Jump to content
Not connected, Your IP: 18.218.184.214

Search the Community

Showing results for tags 'network lock'.



More search options

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • AirVPN
    • News and Announcement
    • How-To
    • Databases
  • Community
    • General & Suggestions
    • Troubleshooting and Problems
    • Blocked websites warning
    • Eddie - AirVPN Client
    • DNS Lists
    • Reviews
    • Other VPN competitors or features
    • Nonprofit
    • Off-Topic
  • Other Projects
    • IP Leak
    • XMPP

Product Groups

  • AirVPN Access
  • Coupons
  • Misc

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Twitter


Mastodon


AIM


MSN


ICQ


Yahoo


XMPP / Jabber


Skype


Location


Interests

Found 92 results

  1. Hello, I've recently installed OpenVPN for Android (the open-source recommended choice) but I'm concerned about different issues. For instance, this app doesn't autostart at boot / reboot but has to be manually started. BTW Android uses wifi's previous state after reboot : when Wifi was "on" our real IP is visible until OpenVPN is manually started. When it crashes (it happens with the latest version) our real IP gets exposed too. I wonder if it could be possible to configure a firewall (AfWall+ or Droidwall) to block all the traffic excepting the one which transits through OpenVPN for both Wifi and data (3G/4G) ? These two apps are using iptables but I don't know how to write the custom rules matching my requirements. The help and knowledge of some computer savvy members would be appreciated. If it works we could maybe create a tutorial for the "How to" section of this forum ? I've collected several articles regarding Android and iptables but I've no idea how I could adapt all this for AirVPN .ovpn default config file (Europe). https://android.stackexchange.com/questions/14455/how-can-i-block-the-traffic-outside-the-vpn-even-if-the-vpn-is-down https://github.com/ukanth/afwall/wiki/Apps-leak-private-user-data-during-boot https://blog.torproject.org/blog/mission-impossible-hardening-android-security-and-privacy https://droidvpn.com/page/stopping-leaks-with-droidwall-when-using-droidvpn-8/ https://airvpn.org/faq/software_lock/ Any idea ? Thanks
  2. Hi there, I just had a question about Network Lock. I turned it on when I use torrents and to make myself more secure / private. However, I also have some public shared folders on this computer with my local network. This is so my Roku/WDTV Live can grab movie / TV show files and play it on the television in the other room. It seems when Network Lock is enabled, the Advanced Sharing settings for the network on Windows 8 automatically turns OFF the Network Discover and File sharing buttons. When I enable then and click save, then go back into the settings they are turned off again - this is when AirVPN is running and Network Lock is turned ON. So it makes the devices in the other rooms unable to find the files on this computer using the local network when I am using the VPN. I was wondering if it possible to somehow make the local network files accessible to other computers when AirVPN is running with the Network Lock enabled? Right now through AirVPN it doesn't seem to be possible, i'm wondering if there is a work around available? Or could the local network settings be loosened up slightly in future AirVPN versions? I'm assuming local network sharing won't impact identity on the internet when using the VPN? Thanks for the help,
  3. Hello, I have a question that maybe someone more knowledgeable can answer. I have a computer at home that runs airvpn client and a remote computer. I want to be able to connect from either computer to another one with ssh. Without airvpn client, everything works (obviously). If I run airvpn without network lock, I can ssh from home to remote (it goes via the AirVPN server) but not from remote to home. I tried to start airvpn with the parameter "routes.custom=my.remote.ip.addr,255.255.255.255,out" but it didn't help - the required route was not added to the routing table. However, that problem was easily solved: I added the route separately with "route add -host