The Invisible Internet Project

1284 readers
21 users here now

I2P Community Edition

This isn't the official I2P channel, if you want go there then you can find it in the links below.

Rules

"Don't be a dick" - Wil Wheaton

General

Media:

File Hosting and Pastebins

Torrents

Social Networks and Microblogging

Exploring I2P

I2P Name Registries

Search engines

IRC

Irc2P comes pre-configured with I2P. To connect with other networks, please follow this tutorial.

Syndie

An open source system for operating distributed forums in anonymous networks

Inproxies

You can use inproxies to surf the I2P network without having to have an I2P router.

Follow us on Twitter

founded 1 year ago
MODERATORS
76
 
 

The setup and that it routes over several randomly chosen nodes to self-contained sites reminds of Freenet. How does i2p compare to it?

77
13
submitted 1 year ago* (last edited 1 year ago) by [email protected] to c/[email protected]
 
 

Announcing the latest release of I2P+ (2.3.0+), a soft-fork of the Java I2P software with an emphasis on presentation, performance, and usability.

Now available for download as an update or a full universal installer for Windows, Linux, BSD and MacOS (Java 1.8 or later supported):

Torrents: http://tracker2.postman.i2p/index.php?view=TPoolDetail&id=1256 Direct downloads via i2pplus.github.io or skank.i2p or via the Tor .onion mirror Git source access: https://gitlab.com/i2p.plus/I2P.Plus/ or http://git.i2p/I2P.Plus/i2p.plus

Recent Changes

  • Add a toggle on /configui to activate alternative display font for console and default webapps
  • Auto-refresh for /netdb and /stats
  • Iconized navigation links in the console configuration section
  • Visibility toggle for the settings panel on /graphs
  • Fix wrapper (service) issue for new non-Windows installs via universal installer
  • Add a peer congestion caps count on /netdb
  • Add addresshelper icon link for servers on tunnel manager index if a hostname is configured
  • Add auto-refreshing session bans page to /profiles
  • Improvements to console and webapp themes
  • Console logging improvements

Notes

  • The full installers now implement https:// access to the console by default (port 7667); you will need to allow the (self-signed) certificate when prompted in your web browser to access the console. To disable automatic redirection, add the following to your router.config file in ~/.i2p/ -> routerconsole.redirectToHTTPS=false

Installation

Windows

If you have installed I2P from the Easy Installer Bundle, this will need to be uninstalled first and your I2P configuration directory renamed or deleted. For best results and to avoid issues, please ensure any previous I2P installation is uninstalled before proceeeding with the I2P+ installation. You may also wish to rename or remove your existing i2p configuration folder (usually located at %appdata\i2p) to benefit from a clean install with the default I2P+ configuration. Ensure you run the installer as Administrator to avoid issues. Oracle Java JRE (>=1.8) or Microsoft OpenJDK 17 (https://www.microsoft.com/openjdk) recommended. For newer versions of the JRE, or alternative JDK packages, you may need to extract the install.jar from the self-extracting exe file and, as administrator, run the command: java -jar install.jar The installer will install I2P+ as a Windows system service and configure to automatically start at system boot (requires administrator privileges). Control of the service can be managed via http://127.0.0.1:7657/configservice or via the normal Windows methods e.g. services.msc or the task manager services tab.

Linux / BSD / MacOS

Launch the installer (a .jar file with a Windows-specific .exe wrapper which will be ignored) by typing: java -jar ./i2pinstall_2.3.0+.exe at a command prompt, or java -jar ./i2pinstall_2.3.0+.exe -console for a headless (non-GUI) installation. For a console installation, you will need to specify the full installation path (usually /home/user/i2p/) or the installer will use the current directory as the install path.

