Jump to content
Not connected, Your IP: 52.91.0.68

Search the Community

Showing results for tags 'DNS LEAK'.



More search options

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • AirVPN
    • News and Announcement
    • How-To
    • Databases
  • Community
    • General & Suggestions
    • Troubleshooting and Problems
    • Blocked websites warning
    • Eddie - AirVPN Client
    • DNS Lists
    • Reviews
    • Other VPN competitors or features
    • Nonprofit
    • Off-Topic
  • Other Projects
    • IP Leak
    • XMPP

Product Groups

  • AirVPN Access
  • Coupons
  • Misc

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Twitter


Mastodon


AIM


MSN


ICQ


Yahoo


XMPP / Jabber


Skype


Location


Interests

Found 22 results

  1. If you are looking on how to configure AirVPN on pfSEnse, please follow this great post The following are just a few changes I made that worked for me and that might help someone with the same problems I had. Mostly, avoiding a DNS leak. Note that I am not an expert so anyone is welcome to comment if you think I'm doing something wrong. What follows is just a patch of multiple ideas on the net that led me to a working solution. 1. Create the VPN Certificates you need Go to AirVPN and download a config file (.ovpn) https://airvpn.org/generator/ Now go to pfSense and create a CA for AirVPN Descriptive name: [AirVPN CA] Method: [import an existing Certificate Authority] Certificate data: [Open .ovpn file and insert data found between <ca> and </ca>] Save Now open the Certificates tab and create a new certificate Method: [import an existing certificate] Descriptive name: [AirVPN Client] Certificate data: [Open .ovpn file and insert data found between <cert> and </cert>] Private key data: [Open .ovpn file and insert data found between <key> and </key>] 2. Create an OpenVPN connection https://rtr.noh.lan/vpn_openvpn_server.php Follow the document mentioned above and make the following modifications to it, Go to the Clients tab and make sure that: - You use an IP as the Server host to make sure you can re-connect if the line goes down. If the DNS you use is the one from AirVPN, the VPN connection has to be up before you can access it... - Add the following options: server-poll-timeout 10; explicit-exit-notify 5; auth-nocache mlock; fast-io; key-direction 1; prng SHA512 64; tls-version-min 1.2; key-method 2; tls-cipher TLS-DHE-RSA-WITH-AES-256-GCM-SHA384; tls-timeout 2; remote-cert-tls server; remote 185.206.225.58 443 # no.vpn.airdns.org remote 82.102.27.194 443 # no.vpn.airdns.org remote 91.207.102.162 443 # ro.vpn.airdns.org remote 86.105.9.66 443 # ro.vpn.airdns.org The "remote" entries allow your VPN to connect to another server if the VPN connection drops. 3. The resolver settings I have General Settings Enable: [X] Listen Port: [Blank] Network Interfaces: [LAN] + any other local network you may have Outgoing Network Interfaces: [Your VPN Interface] System Domain Local Zone Type: [Transparent] DNSSEC: [X] DNS Query Forwarding: [ ] DHCP Registration: [ ] Static DHCP: [X] OpenVPN Clients: [ ] Custom options: forward-zone: name: "." forward-addr: 10.4.0.1 Note that the Custom settings forward to an AirVPN internal DNS. Depending on the type of connection you use, the IP will change so check our it will fail. Advanced Settings Hide Identity: [x] Hide Version: [X] Prefetch Support: [X] Prefetch DNS Key Support: [X] Harden DNSSEC Data: [X] Serve Expired : [ ] The rest I have left as default. Now go to DNSLeakTest and test! I hope this helped someone.
  2. Hi there !! I just tried a DNS leak test from many website et all of them give me a dns leak....I can see my country and internet provider.... I'm using airvpn on debian 9..