my.remote.ip.address gw 192.168.1.1" and all was well: ssh works from home to remote and from remote to home bypassing AirVPN as I want it to do. Now, I enable network lock. This time I need to add "allowed IP" parameter to be able to ssh from home to remote: ./airvpn -cli -connect -netlock -login=**** password=**** netlock.allowed_ips=my.remote.ip.addr But ssh from remote to home is blocked by the firewall. I can't find any airvpn parameter that can be used to create custom firewall rules. So I ended up with adding the required rule myself. Before: # iptables -L -v --line-numbers Chain INPUT (policy ACCEPT 0 packets, 0 bytes) num pkts bytes target prot opt in out source destination 1 177 16717 ACCEPT all -- lo any anywhere anywhere 2 0 0 ACCEPT all -- any any 255.255.255.255 anywhere 3 93 8963 ACCEPT all -- any any 192.168.0.0/16 192.168.0.0/16 4 26 4651 ACCEPT all -- any any 10.0.0.0/8 10.0.0.0/8 5 0 0 ACCEPT all -- any any 172.16.0.0/12 172.16.0.0/12 6 0 0 ACCEPT icmp -- any any anywhere anywhere icmp echo-request 7 1890 460K ACCEPT all -- any any anywhere anywhere state RELATED,ESTABLISHED 8 0 0 ACCEPT all -- tun+ any anywhere anywhere 9 6 502 DROP all -- any any anywhere anywhere Add the rule: iptables -t filter -I INPUT 9 -i eth0 -p tcp -s my.remote.ip.addr --dport 22 -j ACCEPT After: # iptables -L -v --line-numbers Chain INPUT (policy ACCEPT 0 packets, 0 bytes) num pkts bytes target prot opt in out source destination 1 182 17197 ACCEPT all -- lo any anywhere anywhere 2 0 0 ACCEPT all -- any any 255.255.255.255 anywhere 3 107 10296 ACCEPT all -- any any 192.168.0.0/16 192.168.0.0/16 4 41 6945 ACCEPT all -- any any 10.0.0.0/8 10.0.0.0/8 5 0 0 ACCEPT all -- any any 172.16.0.0/12 172.16.0.0/12 6 0 0 ACCEPT icmp -- any any anywhere anywhere icmp echo-request 7 1981 480K ACCEPT all -- any any anywhere anywhere state RELATED,ESTABLISHED 8 0 0 ACCEPT all -- tun+ any anywhere anywhere 9 0 0 ACCEPT tcp -- eth0 any my.remote.ip.addr anywhere tcp dpt:22 10 6 502 DROP all -- any any anywhere anywhere Now everything works again, but the question remains: what is the best way to achieve that ? In the worst case scenario, I can just start airvpn in the background, wait a minute or so and then run iptables with my additional rule. But that looks ugly. Can anyone think of a better way ? Maybe some "event.session..." or "event.vpn..." parameter will do the trick ? Thanks for any help.
  4. hello there when deactivate network lock and exit from Eddie on windows 7 I don't have internet any help Thank you
  5. Hello all, I recently activate the network lock option on the AirVPN client (2 months ago), but unfortunately since i activate this option the Windows Update Center can't load and install anymore new update of windows. Furthermore, if I shut down the Airvpn client I can't connect on network, even if deactivate network lock, shutdown windows firewall and antivirus. I uninstall the Arivpn client, no effect. I used the windows recovery mode and choose a date before activation of the network lock option...same, no effect. All is runing like the network lock frozed my windows firewall in "no exchange mode", even in deactivate the firewall. So I'm here to find some help, because I absolutely don't know how to resolve this problem and now my windows os is out of date. Thanks for your help. PS: operating system -> Windows Vista Home premium 64 bits SP2 Airvpn clent: 2.10.3
  6. Hi, im using AirVpn since months and never really had problems. I always use the network lock and SSL Tunnel, but since 4 days i cant connect to any server when the network lock is on, it always disconnects instantly once i select a server and it tries to connect. I can connect to servers without problems, when im NOT using network lock, same speed and everything as before.
