Technical Specs
- Data packets symmetric encryption: ChaCha20-Poly1305
- Perfect Forward Secrecy (PFS): ECDH with Curve25519
- Pre-shared key (post-quantum resistance): Yes
-
OpenVPN Data Channel: OpenVPN version>=2.4 available ciphers (data-ciphers directive server-side):
CHACHA20-POLY1305 AES-256-GCM AES-256-CBC AES-192-GCM AES-192-CBC AES-128-GCM AES-128-CBC
OpenVPN <2.4, AES-256-CBC as data channel cipher. -
OpenVPN Control Channel: negotiation with following TLS ciphers (IANA names, tls-cipher directive server-side):
TLS-DHE-RSA-WITH-CHACHA20-POLY1305-SHA256 TLS-DHE-RSA-WITH-AES-256-GCM-SHA384 TLS-DHE-RSA-WITH-AES-256-CBC-SHA256 TLS-DHE-RSA-WITH-AES-256-CBC-SHA
Unlike the OpenVPN default, we don't accept any AES-128 or any TLS-ECDHE. - Perfect Forward Secrecy through Diffie-Hellman key exchange DHE. After the initial key negotiation, re-keying is performed every 60 minutes (this value can be lowered unilaterally by the client)
- 4096 bit RSA keys size
- 4096 bit Diffie-Hellman keys size (unique for each server, VPN or webserver)
- About OpenVPN DCO, see Road To OpenVPN 2.6 and our announcement
Recommended daemons (OpenVPN client version>=2.4)
- Encrypt and authenticate all control channel packets (tls-crypt directive) with 2048 bit.
- SHA512 message digest (if the negotiated cipher is not AEAD, e.g. GCM).
Compatibility daemons (OpenVPN client version<2.4)
- TLS additional authorization layer key (tls-auth directive): 2048 bit
- HMAC-SHA1 for authentication
Available port/protocols
Multiple entry ports (53, 80, 443, 1194, 2018, 28439, 38915, 41185), native OpenVPN tcp/udp or with additional tunnel layers (SSL, SSH), WireGuard.
Assigned IP
Servers support both IPv4 and IPv6 tunnels and are reachable over IPv4 and IPv6 on entry-IP addresses.
DNS server address is the same as gateway, in both IPv4 and IPv6 layer.
Chosen IPv4 Local Address
OpenVPN: 10.{daemon}.*.*, Subnet-Mask: 255.255.255.0WireGuard: 10.128.0.0/10
Chosen IPv6 Unique Local Address (ULA)
OpenVPN: fde6:7a:7d20:{daemon}::/48WireGuard: fd7d:76ee:e68f:a993::/64
Restrictions
- Outbound port 25 blocked to prevent spam.
VPN DNS Server
- Every VPN server runs its own DNS server that directly finds out information about root servers, top level domains and authoritative name servers.
-
Our DNS servers are neutral, do not ever inject or alter the requests (other services resolve to search results, try to fix typo etc), and allow users to specify (opt-in) lists (Client ⇨ DNS) or custom answers or exceptions globally at account level or even at single device level.
We collect third party lists, and also offer our recommendations based on third party lists with our exceptions. On our side, we do not add domains to be blocked.
Third party lists are generally block-lists used in hosts files, when every entry is matched as a domain. Therefore, if a list includes "abc.com", "subdomain.abc.com" is blocked as well.
We also support lists that can return custom A,AAAA,CNAME,TXT records, and we support different matching methods: Exact (exact FQDN), Domain (domain and subdomain), Wildcard (with * and ? as wildcards), Contain, Start with, End with.
We support only third-party lists with open licenses granting re-distribution.
We provide an API to fetch every and each list in different formats (see Client Area ⇨ API ⇨ dns_lists service) - Using our DNS allows our customers to use our anti-geolocation discrimination features. For example, visit a website that allows only United States connections from a Netherlands VPN server.
- It's recommended to use our DNS server to avoid censorship and use our anti-geolocation features.
- VPN DNS addresses (private addresses, only reachable from inside the VPN): 10.4.0.1 / fde6:7a:7d20:4::1 - reachable from any virtual subnet
However, we recommend that your machine accepts the DNS push from our servers. If that's not possible, then we suggest to set the DNS IP address matching the VPN gateway IP address, as this is the safest method to prevent certain attacks based on hijacking. - For any kind of issue about censorship or geolocation restriction you encounter using our services, please feel free to write us in our forums or write a support ticket.
DoH, DoT
Every gateway/daemon assigned to you acts as a DNS (port 53), DoH (dns-over-http, port 443), DoT (dns-over-tls, port 853).