  3. Is there a way to block Local network connections? I'm thinking of scenarios like this. Router or portal or Firewall or ISP sets up it's own DNS MITM like over the Router IP like 192.168.0.100:53 So, in the cases AirVPN allows this IP even in network Lock and DNS leaks occurs. Or may be a HTTP SSH proxy attacks etc on the LAN computers which are not using AirVPN. So, to avoid scenarois like this and others, is there a way for people to block LAN connections?
  4. Hello All, When connected i tried couple of 2 DNS Leak Test (https://anonymster.com/dns-leak-test/ and https://ipleak.net/) Both are giving me the same results (Google IP is showing). I am wondering is this something normal i was thinking i shall see there AirVPN name instead of Google One ? Thanks for your advice
  5. Can anyone comment on this report done on vpn leak tests and tell me if these issues have now been fixed on Eddie Mac OS X client please. Or in fact if it ever was a genuine problem. also any IVPN users who have anything to say about that vpn service seeing as they sponsored it. Sorry im not sure on the date it was done so this topic might already be on this forum somewhere but a search here didn't bring any result. heres the link to the report https://vpntesting.info
  6. Hello, I'm connecting to a RDP via Airvpn on my host machine. When inside to the RDP and performing DNS leak test no matter the browser the DNS won't match the RDP IP location. I've tried installing webRTC DNS leak prevent app for chrome to no avail. Firefox I've changed the setting to media.peerconnection.false and DNS is still different from IP location. I don't understand where my browser is leaking from ? Thank you
  7. Hello users and staff of AirVPN. I have been using AirVPN for months now and the entire time I have had a dns leak. I currently use dnscrypt, but that did not affect my own openvpn connections or AirVPN connections when I was using Windows 7. I have disabled dnscrypt and switched to normal google dns servers then connected to airvpn or my own servers, still I have dns leaks. I have disabled IPv6, still I have dns leaks. I have disabled multi-honed dns in windows 10, still I have dns leaks. I have even used the option "setenv opt block-outside-dns" in my own openvpn configs.... STILL I HAVE DNS LEAKS. How can I fix dns leaks in windows 10?
  8. Here's a strange problem. I use openvpn to connect to AirVPN, with the update-resolv-conf script to prevent DNS 'leaks' (I know they "don't happen on Linux", but that's what I'm calling it). After starting the VPN, going to dnsleaktest.com, and hitting the extended test, the first query comes back as 2 and shows both my ISP and Air, and all of the rest come back as 1 showing only Air. If I retest or go to another DNS leak checking site (like ipleak.net) after doing this, only Air is shown. If I go to a different site and check *before* using dnsleaktest.com, it will detect my ISP. If I retest, it still shows my ISP along with Air. In short, I am getting DNS 'leaks' until I test for them using dnsleaktest.com. What could be causing this, and how can I fix it? Edit: It seems that testing with dnsleak.com also 'fixes' it.
  9. HI I recently upgraded to Eddie 2.11.15 and have noticed that after disconnecting from the VPN , the network lock feature does not work correctly . Although the network lock blocks access to the internet it fails to prevent DNS requests leaving the local adapter (i.e 192.168.1.*) The old Eddie client's network lock prevented this by maintaining the Airvpn DNS config on the local adapter. I realize that one of the "features of the new client is that it no longer uses windows firewall, don't know if this is the reason for the DNS problem but looks as though I will have to use some kind of script in the "session end" external shell to correct the DNS issue . Unless I have missed something. I am using DNSEye to monitor the DNS requests I am seeing after the vpn session ends.