  7. Hello, I am newish here, and am not too technical. Running Eddie on OS X 10.11.6 with Network Lock on. Was running great, then, yesterday, noticed that connection had been lost, and tried to reconnect, but,continually got stuck on the "Checking Routes". Had to quit and re-start Eddie to get reconnected. I'd prefer to run with Network lock on, but can not stay connected with the Network Lock on. Obviously, while I quit and restart, I'm not running VPN... I have no idea what to do to help with this issue. I know this may be too vague, but, I'm simply not too technical to know where to begin. I apologize if this is already covered. I've tried looking through the forums, but, can't find this, or understand how to run with OS X so it will reconnect when the connection is lost while running the Network Lock on. Is there any way to start Network lock if it is off and Eddie is already running without having to restart? Thank you
  8. Hello I have a question about the OSX Power Nap feature. Does the network lock work when Power Nap is enabled in osx? Or does the IP leak during a Power Nap?
  9. A maybe quick and probably elementary question: In a Linux Mint Virtualbox installation running Eddie with Network Lock active, do I need to/should I have any additional firewall going?
  10. When setting up OpenVPN on a linux openvpn client to use AirVPN, I use the config generator to get the openvpn config, but it does not provide me with the firewall rules that I need. In order to prevent leaks, I also set up iptables on my server by: 1. running the eddie client on a linux desktop system; and, 2. using command line tools to export the iptables config. Good instructions for porting rules between systems by taking advantage of the command "sudo iptables-save" can be found HERE: https://www.digitalocean.com/community/tutorials/how-to-migrate-iptables-firewall-rules-to-a-new-server It would be a welcome addition to the configuration generator if saved rules could be bundled with the openvpn.conf file by the generator allowing for user selection of interfaces via the generator web form.
  11. Thank you in advance for assistance. Try as we may we are unable to access our local network with 'Network Lock' activated. We have tried countless suggestions gleaned from forum posts and elsewhere that simply have not worked. Our network a very simple home system and our goal to be able to access a Ready NAS attached to the network. We are running Eddie 2.10.3 with network lock set to OS X - PF on Mavericks 10.9.5. ifconfig posted below for reference in case the 'Addresses Allowed' protocol we are using is incorrect although we have tried every conceivable permutation to no avail. Currently set to 1.10.0.1.25 Regards, Seth Last login: Wed Jul 20 22:46:50 on console MacBook:~ ourmac$ ifconfig lo0: flags=8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 16384 options=3<RXCSUM,TXCSUM> inet6 ::1 prefixlen 128 inet 127.0.0.1 netmask 0xff000000 inet6 fe80::1%lo0 prefixlen 64 scopeid 0x1 nd6 options=1<PERFORMNUD> gif0: flags=8010<POINTOPOINT,MULTICAST> mtu 1280 stf0: flags=0<> mtu 1280 en0: flags=8863<UP,BROADCAST,SMART,RUNNING,SIMPLEX,MULTICAST> mtu 1500 options=10b<RXCSUM,TXCSUM,VLAN_HWTAGGING,AV> ether 3c:07:54:43:71:38 media: autoselect (none) status: inactive en1: flags=8863<UP,BROADCAST,SMART,RUNNING,SIMPLEX,MULTICAST> mtu 1500 ether b8: :12:37:17:8a inet 10.0.1.12 netmask 0xffffff00 broadcast 10.0.1.255 nd6 options=1<PERFORMNUD> media: autoselect status: active fw0: flags=8863<UP,BROADCAST,SMART,RUNNING,SIMPLEX,MULTICAST> mtu 4078 lladdr a4:b1:97:ff:fe:a8:fb:de media: autoselect <full-duplex> status: inactive en2: flags=8822<BROADCAST,SMART,SIMPLEX,MULTICAST> mtu 1500 options=60<TSO4,TSO6> ether d2:00:1a:8f:bd:e0 media: autoselect <full-duplex> status: inactive bridge0: flags=8863<UP,BROADCAST,SMART,RUNNING,SIMPLEX,MULTICAST> mtu 1500 options=63<RXCSUM,TXCSUM,TSO4,TSO6> ether 3e:07:54:34:2f:00 Configuration: id 0:0:0:0:0:0 priority 0 hellotime 0 fwddelay 0 maxage 0 holdcnt 0 proto stp maxaddr 100 timeout 1200 root id 0:0:0:0:0:0 priority 0 ifcost 0 port 0 ipfilter disabled flags 0x2 nd6 options=1<PERFORMNUD> media: <unknown type> status: inactive p2p0: flags=8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 2304 ether 0a: :12:37:17:8a media: autoselect status: inactive utun0: flags=8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1500 inet 10.5.3.127 --> 10.5.3.127 netmask 0xffff0000 MacBook:~ ourmac