DoH and DoT don't add any actual benefit, because plain DNS requests are encrypted inside our tunnel anyway.
However, users might need it for special configurations. In such cases, use dns.airservers.org (automatically resolved into VPN gateway address).
Our DNS returns a NXDOMAIN for "use-application-dns.net", for compatibility reasons.
Special resolutions & URLs
check.airservers.org - Gateway IPv4 and IPv6 addresses
exit.airservers.org - Exit-IPv4 and exit-IPv6 addresses
use-application-dns.net - NXDOMAIN, for DoH compatibility, ensure Air DNS will be used (for anti-geolocation features, it can be opted out in DNS config)
https://check.airservers.org - Info about connected server
https://check.airservers.org/api/ - Same as above, in JSON
Use https://ipv4.airservers.org or https://ipv6.airservers.org - Same as above, specific IP layer
Name can be resolved only by VPN DNS, therefore VPN connection is required
Protocols and entry-IP addresses of each VPN server
Every AirVPN server has 4 entry-IPv4 addresses and 4 entry-IPv6 addresses that support different ports and protocols. Look at the faq "How can I get VPN servers entry-IP addresses?" for more information about FQDN resolution.
Type | Description | Entry IP | Protocol & port | Min. OpenVPN version | Specs |
---|---|---|---|---|---|
Recommended for best performance | 3 | UDP 443 | 2.4 | tls-crypt, tls1.2 | |
If you have issue with UDP | 3 | TCP 443 | 2.4 | tls-crypt, tls1.2 | |
Lightweight and efficient UDP connection | 3 | UDP 1637 | |||
Alternative port for WireGuard | 3 | UDP 47107 | |||
Official WireGuard port | 3 | UDP 51820 | |||
Lightweight and efficient UDP connection | 1 | UDP 1637 | |||
Alternative port for WireGuard | 1 | UDP 47107 | |||
If your ISP applies caps or blocks | 3 | UDP 80 | 2.4 | tls-crypt, tls1.2 | |
If your ISP applies caps or blocks | 3 | UDP 53 | 2.4 | tls-crypt, tls1.2 | |
Official OpenVPN port | 3 | UDP 1194 | 2.4 | tls-crypt, tls1.2 | |
If your ISP applies caps or blocks | 3 | UDP 2018 | 2.4 | tls-crypt, tls1.2 | |
If your ISP applies caps or blocks on lower port ranges | 3 | UDP 41185 | 2.4 | tls-crypt, tls1.2 | |
If your ISP blocks the standard Entry IP | 4 | UDP 443 | 2.4 | tls-crypt, tls1.2 | |
If your ISP blocks the standard Entry IP | 4 | UDP 80 | 2.4 | tls-crypt, tls1.2 | |
If your ISP blocks the standard Entry IP | 4 | UDP 53 | 2.4 | tls-crypt, tls1.2 | |
Official OpenVPN port, if your ISP blocks the standard Entry IP | 4 | UDP 1194 | 2.4 | tls-crypt, tls1.2 | |
If your ISP blocks the standard Entry IP | 4 | UDP 2018 | 2.4 | tls-crypt, tls1.2 | |
If your ISP applies caps or blocks on lower port ranges and blocks the standard Entry IP | 4 | UDP 41185 | 2.4 | tls-crypt, tls1.2 | |
If your ISP applies caps or blocks | 3 | TCP 80 | 2.4 | tls-crypt, tls1.2 | |
If your ISP applies caps or blocks | 3 | TCP 53 | 2.4 | tls-crypt, tls1.2 | |
Official OpenVPN port | 3 | TCP 1194 | 2.4 | tls-crypt, tls1.2 | |
If your ISP applies caps or blocks | 3 | TCP 2018 | 2.4 | tls-crypt, tls1.2 | |
If your ISP applies caps or blocks on lower port ranges | 3 | TCP 41185 | 2.4 | tls-crypt, tls1.2 | |
Official OpenVPN port, if your ISP blocks the standard Entry IP | 4 | TCP 1194 | 2.4 | tls-crypt, tls1.2 | |
If your ISP blocks the standard Entry IP | 4 | TCP 2018 | 2.4 | tls-crypt, tls1.2 | |
If your ISP applies caps or blocks on lower port ranges and blocks the standard Entry IP | 4 | TCP 41185 | 2.4 | tls-crypt, tls1.2 | |
+ | If your ISP applies caps or blocks | 3 | TCP 22 | 2.4 | tls-crypt, tls1.2 |
+ | If your ISP applies caps or blocks | 4 | TCP 80 | 2.4 | tls-crypt, tls1.2 |