  10. I somehow can't get rid of DNS leaks on Linux. I'm checking for them on www.dnsleaktest.com and sometimes it's fine, but then other times my ISP's DNS is leaking. I'm using OpenVPN and the AirVPN UDP-443.ovpn file. I've googled this issue and some people said to install "resolvconf" and add these lines to the .ovpn file: script-security 2 up /etc/openvpn/update-resolv-conf down /etc/openvpn/update-resolv-conf I did this, but the DNS still leaks. What do I do?
  11. Hey there, ever since I switched from a wireless connection to a wired connection (it's way faster than wireless without VPN though AirVPN), I have had following problems with AirVPN: When I connect to a recommended server with network lock engaged, the establishment of the connection takes a long time and is approx. 1/4th of the speed normally achieved without the VPN. Connecting without the network lock engaged is fast and speedy, but my DNS is leaked, as consistently shown on your website ipleak.net. Ipleak also detects my IPv6 albeit disabled in Eddie when no network lock is engaged.Is there a way to use my wired connection with network lock engaged, but with the same performance as without the network lock? This was feasable over wireless connection to my router, but that would be slower then my wired connection. Bonus question: Is there a way to route a dedicated browser in such a way that it utilizes my home (non-VPN) IP while everything else is routed through the network locked VPN. I achieved this in the past using a program called ForceBind IP. Furthermore, I also had the proplem with the latest OpenVPN TAP driver and rolled back to the last version as described here in the forum. Any input is appreciated, please tell me what crucial info I am propably missing here. Loving the service so far. Cheers!
  12. Aloha, So here I'm trying my Airvpn for 30 days. Can't figure out one problem.Dns leak. Hope to get some help here. I have Kali linux, starting my connection with openvpn. However, after checking www.dnsleaktest.com it shows my isp nameserver. Damn. I've figured out that these lines (up /etc/openvpn/update-resolv-conf down /etc/openvpn/update-resolv-conf) should sort the problem. It didn't. Getting same leak. Over and over again. Can someone give me some sort of advice? Thank you!
  13. Hi there, I need help fixing my dns leak. Some infos: I use ScriptSafe in addition to AVP via its own software, not openvpn. DNS Switch Mode is "Automatic". When I look at the adapter settings, I see the DNS Server of AirVPN (10.5.0.1). Log from right now: [spoiler]I 2016.06.08 16:23:50 - AirVPN client version: 2.10.3 / x64, System: Windows, Name: Microsoft Windows NT 6.2.9200.0 / x64. 2016.06.08 16:23:50 - Reading options from C:\Users\Besitzer\AppData\Local\AirVPN\AirVPN.xml. 2016.06.08 16:23:50 - Data Path: C:\Users\Besitzer\AppData\Local\AirVPN. 2016.06.08 16:23:50 - App Path: C:\Program Files\AirVPN. 2016.06.08 16:23:50 - Executable Path: C:\Program Files\AirVPN\AirVPN.exe. 2016.06.08 16:23:50 - Command line arguments (1): path="home". 2016.06.08 16:23:50 - Operating System: Microsoft Windows NT 6.2.9200.0. 2016.06.08 16:23:50 - Updating systems & servers data ...I 2016.06.08 16:23:50 - OpenVPN Driver - TAP-Windows Adapter V9, version 9.21.1I 2016.06.08 16:23:50 - OpenVPN - Version: OpenVPN 2.3.8 (C:\Program Files\AirVPN\openvpn.exe)I 2016.06.08 16:23:50 - SSH - Version: plink 0.63 (C:\Program Files\AirVPN\plink.exe)I 2016.06.08 16:23:50 - SSL - Version: stunnel 5.17 (C:\Program Files\AirVPN\stunnel.exe)! 2016.06.08 16:23:50 - Ready. 2016.06.08 16:23:50 - Systems & servers data update completed! 2016.06.08 16:23:53 - Activation of Network Lock - Windows FirewallI 2016.06.08 16:23:56 - Session starting.I 2016.06.08 16:23:56 - IPv6 disabled.I 2016.06.08 16:23:56 - Checking authorization ...! 2016.06.08 16:23:56 - Connecting to Celaeno (Netherlands, Alblasserdam). 2016.06.08 16:23:56 - OpenVPN > OpenVPN 2.3.8 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Aug 13 2015. 