11.20 16:17:07 - Deactivation of Network LockI 2016.11.20 16:17:42 - Session starting.. 2016.11.20 16:17:42 - IPv6 disabled with packet filtering.I 2016.11.20 16:17:42 - Checking authorization ...! 2016.11.20 16:17:43 - Connecting to Hamal (Switzerland, Zurich). 2016.11.20 16:17:43 - OpenVPN > OpenVPN 2.3.13 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Nov 10 2016. 2016.11.20 16:17:43 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit. 2016.11.20 16:17:43 - OpenVPN > library versions: OpenSSL 1.0.2j 26 Sep 2016, LZO 2.09. 2016.11.20 16:17:43 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100. 2016.11.20 16:17:43 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file. 2016.11.20 16:17:43 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication. 2016.11.20 16:17:43 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication. 2016.11.20 16:17:43 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]. 2016.11.20 16:17:43 - OpenVPN > Attempting to establish TCP connection with [AF_INET]127.0.0.1:9150 [nonblock]. 2016.11.20 16:17:43 - OpenVPN > TCP connection established with [AF_INET]127.0.0.1:9150. 2016.11.20 16:17:45 - OpenVPN > TCPv4_CLIENT link local: [undef]. 2016.11.20 16:17:45 - OpenVPN > TCPv4_CLIENT link remote: [AF_INET]127.0.0.1:9150. 2016.11.20 16:17:45 - OpenVPN > TLS: Initial packet from [AF_INET]127.0.0.1:9150, sid=a30f1ab4 4d335e9d. 2016.11.20 16:17:46 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org. 2016.11.20 16:17:46 - OpenVPN > Validating certificate key usage. 2016.11.20 16:17:46 - OpenVPN > ++ Certificate has key usage 00a0, expects 00a0. 2016.11.20 16:17:46 - OpenVPN > VERIFY KU OK. 2016.11.20 16:17:46 - OpenVPN > Validating certificate extended key usage. 2016.11.20 16:17:46 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication. 2016.11.20 16:17:46 - OpenVPN > VERIFY EKU OK. 2016.11.20 16:17:46 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org. 2016.11.20 16:17:47 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key. 2016.11.20 16:17:47 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication. 2016.11.20 16:17:47 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key. 2016.11.20 16:17:47 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication. 2016.11.20 16:17:47 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA. 2016.11.20 16:17:47 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]127.0.0.1:9150. 2016.11.20 16:17:49 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1). 2016.11.20 16:17:50 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.50.0.1,comp-lzo no,route-gateway 10.50.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.50.0.8 255.255.0.0'. 2016.11.20 16:17:50 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified. 2016.11.20 16:17:50 - OpenVPN > OPTIONS IMPORT: LZO parms modified. 2016.11.20 16:17:50 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified. 2016.11.20 16:17:50 - OpenVPN > OPTIONS IMPORT: route options modified. 2016.11.20 16:17:50 - OpenVPN > OPTIONS IMPORT: route-related options modified. 2016.11.20 16:17:50 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified. 2016.11.20 16:17:50 - OpenVPN > ROUTE_GATEWAY 192.168.0.1/255.255.255.0 I=17 HWADDR=d0:17:c2:86:0d:25. 2016.11.20 16:17:50 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0. 2016.11.20 16:17:50 - OpenVPN > open_tun, tt->ipv6=0. 2016.11.20 16:17:50 - OpenVPN > TAP-WIN32 device [Ethernet 2] opened: \\.\Global\{5A56F43F-C323-4E15-ACAB-2724F9D83812}.tap. 2016.11.20 16:17:50 - OpenVPN > TAP-Windows Driver Version 9.21. 2016.11.20 16:17:50 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.50.0.0/10.50.0.8/255.255.0.0 [sUCCEEDED]. 2016.11.20 16:17:50 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.50.0.8/255.255.0.0 on interface {5A56F43F-C323-4E15-ACAB-2724F9D83812} [DHCP-serv: 10.50.255.254, lease-time: 31536000]. 2016.11.20 16:17:50 - OpenVPN > Successful ARP Flush on interface [6] {5A56F43F-C323-4E15-ACAB-2724F9D83812}. 2016.11.20 16:17:55 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up. 2016.11.20 16:17:55 - OpenVPN > C:\Windows\system32\route.exe ADD 127.0.0.1 MASK 255.255.255.255 192.168.0.1. 2016.11.20 16:17:55 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4. 2016.11.20 16:17:55 - OpenVPN > Route addition via IPAPI succeeded [adaptive]. 2016.11.20 16:17:55 - OpenVPN > C:\Windows\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.50.0.1. 2016.11.20 16:17:55 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=35 and dwForwardType=4. 2016.11.20 16:17:55 - OpenVPN > Route addition via IPAPI succeeded [adaptive]. 2016.11.20 16:17:55 - OpenVPN > C:\Windows\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.50.0.1. 2016.11.20 16:17:55 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=35 and dwForwardType=4. 2016.11.20 16:17:55 - OpenVPN > Route addition via IPAPI succeeded [adaptive]. 2016.11.20 16:17:55 - Starting Management Interface. 2016.11.20 16:17:55 - OpenVPN > Initialization Sequence Completed. 2016.11.20 16:17:55 - DNS leak protection with packet filtering enabled.. 2016.11.20 16:17:55 - DNS of a network adapter forced (Intel® I211 Gigabit Network Connection, from manual (75.114.81.1,75.114.81.2) to 10.50.0.1)I 2016.11.20 16:17:55 - Flushing DNS! 2016.11.20 16:17:55 - Connected.. 2016.11.20 16:17:55 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100. 2016.11.20 16:17:55 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info. 2016.11.20 16:18:14 - OpenVPN > Connection reset, restarting [0]. 2016.11.20 16:18:14 - OpenVPN > SIGUSR1[soft,connection-reset] received, process restarting. 2016.11.20 16:18:14 - OpenVPN > Restart pause, 5 second(s)! 2016.11.20 16:18:15 - Disconnecting. 2016.11.20 16:18:15 - Management - Send 'signal SIGTERM'. 2016.11.20 16:18:15 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'. 2016.11.20 16:18:15 - OpenVpn Management > SUCCESS: signal SIGTERM thrown. 2016.11.20 16:18:15 - OpenVPN > MANAGEMENT: Client disconnected. 2016.11.20 16:18:15 - OpenVPN > Assertion failed at misc.c:785 (es). 2016.11.20 16:18:15 - OpenVPN > Exiting due to fatal error. 2016.11.20 16:18:15 - Connection terminated.. 2016.11.20 16:18:15 - DNS of a network adapter restored to original settings (Intel® I211 Gigabit Network Connection, to 75.114.81.1,75.114.81.2). 2016.11.20 16:18:15 - DNS leak protection with packet filtering disabled.I 2016.11.20 16:18:18 - Checking authorization .... 2016.11.20 16:18:39 - IPv6 restored with packet filtering.! 2016.11.20 16:18:39 - Session terminated.. 2016.11.20 16:18:43 - Tor Control authentication method: Cookie, from E:\Tor Browser\Browser\TorBrowser\Data\Tor\control_auth_cookie. 2016.11.20 16:18:43 - Tor Test: Successful test. Tor Version: 0.2.8.7 (git-263088633a63982a)I 2016.11.20 16:18:58 - Session starting.. 2016.11.20 16:18:58 - IPv6 disabled with packet filtering.I 2016.11.20 16:18:58 - Checking authorization .... 2016.11.20 16:18:59 - Tor Control authentication method: Cookie, from E:\Tor Browser\Browser\TorBrowser\Data\Tor\control_auth_cookieE 2016.11.20 16:18:59 - Unable to communicate with Tor (Unable to find IP address of Tor first node of an established circuit.). Is Tor up and running?I 2016.11.20 16:19:02 - Checking authorization .... 2016.11.20 16:19:03 - Tor Control authentication method: Cookie, from E:\Tor Browser\Browser\TorBrowser\Data\Tor\control_auth_cookieE 2016.11.20 16:19:03 - Unable to communicate with Tor (Unable to find IP address of Tor first node of an established circuit.). Is Tor up and running?I 2016.11.20 16:19:06 - Checking authorization .... 2016.11.20 16:19:06 - Tor Control authentication method: Cookie, from E:\Tor Browser\Browser\TorBrowser\Data\Tor\control_auth_cookieE 2016.11.20 16:19:06 - Unable to communicate with Tor (Unable to find IP address of Tor first node of an established circuit.). Is Tor up and running?I 2016.11.20 16:19:09 - Checking authorization .... 2016.11.20 16:19:10 - Tor Control authentication method: Cookie, from E:\Tor Browser\Browser\TorBrowser\Data\Tor\control_auth_cookieE 2016.11.20 16:19:10 - Unable to communicate with Tor (Unable to find IP address of Tor first node of an established circuit.). Is Tor up and running?I 2016.11.20 16:19:13 - Checking authorization .... 