Jump to content
Not connected, Your IP: 3.81.79.135

Search the Community

Showing results for tags 'Whonix'.



More search options

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • AirVPN
    • News and Announcement
    • How-To
    • Databases
  • Community
    • General & Suggestions
    • Troubleshooting and Problems
    • Blocked websites warning
    • Eddie - AirVPN Client
    • DNS Lists
    • Reviews
    • Other VPN competitors or features
    • Nonprofit
    • Off-Topic
  • Other Projects
    • IP Leak
    • XMPP

Product Groups

  • AirVPN Access
  • Coupons
  • Misc

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Twitter


Mastodon


AIM


MSN


ICQ


Yahoo


XMPP / Jabber


Skype


Location


Interests

Found 5 results

  1. Hello I downloaded the debain 32bit linux client and installated it succesfully. However I cannot connect to any servers. I assume because of some firewall issues in the whonix gateway, but I'm new to linux, watch some youtube videos here and there but mostly teaching myself. Anyways, it will try to connect, fail, reauthorize, try again, repeat. I read the log the best I could but can't put my finger on it. Any help is appreciated, thanks. I 2017.03.22 05:00:01 - Checking authorization ... ! 2017.03.22 05:00:03 - Connecting to Albireo (United States, Atlanta, Georgia) . 2017.03.22 05:00:03 - OpenVPN > OpenVPN 2.3.4 i586-pc-linux-gnu [SSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [IPv6] built on Nov 19 2015 . 2017.03.22 05:00:03 - OpenVPN > library versions: OpenSSL 1.0.1t 3 May 2016, LZO 2.08 . 2017.03.22 05:00:03 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2017.03.22 05:00:03 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2017.03.22 05:00:03 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2017.03.22 05:00:03 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2017.03.22 05:00:03 - OpenVPN > Socket Buffers: R=[163840->131072] S=[163840->131072] . 2017.03.22 05:00:03 - OpenVPN > UDPv4 link local: [undef] . 2017.03.22 05:00:03 - OpenVPN > UDPv4 link remote: [AF_INET]104.129.24.178:443 . 2017.03.22 05:00:35 - OpenVPN > [UNDEF] Inactivity timeout (--ping-exit), exiting . 2017.03.22 05:00:35 - OpenVPN > SIGTERM received, sending exit notification to peer . 2017.03.22 05:00:40 - OpenVPN > SIGTERM[soft,exit-with-notification] received, process exiting ! 2017.03.22 05:00:40 - Disconnecting . 2017.03.22 05:00:40 - Connection terminated. I 2017.03.22 05:00:43 - Checking authorization ... ! 2017.03.22 05:00:45 - Connecting to Albireo (United States, Atlanta, Georgia) . 2017.03.22 05:00:45 - OpenVPN > OpenVPN 2.3.4 i586-pc-linux-gnu [SSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [IPv6] built on Nov 19 2015 . 2017.03.22 05:00:45 - OpenVPN > library versions: OpenSSL 1.0.1t 3 May 2016, LZO 2.08 . 2017.03.22 05:00:45 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2017.03.22 05:00:45 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2017.03.22 05:00:45 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2017.03.22 05:00:45 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2017.03.22 05:00:45 - OpenVPN > Socket Buffers: R=[163840->131072] S=[163840->131072] . 2017.03.22 05:00:45 - OpenVPN > UDPv4 link local: [undef] . 2017.03.22 05:00:45 - OpenVPN > UDPv4 link remote: [AF_INET]104.129.24.178:443 . 2017.03.22 05:01:17 - OpenVPN > [UNDEF] Inactivity timeout (--ping-exit), exiting . 2017.03.22 05:01:17 - OpenVPN > SIGTERM received, sending exit notification to peer ! 2017.03.22 05:01:20 - Disconnecting . 2017.03.22 05:01:20 - Connection terminated. I 2017.03.22 05:01:20 - Cancel requested. ! 2017.03.22 05:01:20 - Session terminated.
