Jump to content
Not connected, Your IP: 3.138.33.178

SSL Tunnel

Using AirVPN with SSL Tunnel

SSL Tunnel are done with stunnel, a multiplatform SSL Tunneling Proxy, open-source released under
GNU GPL 2 license.
Under Windows we provide a portable .zip version.

Secure Sockets Layer (SSL), are cryptographic protocols that provide communication security over the Internet. OpenVPN is already a VPN solution based on SSL/TLS.
However, Deep Packet Inspection lets your ISP recognize the you are using an OpenVPN connection.
Adding an additional SSL to connect OpenVPN over SSL is useful in all cases in which you wish to have all the security and features of OpenVPN, while at the same time you don't want to let your ISP know that you're using OpenVPN, at the price of a performance hit.

Advantages:

  • OpenVPN typical fingerprint can not be detected anymore. Useful if you live in a country which tries to disrupt OpenVPN connections when detected.
  • Contrarily to a "classic" SSL tunnel, there's no need to configure each application in order to have it tunneled.

Disadvantages:

  • Performance hit

With Eddie, our software

Select AirVPN menu -> Preferences -> Protocols. Select one of the SSL Tunnel options. Click Save.

Without our software: Windows, Linux, macOS

Installation / Configuration

  • Download and install OpenVPN from here.
  • Log in this site. Enter Config Generator.
  • Click on your favourite option (if you are in doubt, just choose 443 UDP).
  • Click "Advanced Mode" to view SSL options.
  • Remember to choose your operating-system.
  • Click on "Generate" and download the files.

With Windows

With Linux

  • Install package "stunnel", for example from terminal (Debian/Ubuntu):
    apt-get install stunnel

With OS X

  • Mark Bundle with executables in the Advanced options of our Config Generator
    OR
    Download, compile and install STunnel. Follow this guide for help.

With Android

 

Usage

With Windows

  • From command line interface (Administrator access NOT required):
    stunnel "AirVPN <..> - SSL <..>.ssl"
  • From another command line (as Administrator):
    openvpn "AirVPN <..> - SSL <..>.ovpn"

With Linux

  • From command line interface (root NOT required):
    stunnel "AirVPN <..> - SSL <..>.ssl"
  • From another command line (as root):
    openvpn "AirVPN <..> - SSL <..>.ovpn"

With OS X

  • From command line interface (root NOT required):
    ./stunnel "AirVPN <..> - SSL <..>.ssl"
  • From another command line (as root):
    ./openvpn "AirVPN <..> - SSL <..>.ovpn"
 
×
×
  • Create New...