2016.11.20 16:19:13 - Tor Control authentication method: Cookie, from E:\Tor Browser\Browser\TorBrowser\Data\Tor\control_auth_cookieE 2016.11.20 16:19:13 - Unable to communicate with Tor (Unable to find IP address of Tor first node of an established circuit.). Is Tor up and running?I 2016.11.20 16:19:16 - Checking authorization .... 2016.11.20 16:19:17 - Tor Control authentication method: Cookie, from E:\Tor Browser\Browser\TorBrowser\Data\Tor\control_auth_cookieE 2016.11.20 16:19:17 - Unable to communicate with Tor (Unable to find IP address of Tor first node of an established circuit.). Is Tor up and running?I 2016.11.20 16:19:20 - Checking authorization .... 2016.11.20 16:19:20 - Tor Control authentication method: Cookie, from E:\Tor Browser\Browser\TorBrowser\Data\Tor\control_auth_cookieE 2016.11.20 16:19:20 - Unable to communicate with Tor (Unable to find IP address of Tor first node of an established circuit.). Is Tor up and running?I 2016.11.20 16:19:23 - Checking authorization .... 2016.11.20 16:19:24 - Tor Control authentication method: Cookie, from E:\Tor Browser\Browser\TorBrowser\Data\Tor\control_auth_cookieE 2016.11.20 16:19:24 - Unable to communicate with Tor (Unable to find IP address of Tor first node of an established circuit.). Is Tor up and running?I 2016.11.20 16:19:27 - Checking authorization .... 2016.11.20 16:19:27 - Tor Control authentication method: Cookie, from E:\Tor Browser\Browser\TorBrowser\Data\Tor\control_auth_cookieE 2016.11.20 16:19:27 - Unable to communicate with Tor (Unable to find IP address of Tor first node of an established circuit.). Is Tor up and running?I 2016.11.20 16:19:30 - Checking authorization .... 2016.11.20 16:19:31 - Tor Control authentication method: Cookie, from E:\Tor Browser\Browser\TorBrowser\Data\Tor\control_auth_cookieE 2016.11.20 16:19:31 - Unable to communicate with Tor (Unable to find IP address of Tor first node of an established circuit.). Is Tor up and running?I 2016.11.20 16:19:34 - Checking authorization .... 2016.11.20 16:19:34 - Tor Control authentication method: Cookie, from E:\Tor Browser\Browser\TorBrowser\Data\Tor\control_auth_cookieE 2016.11.20 16:19:34 - Unable to communicate with Tor (Unable to find IP address of Tor first node of an established circuit.). Is Tor up and running?I 2016.11.20 16:19:37 - Checking authorization .... 2016.11.20 16:19:38 - Tor Control authentication method: Cookie, from E:\Tor Browser\Browser\TorBrowser\Data\Tor\control_auth_cookieE 2016.11.20 16:19:38 - Unable to communicate with Tor (Unable to find IP address of Tor first node of an established circuit.). Is Tor up and running?I 2016.11.20 16:19:41 - Checking authorization .... 2016.11.20 16:19:41 - Tor Control authentication method: Cookie, from E:\Tor Browser\Browser\TorBrowser\Data\Tor\control_auth_cookieE 2016.11.20 16:19:41 - Unable to communicate with Tor (Unable to find IP address of Tor first node of an established circuit.). Is Tor up and running?I 2016.11.20 16:19:44 - Checking authorization .... 2016.11.20 16:19:45 - Tor Control authentication method: Cookie, from E:\Tor Browser\Browser\TorBrowser\Data\Tor\control_auth_cookieE 2016.11.20 16:19:45 - Unable to communicate with Tor (Unable to find IP address of Tor first node of an established circuit.). Is Tor up and running?I 2016.11.20 16:19:48 - Checking authorization .... 2016.11.20 16:19:48 - Tor Control authentication method: Cookie, from E:\Tor Browser\Browser\TorBrowser\Data\Tor\control_auth_cookieE 2016.11.20 16:19:48 - Unable to communicate with Tor (Unable to find IP address of Tor first node of an established circuit.). Is Tor up and running?I 2016.11.20 16:19:51 - Checking authorization .... 2016.11.20 16:19:52 - Tor Control authentication method: Cookie, from E:\Tor Browser\Browser\TorBrowser\Data\Tor\control_auth_cookieE 2016.11.20 16:19:52 - Unable to communicate with Tor (Unable to find IP address of Tor first node of an established circuit.). Is Tor up and running?I 2016.11.20 16:19:55 - Checking authorization .... 2016.11.20 16:19:55 - Tor Control authentication method: Cookie, from E:\Tor Browser\Browser\TorBrowser\Data\Tor\control_auth_cookieE 2016.11.20 16:19:55 - Unable to communicate with Tor (Unable to find IP address of Tor first node of an established circuit.). Is Tor up and running?I 2016.11.20 16:19:58 - Checking authorization .... 2016.11.20 16:19:59 - Tor Control authentication method: Cookie, from E:\Tor Browser\Browser\TorBrowser\Data\Tor\control_auth_cookieE 2016.11.20 16:19:59 - Unable to communicate with Tor (Unable to find IP address of Tor first node of an established circuit.). Is Tor up and running?I 2016.11.20 16:20:02 - Checking authorization .... 2016.11.20 16:20:02 - Tor Control authentication method: Cookie, from E:\Tor Browser\Browser\TorBrowser\Data\Tor\control_auth_cookieE 2016.11.20 16:20:02 - Unable to communicate with Tor (Unable to find IP address of Tor first node of an established circuit.). Is Tor up and running?I 2016.11.20 16:20:03 - Cancel requested.. 2016.11.20 16:20:03 - IPv6 restored with packet filtering.! 2016.11.20 16:20:03 - Session terminated.. 2016.11.20 16:20:28 - Tor Control authentication method: Cookie, from E:\Tor Browser\Browser\TorBrowser\Data\Tor\control_auth_cookie. 2016.11.20 16:20:28 - Tor Test: Successful test. Tor Version: 0.2.8.7 (git-263088633a63982a)I 2016.11.20 16:20:40 - Session starting.. 2016.11.20 16:20:40 - IPv6 disabled with packet filtering.I 2016.11.20 16:20:40 - Checking authorization ...! 2016.11.20 16:20:40 - Connecting to Hamal (Switzerland, Zurich). 2016.11.20 16:20:40 - SSL > 2016.11.20 16:20:40 LOG5[ui]: stunnel 5.37 on x86-pc-mingw32-gnu platform. 2016.11.20 16:20:40 - SSL > 2016.11.20 16:20:40 LOG5[ui]: Compiled/running with OpenSSL 1.0.2j 26 Sep 2016. 2016.11.20 16:20:40 - SSL > 2016.11.20 16:20:40 LOG5[ui]: Threading:WIN32 Sockets:SELECT,IPv6 TLS:ENGINE,OCSP,PSK,SNI. 2016.11.20 16:20:40 - SSL > 2016.11.20 16:20:40 LOG5[ui]: Reading configuration from file C:\Users\M3CHWARRI0R935\AppData\Local\AirVPN\feeb3a551e3656516314ff5af4689220b56f5540714f87b565aef88dc503e290.tmp.ssl. 2016.11.20 16:20:40 - SSL > 2016.11.20 16:20:40 LOG5[ui]: UTF-8 byte order mark not detected. 2016.11.20 16:20:40 - SSL > 2016.11.20 16:20:40 LOG6[ui]: Initializing service [openvpn]. 2016.11.20 16:20:40 - SSL > 2016.11.20 16:20:40 LOG5[ui]: Configuration successful. 2016.11.20 16:20:40 - OpenVPN > OpenVPN 2.3.13 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Nov 10 2016. 2016.11.20 16:20:40 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit. 2016.11.20 16:20:40 - OpenVPN > library versions: OpenSSL 1.0.2j 26 Sep 2016, LZO 2.09. 2016.11.20 16:20:40 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100. 2016.11.20 16:20:41 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file. 2016.11.20 16:20:41 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication. 2016.11.20 16:20:41 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication. 2016.11.20 16:20:41 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]. 2016.11.20 16:20:41 - OpenVPN > Attempting to establish TCP connection with [AF_INET]127.0.0.1:10223 [nonblock]. 2016.11.20 16:20:41 - OpenVPN > TCP connection established with [AF_INET]127.0.0.1:10223. 2016.11.20 16:20:41 - OpenVPN > TCPv4_CLIENT link local: [undef]. 2016.11.20 16:20:41 - OpenVPN > TCPv4_CLIENT link remote: [AF_INET]127.0.0.1:10223. 2016.11.20 16:20:41 - SSL > 2016.11.20 16:20:41 LOG5[0]: Service [openvpn] accepted connection from 127.0.0.1:58110. 2016.11.20 16:20:41 - SSL > 2016.11.20 16:20:41 LOG6[0]: s_connect: connecting 185.156.175.44:443. 2016.11.20 16:20:41 - SSL > 2016.11.20 16:20:41 LOG5[0]: s_connect: connected 185.156.175.44:443. 2016.11.20 16:20:41 - SSL > 2016.11.20 16:20:41 LOG5[0]: Service [openvpn] connected remote server from 192.168.0.2:58111. 2016.11.20 16:20:41 - SSL > 2016.11.20 16:20:41 LOG6[0]: SNI: sending servername: 185.156.175.44. 2016.11.20 16:20:41 - SSL > 2016.11.20 16:20:41 LOG6[0]: Peer certificate required. 2016.11.20 16:20:41 - SSL > 2016.11.20 16:20:41 LOG6[0]: CERT: Locally installed certificate matched. 