2016.06.08 16:23:56 - OpenVPN > library versions: OpenSSL 1.0.2d 9 Jul 2015, LZO 2.08. 2016.06.08 16:23:56 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100. 2016.06.08 16:23:56 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file. 2016.06.08 16:23:56 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication. 2016.06.08 16:23:56 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication. 2016.06.08 16:23:56 - OpenVPN > Socket Buffers: R=[65536->131072] S=[65536->131072]. 2016.06.08 16:23:56 - OpenVPN > Attempting to establish TCP connection with [AF_INET]213.152.161.68:443 [nonblock]. 2016.06.08 16:23:57 - OpenVPN > TCP connection established with [AF_INET]213.152.161.68:443. 2016.06.08 16:23:57 - OpenVPN > TCPv4_CLIENT link local: [undef]. 2016.06.08 16:23:57 - OpenVPN > TCPv4_CLIENT link remote: [AF_INET]213.152.161.68:443. 2016.06.08 16:23:57 - OpenVPN > TLS: Initial packet from [AF_INET]213.152.161.68:443, sid=7d8d6b1a 1babc1d0. 2016.06.08 16:23:57 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org. 2016.06.08 16:23:57 - OpenVPN > Validating certificate key usage. 2016.06.08 16:23:57 - OpenVPN > ++ Certificate has key usage 00a0, expects 00a0. 2016.06.08 16:23:57 - OpenVPN > VERIFY KU OK. 2016.06.08 16:23:57 - OpenVPN > Validating certificate extended key usage. 2016.06.08 16:23:57 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication. 2016.06.08 16:23:57 - OpenVPN > VERIFY EKU OK. 2016.06.08 16:23:57 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org. 2016.06.08 16:23:58 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key. 2016.06.08 16:23:58 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication. 2016.06.08 16:23:58 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key. 2016.06.08 16:23:58 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication. 2016.06.08 16:23:58 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA. 2016.06.08 16:23:58 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]213.152.161.68:443. 2016.06.08 16:24:01 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1). 2016.06.08 16:24:01 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.5.0.1,comp-lzo no,route-gateway 10.5.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.5.4.95 255.255.0.0'. 2016.06.08 16:24:01 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified. 2016.06.08 16:24:01 - OpenVPN > OPTIONS IMPORT: LZO parms modified. 2016.06.08 16:24:01 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified. 2016.06.08 16:24:01 - OpenVPN > OPTIONS IMPORT: route options modified. 2016.06.08 16:24:01 - OpenVPN > OPTIONS IMPORT: route-related options modified. 2016.06.08 16:24:01 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified. 2016.06.08 16:24:01 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0. 2016.06.08 16:24:01 - OpenVPN > open_tun, tt->ipv6=0. 2016.06.08 16:24:01 - OpenVPN > TAP-WIN32 device [LAN-Verbindung 2] opened: \\.\Global\{F9C25B5B-B5F9-4F8D-8608-B69FF7311AC4}.tap. 2016.06.08 16:24:01 - OpenVPN > TAP-Windows Driver Version 9.21. 2016.06.08 16:24:01 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.5.0.0/10.5.4.95/255.255.0.0 [sUCCEEDED]. 2016.06.08 16:24:01 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.5.4.95/255.255.0.0 on interface {F9C25B5B-B5F9-4F8D-8608-B69FF7311AC4} [DHCP-serv: 10.5.255.254, lease-time: 31536000]. 2016.06.08 16:24:01 - OpenVPN > Successful ARP Flush on interface [16] {F9C25B5B-B5F9-4F8D-8608-B69FF7311AC4}. 2016.06.08 16:24:06 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up. 2016.06.08 16:24:06 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 213.152.161.68 MASK 255.255.255.255 192.168.0.1. 2016.06.08 16:24:06 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=10 and dwForwardType=4. 2016.06.08 16:24:06 - OpenVPN > Route addition via IPAPI succeeded [adaptive]. 