  12. Hi guys, ​ ​Just want to firstly say thank you for the services you provide. I just have a few questions that I would like some discussion on if possible. My setup for using Tor through Airvpn's client is a s follows, my OS is Ubuntu, Mate, Mint or Windows as the base OS which I use to connect the VPN. I then use VMware or virtual box, mostly virtual box due to it not being proprietary to launch a fully contained Tails instance from an .ISO file without persistence, which I then use to connect to Tor. In the Eddie client I have Network lock active at all times, I remove the default gateway and even block ping and the private network access. I have however noticed that if you use DHCP, the default route is reconfigured after a few minutes even though network lock has removed it. I switched to static addressing and this issue hasn’t come up since. I am not sure if you are aware of this. I use this setup because Tor and Eddie's network lock feature isn’t compatible as yet and I do not like the idea of using the VPN without it. I would just like to know any views on this setup and any suggestions on improving security even further. ​ ​I also stumbled on this new feature in Firefox network.dns.blockdotonion, a new preference setting introduced in Firefox 45.0. Any thoughts on this? Why would they want to block .onion dns queries or dns results?
  13. Hello everybody, i suscribed few days ago to airvpn and i'm looking for a solution to make an "ip binding" system to prevent connection to internet when the VPN is offline. The point is that i read a lot of informations about the network locker and windows firewall, but i only have Gdata firewall (i don't know if it's good to launch two firewalls at the same time...) I don't really have a brillant computering knowledge si i'm kind of lost with all theses procedures. can you help me with this ? I specially want ipbinding when i'm using utorrent, to avoid data sharing when my public IP can me seen by everybody.. thank you a lot
  14. Here I am with a technical problem with the setup "AIR VPN over TOR". This is working absolutely fine, I have installed TOR, opened TOR browser, then connected to AIR VPN client - right now my Entry IP is from TOR, and Exit IP is from AIR VPN server - this is exactly what I wanted and achieved, so no problem here. However, when the VPN connection gone down suddenly and it was trying to reconnect, my firefox browser showing IP from my local ISP, it means I am exposed already! I tried "Network lock", but it's not working with "VPN over TOR" setup. I then checked the guide page here https://airvpn.org/tor/ and found this "Warning: not compatible with Network Lock at the moment." Therefore, this setup currently is not full proof and giving a false sense of security. VPN disconnection is very common, and in that case, it will expose my true-identity any time without any notice. This only thing making all this setup absolutely vulnerable, yet you recommended this. In the guide you said, by this setup, my true IP won't be revealed even to you, but you forgot that if VPN gets disconnected, my true ip will be revealed to all other site/software which is consistently using data. Tell me what to do to make it full proof totally Waiting for your prompt reply, thanks.
  15. Hello, for reasons that i cannot identify my Network Lock is not working. When i disengage the VPN or the connection drops all of my applications are able to get through unfettered. I have attached my log to see if it can provide any help to you. I will also be submitting a support ticket. My Network and Sharing settings are the standard automatic for my wireless adapter and my Firewall was reset once when i could not connect without the VPN, so i am curious as to how i can fix this. Log.txt
