Jump to content
Not connected, Your IP: 52.54.103.76

Search the Community

Showing results for tags 'tor'.



More search options

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • AirVPN
    • News and Announcement
    • How-To
    • Databases
  • Community
    • General & Suggestions
    • Troubleshooting and Problems
    • Blocked websites warning
    • Eddie - AirVPN Client
    • DNS Lists
    • Reviews
    • Other VPN competitors or features
    • Nonprofit
    • Off-Topic
  • Other Projects
    • IP Leak
    • XMPP

Product Groups

  • AirVPN Access
  • Coupons
  • Misc

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Twitter


Mastodon


AIM


MSN


ICQ


Yahoo


XMPP / Jabber


Skype


Location


Interests

Found 83 results

  1. Hello, Is anyone else getting a positive Tor detection on Canopus (NL)? And if so, howcome with this server? https://check.torproject.org/ OpenVPN Direct Protocol: TCP Port: 443
  2. According to https://dan.me.uk/tornodes Velorum's exit IP is a TOR exit node. Therefore access to dan.me.uk is restricted. Please stop running TOR exit nodes!!..
  3. I've readed almost every post in this forum about it and outside too but didn't managed to resolve. The problem is, i select Socks at config on AirVpn; Host : 127.0.0.1; Port 9150, then i start Tor, select the socks5 put the host and port and connect. But when i try to connect the AirVpn (Using TCP) it gives me this error everytime. 20/12/2013 - x:21 Login... 20/12/2013 - x:21 Login success. 20/12/2013 - x:21 Contacting service... 20/12/2013 - x:21 Connecting... 20/12/2013 - x:21 OpenVPN 2.3.2 i686-w64-mingw32 [sSL (OpenSSL)] [LZO] [PKCS11] [eurephia] [iPv6] built on Aug 22 2013 20/12/2013 - x:21 Socket Buffers: R=[8192->8192] S=[8192->8192] 20/12/2013 - x:21 Attempting to establish TCP connection with [AF_INET]127.0.0.1:9150 20/12/2013 - x:21 TCP connection established with [AF_INET]127.0.0.1:9150 20/12/2013 - x:21 socks_handshake: server asked for username/login auth but we were not provided any credentials 20/12/2013 - x:21 SIGTERM[soft,init_instance] received, process exiting 20/12/2013 - x:21 Failed to start.
  4. Hi All, Sorry for my splurge of posts over the past couple of days, just trying to get my head round all of this! Anyway, I am having some issues when trying to change my IP on Tor. What I have done so far: Generated the config for OpenVPN with my selected country of choice, and have set it to use "Socks" and Port 9150. Successfully loaded that config file into the correct part of the OpenVPN folder. Launch Tor and then navigate to IPChicken to see the IP of the exit node (I think). Connect to the VPN using OpenVPN. Reload the IPChicken page. It shows the same IP address.​What have I missed out? Have I done something wrong? Thanks for any help!
  5. I used to run a non-exit Tor relay when I used Riseup VPN and had no problems. However, with AirVPN I get the error message: [Mon 9. Sep 13:53:18 2013] Server Port Reachability Test Failed - Your relay's server port is not reachable by other Tor clients. This can happen if you are behind a router or firewall that requires you to set up port forwarding. If <Air IP>:443 is not your correct IP address and server port, please check your relay's configuration. Can I use the port forwarding feature on this website to solve this problem? I'd like to support the Tor network. Can I use that same port to speed up my torrenting? Do I do that by entering the number of the port into uTorrent's settings?
  6. Hi, Running Mac OS X 10.8.4, I have managed to install and get all kinds of combinations to work with AirVPN's Virginis server - UDP, TCP and even SSH and SSL, across various ports and what-not. Running TOR over VPN works fine too. However, the one big roadblock I've hit is running VPN over TOR via the SOCKS proxy. I've tried it with Tunnelblick and Viscosity, without luck, and despite trying all sorts of workarounds. The problem is this: The VPN will connect to the TOR proxy, and all will appear well. But there is simply no through-connection to the Internet. Pinging doesn't work. Browsers hang. After a while, the connection times out, the VPN client disconnects, and tries again. Some log files to illustrate: Viscosity's log looks like this ===== Aug 28 21:45:13: Viscosity Mac 1.4.4 (1138) Aug 28 21:45:13: Viscosity OpenVPN Engine Started Aug 28 21:45:13: Running on Mac OS X 10.8.4 Aug 28 21:45:13: --------- Aug 28 21:45:13: Checking reachability status of connection... Aug 28 21:45:13: Connection is reachable. Starting connection attempt. Aug 28 21:45:15: OpenVPN 2.3.2 i386-apple-darwin [sSL (OpenSSL)] [LZO] [PKCS11] [MH] [iPv6] built on Jun 7 2013 Aug 28 21:45:14: Attempting to establish TCP connection with [AF_INET]127.0.0.1:9150 [nonblock] Aug 28 21:45:17: TCP connection established with [AF_INET]127.0.0.1:9150 Aug 28 21:45:18: TCPv4_CLIENT link local: [undef] Aug 28 21:45:18: TCPv4_CLIENT link remote: [AF_INET]127.0.0.1:9150 Aug 28 21:45:35: [server] Peer