Airvpn Setup: Secure Your Connection In 4 Steps

AirVPN, a virtual private network service, offers users enhanced online security and privacy. Its setup process involves several key steps, beginning with ”account registration”, then ”application configuration”, further involves selecting an appropriate ”server location”, and finally ”establishing a secure connection” to protect your data. Each of these steps are critical to ensure the VPN functions correctly and provides the intended level of security.

Contents

The Digital Wild West: Why You Need a VPN, Partner

Ever feel like you’re strolling through the digital wild west, where data miners are the outlaws and your personal information is the gold? Well, in a way, you are! That’s where Virtual Private Networks, or VPNs, come riding in to save the day. Imagine a super-secret tunnel that shields your internet activity from prying eyes. VPNs encrypt your connection, mask your IP address, and essentially make you invisible to those who’d snoop on your browsing habits, steal your data, or censor your access to information. In today’s world, where privacy breaches and surveillance are as common as cat videos, a VPN isn’t just a luxury; it’s a necessity.

Enter AirVPN: The Privacy-Focused Superhero

Now, there are a whole heap of VPN providers out there, all vying for your attention. But if you’re the type who values serious privacy, top-notch security, and the freedom to tweak every setting imaginable, then AirVPN might just be your new best friend. AirVPN isn’t just another VPN; it’s a fortress of solitude for your online life. It’s known for its unwavering commitment to privacy, bulletproof security, and a level of customization that will make any tech enthusiast drool. Think of it as the Swiss Army knife of VPNs.

Who is AirVPN For? Are You the Chosen One?

So, who is AirVPN for, exactly? If you consider yourself a privacy-conscious user who wants complete control over their data, or maybe you’re a tech-savvy individual who likes to tinker under the hood, then AirVPN is tailor-made for you. If you’re tired of VPN services that treat your data like a commodity and value simplicity over security, it might be worth checking out. In short, if you’re someone who takes their online privacy seriously, then buckle up, because you’re about to dive into the world of AirVPN.

Why AirVPN? Privacy, Security, and Unmatched Customization That’ll Make You Say “Wow!”

So, you’re in the market for a VPN, huh? The digital world’s a bit like the Wild West these days, and you need a trusty steed (read: VPN) to protect your precious data. But with so many options out there, how do you choose? Well, saddle up, partner, because we’re about to tell you why AirVPN is the sheriff in this town. It’s not just another VPN; it’s like the Swiss Army knife of online security – a bit more complex, perhaps, but infinitely more useful in the right hands.

Privacy? They’re Practically Obsessed!

Let’s talk privacy. AirVPN doesn’t just whisper sweet nothings about your data; they’re dead serious about keeping it safe. Their strict no-logs policy isn’t just a marketing gimmick. It’s a core principle. They don’t track what you do, period. Think of it like this: they’re so committed to your privacy that they’d rather eat a hard drive than store your browsing history. Compared to some competitors who secretly log your data (shady, right?), AirVPN stands tall.

Fort Knox-Level Security

Now, onto security. AirVPN isn’t playing around with kiddie-pool encryption. They’re using the heavy-duty stuff, the kind that would make even a supervillain think twice before trying to crack it. We’re talking advanced encryption methods that are constantly updated to stay ahead of the bad guys. It’s like having a digital bodyguard who’s also a black belt in cybersecurity.

Customization Galore: Unleash Your Inner Geek

But here’s where AirVPN really shines: customization. If you’re a power user who loves to tinker, you’ll be in heaven. They offer an insane amount of control over your connection, letting you tweak everything from protocols to DNS settings. It’s like building your own Batmobile, but for online security. While other VPNs offer a “one size fits all” approach, AirVPN lets you tailor your experience to your exact needs.

Transparency: No Smoke and Mirrors Here

And finally, let’s talk about transparency. AirVPN isn’t hiding anything. They’re open about their operations, their team, and their commitment to their users. They actively involve the community in development and decision-making. This level of transparency is rare in the VPN world, and it’s a huge vote of confidence. They believe in what they’re doing, and they want you to be a part of it.