78
 
 

This release contains fixes for CVE-2023-36325. CVE-2023-36325 is a context-confusion bug which occurred in the bloom filter. An attacker crafts an I2NP message containing a unique messageID, and sends that messageID to a client. The message, after passing through the bloom filter, is not allowed to be re-used in a second message. The attacker then sends the same message directly to the router. The router passes the message to the bloom filter, and is dropped. This leaks the information that the messageID has been seen before, giving the attacker a strong reason to believe that the router is hosting the client. This has been fixed by separting the bloom filter's functionality into different contexts based on whether a message came down a client tunnel, an exploratory tunnel, was sent to the router directly. Under normal circumstances, this attack takes several days to perform successfully and may be confounded by several factors such as routers restarting during the attack phase and sensitivity to false-positives. Users of Java I2P are recommended to update immediately to avoid the attack.

In the course of fixing this context confusion bug, we have revised some of our strategies to code defensively, against these types of leaks. This includes tweaks to the netDb, the rate-limiting mechanisms, and the behavior of floodfill routers.

This release adds not_bob as a second default hosts provider, and adds notbob.i2p and ramble.i2p to the console homepage.

This release also contains a tweakable blocklist. Blocklisting is semi-permanent, each blocked IP address is normally blocked until the router is restarted. Users who observe explosive blocklist growth during sybil attacks may opt-in to shorter timeouts by configuring the blocklist to expire entries at an interval. This feature is off-by-default and is only recommended for advanced users at this time.

This release also includes an API for plugins to modify with the Desktop GUI(DTG). It is now possible to add menu items to the system tray, enabling more intuitive launching of plugins which use native application interfaces.

As usual, we recommend that you update to this release. The best way to maintain security and help the network is to run the latest release.

DETAILS

Changes

  • netDb: Throttle bursts of netDB lookups

  • Sybil/Blocklist: Allow users to override blocklist expiration with an interval

  • DTG: Provide an API for extending DTG with a plugin

  • Addressbook: add notbob's main addressbook to the default subscriptions.

  • Console: Add Ramble and notbob to console homepage

Bug Fixes

  • Fix replay attack: CVE-2023-36325 Implement handling of multihomed routers in the netDb

  • Fully copy new leaseSets when a leaseSet recievedAsPublished overwrites a leaseSet recievedAsReply

79
3
Why No Clearnet? (mander.xyz)
submitted 1 year ago* (last edited 1 year ago) by [email protected] to c/[email protected]
 
 

So what exactly is the reason that i2p has thus far elected not to have a system of "exit" relays which allow users to access the clearnet?

Every time it comes up the question is deflected by saying that i2p is not meant to help anonymize clearnet traffic, but to be its own independent network. But why not both? If it is just not the devs interests then that is what it is, but I'm surprised people in the community really wouldn't want to be able to use i2p to anonymize their clearnet traffic.

80
 
 

I'm trying to access jellyfin remotely over i2p and I want to get the best performance.

Right now I'm having trouble with keeping a stable connection. My connection doesn't need to be fast but it keeps dropping in and out for some reason.

81
 
 

Haven't tried it myself yet, but it does look interesting.

82
2
Yggdrasil Network (yggdrasil-network.github.io)
submitted 1 year ago by [email protected] to c/[email protected]
83
 
 

This release will switch us back to a roughly quarterly cycle, with a tentative release date in mid to late June.

Major Changes:

  • Explicit handling of inbound messages

  • Virtual Contexts in Bloom Filter/Replay Prevention

  • DTG API available to Plugins

  • Configurable blocklist expiration

84
 
 

I'm new to I2P, so this post will probably contain misunderstandings.

Since I2P takes on the order of hours after initial launch to build out a usable network of tunnels, does it make sense to use on a laptop which is regularly being put to sleep? Does suspension of the machine (disconnection from the network) completely cut off all tunnel progress, and it needs to restart the building from scratch when awoken?

Is the only practical way to use I2P from a laptop to have it running on a separate machine which is on all the time and remote connecting to it, like shown here?

85
 
 

How cool wouldn't it be to have IPFS working in I2P? Someone thought of it in 2016 already, but it seems that it's not a priority according to a comment in 2021.