2016.11.20 16:20:41 - SSL > 2016.11.20 16:20:41 LOG5[0]: Certificate accepted at depth=0: C=IT, ST=Italy, L=Perugia, O=AirVPN, OU=stunnel, CN=stunnel.airvpn.org, emailAddress=info@airvpn.org. 2016.11.20 16:20:41 - SSL > 2016.11.20 16:20:41 LOG6[0]: Client certificate not requested. 2016.11.20 16:20:41 - SSL > 2016.11.20 16:20:41 LOG6[0]: SSL connected: new session negotiated. 2016.11.20 16:20:41 - SSL > 2016.11.20 16:20:41 LOG6[0]: Negotiated TLSv1.2 ciphersuite ECDHE-RSA-AES256-GCM-SHA384 (256-bit encryption). 2016.11.20 16:20:41 - OpenVPN > TLS: Initial packet from [AF_INET]127.0.0.1:10223, sid=68003b72 94079eda. 2016.11.20 16:20:41 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org. 2016.11.20 16:20:41 - OpenVPN > Validating certificate key usage. 2016.11.20 16:20:41 - OpenVPN > ++ Certificate has key usage 00a0, expects 00a0. 2016.11.20 16:20:41 - OpenVPN > VERIFY KU OK. 2016.11.20 16:20:41 - OpenVPN > Validating certificate extended key usage. 2016.11.20 16:20:41 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication. 2016.11.20 16:20:41 - OpenVPN > VERIFY EKU OK. 2016.11.20 16:20:41 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org. 2016.11.20 16:20:42 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key. 2016.11.20 16:20:42 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication. 2016.11.20 16:20:42 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key. 2016.11.20 16:20:42 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication. 2016.11.20 16:20:42 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA. 2016.11.20 16:20:42 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]127.0.0.1:10223. 2016.11.20 16:20:44 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1). 2016.11.20 16:20:45 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.50.0.1,comp-lzo no,route-gateway 10.50.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.50.0.8 255.255.0.0'. 2016.11.20 16:20:45 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified. 2016.11.20 16:20:45 - OpenVPN > OPTIONS IMPORT: LZO parms modified. 2016.11.20 16:20:45 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified. 2016.11.20 16:20:45 - OpenVPN > OPTIONS IMPORT: route options modified. 2016.11.20 16:20:45 - OpenVPN > OPTIONS IMPORT: route-related options modified. 2016.11.20 16:20:45 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified. 2016.11.20 16:20:45 - OpenVPN > ROUTE_GATEWAY 192.168.0.1/255.255.255.0 I=17 HWADDR=d0:17:c2:86:0d:25. 2016.11.20 16:20:45 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0. 2016.11.20 16:20:45 - OpenVPN > open_tun, tt->ipv6=0. 2016.11.20 16:20:45 - OpenVPN > TAP-WIN32 device [Ethernet 2] opened: \\.\Global\{5A56F43F-C323-4E15-ACAB-2724F9D83812}.tap. 2016.11.20 16:20:45 - OpenVPN > TAP-Windows Driver Version 9.21. 2016.11.20 16:20:45 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.50.0.0/10.50.0.8/255.255.0.0 [sUCCEEDED]. 2016.11.20 16:20:45 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.50.0.8/255.255.0.0 on interface {5A56F43F-C323-4E15-ACAB-2724F9D83812} [DHCP-serv: 10.50.255.254, lease-time: 31536000]. 2016.11.20 16:20:45 - OpenVPN > Successful ARP Flush on interface [6] {5A56F43F-C323-4E15-ACAB-2724F9D83812}. 2016.11.20 16:20:50 - OpenVPN > TEST ROUTES: 2/2 succeeded len=1 ret=1 a=0 u/d=up. 2016.11.20 16:20:50 - OpenVPN > C:\Windows\system32\route.exe ADD 127.0.0.1 MASK 255.255.255.255 192.168.0.1. 2016.11.20 16:20:50 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists. [status=5010 if_index=17]. 2016.11.20 16:20:50 - OpenVPN > Route addition via IPAPI failed [adaptive]. 2016.11.20 16:20:50 - OpenVPN > Route addition fallback to route.exe. 2016.11.20 16:20:50 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\Windows;C:\Windows\System32\Wbem. 2016.11.20 16:20:50 - OpenVPN > C:\Windows\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.50.0.1. 2016.11.20 16:20:50 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists. [status=5010 if_index=6]. 2016.11.20 16:20:50 - OpenVPN > Route addition via IPAPI failed [adaptive]. 2016.11.20 16:20:50 - OpenVPN > Route addition fallback to route.exe. 2016.11.20 16:20:50 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\Windows;C:\Windows\System32\Wbem. 2016.11.20 16:20:50 - OpenVPN > C:\Windows\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.50.0.1. 2016.11.20 16:20:50 - OpenVPN > ROUTE: route addition failed using CreateIpForwardEntry: The object already exists. [status=5010 if_index=6]. 2016.11.20 16:20:50 - OpenVPN > Route addition via IPAPI failed [adaptive]. 2016.11.20 16:20:50 - OpenVPN > Route addition fallback to route.exe. 2016.11.20 16:20:50 - OpenVPN > env_block: add PATH=C:\Windows\System32;C:\Windows;C:\Windows\System32\Wbem. 2016.11.20 16:20:50 - OpenVPN > C:\Windows\system32\route.exe ADD 185.156.175.44 MASK 255.255.255.255 192.168.0.1. 2016.11.20 16:20:50 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4. 2016.11.20 16:20:50 - OpenVPN > Route addition via IPAPI succeeded [adaptive]. 2016.11.20 16:20:50 - Starting Management Interface. 2016.11.20 16:20:50 - OpenVPN > Initialization Sequence Completed. 2016.11.20 16:20:50 - DNS leak protection with packet filtering enabled.. 2016.11.20 16:20:50 - DNS of a network adapter forced (Intel® I211 Gigabit Network Connection, from manual (75.114.81.1,75.114.81.2) to 10.50.0.1)I 2016.11.20 16:20:51 - Flushing DNSI 2016.11.20 16:20:51 - Checking routeI 2016.11.20 16:20:52 - Checking DNS! 2016.11.20 16:20:53 - Connected.. 2016.11.20 16:20:53 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100. 2016.11.20 16:20:53 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info! 2016.11.20 16:21:02 - Disconnecting. 2016.11.20 16:21:02 - Management - Send 'signal SIGTERM'. 2016.11.20 16:21:02 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'. 2016.11.20 16:21:02 - SSL > 2016.11.20 16:21:02 LOG3[0]: readsocket: Connection reset by peer (WSAECONNRESET) (10054). 2016.11.20 16:21:02 - OpenVPN > C:\Windows\system32\route.exe DELETE 185.156.175.44 MASK 255.255.255.255 192.168.0.1. 2016.11.20 16:21:02 - SSL > 2016.11.20 16:21:02 LOG5[0]: Connection reset: 14246 byte(s) sent to SSL, 31054 byte(s) sent to socket. 2016.11.20 16:21:02 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]. 2016.11.20 16:21:02 - OpenVPN > C:\Windows\system32\route.exe DELETE 127.0.0.1 MASK 255.255.255.255 192.168.0.1. 2016.11.20 16:21:02 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]. 2016.11.20 16:21:02 - OpenVPN > C:\Windows\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.50.0.1. 2016.11.20 16:21:02 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]. 2016.11.20 16:21:02 - OpenVPN > C:\Windows\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.50.0.1. 2016.11.20 16:21:02 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]. 2016.11.20 16:21:02 - OpenVPN > Closing TUN/TAP interface. 2016.11.20 16:21:02 - OpenVPN > SIGTERM[hard,] received, process exiting. 2016.11.20 16:21:02 - Connection terminated.. 2016.11.20 16:21:02 - DNS of a network adapter restored to original settings (Intel® I211 Gigabit Network Connection, to 75.114.81.1,75.114.81.2). 2016.11.20 16:21:02 - DNS leak protection with packet filtering disabled.. 2016.11.20 16:21:02 - IPv6 restored with packet filtering.! 2016.11.20 16:21:03 - Session terminated.! 2016.11.20 16:21:05 - Activation of Network Lock - Windows Filtering PlatformI 2016.11.20 16:21:06 - Session starting.. 2016.11.20 16:21:07 - IPv6 disabled with packet filtering.I 2016.11.20 16:21:07 - Checking authorization ...! 2016.11.20 16:21:07 - Connecting to Hamal (Switzerland, Zurich). 2016.11.20 16:21:07 - SSL > 2016.11.20 16:21:07 LOG5[ui]: stunnel 5.37 on x86-pc-mingw32-gnu platform. 2016.11.20 16:21:07 - SSL > 2016.11.20 16:21:07 LOG5[ui]: Compiled/running with OpenSSL 1.0.2j 26 Sep 2016. 2016.11.20 16:21:07 - SSL > 2016.11.20 16:21:07 LOG5[ui]: Threading:WIN32 Sockets:SELECT,IPv6 TLS:ENGINE,OCSP,PSK,SNI. 2016.11.20 16:21:07 - SSL > 2016.11.20 16:21:07 LOG5[ui]: Reading configuration from file C:\Users\M3CHWARRI0R935\AppData\Local\AirVPN\22d74ef001e6d4cdf488445fd0769db55489cc4aa318894a4790d18cf7b03661.tmp.ssl. 2016.11.20 16:21:07 - SSL > 2016.11.20 16:21:07 LOG5[ui]: UTF-8 byte order mark not detected. 