Privacy Policy

Last updated: February 28th, 2019

No-logging of User Activity

Summary of OSVPN's policies regarding data and storage of data:

  • No-logging of user activity policy – this page
  • Cookies – Please read our cookie policy for more information.
  • Privacy policy – Handling of personal data (GDPR)

No-logging data policy

The underlying policy of OSVPN is that we never store any activity logs of any kind. We strongly believe in having a minimal data retention policy because we want you to remain anonymous. However, in some situations we might process your personal data if you, for example, are making payments by a bank wire, PayPal, Swish, cardinity or are sending an e-mail or reporting a problem. In those cases, we might process your personal data and the General Data Protection Regulation (“GDPR”) and other data protection laws may apply. For more information please read our Privacy Policy.


Our anonymous, numbered accounts

We want you to remain anonymous. When you sign up for OSVPN, we do not ask for any personal information – no username, no password, no email address. Instead, a random account number is generated, a so-called numbered account. This number is the only identifier a person needs in order to use a OSVPN account. This is a fundamental difference that sets us apart from most other services. Anyone at anytime can create as many numbered accounts as they wish on our website. An account cant be used by multiple people or by someone other than the person who initially generated it. A OSVPN account has two properties: the account number and the time remaining on that account.


How many numbered accounts does OSVPN have?

At the time of writing this post, OSVPN has 5320 numbered accounts. These accounts could have been created by 5320 unique people, or by one person 555,541 times.


This is the data we store for an account¹:

account number | expiry date
xxxxxxxxxxx | 20170730



How OSVPN handles payment information

Let's take a transparent look at the information we do store in order to handle payments.

You can pay money to the numbered account and therefore acquire more VPN time. OSVPN accepts cash, Bitcoin, credit card (cardinity), PayPal. You can find more information on how we handle each type of payment below.

Some types of payment mean that personal data will be processed (such as e.g. bank account number and PayPal-ID). If you choose a payment method where you are providing your personal data to OSVPN, such as PayPal, we will process and protect your information according to the GDPR and other applicable legislations. For more information please read our Privacy Policy here.


This is what we store when a cash payment comes in¹:

payment | account number | amount | currency | timestamp
xxxxxx | xxxxxxxxxxxx | 15.0 | USD | 2021-12-09 10:38:23


Bitcoin and Bitcoin Cash

This is digital cash, so the process is the same as with physical cash but without humans or any third parties involved.

payment | account number | amount | currency | timestamp
xxxxxx | xxxxxxxxxxxx | 25.0 | USD | 2021-12-09 10:38:23


Credit card, PayPal, Swish, and bank wire

For credit card and PayPal we do use third parties: cardinity, PayPal, These kinds of companies log everything. For that reason alone, it is out of our control that they have records showing which people have paid us money (i.e. processing of personal data).

As a customer of their services, these entities would allow us to request this information if we chose to do so. In short, your payment actions with these two methods are not anonymous and the GDPR and other relevant data protection regulations may apply if you are making a payment by credit card or Paypal.

The data must be kept for the statutory retention period described in applicable local laws such as the Norwegian Accounting Act (some information must be stored for seven years from the end of the fiscal year). If not required by law, the data will be stored for no longer than necessary for the purpose. After the periods, the data will be permanently deleted.

Here's the information we store for credit card payments via cardinity¹:

payment | account number | amount | currency | timestamp | cardinity_charge_id
xxxxxx | xxxxxxxxxxxx | 10 | USD | 2022-12-15 20:42:26 | xxxxxxxxx

The value under cardinity_charge_id is a unique token that, in the cardinity payment system, can be linked to your credit card and this unique payment.


Here's the information we store for PayPal transactions¹:

payment | account number | amount | currency | timestamp | transaction_id* | e-mail*
xxxxxx | xxxxxxx | 15 | USD | 2023-12-10 06:40:00 | xxxxxxxxxxxxx | [email protected]


Why do you store transaction_id and e-mail?

We encounter certain transaction issues from PayPal (for example, double payments and subscription problems), we need to be able to track payments in order to give customers the service we offer. We only duplicate the information since PayPal already has it.

It's important to note that PayPal does not have your OSVPN account number since we encrypt it. If, however, you send a bank wire payment, the account number will exist in the "message" field of the transaction.