Maybe some day a bored developer will look at this and go "I know what I'll do today..."

86
6
Mastodon (lemmy.world)
submitted 1 year ago* (last edited 1 year ago) by [email protected] to c/[email protected]
 
 

Apparently we're not the only i2p community in the fediverse.

@[email protected] is another resource for you guys to check out.

Someone with a better understanding of lemmy can probably link it, but I don't know how to yet.

87
 
 

Someone made a list of i2p sites they know about and that they consider "safe".

88
 
 

I have installed i2pd from the Manjaro package, and everything seems to be working fine, I can access i2p sites without problem. However I can't access my local console and everything that entails because I get the the following error

Proxy error: Outproxy failure

Host 127.0.0.1 is not inside I2P network, but outproxy is not enabled

I have tried enabling the outproxy (or at least uncommenting all the lines that include the word outproxy in the default i2pd.conf, and setting outproxy.enabled = true), it makes no difference

I'm using foxyproxy to enable and disable the proxy as needed. If it's disabled, or if I use firefox's internal proxy settings, I get s standard "firefox can't find this site" page, so it's clearly doing something!

This is probably a really obvious mistake I'm making with a three second fix, but I have hit a wall and don't know what I'm doing!

89
12
submitted 1 year ago* (last edited 1 year ago) by [email protected] to c/[email protected]
 
 

So this Lemmy instance is officially no longer a one man show. Welcome IDK as moderator and he's also an SME for the I2P project.

90
 
 

This is a lua library which communicates with i2pcontrol using the I2PControl json-RPC interface and has the ability to query information about the router and apply settings to the router. As a demonstration of what it does it comes with a conkyrc file which uses it to display I2P Router Stats on your Linux desktop. It will graph the bandwidth send and received, and the exploratory tunnel build rates over time.

91
 
 

If you're curious about the cryptographic changes in I2P there's a video about that here.

It gives a brief description as well.

The changes are already implemented.

92
7
submitted 1 year ago* (last edited 1 year ago) by [email protected] to c/[email protected]
 
 

If you're a windows user and want to check out I2P then perhaps this easy installation package works for you? Should install the router and configure a fairly secure Firefox browser for you.

Please be aware that it takes a few minutes from when you click the icon until you get any sort of feedback when you start it up. Like 3-5 minutes. Just be patient.

93
 
 

BiglyBT has been kind enough to explain how to enable I2P and what you can do with it. It's a good guide that should help you get started with I2P Torrenting, if that's your thing.

94
 
 

All resources look official, by name and by images. Maybe it's better to highlight the community part since using the projectname directly has the appearance of being official or endorsed.

95
8
FAQ Update Request (lemmy.world)
submitted 1 year ago* (last edited 1 year ago) by [email protected] to c/[email protected]
 
 

I stumbled on this community out of the blue, and read the FAQ (sounds interesting). May I provide a suggestion for newbs such as me: Please add a 'Why/What' section at the very beginning of the FAQ. Specifically, What problem does The Invisible Internet Project address, and why (in 1-2 sentences) does the Invisible Internet Project's solution work. I see the "The I2P network is an Overlay Network. The Invisible Internet Project began in 2002 and has been active since that time.", but it does not start with why I2P is needed, and what the overall goals of the project are. The next block is "how", which should be after "what" and "why our solution".

After reading, i think I understand, but I almost clicked off when I had to dive through the text to understand what was going on. Only thing that kept me here was the interesting name of the community. A blurb at the top of the FAQ would be very beneficial for people like me. (and maybe open comments on the FAQ to allow for suggestions to improve the FAQ). Subscribed to see the project and community grow.

96
 
 

Hi so I'm following the docker compose section on Installing I2P in Docker, the docker image pulls and deploys fine but how do I make it so the router is accessible outside its own network as can't get to http://127.0.0.1:7657/ as the container is running inside a virtual machine. Is there any way to change the config so I can access the router via the LAN IP address instead of the loopback IP?