2016.11.20 16:21:07 - SSL > 2016.11.20 16:21:07 LOG6[ui]: Initializing service [openvpn]. 2016.11.20 16:21:07 - SSL > 2016.11.20 16:21:07 LOG5[ui]: Configuration successful. 2016.11.20 16:21:07 - OpenVPN > OpenVPN 2.3.13 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Nov 10 2016. 2016.11.20 16:21:07 - OpenVPN > Windows version 6.2 (Windows 8 or greater) 64bit. 2016.11.20 16:21:07 - OpenVPN > library versions: OpenSSL 1.0.2j 26 Sep 2016, LZO 2.09. 2016.11.20 16:21:07 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100. 2016.11.20 16:21:07 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file. 2016.11.20 16:21:07 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication. 2016.11.20 16:21:07 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication. 2016.11.20 16:21:07 - OpenVPN > Socket Buffers: R=[65536->262144] S=[65536->262144]. 2016.11.20 16:21:07 - SSL > 2016.11.20 16:21:07 LOG5[0]: Service [openvpn] accepted connection from 127.0.0.1:58156. 2016.11.20 16:21:07 - OpenVPN > Attempting to establish TCP connection with [AF_INET]127.0.0.1:58247 [nonblock]. 2016.11.20 16:21:07 - OpenVPN > TCP connection established with [AF_INET]127.0.0.1:58247. 2016.11.20 16:21:07 - SSL > 2016.11.20 16:21:07 LOG6[0]: s_connect: connecting 185.156.175.44:443. 2016.11.20 16:21:07 - OpenVPN > TCPv4_CLIENT link local: [undef]. 2016.11.20 16:21:07 - OpenVPN > TCPv4_CLIENT link remote: [AF_INET]127.0.0.1:58247. 2016.11.20 16:21:08 - SSL > 2016.11.20 16:21:08 LOG5[0]: s_connect: connected 185.156.175.44:443. 2016.11.20 16:21:08 - SSL > 2016.11.20 16:21:08 LOG5[0]: Service [openvpn] connected remote server from 192.168.0.2:58157. 2016.11.20 16:21:08 - SSL > 2016.11.20 16:21:08 LOG6[0]: SNI: sending servername: 185.156.175.44. 2016.11.20 16:21:08 - SSL > 2016.11.20 16:21:08 LOG6[0]: Peer certificate required. 2016.11.20 16:21:08 - SSL > 2016.11.20 16:21:08 LOG6[0]: CERT: Locally installed certificate matched. 2016.11.20 16:21:08 - SSL > 2016.11.20 16:21:08 LOG5[0]: Certificate accepted at depth=0: C=IT, ST=Italy, L=Perugia, O=AirVPN, OU=stunnel, CN=stunnel.airvpn.org, emailAddress=info@airvpn.org. 2016.11.20 16:21:08 - SSL > 2016.11.20 16:21:08 LOG6[0]: Client certificate not requested. 2016.11.20 16:21:08 - SSL > 2016.11.20 16:21:08 LOG6[0]: SSL connected: new session negotiated. 2016.11.20 16:21:08 - SSL > 2016.11.20 16:21:08 LOG6[0]: Negotiated TLSv1.2 ciphersuite ECDHE-RSA-AES256-GCM-SHA384 (256-bit encryption). 2016.11.20 16:21:08 - OpenVPN > TLS: Initial packet from [AF_INET]127.0.0.1:58247, sid=640a5d20 072a4038. 2016.11.20 16:21:08 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org. 2016.11.20 16:21:08 - OpenVPN > Validating certificate key usage. 2016.11.20 16:21:08 - OpenVPN > ++ Certificate has key usage 00a0, expects 00a0. 2016.11.20 16:21:08 - OpenVPN > VERIFY KU OK. 2016.11.20 16:21:08 - OpenVPN > Validating certificate extended key usage. 2016.11.20 16:21:08 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication. 2016.11.20 16:21:08 - OpenVPN > VERIFY EKU OK. 2016.11.20 16:21:08 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org. 2016.11.20 16:21:09 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key. 2016.11.20 16:21:09 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication. 2016.11.20 16:21:09 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key. 2016.11.20 16:21:09 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication. 2016.11.20 16:21:09 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA. 2016.11.20 16:21:09 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]127.0.0.1:58247. 2016.11.20 16:21:11 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1). 2016.11.20 16:21:11 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.50.0.1,comp-lzo no,route-gateway 10.50.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.50.0.8 255.255.0.0'. 2016.11.20 16:21:11 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified. 2016.11.20 16:21:11 - OpenVPN > OPTIONS IMPORT: LZO parms modified. 2016.11.20 16:21:11 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified. 2016.11.20 16:21:11 - OpenVPN > OPTIONS IMPORT: route options modified. 2016.11.20 16:21:11 - OpenVPN > OPTIONS IMPORT: route-related options modified. 2016.11.20 16:21:11 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified. 2016.11.20 16:21:11 - OpenVPN > ROUTE_GATEWAY 192.168.0.1/255.255.255.0 I=17 HWADDR=d0:17:c2:86:0d:25. 2016.11.20 16:21:11 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0. 2016.11.20 16:21:11 - OpenVPN > open_tun, tt->ipv6=0. 2016.11.20 16:21:11 - OpenVPN > TAP-WIN32 device [Ethernet 2] opened: \\.\Global\{5A56F43F-C323-4E15-ACAB-2724F9D83812}.tap. 2016.11.20 16:21:11 - OpenVPN > TAP-Windows Driver Version 9.21. 2016.11.20 16:21:11 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.50.0.0/10.50.0.8/255.255.0.0 [sUCCEEDED]. 2016.11.20 16:21:11 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.50.0.8/255.255.0.0 on interface {5A56F43F-C323-4E15-ACAB-2724F9D83812} [DHCP-serv: 10.50.255.254, lease-time: 31536000]. 2016.11.20 16:21:11 - OpenVPN > Successful ARP Flush on interface [6] {5A56F43F-C323-4E15-ACAB-2724F9D83812}. 2016.11.20 16:21:16 - OpenVPN > TEST ROUTES: 2/2 succeeded len=1 ret=1 a=0 u/d=up. 2016.11.20 16:21:16 - OpenVPN > C:\Windows\system32\route.exe ADD 127.0.0.1 MASK 255.255.255.255 192.168.0.1. 2016.11.20 16:21:16 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4. 2016.11.20 16:21:16 - OpenVPN > Route addition via IPAPI succeeded [adaptive]. 2016.11.20 16:21:16 - OpenVPN > C:\Windows\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.50.0.1. 2016.11.20 16:21:16 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=35 and dwForwardType=4. 2016.11.20 16:21:16 - OpenVPN > Route addition via IPAPI succeeded [adaptive]. 2016.11.20 16:21:16 - OpenVPN > C:\Windows\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.50.0.1. 2016.11.20 16:21:17 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=35 and dwForwardType=4. 2016.11.20 16:21:17 - OpenVPN > Route addition via IPAPI succeeded [adaptive]. 2016.11.20 16:21:17 - OpenVPN > C:\Windows\system32\route.exe ADD 185.156.175.44 MASK 255.255.255.255 192.168.0.1. 2016.11.20 16:21:17 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4. 2016.11.20 16:21:17 - OpenVPN > Route addition via IPAPI succeeded [adaptive]. 2016.11.20 16:21:17 - Starting Management Interface. 2016.11.20 16:21:17 - OpenVPN > Initialization Sequence Completed. 2016.11.20 16:21:17 - DNS leak protection with packet filtering enabled.. 2016.11.20 16:21:17 - DNS of a network adapter forced (Intel® I211 Gigabit Network Connection, from manual (75.114.81.1,75.114.81.2) to 10.50.0.1)I 2016.11.20 16:21:17 - Flushing DNSI 2016.11.20 16:21:17 - Checking routeI 2016.11.20 16:21:18 - Checking DNS! 2016.11.20 16:21:18 - Connected.. 2016.11.20 16:21:18 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100. 2016.11.20 16:21:18 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info. 2016.11.20 16:22:07 - SSL > 2016.11.20 16:22:07 LOG6[cron]: Executing cron jobs. 2016.11.20 16:22:07 - SSL > 2016.11.20 16:22:07 LOG6[cron]: Cron jobs completed in 0 seconds! 2016.11.20 16:22:39 - Disconnecting. 2016.11.20 16:22:39 - Management - Send 'signal SIGTERM'. 2016.11.20 16:22:39 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'. 2016.11.20 16:22:39 - SSL > 2016.11.20 16:22:39 LOG3[0]: readsocket: Connection reset by peer (WSAECONNRESET) (10054). 2016.11.20 16:22:39 - SSL > 2016.11.20 16:22:39 LOG5[0]: Connection reset: 118849 byte(s) sent to SSL, 691040 byte(s) sent to socket. 2016.11.20 16:22:39 - OpenVPN > C:\Windows\system32\route.exe DELETE 185.156.175.44 MASK 255.255.255.255 192.168.0.1. 2016.11.20 16:22:39 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]. 2016.11.20 16:22:39 - OpenVPN > C:\Windows\system32\route.exe DELETE 127.0.0.1 MASK 255.255.255.255 192.168.0.1. 2016.11.20 16:22:39 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]. 2016.11.20 16:22:39 - OpenVPN > C:\Windows\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.50.0.1. 2016.11.20 16:22:39 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]. 