Activation Codes

Here's the information we store for activation codes¹:

payment | account number | amount | timestamp | voucher_id | activation_code
xxxxxx | xxxxxxxxxxxx | 30 | 2022-12-09 00:01:06 | xxxxxx | xxxxxxxxxxx



What We Don't Log

We log nothing whatsoever that can be connected to a numbered account's activity:

  • no logging of traffic
  • no logging of DNS requests
  • no logging of connections, including when one is made, when it disconnects, for how long, or any kind of timestamp
  • no logging of IP addresses
  • no logging of user bandwidth
  • no logging of account activity except total simultaneous connections (explained below) and the payment information detailed in this post.

Our OpenVPN server log configuration:

verb 0 log-append /dev/null


Other data that we do handle

Our VPN servers send three types of data to our monitoring system:

  • total number of current connections
  • CPU load per core
  • total bandwidth used per server.

We log the total sum of each of these statistics in order to monitor the health of each individual VPN server. We ensure that the system isn't overloaded, and we monitor the servers for potential attacks, bugs, and network issues.

We also monitor the real-time state of total connections per account as we only allow for five connections simultaneously. As we do not save this information, we cannot, for example, tell you how many connections your account had five minutes ago. With regard to our web servers, we handle certain types of information in the following ways:

  • We store normal Nginx logs for up to 1 hour.
  • Information older than 1 hour is deleted, and only aggregated information about the number of hits and visitors to our website is saved.
  • We refrain from sending usage statistics to external parties such as Google Analytics.
  • Our website utilizes a minimum amount of cookies Please read our cookie policy for more information.

How we handle emails and problem reports

Our support staff answers questions, resolves problems, and gives general support to customers who actively send an email to [email protected], or talk to our live chat team

Please consider the following statements about how we handle support-related communication should you ever need to contact us.

After "solving" or "closing" a support case, all related emails are archived (removed from the inbox). After 6 months, all emails sent to our support address are automatically, permanently erased (from inbox, deleted items, sent items, trash, and archives).

No private information not even your email address will ever actively be passed to third parties (except the third party which operates our email service on behalf of us), unless you explicitly ask us to.

Please note that an e-mail address is generally considered as personal data and even the information in the e-mail message may include personal data.

Privacy Policy

This Website('OSVPN.NET') and constituents believe that the privacy and security of our visitors and clients information are of utmost importance. As such, we administer strict policies safeguarding your privacy and security. This document ('Privacy Policy') defines and informs you of any and all of the instances in which your data and information (collectively, 'info') may be saved and how it may be used.


Information We Collect


From Clients of our Service

  • E-Mail
  • Payment Information
  • Clients who opt to use the optional control panel will receive a temporary cookie

From the Website and Email

  • Google analytics data (appears anonymous). Google may store a cookie. Feel free to opt out with Google's plugin.
  • Credit Card Protection
  • Internationalisation (i18n)
  • Affiliates who opt to use the optional control panel will receive a temporary cookie
  • Nginx Webserver (see nginx.org) logs.
  • Submissions on the 'Contact Us' page.
  • Any e-mails we receive.
  • Clients that opt to use the port forwarding system will have their ports recorded
  • When connecting to our network, the login attempt is recorded.

Information Use

  • E-mail address is used to send subscription information, payment confirmations, customer correspondence, and Private Internet Access promotional offers only.
  • Payment data is used to manage client signups, payments, and cancellations.
  • Google analytics data is used to improve our website.
  • Nginx webserver logs are regularly pruned and are created by the webserver. No usernames or passwords are ever logged by the webserver.
  • Contact submissions and e-mails will be used for correspondence.
  • Temporary cookies are used to handle control panel logins.
  • OSVPN.NET does not collect or log any of the traffic that is transmitted via the Virtual Private Network ("VPN") or Proxy.

If you have any concerns or questions don't hesitate to contact us [email protected]

Terms of Service

OSVPN strives to deliver the very best VPN services and features available. Please review through these terms and conditions and refer to it as necessary to fully understand its provisions before using the services provided by OSVPN. We take your trust seriously and hope you appreciate our efforts to safeguard our systems and provide the best possible user experience. This agreement, which will be known as 'Agreement', outlines the terms and conditions that apply to users of our VPN and other related services. 'OSVPN' will refer to Mike Moses ENK which operates the site OSVPN.NET, while 'Customer' will refer to you, the user of our services. By signing up for OSVPN services, you acknowledge that you have read this Agreement and that you agree to the terms and conditions that it contains.