97
 
 

It seems like what i2p is doing largely overlaps with what tor does. How do the two compare, and why would you use one over the other?

98
16
FAQ (lemmy.world)
submitted 1 year ago* (last edited 1 year ago) by [email protected] to c/[email protected]
 
 

The Invisible Internet Project (I2P) is a network layer that allows for censorship-resistant, peer-to-peer communication. Anonymous connections are achieved by encrypting the user’s traffic and sending it through a volunteer-run network of roughly 55,000 computers distributed around the world.

The Invisible Internet Project began in 2002 and has been active since that time.

How Does I2P Protect Me?

The server is hidden from the user and the user from the server. All I2P network traffic is internal to its network. Traffic inside the I2P network does not interact with the Internet directly. It is a layer on top of the Internet.Encrypted unidirectional tunnels are used between you and your peers to send traffic. No one can see where that traffic is coming from, where it is going, or what the contents are. Additionally I2P transports offers resistance to pattern recognition and blocking by censors. Because the network relies on peers to route traffic, location blocking is also reduced.

Distribution All traffic on the I2P network is encrypted. An observer cannot see a message’s contents, source, or destination. All traffic you route as a participant is internal to the I2P network, you are not an exit node. The network does not do distributed storage of its content ( like Freenet or IPFS). By participating as a node you are not storing content for anyone.If there are hidden services which you dislike, you may refrain from visiting them. Your router will not request any content without your specific instruction to do so.

Is Using I2P Dangerous?

The I2P network is an overlay network. There are no dangers in using an overlay network. If you are engaging activities that are illegal or dangerous on the internet, that does not change if you are using an overlay network.

Regarding using overlay networks, the Java implementation includes a “Strict Countries List” that is used to decide how I2P routers should behave within regions where applications like I2P may be limited by law. For example, while no countries that we know of prohibit using I2P, some have broad prohibitions on participating in routing for others. Routers that appear to be in the “Strict” countries will automatically be placed into “Hidden” mode.

When a router is placed into hidden mode, three key things change about its behavior. It will no longer publish a routerInfo to the NetDB, it will no longer accept participating tunnels, and it will reject direct connections to routers in the same country that it is in. These defences make the routers more difficult to enumerate reliably, and prevent them from running afoul of restrictions on routing traffic for others.

OPSEC Keep track of what profiles you maintain and what services you interact with no matter what network you use. Perform personal risk assessments. The I2P Java software ships with very good defaults for hops for privacy without sacrificing performance.

What About “De-Anonymizing” Attacks? Reducing anonymity is typically done by: A) identifying characteristics that are consistent across identities or B) identifying ephemeral characteristics of repeated connections.

Attacks on I2P in the past have relied on correlating NetDB storage and verification. By randomizing the delay between storage and verification, we reduce the consistency with which that verification can be linked to I2P activity, thereby limiting the utility of that data point. Attacks on software configured to work with I2P are out of scope for I2P to solve. When browsing I2P, hosting or using I2P services, it is the responsibility of the user to consider their threat model.

How Do I Connect To the I2P Network?

The core software (Java) includes a router that introduces and maintains a connection with the network. It also provides a handful of applications and configuration options to get you started and personalize your experience.I2Pd is a C++ implementation of the I2P protocol. When using I2Pd you will need to edit configuration files, with Java I2P you can do it all within a user interface.

What Can I Do On The I2P Network?

The network provides an application layer that allows people to use and create familiar apps for daily use. Additionally, the network has its own unique DNS so that you can self host or mirror content on the network. The I2P network functions the same way the Internet does. The Java software includes a BitTorrent client, and email as well as a static website template. Other applications can easily be added to your router console.

What Is the Best OS To Use?

The I2P core software is cross platform. The best OS to use is the one that you feel most comfortable using.