  2. Hello, I need help for my VPN setup. I already have very good skills in using Windows Operating Systems, but i am a new in linux, started using it 1 month ago. My Main Operating System is Linux Mint 18.1. Virtualbox is installed with Whonix Gateway and Whonix Workstation. I was able to run AirVPN Service with Eddie Client on any servers without problems. But for some reason, i can't connect to VPN with OpenVPN Client over Linux Terminal. First i tried port forwarding on my router and then it worked. But i don't want to open router ports for security reasons. Maybe i should forward the needed ports directly over eddie client. Following protocol settings were used: AirVPN_Netherlands_SSH-80 (VPN over SSH, all Netherlands Servers, Port 80) I know all connections are established over remote 127.0.0.1 1412 in openvpn.config. Another port i figured out in AirVPN_Netherlands_SSH-80.sh file is Port 2018. I think the best way to open it would be over Linux Mint directly, but i dont know how to do it. But running VPN in Linux Mint is not as important as running VPN in Whonix-Gateway. That was the first part. The second part are the same connection issues when trying to setup AirVPN over the Whonix Gateway OpenVPN client. The VPN should run before entering Tor Network. I always got the Error: Connection Refused. Maybe the problem is the same, and i have to open ports there, too. But i could not figure out, how to open ports in whonix firewall. The setup is very complex at all. I would like to know, if anyone was able to do this setup correctly. I used the how to from Whonix Wiki Page: https://www.whonix.org/wiki/Tunnels/Connecting_to_a_VPN_before_Tor#Inside_Whonix-Gateway Maybe my openvpn.config file is wrong. I even don't know if i really need this file, becaue the .ovpn contains almost the same command lines. I think i should add the config of the most important files, to check out wrong details: sudo nano /etc/whonix_firewall.d/50_user.conf ## Make sure Tor always connects through the VPN.## Enable: 1## Disable: 0## DISABELD BY DEFAULT, because it requires a VPN provider.VPN_FIREWALL=1## For OpenVPN.#VPN_INTERFACE=tun0## Destinations you don not want routed through the VPN.## 10.0.2.2-10.0.2.24: VirtualBox DHCP# LOCAL_NET="\# 127.0.0.0-127.0.0.24 \# 192.168.0.0-192.168.0.24 \# 192.168.1.0-192.168.1.24 \# 10.152.152.0-10.152.152.24 \# 10.0.2.2-10.0.2.24 \# " sudo nano /etc/sudoers.d/tunnel_unpriv tunnel ALL=(ALL) NOPASSWD: /bin/iptunnel ALL=(ALL) NOPASSWD: /usr/sbin/openvpn *Defaults:tunnel !requirettyThat are mostly Whonix specific settings, but then things started to get complicated, because the Tutorial Example VPN was Riseup VPN. I don't know if auth.txt is working exactly the same Way for AirVPN. I added username and password for AirVPN instead of Riseup... sudo nano /etc/openvpn/auth.txt riseupusernamevpnsecretHere is the openvpn.conf file that I have written... I think the main problem is the connection to remote server 127.0.0.1 1412. It is a little bit confusing, that all servers of netherlands -or even if i had used global server list for SSH VPN Port 80- using the same remote server. Alternatively, i could add all IP's manually, right? Then my file should look like this: Depending to this .conf file, I have to open port 3599. I would like to know, where i had failed configuration and how to open ports in Whonix Firewall / AirVPN Client Area. Best regards
