Azelfafage
| Type: | VPN |
| Continent: | Asia |
| Country: | Singapore |
| Location: | Singapore |
| Load: | |
| IPv6: | ![]() |
| Perfect Forward Secrecy (PFS): | ![]() |
| WireGuard: | ![]() |
| WireGuard Ciphers: | ChaCha20-Poly1305, Post-quantum resistance |
| OpenVPN: | 2.6.14 |
| OpenVPN TLS Ciphers: | TLS-DHE-RSA-WITH-CHACHA20-POLY1305-SHA256 TLS-DHE-RSA-WITH-AES-256-GCM-SHA384 TLS-DHE-RSA-WITH-AES-256-CBC-SHA256 TLS-DHE-RSA-WITH-AES-256-CBC-SHA |
| OpenVPN Data Ciphers: | CHACHA20-POLY1305 AES-256-GCM AES-256-CBC AES-192-GCM AES-192-CBC AES-128-GCM AES-128-CBC |
Status log
Latest issue (max 100)
| Date | Duration | Details |
|---|
Latency from locations, IPv4
Ping result from different locations to this server

Singapore