+ | If your ISP applies caps or blocks | 4 | TCP 53 | 2.4 | tls-crypt, tls1.2 |
+ | If your ISP applies caps or blocks on lower port ranges | 3 | TCP 38915 | 2.4 | tls-crypt, tls1.2 |
+ | If your ISP blocks the standard Entry IP | 4 | TCP 22 | 2.4 | tls-crypt, tls1.2 |
+ | If your ISP applies caps or blocks on lower port ranges and blocks the standard Entry IP | 4 | TCP 38915 | 2.4 | tls-crypt, tls1.2 |
+ | If your ISP applies caps or blocks | 4 | TCP 443 | 2.4 | tls-crypt, tls1.2 |
+ | If your ISP applies caps or blocks on lower port ranges | 3 | TCP 28439 | 2.4 | tls-crypt, tls1.2 |
+ | If your ISP applies caps or blocks on lower port ranges and blocks the standard Entry IP | 4 | TCP 28439 | 2.4 | tls-crypt, tls1.2 |
Recommended for best performance | 1 | UDP 443 | |||
If you have issue with UDP | 1 | TCP 443 | |||
If your ISP applies caps or blocks | 1 | UDP 80 | |||
If your ISP applies caps or blocks | 1 | UDP 53 | |||
Official OpenVPN port | 1 | UDP 1194 | |||
If your ISP applies caps or blocks | 1 | UDP 2018 | |||
If your ISP applies caps or blocks on lower port ranges | 1 | UDP 41185 | |||
If your ISP blocks the standard Entry IP | 2 | UDP 443 | |||
If your ISP blocks the standard Entry IP | 2 | UDP 80 | |||
If your ISP blocks the standard Entry IP | 2 | UDP 53 | |||
Official OpenVPN port, if your ISP blocks the standard Entry IP | 2 | UDP 1194 | |||
If your ISP blocks the standard Entry IP | 2 | UDP 2018 | |||
If your ISP applies caps or blocks on lower port ranges and blocks the standard Entry IP | 2 | UDP 41185 | |||
If your ISP applies caps or blocks | 1 | TCP 80 | |||
If your ISP applies caps or blocks | 1 | TCP 53 | |||
Official OpenVPN port | 1 | TCP 1194 | |||
If your ISP applies caps or blocks | 1 | TCP 2018 | |||
If your ISP applies caps or blocks on lower port ranges | 1 | TCP 41185 | |||
Official OpenVPN port, if your ISP blocks the standard Entry IP | 2 | TCP 1194 | |||
If your ISP blocks the standard Entry IP | 2 | TCP 2018 | |||
If your ISP applies caps or blocks on lower port ranges and blocks the standard Entry IP | 2 | TCP 41185 | |||
+ | If your ISP applies caps or blocks | 1 | TCP 22 | ||
+ | If your ISP applies caps or blocks | 2 | TCP 80 | ||
+ | If your ISP applies caps or blocks | 2 | TCP 53 | ||
+ | If your ISP applies caps or blocks on lower port ranges | 1 | TCP 38915 | ||
+ | If your ISP blocks the standard Entry IP | 2 | TCP 22 | ||
+ | If your ISP applies caps or blocks on lower port ranges and blocks the standard Entry IP | 2 | TCP 38915 | ||
+ | If your ISP applies caps or blocks | 2 | TCP 443 | ||
+ | If your ISP applies caps or blocks on lower port ranges | 1 | TCP 28439 | ||
+ | If your ISP applies caps or blocks on lower port ranges and blocks the standard Entry IP | 2 | TCP 28439 |
Web Servers
- airvpn.org web server configuration provides a balance between compatibility and security strength, with no dangerous compromise (A+ rating in Qualys SSL Labs).
- airvpn.dev web server configuration provides a hardened security configuration to get a rating aiming to 100% (Qualys SSL Labs, CryptCheck) which sacrifices compatibility with older systems and browsers (example: Android 6 will not connect).
- airvpn3epnw2fnsbx5x2ppzjs6vxtdarldas7wjyqvhscj7x43fxylqd.onion is the onion Tor version.
- airvpn.eth official frontend via ENS resolution, that resolves into our .onion address.
All website have a PWA (Progressive Web App), use "Add to Home Screen" to instantiate it.
Mail SPF, DKIM, ADSP and DMARC on all domains managed by us.
DNSSEC on our domains (except ipleak.net, airservers.org and airdns.org)
Vulnerability Disclosure Policy and Bug Bounty Program
securitytxt.org support, RFC5785 link