2016.11.20 16:22:39 - OpenVPN > C:\Windows\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.50.0.1. 2016.11.20 16:22:39 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]. 2016.11.20 16:22:39 - OpenVPN > Closing TUN/TAP interface. 2016.11.20 16:22:39 - OpenVPN > SIGTERM[hard,] received, process exiting. 2016.11.20 16:22:39 - Connection terminated.. 2016.11.20 16:22:40 - DNS of a network adapter restored to original settings (Intel® I211 Gigabit Network Connection, to 75.114.81.1,75.114.81.2). 2016.11.20 16:22:40 - DNS leak protection with packet filtering disabled.. 2016.11.20 16:22:40 - IPv6 restored with packet filtering.! 2016.11.20 16:22:40 - Session terminated.! 2016.11.20 16:22:41 - Deactivation of Network Lock. 2016.11.20 16:23:02 - Tor Test: Unable to communicate with Tor (Unable to find your Tor path.). Is Tor up and running?I 2016.11.20 16:23:29 - Session starting.. 2016.11.20 16:23:29 - IPv6 disabled with packet filtering.I 2016.11.20 16:23:29 - Checking authorization .... 2016.11.20 16:23:29 - Tor Control authentication method: Cookie, from E:\Tor Browser\Browser\TorBrowser\Data\Tor\control_auth_cookieE 2016.11.20 16:23:29 - Unable to communicate with Tor (Unable to find IP address of Tor first node of an established circuit.). Is Tor up and running?I 2016.11.20 16:23:32 - Checking authorization .... 2016.11.20 16:23:33 - Tor Control authentication method: Cookie, from E:\Tor Browser\Browser\TorBrowser\Data\Tor\control_auth_cookieE 2016.11.20 16:23:33 - Unable to communicate with Tor (Unable to find IP address of Tor first node of an established circuit.). Is Tor up and running?I 2016.11.20 16:23:36 - Checking authorization .... 2016.11.20 16:23:37 - Tor Control authentication method: Cookie, from E:\Tor Browser\Browser\TorBrowser\Data\Tor\control_auth_cookieE 2016.11.20 16:23:37 - Unable to communicate with Tor (Unable to find IP address of Tor first node of an established circuit.). Is Tor up and running?I 2016.11.20 16:23:40 - Checking authorization .... 2016.11.20 16:23:40 - Tor Control authentication method: Cookie, from E:\Tor Browser\Browser\TorBrowser\Data\Tor\control_auth_cookieE 2016.11.20 16:23:40 - Unable to communicate with Tor (Unable to find IP address of Tor first node of an established circuit.). Is Tor up and running?I 2016.11.20 16:23:42 - Cancel requested.. 2016.11.20 16:23:42 - IPv6 restored with packet filtering.! 2016.11.20 16:23:42 - Session terminated.
  7. I was connected to one of the VPN servers in sweden, and tried to check my bank account.... I got a malware warning (attached). ​Switched VPN server, and it went away. Not sure which server I was connected to, but it was in Sweden. Just a heads up!
  8. Just curious why Netherlands is the most used country aside from having the most servers. I always thought Sweden and Switzerland had better laws regarding privacy and filesharing. Could someone inform me of Netherlands benefits over other locations in Europe aside from having central peering? I mean, is there a non technical reason for it or is the peering the only thing that makes it preferable to other countries in Europe?
  9. Dears, I've followed the tutorial on how to connect to AirVPN through DD-WRT but it seems that I can't do it on my own So I would appreciate your help The error I'm getting is: Clientlog: 20161112 18:22:31 N TLS Error: TLS handshake failed 20161112 18:22:31 I SIGUSR1[soft tls-error] received process restarting 20161112 18:22:31 Restart pause 2 second(s) 20161112 18:22:33 W NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 20161112 18:22:33 Socket Buffers: R=[180224->131072] S=[180224->131072] 20161112 18:22:33 I UDPv4 link local: [undef] 20161112 18:22:33 I UDPv4 link remote: [AF_INET]109.232.227.148:443 20161112 18:23:33 N TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity) 20161112 18:23:33 N TLS Error: TLS handshake failed 20161112 18:23:33 I SIGUSR1[soft tls-error] received process restarting 20161112 18:23:33 Restart pause 2 second(s) 20161112 18:23:35 W NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 20161112 18:23:35 Socket Buffers: R=[180224->131072] S=[180224->131072] 20161112 18:23:35 I UDPv4 link local: [undef] 20161112 18:23:35 I UDPv4 link remote: [AF_INET]109.232.227.148:443 20161112 18:24:35 N TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity) 20161112 18:24:35 N TLS Error: TLS handshake failed 20161112 18:24:35 I SIGUSR1[soft tls-error] received process restarting 20161112 18:24:35 Restart pause 2 second(s) 20161112 18:24:37 W NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 20161112 18:24:37 Socket Buffers: R=[180224->131072] S=[180224->131072] 20161112 18:24:39 I UDPv4 link local: [undef] 20161112 18:24:39 I UDPv4 link remote: [AF_INET]213.152.162.103:443 20161112 18:25:07 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:16 20161112 18:25:07 D MANAGEMENT: CMD 'state' 20161112 18:25:07 MANAGEMENT: Client disconnected 20161112 18:25:07 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:16 20161112 18:25:07 D MANAGEMENT: CMD 'state' 20161112 18:25:07 MANAGEMENT: Client disconnected 20161112 18:25:07 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:16 20161112 18:25:07 D MANAGEMENT: CMD 'state' 20161112 18:25:07 MANAGEMENT: Client disconnected 20161112 18:25:07 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:16 20161112 18:25:07 D MANAGEMENT: CMD 'status 2' 20161112 18:25:07 MANAGEMENT: Client disconnected 20161112 18:25:07 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:16 20161112 18:25:07 D MANAGEMENT: CMD 'log 500' 20161112 18:25:07 MANAGEMENT: Client disconnected 20161112 18:25:39 N TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity) 20161112 18:25:39 N TLS Error: TLS handshake failed 20161112 18:25:39 I SIGUSR1[soft tls-error] received process restarting 20161112 18:25:39 Restart pause 2 second(s) 20161112 18:25:41 W NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 20161112 18:25:41 Socket Buffers: R=[180224->131072] S=[180224->131072] 20161112 18:25:41 I UDPv4 link local: [undef] 20161112 18:25:41 I UDPv4 link remote: [AF_INET]213.152.162.103:443 20161112 18:26:41 N TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity) 20161112 18:26:41 N TLS Error: TLS handshake failed 20161112 18:26:41 I SIGUSR1[soft tls-error] received process restarting 20161112 18:26:41 Restart pause 2 second(s) 20161112 18:26:43 W NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 20161112 18:26:43 Socket Buffers: R=[180224->131072] S=[180224->131072] 20161112 18:26:43 I UDPv4 link local: [undef] 20161112 18:26:43 I UDPv4 link remote: [AF_INET]213.152.162.103:443 20161112 18:27:43 N TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity) 20161112 18:27:43 N TLS Error: TLS handshake failed 20161112 18:27:43 I SIGUSR1[soft tls-error] received process restarting 20161112 18:27:43 Restart pause 2 second(s) 20161112 18:27:45 W NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 20161112 18:27:45 Socket Buffers: R=[180224->131072] S=[180224->131072] 20161112 18:27:45 I UDPv4 link local: [undef] 20161112 18:27:45 I UDPv4 link remote: [AF_INET]213.152.162.103:443 20161112 18:28:46 N TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity) 20161112 18:28:46 N TLS Error: TLS handshake failed 20161112 18:28:46 I SIGUSR1[soft tls-error] received process restarting 20161112 18:28:46 Restart pause 2 second(s) 20161112 18:28:48 W NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 20161112 18:28:48 Socket Buffers: R=[180224->131072] S=[180224->131072] 20161112 18:28:48 I UDPv4 link local: [undef] 20161112 18:28:48 I UDPv4 link remote: [AF_INET]213.152.162.103:443 20161112 18:29:48 N TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity) 20161112 18:29:48 N TLS Error: TLS handshake failed 20161112 18:29:48 I SIGUSR1[soft tls-error] received process restarting 20161112 18:29:48 Restart pause 2 second(s) 20161112 18:29:50 W NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 20161112 18:29:50 Socket Buffers: R=[180224->131072] S=[180224->131072] 20161112 18:29:52 I UDPv4 link local: [undef] 20161112 18:29:52 I UDPv4 link remote: [AF_INET]213.152.161.132:443 20161112 18:30:52 N TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity) 