  3. I have a support ticket open but am in a completely different time zone than the staff so I'm only getting a reply every 24 hours. I'm on the trial version and want to get this working and test out the VPN before my trial ends. Hoping for some extra support here. Using protocol TCP I 2017.03.23 23:40:41 - Session starting. . 2017.03.23 23:40:43 - Unable to understand if IPv6 is active. I 2017.03.23 23:40:43 - Checking authorization ... ! 2017.03.23 23:40:45 - Connecting to Agena (Canada, Toronto, Ontario) . 2017.03.23 23:40:45 - OpenVPN > OpenVPN 2.3.4 i586-pc-linux-gnu [SSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [IPv6] built on Nov 19 2015 . 2017.03.23 23:40:45 - OpenVPN > library versions: OpenSSL 1.0.1t 3 May 2016, LZO 2.08 . 2017.03.23 23:40:45 - OpenVPN > MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:3100 . 2017.03.23 23:40:45 - OpenVPN > Control Channel Authentication: tls-auth using INLINE static key file . 2017.03.23 23:40:45 - OpenVPN > Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2017.03.23 23:40:45 - OpenVPN > Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication . 2017.03.23 23:40:45 - OpenVPN > Socket Buffers: R=[87380->131072] S=[16384->131072] . 2017.03.23 23:40:45 - OpenVPN > Attempting to establish TCP connection with [AF_INET]184.75.223.210:443 [nonblock] . 2017.03.23 23:40:46 - OpenVPN > TCP connection established with [AF_INET]184.75.223.210:443 . 2017.03.23 23:40:46 - OpenVPN > TCPv4_CLIENT link local: [undef] . 2017.03.23 23:40:46 - OpenVPN > TCPv4_CLIENT link remote: [AF_INET]184.75.223.210:443 . 2017.03.23 23:40:46 - OpenVPN > TLS: Initial packet from [AF_INET]184.75.223.210:443, sid=3a8610ce 35ff0302 . 2017.03.23 23:40:47 - OpenVPN > VERIFY OK: depth=1, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=airvpn.org CA, emailAddress=info@airvpn.org . 2017.03.23 23:40:47 - OpenVPN > Validating certificate key usage . 2017.03.23 23:40:47 - OpenVPN > ++ Certificate has key usage 00a0, expects 00a0 . 2017.03.23 23:40:47 - OpenVPN > VERIFY KU OK . 2017.03.23 23:40:47 - OpenVPN > Validating certificate extended key usage . 2017.03.23 23:40:47 - OpenVPN > ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication . 2017.03.23 23:40:47 - OpenVPN > VERIFY EKU OK . 2017.03.23 23:40:47 - OpenVPN > VERIFY OK: depth=0, C=IT, ST=IT, L=Perugia, O=airvpn.org, CN=server, emailAddress=info@airvpn.org . 2017.03.23 23:40:55 - OpenVPN > Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2017.03.23 23:40:55 - OpenVPN > Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2017.03.23 23:40:55 - OpenVPN > Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key . 2017.03.23 23:40:55 - OpenVPN > Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication . 2017.03.23 23:40:55 - OpenVPN > Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 4096 bit RSA . 2017.03.23 23:40:55 - OpenVPN > [server] Peer Connection Initiated with [AF_INET]184.75.223.210:443 . 2017.03.23 23:40:57 - OpenVPN > SENT CONTROL [server]: 'PUSH_REQUEST' (status=1) . 2017.03.23 23:40:58 - OpenVPN > PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 10.5.0.1,comp-lzo no,route-gateway 10.5.0.1,topology subnet,ping 10,ping-restart 60,ifconfig 10.5.6.12 255.255.0.0' . 2017.03.23 23:40:58 - OpenVPN > OPTIONS IMPORT: timers and/or timeouts modified . 2017.03.23 23:40:58 - OpenVPN > OPTIONS IMPORT: LZO parms modified . 2017.03.23 23:40:58 - OpenVPN > OPTIONS IMPORT: --ifconfig/up options modified . 2017.03.23 23:40:58 - OpenVPN > OPTIONS IMPORT: route options modified . 2017.03.23 23:40:58 - OpenVPN > OPTIONS IMPORT: route-related options modified . 2017.03.23 23:40:58 - OpenVPN > OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified . 2017.03.23 23:40:58 - OpenVPN > ROUTE_GATEWAY 10.152.152.10/255.255.192.0 IFACE=eth0 HWADDR=08:00:27:1a:db:a9 . 2017.03.23 23:40:58 - OpenVPN > TUN/TAP device tun0 opened . 