2016.06.08 16:24:06 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 192.168.0.1 MASK 255.255.255.255 192.168.0.1 IF 10. 2016.06.08 16:24:06 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=10 and dwForwardType=4. 2016.06.08 16:24:06 - OpenVPN > Route addition via IPAPI succeeded [adaptive]. 2016.06.08 16:24:06 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.5.0.1. 2016.06.08 16:24:06 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4. 2016.06.08 16:24:06 - OpenVPN > Route addition via IPAPI succeeded [adaptive]. 2016.06.08 16:24:06 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.5.0.1. 2016.06.08 16:24:06 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4. 2016.06.08 16:24:06 - OpenVPN > Route addition via IPAPI succeeded [adaptive]. 2016.06.08 16:24:06 - Starting Management Interface. 2016.06.08 16:24:06 - OpenVPN > Initialization Sequence CompletedI 2016.06.08 16:24:06 - DNS of a network adapter forced (TAP-Windows Adapter V9)I 2016.06.08 16:24:06 - DNS of a network adapter forced (Intel® Ethernet Connection (2) I219-V #2)I 2016.06.08 16:24:06 - Flushing DNSI 2016.06.08 16:24:06 - Checking routeI 2016.06.08 16:24:31 - Checking DNS! 2016.06.08 16:24:31 - Connected.. 2016.06.08 16:24:31 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100. 2016.06.08 16:24:31 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info! 2016.06.08 16:24:31 - Disconnecting. 2016.06.08 16:24:31 - Management - Send 'signal SIGTERM'. 2016.06.08 16:24:31 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM'. 2016.06.08 16:24:31 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 213.152.161.68 MASK 255.255.255.255 192.168.0.1. 2016.06.08 16:24:31 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]. 2016.06.08 16:24:31 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 192.168.0.1 MASK 255.255.255.255 192.168.0.1. 2016.06.08 16:24:31 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]. 2016.06.08 16:24:31 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.5.0.1. 2016.06.08 16:24:31 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]. 2016.06.08 16:24:31 - OpenVPN > C:\WINDOWS\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.5.0.1. 2016.06.08 16:24:31 - OpenVPN > Route deletion via IPAPI succeeded [adaptive]. 2016.06.08 16:24:31 - OpenVPN > Closing TUN/TAP interface. 2016.06.08 16:24:31 - OpenVPN > SIGTERM[hard,] received, process exiting. 2016.06.08 16:24:31 - Connection terminated.I 2016.06.08 16:24:31 - DNS of a network adapter restored to original settings (TAP-Windows Adapter V9)I 2016.06.08 16:24:31 - DNS of a network adapter restored to original settings (Intel® Ethernet Connection (2) I219-V #2)I 2016.06.08 16:24:34 - Checking authorization ...! 2016.06.08 16:24:34 - Connecting to Kitalpha (Switzerland, Zurich). 2016.06.08 16:24:34 - OpenVPN > OpenVPN 2.3.8 x86_64-w64-mingw32 [sSL (OpenSSL)] [LZO] [iPv6] built on Aug 13 2015. 2016.06.08 16:24:34 - OpenVPN > library versions: OpenSSL 1.0.2d 9 Jul 2015, LZO 2.08. 2016.06.08 16:24:34 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100. 2016.06.08 16:24:35 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file. 2016.06.08 16:24:35 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication. 2016.06.08 16:24:35 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication. 2016.06.08 16:24:35 - OpenVPN > Socket Buffers: R=[65536->131072] S=[65536->131072]. 2016.06.08 16:24:35 - OpenVPN > Attempting to establish TCP connection with [AF_INET]91.214.169.68:443 [nonblock]. 2016.06.08 16:24:36 - OpenVPN > TCP connection established with [AF_INET]91.214.169.68:443. 2016.06.08 16:24:36 - OpenVPN > TCPv4_CLIENT link local: [undef]. 2016.06.08 16:24:36 - OpenVPN > TCPv4_CLIENT link remote: [AF_INET]91.214.169.68:443. 2016.06.08 16:24:36 - OpenVPN > TLS: Initial packet from [AF_INET]91.214.169.68:443, sid=1eaf9b4c c61626cd. 2016.06.08 16:24:36 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org. 2016.06.08 16:24:36 - OpenVPN > Validating certificate key usage. 