20161112 18:30:52 N TLS Error: TLS handshake failed 20161112 18:30:52 I SIGUSR1[soft tls-error] received process restarting 20161112 18:30:52 Restart pause 2 second(s) 20161112 18:30:54 W NOTE: the current --script-security setting may allow this configuration to call user-defined scripts 20161112 18:30:54 Socket Buffers: R=[180224->131072] S=[180224->131072] 20161112 18:30:54 I UDPv4 link local: [undef] 20161112 18:30:54 I UDPv4 link remote: [AF_INET]213.152.161.132:443 20161112 18:30:55 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:16 20161112 18:30:55 D MANAGEMENT: CMD 'state' 20161112 18:30:55 MANAGEMENT: Client disconnected 20161112 18:30:55 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:16 20161112 18:30:55 D MANAGEMENT: CMD 'state' 20161112 18:30:55 MANAGEMENT: Client disconnected 20161112 18:30:55 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:16 20161112 18:30:55 D MANAGEMENT: CMD 'state' 20161112 18:30:55 MANAGEMENT: Client disconnected 20161112 18:30:55 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:16 20161112 18:30:55 D MANAGEMENT: CMD 'status 2' 20161112 18:30:55 MANAGEMENT: Client disconnected 20161112 18:30:55 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:16 20161112 18:30:55 D MANAGEMENT: CMD 'log 500' 19700101 01:00:00 ca /tmp/openvpncl/ca.crt cert /tmp/openvpncl/client.crt key /tmp/openvpncl/client.key management 127.0.0.1 16 management-log-cache 100 verb 3 mute 3 syslog writepid /var/run/openvpncl.pid client resolv-retry infinite nobind persist-key persist-tun script-security 2 dev tun1 proto udp cipher aes-256-cbc auth sha1 remote nl.vpn.airdns.org 443 comp-lzo yes tls-client tun-mtu 1500 mtu-disc yes ns-cert-type server fast-io tun-ipv6 tls-cipher TLS-DHE-RSA-WITH-AES-256-GCM-SHA384 Can someone please help me ? I've attached my config in DD-WRT Thanks.
  10. I want to run the VPN on my host machine while using a virtual machine (VM) Oracle VM Virtualbox to run my every day browsers and sites. I have tried my best today for several hours but I have had an extremely hard time setting it up. Some sites do not work properly. I am assuming this is a networking issue somewhere (host computer, VM settings, or router, or the VPN?). What needs to be done to get all the systems to work together? Symptoms are getting "localhost" white crash pages, sites not loading properly on the VM. I have tried also installing airvpn on the VM, but it does not connect (connection reset by peer or "Cannot login (An exception occurred during a WebClient request). Help is greatly appreciated!
  11. I've recently purchased AirVPN and set up the client for usage with two windows devices, however I'm having issues with one of my Linux systems. In the first instance, when trying to install the client via the package installer, I received the message: Error: Dependency is not satisfiable: "libmono-system-runtime2.0-cil" ... Since I couldn't use the installer, I downloaded the mobile client instead. Everything seemed to be running smoothly, except when I ran a check on ipleak.net, I found that my UK details were displayed along with the foreign IP from the VPN. My accurate location was also shown on the Google Maps image at the bottom of the screen. This is not the case with either of my windows devices. In the windows instances, the only addresses and locations shown are those coming from the VPN. Also, the ipleaks check reads: "AirVPN Exit Node: No." With both my windows devices, this section reads: "AirVPN Exit Node: Yes." Forgive me if I sound foolish, but I really am confused as to what the issue could be. Any help would be greatly appreciated.
  12. Is AirVPN vulnerable to a MiTM attack by sysadmins looking to throttle their clients? According to http://security.stackexchange.com/questions/53444/vpns-vulnerable-to-mitm-because-any-certificate-goes OpenVPN does not validate that the cert is correct, thus making it possible for ISPs, sysadmins etc, to trick the client to use a fake cert so they may monitor the connections contents. Is AirVPN safe from this?
  13. I just wrote a review on TN (torrentfreak.com) about AirVPN after reading a good article by Ernesto. The article talked about important features to look for in a VPN followed by a list of the top VPN's for 2016 they reviewed and asked questions to. AirVPN didn't even make the list which was really surprising me. They did get reviewed nicely, once I found that article. After noticing AirvPN on the sidebar in the user review section, I noticed it had 5 stars reviewed by the user at the end of TN's take. However, it was only reviewed by one other user. I decided to add to my opinion with a detailed review I'm posting below. I'm also going to provide a link to the original article I read and a link to where we can all add our reviews. Let's help get AirVPN put on the list; if not possibly the top 10 at the very least. Here is the link to the original article: https://torrentfreak.com/vpn-anonymous-review-160220/ Here is the link to where we can add to the review: https://torrentfreak.com/review/airvpn-reviews/ Below is review. Let me know what you think.
  14. Hi, I got an issue. When i enable Intel VT-x in my bios, the next time i boot my pc, AirVPN can't resolve the route. It does set the ip address correct on the TAP v9 adapter. in the 10.x.x.x range and it does set the dns correct on that adapter. My TAP v9 adapter doesn't get a default gateway. Normal? On my physical adapter(virtualized Hyper-V adapter) it does set the DNS correct, but my ip address is still the same (192.168.0.x). Is this normal? AirVPN does a correct dns flush on the adapters. then it goes on checking the route. and fails. theres a screenshot attached. I also dissabled IPv6 on all adapters. Do u need more info? I'll be happy to give. Any help is much appreciated. Thanks
  15. I was thinking about setting up a self hosted VPN for fun to use on my Pi. I was thinking about using the Canada location... I know the France location is considered very safe. It seems they don't care about torrent sites/trackers, regular BitTorrent traffic, etc. but there doesn't seem to be much info on this in their Canada location. Any input is appreciated!
  16. Two different topics in the same post since I can only make a single post a day. Sorry. First, what is the proper way to set the.ovpn configuration file in order to enable VPN through Tor? I have attempted using 127.0.0.1 as the SOCKS proxy but that has not worked. Maybe it has something to do with the control port? Second, I have been able to get Eddie started on CentOS 7, but for some reason, Eddie does not connect to any server. I used all default settings once, and then disabled DNS check. Posting relevant log below: I 2016.09.30 12:22:37 - Session starting. I 2016.09.30 12:22:38 - Checking authorization ... ! 2016.09.30 12:22:38 - Connecting to Gemma (Canada, Vancouver) . 2016.09.30 12:22:38 - OpenVPN > OpenVPN 2.3.12 x86_64-redhat-linux-gnu [SSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [IPv6] built on Aug 23 2016 . 2016.09.30 12:22:38 - OpenVPN > library versions: OpenSSL 1.0.1e-fips 11 Feb 2013, LZO 2.06 . 2016.09.30 12:22:38 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2016.09.30 12:22:38 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2016.09.30 12:22:38 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.09.30 12:22:38 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2016.09.30 12:22:38 - OpenVPN > Socket Buffers: R=[212992->262144] S=[212992->262144] . 2016.09.30 12:22:38 - OpenVPN > UDPv4 link local: [undef] . 2016.09.30 12:22:38 - OpenVPN > UDPv4 link remote: [AF_INET]##.##.###.###:443 . 2016.09.30 12:23:10 - OpenVPN > [UNDEF] Inactivity timeout (--ping-exit), exiting . 2016.09.30 12:23:10 - OpenVPN > SIGTERM received, sending exit notification to peer . 2016.09.30 12:23:15 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting ! 2016.09.30 12:23:15 - Disconnecting . 2016.09.30 12:23:15 - Connection terminated. I 2016.09.30 12:23:16 - Cancel requested. ! 2016.09.30 12:23:16 - Session terminated. If any advancements have been made in either issues, I would greatly appreciate any news - even if it's bad news.
