Jump to content
Not connected, Your IP: 54.234.45.33

Search the Community

Showing results for tags 'goldcrest'.



More search options

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • AirVPN
    • News and Announcement
    • How-To
    • Databases
  • Community
    • General & Suggestions
    • Troubleshooting and Problems
    • Blocked websites warning
    • Eddie - AirVPN Client
    • DNS Lists
    • Reviews
    • Other VPN competitors or features
    • Nonprofit
    • Off-Topic
  • Other Projects
    • IP Leak
    • XMPP

Product Groups

  • AirVPN Access
  • Coupons
  • Misc

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Twitter


Mastodon


AIM


MSN


ICQ


Yahoo


XMPP / Jabber


Skype


Location


Interests

Found 4 results

  1. Hi All, Seems I can no longer use goldcrest on Slackware v15. I have had no issues until the last week of March, were connecting was intermittent. Now if fails all the time. Today I upgraded to 1.2.1 on April 5, 2023 but no luck. I renewed my W541 key, but I still get a failed login from goldcrest. It also fails if I specify -P and -U on the command line. 1. wireguard works fine 2. eddie login fails also. 3. I can use my ID and PW to logging into the AirVPN Web Site I checked my Client area and all seems OK by me. I would prefer to use Linux Suite, but it fails on login. Any ideas ? Did the version requirement for OpenSSL change ? Slackware has OpenSSL 1.1.1t CONFIG FILE for goldcrest: air-user frpergflf air-password MY_PASSWORD network-lock on air-ipv6 on air-key W541 GOLDCREST SESSION: % goldcrest --air-connect 2023-04-05 08:54:54 Reading run control directives from file ~/.config/goldcrest.rc Goldcrest 1.2.1 - 9 December 2022 2023-04-05 08:54:54 Bluetit - AirVPN OpenVPN 3 Service 1.2.1 - 9 December 2022 2023-04-05 08:54:54 OpenVPN core 3.8.2 AirVPN linux x86_64 64-bit 2023-04-05 08:54:54 Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. 2023-04-05 08:54:54 OpenSSL 1.1.1t 7 Feb 2023 2023-04-05 08:54:54 Bluetit is ready 2023-04-05 08:54:54 Bluetit options successfully reset 2023-04-05 08:54:54 Bluetit successfully set to command line options 2023-04-05 08:54:54 Requesting AirVPN connection to Bluetit 2023-04-05 08:54:55 Network filter and lock are using nftables 2023-04-05 08:54:55 Successfully loaded kernel module nf_tables 2023-04-05 08:54:55 Network filter successfully initialized 2023-04-05 08:54:55 Session network filter and lock successfully enabled 2023-04-05 08:54:55 AirVPN bootstrap servers are now allowed to pass through the network filter 2023-04-05 08:54:55 Logging in AirVPN user frpergflf 2023-04-05 08:54:55 ERROR: AirVPN login failed for user frpergflf 2023-04-05 08:54:55 Bluetit session terminated Thanks
  2. Using AirVPN suite 1.2.1 on Debian Bullseye, I can't seem to get the --air-list, --air-info, --air-key-list options to output anything. I'm probably missing something obvious. I'm operating under the assumption that these commands are supposed to pull their info from AirVPN servers. Should I instead generate that info independently and store it locally somewhere for goldcrest to query? Here's the output from example commands given in the readme (other variants give the same output): use@host:~$ goldcrest --air-info --air-server all 2023-03-13 14:26:26 Reading run control directives from file /root/.config/goldcrest.rc Goldcrest 1.2.1 - 9 December 2022 2023-03-13 14:26:26 Bluetit - AirVPN OpenVPN 3 Service 1.2.1 - 9 December 2022 2023-03-13 14:26:27 OpenVPN core 3.8.2 AirVPN linux x86_64 64-bit 2023-03-13 14:26:27 Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. 2023-03-13 14:26:27 OpenSSL 1.1.1n 15 Mar 2022 2023-03-13 14:26:27 Bluetit is connected to VPN