  16. My Windows 10 (Pro) did the lovely automatic update last night and now my network lock is disabled. I cannot re-enable it. I am at a loss. I include my version and startup log. Version 10.0 (Build 10240) My Log: I 2016.04.24 10:31:46 - AirVPN client version: 2.10.3 / x64, System: Windows, Name: Microsoft Windows NT 6.2.9200.0 / x64. 2016.04.24 10:31:46 - Reading options from C:\Program Files\AirVPN\AirVPN.xml. 2016.04.24 10:31:47 - Data Path: C:\Program Files\AirVPN. 2016.04.24 10:31:47 - App Path: C:\Program Files\AirVPN. 2016.04.24 10:31:47 - Executable Path: C:\Program Files\AirVPN\AirVPN.exe. 2016.04.24 10:31:47 - Command line arguments (0):. 2016.04.24 10:31:47 - Operating System: Microsoft Windows NT 6.2.9200.0. 2016.04.24 10:31:47 - Updating systems & servers data .... 2016.04.24 10:31:48 - Systems & servers data update completedI 2016.04.24 10:31:53 - OpenVPN Driver - TAP-Windows Adapter V9, version 9.21.1I 2016.04.24 10:31:53 - OpenVPN - Version: OpenVPN 2.3.8 (C:\Program Files\AirVPN\openvpn.exe)I 2016.04.24 10:31:53 - SSH - Version: plink 0.63 (C:\Program Files\AirVPN\plink.exe)I 2016.04.24 10:31:53 - SSL - Version: stunnel 5.17 (C:\Program Files\AirVPN\stunnel.exe)W 2016.04.24 10:31:53 - Recovery. Unexpected crash?I 2016.04.24 10:31:53 - DNS of a network adapter restored to original settings (TAP-Windows Adapter V9)I 2016.04.24 10:31:53 - DNS of a network adapter restored to original settings (Intel® 82574L Gigabit Network Connection)I 2016.04.24 10:31:53 - IPv6 restored.! 2016.04.24 10:31:54 - Deactivation of Network Lock! 2016.04.24 10:31:58 - ReadyI 2016.04.24 10:33:31 - Session starting.I 2016.04.24 10:33:31 - IPv6 disabled.I 2016.04.24 10:33:31 - Checking authorization ...! 2016.04.24 10:33:32 - Connecting to Yildun (United States, Miami). 2016.04.24 10:33:33 - OpenVPN > OpenVPN 2.3.8 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Aug 13 2015. 2016.04.24 10:33:33 - OpenVPN > library versions: OpenSSL 1.0.2d 9 Jul 2015, LZO 2.08. 2016.04.24 10:33:33 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100. 2016.04.24 10:33:33 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file. 2016.04.24 10:33:33 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication. 2016.04.24 10:33:33 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication. 2016.04.24 10:33:33 - OpenVPN > Socket Buffers: R=[65536->131072] S=[65536->131072]. 2016.04.24 10:33:33 - OpenVPN > UDPv4 link local: [undef]. 2016.04.24 10:33:33 - OpenVPN > UDPv4 link remote: [AF_INET]173.44.55.178:443. 2016.04.24 10:33:33 - OpenVPN > TLS: Initial packet from [AF_INET]173.44.55.178:443, sid=2742221b 928ca543. 2016.04.24 10:33:33 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org. 2016.04.24 10:33:33 - OpenVPN > Validating certificate key usage. 2016.04.24 10:33:33 - OpenVPN > ++ Certificate has key usage 00a0, expects 00a0. 2016.04.24 10:33:33 - OpenVPN > VERIFY KU OK. 2016.04.24 10:33:33 - OpenVPN > Validating certificate extended key usage. 2016.04.24 10:33:33 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication. 2016.04.24 10:33:33 - OpenVPN > VERIFY EKU OK. 2016.04.24 10:33:33 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org. 2016.04.24 10:33:34 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key. 2016.04.24 10:33:34 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication. 2016.04.24 10:33:34 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key. 2016.04.24 10:33:34 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication. 2016.04.24 10:33:34 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA. 2016.04.24 10:33:34 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]173.44.55.178:443. 2016.04.24 10:33:36 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1). 2016.04.24 10:33:36 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.4.0.1,comp-lzo no,route-gateway 10.4.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.4.38.225 255.255.0.0'. 2016.04.24 10:33:36 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified. 2016.04.24 10:33:36 - OpenVPN > OPTIONS IMPORT: LZO parms modified. 2016.04.24 10:33:36 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified. 2016.04.24 10:33:36 - OpenVPN > OPTIONS IMPORT: route options modified. 2016.04.24 10:33:36 - OpenVPN > OPTIONS IMPORT: route-related options modified. 2016.04.24 10:33:36 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified. 2016.04.24 10:33:37 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0. 2016.04.24 10:33:37 - OpenVPN > open_tun, tt->ipv6=0. 2016.04.24 10:33:37 - OpenVPN > TAP-WIN32 device [Ethernet] opened: \\.