2016.06.08 16:24:36 - OpenVPN > ++ Certificate has key usage 00a0, expects 00a0. 2016.06.08 16:24:36 - OpenVPN > VERIFY KU OK. 2016.06.08 16:24:36 - OpenVPN > Validating certificate extended key usage. 2016.06.08 16:24:36 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication. 2016.06.08 16:24:36 - OpenVPN > VERIFY EKU OK. 2016.06.08 16:24:36 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org. 2016.06.08 16:24:37 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key. 2016.06.08 16:24:37 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication. 2016.06.08 16:24:37 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key. 2016.06.08 16:24:37 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication. 2016.06.08 16:24:37 - OpenVPN > Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA. 2016.06.08 16:24:37 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]91.214.169.68:443. 2016.06.08 16:24:39 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1). 2016.06.08 16:24:39 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.5.0.1,comp-lzo no,route-gateway 10.5.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.5.2.109 255.255.0.0'. 2016.06.08 16:24:39 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified. 2016.06.08 16:24:39 - OpenVPN > OPTIONS IMPORT: LZO parms modified. 2016.06.08 16:24:39 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified. 2016.06.08 16:24:39 - OpenVPN > OPTIONS IMPORT: route options modified. 2016.06.08 16:24:39 - OpenVPN > OPTIONS IMPORT: route-related options modified. 2016.06.08 16:24:39 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified. 2016.06.08 16:24:39 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0. 2016.06.08 16:24:39 - OpenVPN > open_tun, tt->ipv6=0. 2016.06.08 16:24:39 - OpenVPN > TAP-WIN32 device [LAN-Verbindung 2] opened: \\.\Global\{F9C25B5B-B5F9-4F8D-8608-B69FF7311AC4}.tap. 2016.06.08 16:24:39 - OpenVPN > TAP-Windows Driver Version 9.21. 2016.06.08 16:24:39 - OpenVPN > Set TAP-Windows TUN subnet mode network/local/netmask = 10.5.0.0/10.5.2.109/255.255.0.0 [sUCCEEDED]. 2016.06.08 16:24:39 - OpenVPN > Notified TAP-Windows driver to set a DHCP IP/netmask of 10.5.2.109/255.255.0.0 on interface {F9C25B5B-B5F9-4F8D-8608-B69FF7311AC4} [DHCP-serv: 10.5.255.254, lease-time: 31536000]. 2016.06.08 16:24:39 - OpenVPN > Successful ARP Flush on interface [16] {F9C25B5B-B5F9-4F8D-8608-B69FF7311AC4}. 2016.06.08 16:24:44 - OpenVPN > TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up. 2016.06.08 16:24:44 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 91.214.169.68 MASK 255.255.255.255 192.168.0.1. 2016.06.08 16:24:44 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=10 and dwForwardType=4. 2016.06.08 16:24:44 - OpenVPN > Route addition via IPAPI succeeded [adaptive]. 2016.06.08 16:24:44 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 192.168.0.1 MASK 255.255.255.255 192.168.0.1 IF 10. 2016.06.08 16:24:44 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=10 and dwForwardType=4. 2016.06.08 16:24:44 - OpenVPN > Route addition via IPAPI succeeded [adaptive]. 2016.06.08 16:24:44 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.5.0.1. 2016.06.08 16:24:44 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4. 2016.06.08 16:24:44 - OpenVPN > Route addition via IPAPI succeeded [adaptive]. 2016.06.08 16:24:44 - OpenVPN > C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.5.0.1. 2016.06.08 16:24:44 - OpenVPN > ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4. 2016.06.08 16:24:44 - OpenVPN > Route addition via IPAPI succeeded [adaptive]. 2016.06.08 16:24:44 - Starting Management Interface. 2016.06.08 16:24:44 - OpenVPN > Initialization Sequence CompletedI 2016.06.08 16:24:44 - DNS of a network adapter forced (TAP-Windows Adapter V9)I 2016.06.08 16:24:44 - DNS of a network adapter forced (Intel® Ethernet Connection (2) I219-V #2)I 2016.06.08 16:24:44 - Flushing DNSI 2016.06.08 16:24:44 - Checking routeI 2016.06.08 16:24:44 - Checking DNS! 2016.06.08 16:24:45 - Connected.. 2016.06.08 16:24:45 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info. 2016.06.08 16:24:45 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100[/spoiler] P.S.: Why doesn't the spoiler work?