Getting Started: Setting Up Your AirVPN Account and Client

Alright, let’s get you started on your AirVPN privacy journey! First things first, you’ll need an account. Head over to the AirVPN website – don’t worry, I’ll wait… *taps fingers impatiently*. Got it? Great! The signup process is pretty straightforward. Just follow the prompts, choose a username and super-strong password (seriously, don’t use “password123”), and pick a subscription plan that suits your needs. They’ve got different options, so have a browse and see what ticks your boxes.

Now that you’re officially an AirVPN member, it’s time to grab the main weapon in your privacy arsenal: the AirVPN client, affectionately known as Eddie. No, not Iron Maiden’s mascot (though that would be cool!). Head to the downloads section of the AirVPN site. You’ll find Eddie available for Windows, macOS, and Linux. Download the correct version for your operating system. Once the download is complete, run the installer and follow the on-screen instructions.

With Eddie installed, fire it up! The first time you launch it, you’ll be prompted to enter your AirVPN username and password. Pop those in, and bam!, you’re ready to connect. The main interface is fairly intuitive. Click on the server selection tab, pick a server (more on how to choose the best one later), and hit the “Connect” button. It may take a few seconds to establish the connection, but once it’s up, you’ll be surfing the web with an extra layer of privacy. I would recommend for the best and secured browsing is to choose near your country to avoid slow connections.

But Eddie isn’t the only game in town! If you’re the adventurous type, AirVPN also plays nicely with other OpenVPN and WireGuard clients. If you already have a favorite (like OpenVPN Connect or the official WireGuard client), you can configure it to work with AirVPN. You’ll need to download the appropriate configuration files (.ovpn files for OpenVPN, config files for WireGuard) from the AirVPN website. These files contain the necessary settings to connect to AirVPN’s servers.

So there you have it! You’re now all set to use AirVPN and protect your online privacy. We’ll dive deeper into the technical stuff later, but for now, you can start browsing with confidence. Keep playing around with the settings and get familiar with the Eddie interface. You’re well on your way to becoming a privacy ninja!

Diving Deeper: Understanding VPN Protocols and Configuration Files

Okay, buckle up, buttercups! Now that you’ve got AirVPN installed, it’s time to go from casual clicker to VPN virtuoso. This is where we delve into the nitty-gritty of protocols and configuration files. Don’t worry, it’s not as scary as it sounds. Think of it like choosing the right kind of coffee: you might just want caffeine (internet access), but understanding the beans and the brewing process can seriously upgrade your experience.

VPN Protocols: OpenVPN vs. WireGuard – It’s a Tech Showdown!

AirVPN offers a few ways for your data to travel securely, and these ways are called VPN protocols. The two main contenders in the AirVPN ring are OpenVPN and WireGuard.

  • OpenVPN: The Old Reliable. Think of it as that classic car your grandpa loves. It’s been around, it’s solid, it’s tested, and it’s generally considered very secure. It’s highly configurable, which is great for power users but can be a tad overwhelming for newbies.

    • Pros: Mature, widely supported, highly configurable, excellent security.
    • Cons: Can be slower than WireGuard, more complex to set up manually.
  • WireGuard: The New Kid on the Block. Imagine a sleek, electric sports car. It’s fast, efficient, and uses modern cryptography. WireGuard is designed to be simpler and faster than OpenVPN, making it a great choice for many users.

    • Pros: Faster speeds, simpler codebase (which can mean fewer vulnerabilities), easier to set up in some cases.
    • Cons: Newer, so still being audited and tested as widely as OpenVPN; can be less configurable.

Ultimately, the best protocol for you depends on your needs and priorities. Experiment and see what works best!

Configuration Files: Your VPN’s Secret Sauce

Now, to actually use these protocols, you need configuration files. Think of these as the instruction manuals for your VPN connection.

  • .ovpn files (for OpenVPN): These contain all the settings needed to connect to an OpenVPN server, like the server address, port, and encryption details. You can download these directly from the AirVPN website. Just head to the configuration generator, select your desired server and settings, and voilà!
  • WireGuard configs: AirVPN also provides WireGuard configuration files, containing the necessary keys and settings for a WireGuard connection.

To use these files, you’ll import them into your AirVPN client (like Eddie, OpenVPN Connect, or the WireGuard app). It’s usually a simple “import” or “add configuration” button. Follow the instructions for your specific client.

DNS Configuration: Guarding Your Digital Footprints

Finally, let’s talk DNS. DNS (Domain Name System) is like the internet’s phone book, translating website names (like google.com) into IP addresses (the actual location of the website). By default, your internet provider (ISP) handles your DNS requests, which means they can see what websites you’re visiting. Yikes!