  3. I just want to say that I'm impressed by the level of detail in the documentation accompanying the new AirVPN suite. It's almost too much information! lol It was easy to install and get up and running. I'm sure I can do plenty of tweaking but I quickly got connected via Goldcrest and can go about my business. Later on I'll play around with some things and see what's possible. I'm really glad and thankful for all the hard work that's going on behind the scenes with development of AirVPN's products. It's even better that it's all under a libré license. Maybe someone else can take something and do something else with it and contribute back to the community! Keep up the good work and I hope you can stay one step ahead of the MAFIAA and FAANG and all those DRM imposers. 👊🏽
  4. Just started working on setting up vpn on a clean server using the new Airvpn Suite. Nice work. Seems like a more robust architecture that doesn't need the manual System-D fixes that using Hummingbird did. Everything seems to be working as advertised when using goldcrest from a terminal prompt but does not work as expected via rc.local using this invocation: goldcrest --air-connect --air-country canada --air-user <myairvpnusername> --air-password <myairvpnpassword> Curiously, when I execute /etc/rc.local from the prompt, it works, but when rc.local is invoked on boot it fails to allow my user login (see post-boot journal grepped for bluetit below). Since my use case is to have vpn come up when the host boots and stay on permanently from then on, I am kinda stuck. Any help appreciated. Or maybe there is an easier way that I am missing? Dec 30 20:26:34 osmc bluetit[204]: Starting Bluetit - AirVPN OpenVPN 3 Service 1.0.0 RC 1 - 22 December 2020 Dec 30 20:26:34 osmc bluetit[204]: OpenVPN core 3.6.6 AirVPN linux arm 32-bit Dec 30 20:26:34 osmc bluetit[204]: Copyright (C) 2012-2020 OpenVPN Inc. All rights reserved. Dec 30 20:26:34 osmc bluetit[241]: Bluetit daemon started with PID 241 Dec 30 20:26:34 osmc bluetit[241]: Successfully connected to D-Bus Dec 30 20:26:34 osmc bluetit[241]: Reading run control directives from file /etc/airvpn/bluetit.rc Dec 30 20:26:34 osmc bluetit[241]: IPv6 is not available in this system Dec 30 20:26:34 osmc bluetit[241]: System country set to ca by Bluetit policy. Dec 30 20:26:34 osmc bluetit[241]: Bluetit successfully initialized and ready Dec 30 20:26:35 osmc bluetit[241]: AirVPN Manifest updater thread started Dec 30 20:26:35 osmc bluetit[241]: AirVPN Manifest update interval is 15 minutes Dec 30 20:26:35 osmc bluetit[241]: Updating AirVPN Manifest Dec 30 20:26:35 osmc bluetit[241]: AirVPN Manifest successfully retrieved from server Dec 30 20:26:36 osmc bluetit[241]: Requested method "version" Dec 30 20:26:36 osmc bluetit[241]: Requested method "openvpn_info" Dec 30 20:26:36 osmc bluetit[241]: Requested method "bluetit_status -> Bluetit is ready" Dec 30 20:26:36 osmc bluetit[241]: Requested method "reset_bluetit_options -> Bluetit options successfully reset" Dec 30 20:26:36 osmc bluetit[241]: Requested method "set_options: --air-ipv6 -> off" Dec 30 20:26:36 osmc bluetit[241]: Requested method "set_options: --proto -> tcp" Dec 30 20:26:36 osmc bluetit[241]: Requested method "set_options: --air-connect" Dec 30 20:26:36 osmc bluetit[241]: Requested method "set_options: --air-country -> canada" Dec 30 20:26:36 osmc bluetit[241]: Requested method "set_options: --air-user -> **********" <=== correct output obscured here for security Dec 30 20:26:36 osmc bluetit[241]: Requested method "set_options: --air-password -> ************" Dec 30 20:26:36 osmc bluetit[241]: Requested method "airvpn_start_connection" Dec 30 20:26:36 osmc bluetit[241]: OpenVPN3 connection successfully started Dec 30 20:26:36 osmc bluetit[241]: Logging in AirVPN user ********** <==== correct but obscured here for security Dec 30 20:26:36 osmc bluetit[241]: AirVPN login error: Login error Dec 30 20:26:36 osmc bluetit[241]: ERROR: AirVPN login failed for user ******** <=== obsured here Dec 30 20:41:46 osmc bluetit[241]: Updating AirVPN Manifest
×
×
  • Create New...