  17. Hello everyone I have a problem with Deluge when used with AirVPN, under Eddie client, v.2.10.3. If i don't activate AirVPN, Deluge is downloading at about 4MiB/s for a random debian image. If i do the same with AirVPN activated, my download speed becomes really slow, never above 40Kib/s. I've tried a lot of things. Changing server, configuring Eddie to use some other ports like SSL, SSH and other alternative ports, tried some parameters in Deluge too... And no changes... I double checked too that the port set in Deluge parameters is forwarded in my client interface on AirVPN website and still no changes. I noticed that my port forwarding in AirVPN website now indicates some bad result when I press the "check" button (not reachable, error 111). Why is it so now ? Other thing I noticed, when Deluge is started, i can barely surf the web, it's veeeeeeery slow. Seems like I have not only one problem, but at least two... Any suggestions ? Here's my config for Deluge : And my port forwarding in AirVPN website interface : Thanks in advance
  18. On Aug 30, exactly a week ago, the Body of European Regulators for Electronic Communication, BEREC, launched their Guidelines on the Implementation by National Regulators of European Net Neutrality Rules. The original document is quite long. Those who decide to read it will come to many conclusions, two of them are these: You as a provider are not allowed to apply advertisement blocking in your network (before the traffic reaches your customers). You as a provider are therefore allowed to implement traffic management based on the category of traffic - wrote this way it's perfectly possible to throttle VPNs or BitTorrent.
  19. Hi guys, I've subscribed to the Airvpn service about 4 months ago and I'm very happy with it. Nevertheless, as a Linux user (currently Lubuntu 16.04) which isn't using the client option, it was becoming somewhat annoying to turn on and turn off the openvpn and the stunnel in different terminals every time. Few days ago I sat and wrote a small CLI script in python, that is automating the process of connecting and disconnecting to the Airvpn service. The script can be found here: https://github.com/hemulin/airvpn_toggler Simply put, what it does is: When turning on - 1) Scanning the configs files folder and asking you from which country you wish to exit 2) After you choose a country, it turns on the stunnel as a background process and waiting for it to finish the initialization 3) After the stunnel init has finished, it turns on the openvpn as a background process and waiting for it to finish init. 4) After the openvpn has finished its init, the script validates that the external IP has changed and if yes, adding a system tray indicator to show it is connected. When turning off - 1) Killing the system tray indicator, the openvpn and the stunnel processes. 2) Validating that the external IP has changed. Currently it is working well for me, but I still consider it to be a "work in progress", so (1) I still improves it and (2) Feel free to ask for features (and of course, forks and pull requests are welcome). Cheers, Hemulin
  20. ​Hi everyone ​ ​I have installed ESXI 6.0 on my home server and I am trying to access each host console, but when I open ssh tunnel to port 443, 902 and 903 with putty I still don't have control over the host's console. ​ is there any special rules that I have to add on my pfsense firewall to access the console on each host. ​ ​Thank you ​ ​ ​ ​EDIT: ​ ​with ubuntu terminal I get message : Privileged can only be forwarded by root ​I just add SUDO at the front so I can get root then message : Permission denied (publickey). ​Do I have to install ssh key pair for root and add public key to my access server? ​ ​EDIT: ​ ​I just generated a keys for root and logged in as root opened a ssh tunnel as root to ports 443,902 and 903 ​ ​ I can't login I've got this message "[object, Object] " ​Is anyone know how to fix that? ​
  21. Hello! I found an issue... When using the Testpage of AirVPN for DNS- and WebRTC-Leaks (www.ipleak.net) it's actually not showing WebRTC-Leaks, although they are there! Under circumstances this can cause serious trouble for the VPN-Users, because when they don't see any leaks, most of them will be sure that there are no leaks - but that can be very false! I discovered clear WebRTC-Leaks on a Windows7-machine + up-to-date Firefox; but ipleak.net only showed me the internal IP leaks! (which are actually not dangerous) I opened 2 Firefox-Windows while connected to a AirVPN-Server and while ipleak.net didn't show real-IP leaks, at the same moment another site clearly showed these WebRTC-leaks (GitHub)! As you can see on the screenshot ipleak.net doesn't show anything suspicious, but Github shows all the leaks including my real Provider-IP + all internal Network IP's; so actually EVERYTHING was leaking and totally broke the anonymity of AirVPN in my Browser! Now I want to know why ipleak.net provides WebRTC-leak-detecion, when it actually not working at all (also tested on Linux!) Try it yourself and you will see what I mean: 1. https://ipleak.net/ 2. https://diafygi.github.io/webrtc-ips/ Please also check my screenshot below! Btw. you can fix that leak easily in your Firefox-Settings! Answers are welcome! regards, me
  22. Here is a vpn service that takes a very interesting approach to securing there users, please tell me what you think. https://www.deepdotweb.com/2016/07/26/introduction-i2vpn/
  23. Hello all, This is collection from different tutorials which I will refer here, but usually changed since some things changed. Setting up VPN on Synology is modified neolefort tutorial from here and reconnect script if from sundi which you can find here, which probably modified this script, plus my iptables for blocking Synology on router level when VPN fails. Other contributions: foobar666 - you no longer need to enter variables manually _sinnerman_ - fixed script for DS 6.1 I'm doing this mostly because I usually forget things I managed to solve after year or two, so this is way to have constant reminder how it was solved and also help others. 1. Get your certificates from AirVPN. Go to the https://airvpn.org/generator/ page to generate the configuration file. (1) SELECT the Advanced Mode (under "Config generator" title ) (2) SELECT LINUX OS (3) Under "Protocols" section select one with protocol UDP, port 443 and tls-auth in the right column (at the time of writing, it was in middle of the list). You can choose any combination of protocol/port, but then also change iptables accordingly if you are using failsafe script. Don't choose any combination which has tls-crypt in the right column. (4) Under "Advanced - OpenVPN only" section (right part of page), toggle "Separate keys/certs from .ovpn file" button and change/leave OpenVPN version to 2.5 (This works in DSM 7.2.1. For older versions you will maybe have to select OpenVPN version 2.4). (5) SELECT 1 SERVER (refer to section "by single servers") OR COUNTRY OR ANYTHING ELSE YOU WANT In original tutorial, neolefort said to choose 1 server, because in that case you will get IP instead of xxx.airvpn.org domain. Choosing 1 server is safe because it doesn't need working DNS when you want to connect to VPN. If you choose anything else, you need working DNS on your router when establishing VPN connection. (6) Click "GENERATE" at the bottom. (7) Page will reload with links on top to your files, save them to you computer. Following files will be generated: -AirVPN_XXXXX_UDP-443.ovpn -ca.crt -user.crt -user.key -ta.key 2. Setup AirVPN on Synology. - Login as admin or with user from Administrator group. - Open Control panel. - Go "Network" and click on tab "Network Interface" - Click on button "Create" - "Create VPN profile" - Choose "OpenVPN (via importing .ovpn file)" - Click "Advanced options" so it shows all options - Profile name: anything you want, but please keep is short and if you can without spaces " ", for example "AirVPN". - User name: LEAVE EMPTY (for DSM 7+ just put anything here) - Password: LEAVE EMPTY (for DSM 7+ just put anything here) - Import .ovpn file: click button and import your AirVPN_XXXXX_UDP-443.ovpn - CA certificate: click button and import your ca.crt - Client certificate: click button and import your user.crt - Client key: click button and import your user.key - Certificate revocation: LEAVE EMPTY - TLS-auth key: click button and import your ta.key - Click "Next" - Select all options and click "Done" Now you have working OpenVPN link on your Synology. You just need to start it from "Control panel" - "Network" - "Network Interface". If you want to make your connection faster, you can remove some ciphers. Look for this line in .ovpn file: data-ciphers AES-256-GCM:AES-256-CBC:AES-192-GCM:AES-192-CBC:AES-128-GCM:AES-128-CBC And change it to this: data-ciphers AES-128-GCM Then save file and create new connection with it. After some testing I found out AES-128-GCM is fastest from all other mentioned in settings. You can also test other ciphers your self and leave one you find fastest. EXTRAS!!! 