2017.03.23 23:40:58 - OpenVPN > TUN/TAP TX queue length set to 100 . 2017.03.23 23:40:58 - OpenVPN > do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0 . 2017.03.23 23:40:58 - OpenVPN > /sbin/ip link set dev tun0 up mtu 1500 . 2017.03.23 23:40:58 - OpenVPN > /sbin/ip addr add dev tun0 10.5.6.12/16 broadcast 10.5.255.255 . 2017.03.23 23:41:03 - OpenVPN > /sbin/ip route add 184.75.223.210/32 via 10.152.152.10 . 2017.03.23 23:41:03 - OpenVPN > /sbin/ip route add 0.0.0.0/1 via 10.5.0.1 . 2017.03.23 23:41:03 - OpenVPN > /sbin/ip route add 128.0.0.0/1 via 10.5.0.1 . 2017.03.23 23:41:03 - Starting Management Interface . 2017.03.23 23:41:03 - OpenVPN > Initialization Sequence Completed I 2017.03.23 23:41:03 - Checking route E 2017.03.23 23:41:09 - Checking route don't match . 2017.03.23 23:41:09 - Checking route (2° try) E 2017.03.23 23:41:12 - Checking route don't match . 2017.03.23 23:41:12 - Checking route (3° try) E 2017.03.23 23:41:16 - Checking route don't match E 2017.03.23 23:41:16 - Routing checking failed. . 2017.03.23 23:41:16 - OpenVPN > MANAGEMENT: Client connected from [AF_INET]127.0.0.1:3100 ! 2017.03.23 23:41:16 - Disconnecting . 2017.03.23 23:41:16 - Management - Send 'signal SIGTERM' . 2017.03.23 23:41:16 - OpenVpn Management > >INFO:OpenVPN Management Interface Version 1 -- type 'help' for more info . 2017.03.23 23:41:16 - OpenVPN > MANAGEMENT: CMD 'signal SIGTERM' . 2017.03.23 23:41:16 - OpenVPN > /sbin/ip route del 184.75.223.210/32 . 2017.03.23 23:41:16 - OpenVPN > /sbin/ip route del 0.0.0.0/1 . 2017.03.23 23:41:16 - OpenVPN > /sbin/ip route del 128.0.0.0/1 . 2017.03.23 23:41:16 - OpenVPN > Closing TUN/TAP interface . 2017.03.23 23:41:16 - OpenVPN > /sbin/ip addr del dev tun0 10.5.6.12/16 . 2017.03.23 23:41:16 - OpenVPN > SIGTERM[hard,] received, process exiting . 2017.03.23 23:41:16 - Connection terminated. I 2017.03.23 23:41:19 - Cancel requested. ! 2017.03.23 23:41:19 - Session terminated. . 2017.03.23 23:43:52 - Updating systems & servers data ... . 2017.03.23 23:43:54 - Systems & servers data update completed
  4. Hi fellas, I have a problem here. I'm running a WIN machine, and I connect to Internet using a AVP over TOR, so, if I use TOR BROWSER its use a TOR NODE and myip it gonna show its a TOR. When I use firefox, trnasmission or another program, myip shows the one assigned by AVP. So, it's all fine at this point. I'm trying to use WHONIX on a VirtualBox VM, so that way, I can use TOR BROWSER on the VM and get thru the AVP over TOR to the internet, and get in the end in myip the AVP assigned ip. But, when I try myip on TOR BROWSER, inside the Virtualbox VM, its reflect the TOR NODE IP. Can you help me to figure out what to do to fix this? Thanks.
  5. Came across this article today. I think AirVPN runs Tor nodes, right? https://www.whonix.org/blog/combining-tor-vpn-proxy-can-make-less-anonymous "Tor avoids using more than one relay belonging to the same operator in the circuits it is building." ...but Tor isn't aware that my first connection to the internet is over VPN. So if Air is my first hop, and Air is also operating an exit that I connect to; they've become the first and last hop. This could expose Air users to correlation attacks. "It is possible to host Tor relays [any… bridges, entry, middle or exit] behind VPNs or tunnel-links. For example, there are VPN providers that support VPN port forwarding. This is an interesting way to contribute to Tor while not exposing oneself to too much legal risk. Therefore, there can be situations, where a VPN or other tunnel-link and a Tor relays could be hosted by the same operator, in the same network or even on the same IP."
×
×
  • Create New...