PROTECT YOUR STB WITH SURFSHARK VPN SERVICE

I am demonstrating this on SurfShark because one can have unlimited number of devices protected with their service!


NordVPN has a limit of only 6 devices, so for me it was a no-brainer, given the number of Enigma2, Android and laptops and PCs we have in my family...


SurfShark have Android and Windows special and easy to use apps for VPN and in those one can use IKEv2 encryption, which takes away only about 10% from your full internet connection speed.


With Enigma2 one must use OpenVPN, for now, and the procedure is carefully described below...


https://satellitedirect4u.com/…nigma2-unlimited-devices/


PREPARATION


Pay attention when you sign up and note the following:


"Surfshark provides you with separate login and password for OpenVPN connection."


So, you do not use your normal credentials, which you use with your Windows or Android Surfshark apps (your email and password you chose). With NordVPN they are the same but not with SurfShark!


MENU > Setup > System > Network > OpenVPN setup > confirm.


68283341ec6b812.jpg


When done go back and do not use automatic DHCP but manually set preferred servers in:


Network > Device Setup > choose your interface (LAN= eth0 or WLAN = wlan0) > Nameserver settings > add the following:

1.1.1.1

1.0.0.1 > Save and go back to it and yellow button to add another

8.8.8.8 > Save and as above...

8.8.4.4 > Save


2bb21263c8244cbc9f3.jpg


Then follow the tutorial...


Prepare your SurfShark files from ovpn file given to you by SurfShark...


Here is the end result, my client.conf (minus the bits that one is not to show publicly)...


Please, make sure you do it exactly as described by

-opening an ovpn file using Notepad++, then

-editing it as below (with your full details, obviously, not the way I am demonstrating it below, since I have changed some bits with XXXX):



And here is my password.conf containing my edited username and password - they are given to you when you create an account with SurfShark VPN:


Code
XXxXXXxxxxxXxXXXXxxxxXXX
xXXXXxxXXXXXxxxxXXXXXxxx


Once edited in Notepad++ go to: File > Save As... > Save as type (drop down menu) > All types > client.conf (and password.conf) > Save.


Start FileZilla Client on your PC > connect it to your STB > choose etc folder > right click on it > Create directory > write "openvpn" (without the "" signs) > OK.


Now, right click on it > Attributes to > 755. Close FZC (confirm to close if needed).

(From experience I would advise you to close it to make sure you will see the changes you made.)

Start FZC, connect to your STB and find the new folder, open it/get inside it.


Now, send the 2 files just created on your PC ==> into openvpn folder in your STB.

Give them attributes to 644 and confirm if needed.


141a303de573114b744.jpg


Reboot your STB.


Once up, go to System > Setup > Network > OpenVPN plugin and start the plugin, plus make it autoconnect/autostart on E2 reboot, if you wish it so... Hit the Exit button a few times...


e66a3d604f967.jpg


You must be patient at this point. If you have done it all correctly eventually you will be connected to OpenVPN SurfShark. First sign to watch out for is loss of a TV channel image, if you were on CS. Usually, this happens when you lose the connection that is typical, before you have gained a VPN connection. Once it is up again - it should be "it"... You should see colours on your TV again... via your VPN, not your ISP's network!


If it doesn't work, you may need to reboot your STB with the VPN plugin running/on autostart...


Now, check your STB's IP address via pManager > Network... again...


Once you connect to VPN Surfshark your IP address will change to 2 types:

-VPN's internal network which looks like 10.x...

-usual IP address of the VPN server (for London it starts with 5.xxx...) - usually quite different from one's normal IP address given to one by one's ISP (which you should have noted before you started this VPN business, for reference).


68fe96e2441ed804a2b596b25.jpg


It's safe to CS or stream now... ;) And it is possible to watch YIFY-FNC, for instance. Don't forget to tip the coder, then send him a PM with your name/donation details, so you get your KUD number for higher resolutions... :rasta2bigsmoke0gf1:

Replies 15

  • I am demonstrating this on SurfShark because one can have unlimited number of devices protected with their service!