\Global\{914A6F59-21CD-4943-86E2-0E5B3711A9ED}.tap. 2016.04.24 10:33:37 - OpenVPN > TAP-Windows Driver Version 9.21. 2016.04.24 10:33:37 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.4.0.0/10.4.38.225/255.255.0.0 [sUCCEEDED]. 2016.04.24 10:33:37 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.4.38.225/255.255.0.0 on interface {914A6F59-21CD-4943-86E2-0E5B3711A9ED} [DHCP-serv: 10.4.255.254, lease-time: 31536000]. 2016.04.24 10:33:37 - OpenVPN > Successful ARP Flush on interface [6] {914A6F59-21CD-4943-86E2-0E5B3711A9ED}. 2016.04.24 10:33:42 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up. 2016.04.24 10:33:42 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 173.44.55.178 MASK 255.255.255.255 192.168.0.1. 2016.04.24 10:33:42 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=10 and dwForwardType=4. 2016.04.24 10:33:42 - OpenVPN > Route addition via IPAPI succeeded [adaptive]. 2016.04.24 10:33:42 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 192.168.0.1 MASK 255.255.255.255 192.168.0.1 IF 7. 2016.04.24 10:33:42 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=10 and dwForwardType=4. 2016.04.24 10:33:42 - OpenVPN > Route addition via IPAPI succeeded [adaptive]. 2016.04.24 10:33:42 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.4.0.1. 2016.04.24 10:33:42 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4. 2016.04.24 10:33:42 - OpenVPN > Route addition via IPAPI succeeded [adaptive]. 2016.04.24 10:33:42 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.4.0.1. 2016.04.24 10:33:42 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4. 2016.04.24 10:33:42 - OpenVPN > Route addition via IPAPI succeeded [adaptive]. 2016.04.24 10:33:42 - Starting Management Interface. 2016.04.24 10:33:42 - OpenVPN > Initialization Sequence CompletedI 2016.04.24 10:33:42 - DNS of a network adapter forced (TAP-Windows Adapter V9)I 2016.04.24 10:33:42 - DNS of a network adapter forced (Intel® 82574L Gigabit Network Connection)I 2016.04.24 10:33:42 - Flushing DNSI 2016.04.24 10:33:42 - Checking routeI 2016.04.24 10:33:56 - Checking DNS! 2016.04.24 10:33:57 - Connected.. 2016.04.24 10:33:57 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100. 2016.04.24 10:33:57 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info
  17. Hi all, I've just started using eddie (windows) and I use Vuze 5.7.1.0 as my bittorrent client. I have a binding to the interface responsible for TAP-Windows Adapter V9 for added security. Two issues arise when Network Lock is active: 1) TCP port test fails with "Testing port 36391 ... Unable to test: Invalid port given, or test service failed. Another application may already be using this port.. (Error: Unexpected end of file from server). 2) All torrents from private trackers error out with the tracker status of "Error (Permission denied: connect) Even the ubuntu torrent falls back to DHT backup only. The only torrents that give an "OK" are public ones from places like kat When Network Lock is not engaged (but binding is still in place) both problems go away. In fact, even the UDP port test passes more quickly. Any advice would be greatly welcomed. Thank you D P.S. I don't know if this makes a difference, but for completeness' sake, I am connected to Rana.
  18. Hello. I recently purchased subscription to AirVPN services, and thanks to the documentation and the forum, I’ve managed to get the Eddie client (version 2.10.3) running quite well on my Windows 8.1 x64 laptop. My only problem is with the Network Lock function. I always use Network Lock. My one and only firewall is the embedded Windows Firewall. But it appears that Network Lock replace my firewall rules, even if they’re saved and ready to be set back if the Network Lock function is stopped. It is said that this replacement is done « beyond the scene », so that the rules don't seem changed when they actually are. So what if I have firewall rules that I need/want to keep active everytime I connect to the internet ? Could it be possible to merge the Network Lock firewall rules with my own firewall rules ? Great hope that there is a solution.