Do I Have To, Or Should I Use I2P in Qubes or Whonix? Am I Not Safe If I Use Something Else?

This depends on your personal threat model. Generally speaking, I2P in Qubes or Whonix are very strong security measures. You can usually use the I2P software with a Firefox or Chromium browser without worry.

It is more important to exercise caution with who you communicate with and how. If you’re doing something that attracts the attention of people with the time and energy to carry out massive, scaled up attacks or sophisticated zero-day attacks, then something extremely thorough like Qubes is an option. On the other hand, if you’re just hosting your blog or surfing I2P sites, then chances are you’re fine just using the OS you’re most comfortable with. The real answer is conscientiousness, don’t say anything you’re not comfortable with somebody repeating.

I Can See My IP Address?

Yes, this is how a fully distributed peer-to-peer network works. Every node participates in routing packets for others, so your IP address must be known to establish connections. While the fact that your computer runs I2P software is public, nobody can see your activities in the network. For instance, you cannot see if a user behind an IP address is sharing files, hosting a website, doing research or just running a node to contribute bandwidth to the network.

Firewalled Status?

A firewalled I2P router can still access the I2P network. However, if you want to provide extra capacity to the network, it is necessary to open ports.Open I2P’s port on your modem, router and/or firewall(s) for better connectivity (ideally both UDP and TCP).For more information about Port Forwarding: https://portforward.com/

Browsing Functions in I2P

A properly configured browser supports accessing content on the I2P network ( I2P sites and services ) and accessing clearnet content via the outproxy service specified in the Hidden Services Manager of the I2P router.

Instruction for configuring a browser are outlined here: https://geti2p.net/en/about/browser-config .

There is also a Firefox based extension ( I2P in Private Browsing Mode ) that can be found in the the new experimental Windows installer, or can be added directly from here: https://addons.mozilla.org/en-US/firefox/addon/i2p-in-private-browsing/

Does It Matter What Browser Is Used To Access Content On the I2P Network?

Yes and no. Technically, you can use any browser that has support for proxies. However, some browsers are more secure than others. Also, depending on the browser, it may be more difficult to set up a proxy.

What Browser Should I Use For I2P on Android?

In principle, any browser works, but Privacy Browser is the easiest to set up because it has pre-configured proxy settings for I2P. Instruction can be found here: https://github.com/eyedeekay/Configuring-Privacy-Browser-for-I2P-on-Android#configuring-privacy-browser-for-i2p-on-android

Is It Possible To Install I2P Software on an iPhone?

This is currently not possible without increased effort. If you are tech savvy you can take a look at https://i2pd.readthedocs.io/en/latest/devs/building/ios/. Currently there is no official I2P app available.

What Does It Mean When I See That My I2P Router Needs To Be Integrated Into The Network?

An I2P router needs a few minutes to connect to the network. Sometimes it can take up to an hour.

How Can I tell If The I2P Proxy Is Ready?

You can go to 127.0.0.1:7657/tunnelmgr, if the status of “I2P HTTP Proxy” is green, the proxy is ready and you should be able to surf.

I Cannot Reach I2P Sites

If your router is running and you have shared clients and a browser configured, or are using I2P In Private Browsing Mode and see a proxy ready indicator, check the I2P project website using the link found in /home in the router console. If you can reach that site, then you know that your connection is good and browser is working. If you cannot reach a specific site, please realize that we cannot help you with that.

How Do I Activate the SAM Bridge?

To enable the SAM API: go too http://127.0.0.1:7657/configclients. Find the menu item called “SAM application bridge.” Select “Run at Startup” and press the small arrow to the right of the text.

How Come Router ‘shutdown’ Takes Several Minutes?

Because you are routing traffic for other peers. If you shutdown your router immediately, you interrupt their traffic.

99
 
 

@i2p If I tweet at a sublemmy does it make a new thread?

100
 
 

At least I hope I am.

view more: ‹ prev next ›