    NordVPN has a limit of only 6 devices, so for me it was a no-brainer, given the number of Enigma2, Android and laptops and PCs we have in my family...


    SurfShark have Android and Windows special and easy to use apps for VPN and in those one can use IKEv2 encryption, which takes away only about 10% from your full internet connection speed.


    With Enigma2 one must use OpenVPN, for now, and the procedure is carefully described below...


    https://satellitedirect4u.com/…nigma2-unlimited-devices/


    PREPARATION


    Pay attention when you sign up and note the following:


    "Surfshark provides you with separate login and password for OpenVPN connection."


    You can find them in your account, at the bottom of the page!


    "...get Surfshark service credentials. Those are the credentials, different from the ones that you use to log in to our website or the app. To find them, go to the login page of our website, here https://account.surfshark.com/ and log in.

    Once you log in, go to Devices -> Manual, scroll down to the bottom of the page. You will find your service credentials there."


    sc4.png


    So, you do not use your normal credentials, which you use with your Windows or Android Surfshark apps (your email and password you chose). With NordVPN they are the same but not with SurfShark!


    Network settings in Enigma2


    Do not use automatic DHCP but manually set preferred servers in:


    Network > Device Setup > choose your interface (LAN= eth0 or WLAN = wlan0) > Nameserver settings > add the following:

    1.1.1.1

    1.0.0.1 > Save and go back to it and yellow button to add another

    8.8.8.8 > Save and as above...

    8.8.4.4 > Save


    2bb21263c8244cbc9f3.jpg


    Install the OpenVPN Plugin for Enigma2


    MENU > Setup > System > Network > OpenVPN setup > confirm.


    68283341ec6b812.jpg


    The tutorial


    Prepare your SurfShark files from ovpn file given to you by SurfShark...


    Here is the end result, my client.conf (minus the bits that one is not to show publicly)...


    Please, make sure you do it exactly as described by

    -opening an ovpn file using Notepad++, then

    -editing it as below (with your full details, obviously, not the way I am demonstrating it below, since I have changed some bits with XXXX):



    And here is my password.conf containing my edited username and password - they are given to you when you create an account with SurfShark VPN:


    Code
    XXxXXXxxxxxXxXXXXxxxxXXX
    xXXXXxxXXXXXxxxxXXXXXxxx


    Once edited in Notepad++ go to: File > Save As... > Save as type (drop down menu) > All types > client.conf (and password.conf) > Save.


    Send them away


    Start FileZilla Client on your PC > connect it to your STB > choose etc folder > right click on it > Create directory > write "openvpn" (without the "" signs) > OK.


    Now, right click on it > Attributes to > 755. Close FZC (confirm to close if needed).

    (From experience I would advise you to close it to make sure you will see the changes you made.)

    Start FZC, connect to your STB and find the new folder, open it/get inside it.


    Now, send the 2 files just created on your PC ==> into openvpn folder in your STB.

    Give them attributes to 644 and confirm if needed.


    141a303de573114b744.jpg


    Reboot your STB.


    Start the OpenVPN service


    Once up, go to System > Setup > Network > OpenVPN plugin and start the plugin, plus make it autoconnect/autostart on E2 reboot, if you wish it so... Hit the Exit button a few times...


    e66a3d604f967.jpg


    You must be patient at this point. If you have done it all correctly eventually you will be connected to OpenVPN SurfShark. First sign to watch out for is loss of a TV channel image, if you were on CS. Usually, this happens when you lose the connection that is typical, before you have gained a VPN connection. Once it is up again - it should be "it"... You should see colours on your TV again... via your VPN, not your ISP's network!


    If it doesn't work, you may need to reboot your STB with the VPN plugin running/on autostart...


    Now, check your STB's IP address via pManager > Network... again...


    Once you connect to VPN Surfshark your IP address will change to 2 types:

    -VPN's internal network which looks like 10.x...