  14. Hello, it seems there might be a DNS issue on the new Atria server. Can someone verify this?
  15. I'm running ubuntu server 15.10 and I set up a kill switch with airvpn using ufw. I'm concerned that I may have leaks that i'm unaware of, and i don't know how to check to see if I have them or how to avoid them without using a GUI. So how do i check to see if i have a leak without a GUI, and if I do indeed have a leak, how would I fix it? To be clear, I do not want to install a GUI on my ubuntu server just to check this. Thank you!
  16. I moved to Fedora,installed AirVPN and yesterday it was working fine,today and I have a DNS leak. DNS is set to auto in preferences,any thing else I should look at? Ok,so I only have the DNS leak if I have network lock activated,is this unusual or is there a known fix please? Disabling ipv6 didn't help.
  17. Hi, I connected to a UK server (Nunki) and ran IP/DNS Detect which didn't show a DNS Address Detection (see first screen cap below). The result showed that no forwarded IP was detected and if I was using a proxy it was a transparent one. I looked up this term to find out what it meant regarding detected IP addresses and I came across an entry on xroxy.com stating that Transparent proxy servers do not hide your IP address and provide anyone with your real IP address and do not hide any information about you and your reading interests (see screen caps below). I am pretty certain this can't be true of any AirVPN servers and would appreciate it if anyone could confirm this and assure me that my real IP address remains secret when using UK or US servers via the client (I did repeat the excercise with a few UK and US servers and got the same transparent proxy result). It is entirely possible that the explanation given by xroxy.com is completely wrong, but I need to be assured of this (my technical understanding of all this is very limited) Regards
  18. On Ubuntu LTS, decided to dabble with Tor over AirVPN. Using Tor Browser Bundle 4.0.2. AirVPN connection tested with ipleak.net and dnsleaktest.com. IP address and Detected DNS Address match. No leak. Then launched TBB. Says I'm using Tor IP, but DNS address matches my ISP's, not AirVPN's. Is this due to a failure to configure AirVPN properly or Tor Browser Bundle? Thank you.
  19. Hello =) SInce im havingh issues with my regular VPN provider PerfectPrivacy i just got the 1 euro trial here. One thing im wondering about; on PP they had an option to protect you against the such called DNS Leak, does the Airvpn Client takes anti DNS Leak actions too? Sorry for my rather bad english :S Have a nice day
  20. Hello, It is just a curiosity, and be advised that I do not report a dns leak. I am just wondering what is with the second dns server. So I checked on ipleak.net and I have this result: Detected DNS Address37.48.81.52Netherlands - Noord-Holland LeaseWeb B.V. - AirVPN Server (Exit) However, when I checked on dnsleaktest.com, it popped up a second dns address: IP Hostname ISP Country 37.48.81.52 ec2-54-225-156-17.compute-1.amazonaws.com LeaseWeb B.V. Netherlands 54.225.156.17 hosted-by.leaseweb.com Amazon Technologies United States I get, it shows up in connection with leaseweb, from which Air rented servers. Is it however normal to display the American address? Thanks guys! Btw love this community and this service!