Here are our terms:


Lawful Use of Services

To use the services and features of OSVPN, you agree to not use our systems, services and/or tools to access, transmit, display or distribute any illegal content. Prohibited includes, and is not limited to, the following:
Violates Local, Federal or State Laws Violates Copyright, Trademark, Patent or any other intellectual property rights of third parties, including those of OSVPN Child Pornography or material that violates Child Abuse and/or Exploitation Laws. Posting adult pictures or related content. Viruses that may cause any damage to third parties, including OSVPN Harassing, Defamatory, Slanderous or Libelous content, and is otherwise in violation of any laws that is intended to harm or defraud third parties, including OSVPN
The services and features provided by OSVPN to our subscribers may not be used to perform any illegal or harassing actions including spamming, hacking or behavior that violates local, state or federal laws. The software provided by OSVPN services may only be used legally. OSVPN reserves the right to terminate access to any subscriber at its discretion without any prior notice or warning in the event the customer commits any of the violations, or variants of those listed above.


Customer Obligation to Pay for Services

OSVPN offers accounts with service periods from a few days to annual terms.Customers agree to allow OSVPN to take action to receive payment which may include charging the customers credit card or renewing the subscription through alternate payment methods such as Paypal. Customers understand and agree that accounts renew at the end of their term unless a cancellation request has been submitted. If a payment is declined or refused, OSVPN may place the customer's account on hold. OSVPN may attempt a charge again in the future for failed or declined payments.


Account Term

Customer's may access the OSVPN service as long as their account is in good standing. Accounts will remain in good standing as long as they are not in violoation of this agreement and payments are made in a timely manner. Accounts renew automatically at the end of their paid term unless the customer cancels the account before the next renewal date.


Cancellation / Termination

The customer may request cancellation at any time by logging in at our website and using the customer control panel to cancel their service or by emailing [email protected]. Requests to cancel must be submitted and received before the end of customer's current term to prevent payment for another term. We do not make refunds for any paid subscription.


Restarting Account

Customers can restart their cancelled or closed OSVPN account. Customers whose account was terminated for violoation of our Terms or other serious issues may not restart their account. Once customer makes payment and any other open issues are resolved, OSVPN will restore and reactivate the customer's account.


Customer Liability and Indemnification

OSVPN will not be held responsible or liable for any third party violations of this agreement by its customers. The Customer will hold harmless and indemnify OSVPN from damages, liability, claims from third parties, expenses or losses that are the result of the customer's violation of this agreement. Customer accepts complete responsibility for their actions related to how they use the service provided by OSVPN.


Limitation of Liability

OSVPN will not be held liable for any damages under any circumstances that are the result of loss of data, use of services or any incidental, punitive or other damages that are in conjunction with this agreement or OSVPN services. In any case where OSVPN is held liable, no cumulative liability shall exceed the value of the payment customer had made for service. Customers understand and agree that service is provided on an 'as is' and 'as available' basis.


Agreement in Effect

This agreement becomes immediately effective on the same day that a customer signs up for any of the paid services on the OSVPN website.


Taxes

Customers agree that OSVPN will not be held responsible and will be indemnified from taxes that are the result of the customer's use of the services provided by OSVPN. The customer agrees to pay all taxes related to these services which include penalties and interest associated with the customer's use of services or any other costs associated with the customer's use of service.


Miscellaneous

Any notices or communication that arise from this agreement must be in writing and be mailed to the other party for the appropriate address listed below:
Mike Moses, OSVPN Technology


Any provisions in this agreement that may be found to be invalid under a relevant statute or law will be omitted from these Terms of Services. However, the remainder of the agreement will still remain in effect. This agreement supersedes all previous agreements between the subscriber and OSVPN, whether it be written or verbal, related to the material contained in this agreement.
OSVPN recognizes that the agreement is created under and governed by the laws of Norway.
OSVPN reserves the right to change this agreement at any time without notice. If the subscriber continues to use the OSVPN services and features after any changes have been made, such continued use is interpreted as an acknowledgement, agreement and acceptance of the change. OSVPN recommends that all subscribers regularly visit this page for any changes or modifications to the agreements or any other OSVPN policies.