  19. Here's the simple problem that I don't know how to fix. I'm trying to use VPN over Tor (User -> Tor -> VPN -> Net). It works fine but I also don't want any traffic to leak so I need to use the network lock. If I activate the network lock, Tor can't connect to the Tor network. That means the AirVPN software can't connect to the VPN service because it needs to route through Tor first and that can't happen because the network lock prevents Tor from establishing a circuit. What to do? ​
  20. Starting this morning, my RPI servers started experiencing disconnects. I have to run tcp client, since UDP on 443 seems to get messed with somehow. Is there a fix? Everything has been working with TCP But suddenly, began disconnecting and reconnecting almost immediately again and again. Thankfully, I am sorted now. Based on info in the forums about possible DNS hijacking, I changed my openvpn config to Canada from all North America and for greater certainty reset my iptables rules from the latest client. Best way to do this, I found is by running the latest client on my linux laptop, exporting the rules using (as root) >iptables-save > iptables_2016-03-12.saved That generates a file that can be loaded on any linux box using: >iptables-restore <iptables_2016-03-12.saved then remembering to do: > sudo netfilter-persistent save This guarantees the network lock persists across reboots. My connections have been up 40 minutes and an hour plus since then. Anybody else notice anything?
  21. Hi, I currently have an old Laptop I am trying to use as an intermediary box between my main home network and my personal machines connected to a particular switch. I want these machines to be connected to the VPN at all times, from startup to shutdown, and to have protection from the network dropping, etc. I honestly tried using pfSense but I just could not wrap my head around it, even the default install when connected to my modem directly and a single test machine, could not even properly resolve DNS queries. So I gave up and threw mint on the laptop and enabled ICS instead. Works great, test box connected to it has internet, etc. Now the trouble comes when I want to use AirVPN. I can't use Network lock and I don't know how to resolve the issue in terms of letting me get my local machines access again. I've already verified AirVPN works over the ICS without the network lock on. I've very minorly futzed with trying to add "allowed IPs" and such in advanced options, but either didn't do it in the right place / correctly etc. Because it still blocks access. Could anyone help with some troubleshooting steps, where / how I need to change things? Thanks
  22. Im running Lubuntu, and i would like to keep network lock active, even when airVPN client is closed. I accidentally close the program, which caused me to leak my IP. Could someone please give me specific steps on how to achieve this thanks
  23. Hi, Is it possible to use ForceBindIP and Network Lock simultaneously, or is that just defeating the whole point of Network Lock?! When I use both of them together, I cannot access the internet at all if I open the browser using ForceBindIP. Cheers..
  24. While network lock is on and AirVPN setting are loaded into windows firewall the firewall is blocking port 3100. I can create an outbound rule to allow through but the rule, of course, is lost after deactivating network lock. I get this - 'An attempt was made to access a socket in a way forbidden by its access permissions' Anybody?? I can't use AirVPN (Eddie) with the network lock active....
  25. L.S, I have just started using AirVPN, and am not sure I completely understand how the network lock works. I think it is supposed to block the internet connection whenever AirVPN is disconnected. What I am not sure of is whether the internet connection will also be blocked after the AirVPN app is closed. Additionally, I am not sure what option to choose in the AirVPN menu: setting it to 'Automatic' does not seems to do anything, while setting it to 'OS X - PF' does seem to do what I expect it to do. I am on an iMac OSX 10.11.2 using the AirVPN app 2.10.3. Wil Dieteren
×
×
  • Create New...