  21. Greetings fellow VPN-users, I have checked this forum for similar problems, but haven't found a solution to my particular problem. I use Windows 8.1 64 bit. I test-registered with a 3 days-account, connected to a netherland-server, checked www.ipleak.net (my ip is well hidden), and www.dnsleaktest.com, where I am presented with 2 servers found on "Standard Test". One is the fake-netherland one and the second is my own ISP with its server, country, ip. that is being displayed. When going for an "Extended Test" again there are 2 servers found, first in line is my own ISP and server and then the fake netherland one. Is my internet connection safe or is there an actual leakage going on? Thanks for any clarification or solution to this. (: PS: SOLVED, followed the instructions on www.dnsleaktest.com, thanks for the help! (:
  22. I am concerned about leaking IPs when torrenting, among other things, and I decided to use WaterRoof on my osx 10.6. I flushed previous rules and imported the airvpn-ipfw-ruleset from jesees post. Looking around WaterRoof I realised that this deals with ipv4. a)IPV6 When I pressed on the ipv4/ipv6 button that reveals the ipv6 rules, no rules are present. I tried to import again in this tab but rules are not imported here. So it seems rules are working for ipv4 only. b)Dynamic rules All the above has to do with static rules. Looking around I discovered there is window to add dynamic rules. Should I import the rules there too? c)Connections inspector I opened the connections inspector window and there are 7 rules that apparently are "root processes". Should I block any of these? What are these and how can i tell if they are factory made or "planted" there by someone? d)Application Icon /monitor I cannot seem to find any way to monitor if the waterproof application (and the rules) are running, like a menu bar icon. Is there something I am missing? e)little snitch Is WaterRoof compatible with little snitch? f)ITunnelblick In the advanced settings of the configuration there is the option "Route all traffic through the VPN". I had the impression that that was happening anyway. What is its role? (is there any good place with information regarding the proper configuration of Tunnelblick - for not very technical people?) Any help greatly appreciated. p.s. I am not so much into technical stuff so a "kill switch" (for killing the connection during a possible (probable?) disconnection from AirVPN) would be very helpful for people like me. Many thanks. p.s.2 After using these rules i cannot connect neither to the internet to airvpn. add 01000 allow log udp from 192.168.0.0/16 to 94.75.228.29 dst-port 53 keep-state add 01002 allow log udp from 192.168.0.0/16 to 62.141.58.13 dst-port 53 keep-state add 01004 allow log udp from 192.168.0.0/16 to 87.118.100.175 dst-port 53 keep-state add 01006 allow log udp from 192.168.0.0/16 to 87.118.104.203 dst-port 53 keep-state add 01008 allow log udp from 192.168.0.0/16 to 87.118.109.2 dst-port 53 keep-state add 02000 allow ip from 192.168.0.0/16 to 46.165.208.65 keep-state add 02004 allow ip from 192.168.0.0/16 to 95.211.169.3 keep-state add 02008 allow ip from 192.168.0.0/16 to 178.248.29.132 keep-state add 02012 allow ip from 192.168.0.0/16 to 108.59.8.147 keep-state add 02016 allow ip from 192.168.0.0/16 to 69.163.36.66 keep-state add 02020 allow ip from 192.168.0.0/16 to 89.149.226.185 keep-state add 02024 allow ip from 192.168.0.0/16 to 146.185.25.170 keep-state add 02028 allow ip from 192.168.0.0/16 to 62.212.85.65 keep-state add 02032 allow ip from 192.168.0.0/16 to 85.17.123.26 keep-state add 02036 allow ip from 192.168.0.0/16 to 95.211.98.154 keep-state add 04000 allow ip from 127.0.0.1 to any add 05000 allow log ip from 10.0.0.0/8 to any add 05002 allow log ip from any to 10.0.0.0/8 add 65534 deny log ip from any to any p.s.3 I flushed the waterroof rules and my connection was re-established. Are the above rules correct?
×
×
  • Create New...