    -usual IP address of the VPN server (for London it starts with 5.xxx...) - usually quite different from one's normal IP address given to one by one's ISP (which you should have noted before you started this VPN business, for reference).


    68fe96e2441ed804a2b596b25.jpg


    It's safe to CS or stream now... ;) And it is possible to watch YIFY-FNC, for instance. Don't forget to tip the coder, then send him a PM with your name/donation details, so you get your KUD number for higher resolutions...:rasta2bigsmoke0gf1:

    Like 5
  • Maybe this shorthand will help people get the idea... As in, HOW TO PROTECT YOURSELVES!!!!


    Buy Surfshark VPN service, it's dirt cheap and easy to use in powerful Zgemma STBs H7 and 9 series, with PurE2 using OpenVPN protocol!


    24 months

    Coupon: sharkstart

    EUR 1.79/mo

    EUR 237.36EUR 42.96

    Billed every 24 months

    The 24 months plan includes the biggest savings and is fully refundable for 30 days.


    It works well on my

    -laptop with Winblows 7 64b,

    -Android Media Players, tablets and phones (Droid of various dates, even 64b) and

    -Enigma2 (PurE2 6.2 and 6.3)!


    Short tutorial for Surfshark OpenVPN in PurE2


    Remote control button MENU > Setup > System > Network > OpenVPN setup > OK button, confirm to download and install.


    71c545d3bfe1fe11d1.jpg


    Since you are here: in Network setup > Nameserver settings (see post no. 32 above)...


    Then, make a folder in your STB > use FileZilla Client, for instance, to connect and FTP into it > etc folder > right-click on it > Create new folder > name it: openvpn > right click and change file attributes to 755, like so...


    f3c62dc61ba8.jpg


    Now, copy these 2 files (previously made on your PC from ovpn file given to you by SurfShark) to openvpn folder you just made.


    I explained the details in a post (no. 17) above, how to make those 2 files...


    Restart PurE2.


    Start OpenVPN service like this...


    d3c2e273bcab13953f53.jpg


    I restart PurE2 here, just in case...


    Check your new address, according to the server you chose and the 10.8.8.x address which is the mark of the Surfshark VPN address (given to your STB by Surfshark VPN service).


    a165e8e.jpg


    Any questions?:rasta2bigsmoke0gf1:

  • Just helped a friend with IP Vanish and OpenVPN...


    It needs 3 files, unlike Surfshark:


    Code
    https://www.tech2guides.co.uk/how-to-setup-vpn-on-enigma2-openatv/

    Needlessly a bit more complicated... but it works... up to 10 devices simultaneously...

  • Username and password for Surfshark's OpenVPN


    For OpenVPN one must use the ones they give you, not the ones you chose!


    You can find them in your account, at the bottom of the page!


    "...get Surfshark service credentials. Those are the credentials, different from the ones that you use to log in to our website or the app. To find them, go to the login page of our website, here https://account.surfshark.com/ and log in.

    Once you log in, go to Devices -> Manual, scroll down to the bottom of the page. You will find your service credentials there."


    sc4.png


    There is even a minimal Enigma2 setup manual on their pages now...


    https://support.surfshark.com/…nd-Zgemma-with-Surfshark-


    Good luck!

    Like 1
  • OK, another option...

    VPN Manager


    1) Install the plugin manually, as per usual and restart E2...


    2) Create a folder on a USB stick/SSD/mSD card and name it whatever you want, say openvpn, so it would be here: /media/usb/openvpn


    3) Create subfolders in that folder and name them accordingly, say London, Berlin, Manchester, Sao, Frankfurt, NYC etc.: /media/usb/openvpn/London (or whatever you want to have as an option, create as many as you need)


    4) Choose .udp.ovpn files given to you by your VPN provider and move them to your newly created folders, one for each server/city into its specific folder


    5) Now, go to MENU > Plugins > VPN Manager > MENU > change the following settings:

    -Save directory config > find the main openvpn folder and press SAVE button (say, /media/usb/openvpn/)

    -OpenVPN autostart > yes

    -VPN username > (Surfshark is specific here, you need to put in the ones they gave you for manual settings)

    -VPN password > (as above)


    If Surfshark username and password are too difficult to do via RCU, then use FileZilla Client to FTP to your box and go to:

    /usr/lib/enigma2/python/Plugins/Extensions/VpnManager

    Right click on plugin.py and choose View/Edit (use Notepad++ for editing).