Connection Initiated with [AF_INET]127.0.0.1:9150 Aug 28 21:45:38: TUN/TAP device /dev/tun0 opened Aug 28 21:45:38: do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0 Aug 28 21:45:38: /sbin/ifconfig tun0 delete Aug 28 21:45:38: NOTE: Tried to delete pre-existing tun/tap instance -- No Problem if failure Aug 28 21:45:38: /sbin/ifconfig tun0 10.5.8.118 10.5.8.117 mtu 1500 netmask 255.255.255.255 up Aug 28 21:45:38: Initialization Sequence Completed Aug 28 21:46:39: [server] Inactivity timeout (--ping-restart), restarting Aug 28 21:46:39: SIGUSR1[soft,ping-restart] received, process restarting Aug 28 21:46:40: Attempting to establish TCP connection with [AF_INET]127.0.0.1:9150 [nonblock] Aug 28 21:46:41: TCP connection established with [AF_INET]127.0.0.1:9150 Aug 28 21:46:44: TCPv4_CLIENT link local: [undef] Aug 28 21:46:44: TCPv4_CLIENT link remote: [AF_INET]127.0.0.1:9150 ... ad infinitum ===== Using Network Utility to ping Yahoo.com during this time leads to nothing. It picks up as soon as the above connection times out. Trying to get to a website using Google Chrome just leads to a "Resolving host" message and then the "This webpage is not available" message. ====== Ping has started… ping: cannot resolve yahoo.com: Unknown host ====== Tor configuration file looks like this: ====== # If non-zero, try to write to disk less frequently than we would otherwise. AvoidDiskWrites 1 # Store working data, state, keys, and caches here. DataDirectory ../../Contents/Resources/Data/Tor GeoIPFile ../../Contents/Resources/Data/Tor/geoip # Where to send logging messages. Format is minSeverity[-maxSeverity] # (stderr|stdout|syslog|file FILENAME). Log notice stdout # Bind to this address to listen to connections from SOCKS-speaking # applications. SocksListenAddress 127.0.0.1 SocksPort 9150 ControlPort 9151 ===== And finally, the config file of the connection as exported by Viscosity (minus the certs & keys): ============ #-- Config Auto Generated By Viscosity --# #viscosity startonopen false #viscosity dhcp true #viscosity dnssupport true #viscosity name TOR-AirVPN_CH-Virginis_TCP-443 remote 46.19.137.114 443 tcp-client pull comp-lzo adaptive ns-cert-type server ca ca.crt redirect-gateway def1 nobind cert cert.crt tls-client dev tun key key.key socks-proxy 127.0.0.1 9150 cipher AES-256-CBC resolv-retry infinite ============ I've seen this problem raised on the main TOR thread but not resolved, so hoping somebody can figure this out. Thanks!
  7. Hi I'm trying to use transparent proxying Tor over VPN on Debian latest x64 and standard OpenVPN client with port 2018 configuration file generated from Air client area. My problem is that I will either be reduced to an intermittent connection or no connection after a few (simultaneous?) requests. I can connect to the VPN, and get a page in the terminal with "wget" or "curl" without problems. If I then open my browser (latest Firefox) and try to load a page, it may load without issues, it may take over a minute to load, or it may not load at all. During this time, the previously working wget and curl, don't work. I also can't resolve hostnames (using Tor's DNSPort). It may start working again a while later, and then I will try to load a site that has a lot of content, and it will stop working again. Maybe it will stop working entirely. The solution is to disconnect from the VPN and reconnect. Nothing is shown in Tor log, VPN log (connecting is normal), or system logs. Another problem is that UDP traffic will still go through. I can connect to a UDP service and the VPN IP is shown, but I want it blocked entirely. My iptables rules, which may be incorrect, I'm not experienced with them: #!/bin/sh iptables -F iptables -t nat -F iptables -t nat -A OUTPUT -m owner --uid-owner 110 -j RETURN iptables -t nat -A OUTPUT -p udp --dport 53 -j REDIRECT --to-ports 53 iptables -t nat -A OUTPUT -d 192.168.0.0/24 -j RETURN iptables -t nat -A OUTPUT ! -o lo -p tcp -m tcp -m owner ! --uid-owner 110 -j REDIRECT --to-ports 9040 iptables -A OUTPUT -m state --state ESTABLISHED,RELATED -j ACCEPT iptables -A OUTPUT -m owner --uid-owner 110 -j ACCEPT iptables -A OUTPUT -p icmp -j DROP iptables -A INPUT -p icmp -j DROP iptables -A INPUT -i tun0 -p udp -j RETURN iptables -A OUTPUT -o tun0 -p udp -j RETURN iptables -A INPUT -i lo -p udp -j RETURN iptables -A OUTPUT -o lo -p udp -j RETURN iptables -A INPUT -p udp -s 192.168.0.0/24 -j RETURN iptables -A OUTPUT -p udp -d 192.168.0.0/24 -j RETURN iptables -A INPUT -p udp ! --source-port 2018 -j DROP iptables -A OUTPUT -p udp ! --destination-port 2018 -j DROP ip6tables -F ip6tables -t nat -F ip6tables -A INPUT -j DROP ip6tables -A OUTPUT -j DROP Thanks in advance.
  8. Hello all, I am currently connected to Air vpn, then running a virtual machine. I am also running tor on the vm, but I am not sure if the traffic from tor is being routed through my vpn...any input is so very much appreciated..I am at a loss for tech skills here. Thank you all.
×
×
  • Create New...