3. Setting up external access to your Synology. First what you will notice is, "I CAN'T ACCESS MY SYNOLOGY FROM OUTSIDE OF MY LAN!!!!!!! OMG OMG OMG!!!!" I will not explain port fowards on your router here, if you don't know how to make one, learn! (1) You can port forward trough AirVPN webpage and access your Syno via VPN exit IP. This sometimes works, most of times it doesn't since Syno has some ports you cannot change. Anyway, change your default HTTP / HTTPS port on Syno to your forwarded AirVPN port and you should be fine. But forget about Cloudstation and similliar things. (2) If you want to access Syno via you ISP IP (WAN), then problem is, your Syno is receiving your connection, but it's replying trough VPN. That's a security risk and those connections get droped. But there is solution! - Access "Control panel" - "Network" - "General" - Click "Advanced Settings" button - Mark "Enable multiple gateways" and click "OK" and then "Apply" You're done! It's working now (if you forwarded good ports on your router). 4. Prevent leaks when VPN connection on Synology fails. There will be time, when you VPN will fail, drop, disconnect, and your ISP IP will become visible to world. This is one of ways you can prevent it, on router level. For this you need Tomato, Merlin, DD-WRT or OpenWRT firmware on your router. I will tell you steps for Tomato router. If you are using different firmware, then you need to learn alone how to input this code into your router. Since Shibby version 129 for ARM routers, syntax of iptables changed and depending on which version of iptables you are using, apply that code. - Login to your router (usually just by entering 192.168.1.1 into your browser, if your IP is different, find out which is your gateway IP). - Click on "Administration" - Click on "Scripts" - Choose tab "Firewall" For Shibby v129 for ARM and later (iptables 1.4.x) us this: #Use this order of commands because it executes in reverse order. #This command will execute last, it kills all UDP requests. iptables -I FORWARD -p udp -s 192.168.1.100 -j REJECT #This command will execute second and will block all TCP source ports except those needed for web access or services iptables -I FORWARD -p tcp -s 192.168.1.100 -m multiport ! --sports 5000,5001,6690 -j REJECT #This command will execute first and will ACCEPT connection to your VPN on destination port 443 UDP iptables -I FORWARD -p udp -s 192.168.1.100 -m multiport --dports 443 -j ACCEPT For earlier Shibby versions and later for MIPS routers: #Use this order of commands because it executes in reverse order. #This command will execute last, it kills all UDP requests. iptables -I FORWARD -p udp -s 192.168.1.100 -j REJECT #This command will execute second and will block all TCP source ports except those needed for web access or services iptables -I FORWARD -p tcp -s 192.168.1.100 -m multiport --sports ! 5000,5001,6690 -j REJECT #This command will execute first and will ACCEPT connection to your VPN on destination port 443 UDP iptables -I FORWARD -p udp -s 192.168.1.100 -m multiport --dports 443 -j ACCEPT Port TCP 5000 = HTTP for for Synology web access (change to your if it's not default) Port TCP 5001 = HTTPS for for Synology web access (change to your it's not default) Port TCP 6690 = Cloud Station port Port UDP 443 = AirVPN connection port which you defined in step 1 of this tutorial. If you are using TCP port, then you need to change "-p udp" to "-p tcp" in that line. If you need more ports, just add them separated by comma ",". If you want port range, for example 123,124,125,126,127, you can add it like this 123:127. Change IP 192.168.1.100 to your Synology LAN IP. Be careful NOT TO assign those ports to your Download Station on Synology. This isn't perfect, you can still leak your IP through UDP 443, but since torrent uses mostly TCP, those chances are minimal. If you use TCP port for VPN, then those chances increase. If you really want to be sure nothing leaks even on UDP 443 (or your custom port), you need to choose 1 (ONE) AirVPN server. You need to find that server entry IP and change last IPTABLES rule to something like this: iptables -I FORWARD -p udp -s 192.168.1.100 -d 123.456.789.123 -m multiport --dports 443 -j ACCEPT Where 123.456.789.123 is AirVPN server entry IP. This will allow UDP 443 only for that server, rest will be rejected by router. These are all my opinions, from my very limited knowledge, which may be right and may be wrong. 5. Auto reconnection when VPN is down. Since when you made your VPN connection on your Synology, you checked "Reconnect" option, Syno will try to reconnect automaticly when connection fails. But in some cases, your network will be offline long enough and Syno will stop trying to reconnect, or will hang with VPN connection established, but not working. In those cases you can use this auto reconnect script. This is reconnect script. Just select all script text and copy it. #VPN Check script modified Sep 11, 2016 #Script checks if VPN is up, and if it is, it checks if it's working or not. It provides details like VPN is up since, data #received/sent, VPN IP & WAN IP. #If VPN is not up it will report it in the log file and start it #Change LogFile path to your own location. #Save this script to file of your choosing (for example "synovpn_reconnect"). Store it in one of your Synology shared folders and chmod it: "chmod +x /volume1/shared_folder_name/your_path/synovpn_reconnect" #Edit "/etc/crontab" and add this line without quotes for starting script every 10 minutes: "*/10 * * * * root /volume1/shared_folder_name/your_path/synovpn_reconnect" #After that restart cron with: "/usr/syno/sbin/synoservicectl --restart crond" #!/bin/sh DATE=$(date +"%F") TIME=$(date +"%T") VPNID=$(grep "\[.*\]" /usr/syno/etc/synovpnclient/openvpn/ovpnclient.conf | cut -f 2 -d "[" | cut -f 1 -d "]") VPNNAME=$(grep conf_name /usr/syno/etc/synovpnclient/openvpn/ovpnclient.conf | cut -f 2 -d "=") LogFile="/volume1/filmovi/Backup/airvpn/check_airvpn_$DATE.log" PUBIP=$(curl -s -m 5 icanhazip.com) #PUBIP=$(curl -s -m 5 ipinfo.io/ip) #PUBIP=$(curl -s -m 5 ifconfig.me) CHECKIP=$(echo $PUBIP | grep -c ".") start_vpn() { echo "VPN is down. Attempting to (re)start now." >> $LogFile # /usr/syno/bin/synovpnc kill_client --protocol=openvpn --name=$VPNNAME /usr/syno/bin/synovpnc kill_client /bin/kill `cat /var/run/ovpn_client.pid` 2>/dev/null sleep 35 echo 1 > /usr/syno/etc/synovpnclient/vpnc_connecting echo conf_id=$VPNID > /usr/syno/etc/synovpnclient/vpnc_connecting echo conf_name=$VPNNAME >> /usr/syno/etc/synovpnclient/vpnc_connecting echo proto=openvpn >> /usr/syno/etc/synovpnclient/vpnc_connecting /usr/syno/bin/synovpnc reconnect --protocol=openvpn --name=$VPNNAME >> $LogFile } sleep 6 echo "======================================" >> $LogFile echo "$DATE $TIME" >> $LogFile if ifconfig tun0 | grep -q "00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00" then if [ "$CHECKIP" == 1 ] then IPADDR=$(/sbin/ifconfig tun0 | grep 'inet addr' | cut -d: -f2 | awk '{print $1}') RXDATA=$(/sbin/ifconfig tun0 | grep "bytes:" | cut -d: -f2 | awk '{print $1,$2,$3}') TXDATA=$(/sbin/ifconfig tun0 | grep "bytes:" | cut -d: -f3 | awk '{print $1,$2,$3}') UPTIME=$(cat /var/log/messages | grep "$IPADDR" | awk '{print $1}' | tail -1) UPTIME=$(date -d"$UPTIME" +"%Y/%m/%d %H:%M:%S") echo "VPN is up since: $UPTIME" >> $LogFile echo "Session Data RX: $RXDATA" >> $LogFile echo "Session Data TX: $TXDATA" >> $LogFile echo "VPN IP is: $IPADDR" >> $LogFile echo "WAN IP is: $PUBIP" >> $LogFile else start_vpn fi else start_vpn fi exit 0 (1) Login to you Synology DSM web interface as admin. - As admin go to "Control panel" - "Task Scheduler" (you need to enable advanced mode in top right corner of control panel for this) - Click "Create" button near top of page, then select "Scheduled Task" and then "User-defined script" (2) New popup window will open. - under "Task:" enter task name - under "User:" select "root" if it's not already selected - switch to "Schedule" tab and select how often you want this task to run, my settings are: - "Run of following days" - "Daily" - "First run time" - 00:00 - "Frequency" - "Every 10 minutes" - "Last run time" - 23:50 - switch to "Task settings" tab - paste script you copied into empty box under "User-defined script" title - press OK and you're done I tested this on DSM 6.2.2 and it works without problems for now. Still, I'm keeping old instructions in next post, if someone wants to do it like that. Tip: If you don't want logfile, you can comment out those lines, or remove ">> $LogFile" code from whole script. That's all. If you entered everything correctly, you should be fine and ready to go! Comments are welcome. If you find mistakes, please correct me.
  24. Came across this article today. I think AirVPN runs Tor nodes, right? https://www.whonix.org/blog/combining-tor-vpn-proxy-can-make-less-anonymous "Tor avoids using more than one relay belonging to the same operator in the circuits it is building." ...but Tor isn't aware that my first connection to the internet is over VPN. So if Air is my first hop, and Air is also operating an exit that I connect to; they've become the first and last hop. This could expose Air users to correlation attacks. "It is possible to host Tor relays [any… bridges, entry, middle or exit] behind VPNs or tunnel-links. For example, there are VPN providers that support VPN port forwarding. This is an interesting way to contribute to Tor while not exposing oneself to too much legal risk. Therefore, there can be situations, where a VPN or other tunnel-link and a Tor relays could be hosted by the same operator, in the same network or even on the same IP."
  25. Hello, I'm connected to the VPN after not synchronize MS OneNote or wiring Account.
×
×
  • Create New...