    Find lines 53 and 54 and copy and paste your username and password where you see XXXXXXXXXXXXXXX below:

    Code
    config.vpnmanager.username = ConfigText(default="XXXXXXXXXXXXXXXXXXXXX", fixed_size=False)
    config.vpnmanager.password = ConfigText(default="XXXXXXXXXXXXXXXXXXXX", fixed_size=False)

    Save and exit. Confirm the change, if asked. Close FZC. Restart E2.


    6) Open VPN Manager and note your normal IP address, internet provider, speed etc.


    Now, choose which server you want to be on and press OK button on your RCU.


    If you wait a bit, after connecting to a VPN server, you will be able to see your new and OpenVPN encrypted IP address, speed etc.


    Alternatively, in PurE2 go to MENU > pManager > Network > General network info > see if you are on a VPN... (in Surfshark you have to have 10.x.x.x address, amongst others...)


    Also, check your speed using MENU > FNC PurE2 plugins > Speedtest-FNC > OK, then OK again...


    Voila!:cool1:

  • Just to let you know, this actually works really well!!!!


    Firstly, it is not difficult to setup for anyone!


    Secondly, It gives one options, as it's possible to easily and quickly change the VPN, using only RCU, with a few clicks of a button...


    Thirdly, it gives additional information, so it's rather cool in more ways than one!


    Example: if one wants to use, say, Filme-FNC in PurE2 but one is outside Germany, by using a German VPN server, then switch to Filmler-FNC by changing to a Balkanic (for instance, Croat) VPN server - it's all very practical, fast and simple! For me, living in the UK, I must use VPN for YIFY-FNC, for instance, so then I must change quickly to the fastest UK server, for higher resolutions streams. And it simply works brilliantly!


    Great work, murxer! :)

  • VPN Manager by Murxer is for all providers using OpenVPN encryption, I think.


    So, try as instructed and do tell - it would be good to know...


    Latest version attached...


    P.S. There is a small difference now, with this version....


    If Surfshark username and password are too difficult to do via RCU, then use FileZilla Client to FTP to your box and go to:


    /usr/lib/enigma2/python/Plugins/Extensions/VpnManager


    Right click on plugin.py and choose View/Edit (use Notepad++ for editing).


    Find lines 61 and 62 and copy and paste your username and password where you see XXXXXXXXXXXXXXX below:


    Code
    config.vpnmanager.username = ConfigText(default="XXXXXXXXXXXXXXXXXXXXX", fixed_size=False)                                                                                                config.vpnmanager.password = ConfigText(default="XXXXXXXXXXXXXXXXXXXXX", fixed_size=False)
    Like 1
  • https://surfshark.com/


    Get VPN for £1.49/mo

  • https://www.vpnmentor.com/blog/best-vpns-with-free-trials/


    Be aware that some free VPN trials restrict your usage. They limit your bandwidth, let you connect to a only small number of servers, or totally block particular features. Remember that you can’t properly judge a service when you can’t test it completely.

    What about free VPNs? Are they worth considering? In the vast majority of cases, the answer is no. That’s because most free VPNs come with hidden costs and dangers that can compromise your online safety.

    Quick Guide – How to Get and Use a VPN Free Trial

    1. Choose a VPN that offers a free trial or money-back guarantee, like my favorite NordVPN.
    2. Review the instructions for activating the free trial or money-back guarantee.
    3. Put your VPN to the test to see if it works for your needs.

    PRO TIP: Carefully review the terms and conditions of any free trials or money-back guarantees for which you sign up. Some VPNs may request payment information upfront and will bill you if you don’t cancel the service before the end of the trial period.

    Like 1
  • Join the discussion! 5 more replies