Using AirVPN’s DNS servers or another privacy-focused DNS provider (like Cloudflare or Quad9) prevents your ISP from snooping on your browsing history. This is HUGE for privacy.

Also, DNS leaks can happen, where your DNS requests accidentally bypass the VPN. That’s why it’s crucial to enable DNS leak protection in your AirVPN client. Eddie has a built-in feature for this, so make sure it’s turned on!

Essential Security: Mastering the Kill Switch and DNS Settings

Ever felt that tiny shiver of dread when your VPN connection flickers? Yeah, me too. That’s where the kill switch comes in, your digital safety net! Think of it like this: your VPN is a superhero, and the kill switch is its sidekick. If the superhero (your VPN) suddenly takes a coffee break (disconnects), the sidekick (kill switch) jumps in and slams the door shut on your internet connection, preventing any accidental exposure of your real IP address. Basically, it stops your data from leaking out when you’re most vulnerable.

To configure this life-saving feature in AirVPN, open up the Eddie client. Head over to the Preferences or Settings (it might be hidden under a gear icon – software developers love those!). Look for something along the lines of Kill Switch, Network Lock, or even Connection Watcher (AirVPN has been known to refer to it as Network Lock). Make sure it’s enabled. You can usually choose between different types of kill switches: some block all internet traffic when the VPN drops, while others only block traffic outside the VPN tunnel. Experiment to see what works best for you, but I strongly recommend enabling at least the basic one. Think of your data!

Next up, let’s talk about DNS servers. Ever wonder how your computer translates a website name like “google.com” into a number that it can actually understand? That’s DNS. Now, if you’re using your regular internet provider’s DNS servers, they can see every website you visit. Not ideal for the privacy-conscious, right?

That’s why AirVPN, like a generous pal, offers its own DNS servers. Using these ensures that your DNS requests are routed through the VPN tunnel and resolved anonymously, preventing your ISP (or anyone else snooping) from tracking your browsing habits. It’s like having a secret translator who doesn’t blab about your conversations.

Here’s how to switch to AirVPN’s DNS. Back in the Eddie client, find the DNS settings. They’re usually located near the kill switch settings or under the general Network or Protocol section. Select the option to Use AirVPN DNS servers. Some clients may automatically configure it, while others might require you to manually enter the DNS server addresses (you can find those on AirVPN’s website or support documentation). If you’re feeling extra fancy, you can even use third-party DNS servers like Cloudflare or NextDNS (which offer additional privacy features), but make sure they support DNS over HTTPS/TLS to keep your requests encrypted. After setting it up, you are all set with enhanced privacy.

Pro Tip: After making these changes, it’s a good idea to test them! A quick Google search for “what is my IP” before and after connecting to AirVPN should confirm that your IP address has changed. You can also use websites like DNSLeakTest.com to ensure that your DNS requests are indeed going through AirVPN’s servers and not leaking back to your ISP.

Advanced Configuration: Optimizing Your AirVPN Experience

Alright, you’ve got your AirVPN all set up, connected, and feeling relatively secure. But guess what? You’re only scratching the surface! AirVPN is like a Swiss Army knife of privacy – and you can unlock even more power with some advanced tweaks. So, let’s dive into making your VPN experience not just good, but spectacular.

Server Selection: Location, Latency, and Load – Oh My!

Think of AirVPN’s servers like real estate. Location, location, location matters, but there’s more to it than just picking a country at random. You need to consider:

  • Location: Where do you want to appear to be? Closer servers generally mean faster speeds, but maybe you need a server in a specific country to access certain content.

  • Latency: This is tech-speak for “ping time,” or how long it takes for data to travel back and forth. Lower latency = faster response. The Eddie client conveniently shows latency so you can find servers with low ping. Try a speed test.

  • Server Load: Is the server being hammered by other users? A lightly loaded server is going to perform better than one that’s bursting at the seams. Keep an eye on the Eddie client’s server load indicators.

Split Tunneling: Because Not All Traffic is Created Equal

Ever wish you could send only your torrent traffic through the VPN, while letting your online banking go through your regular connection? That’s the magic of split tunneling. You can pick and choose which apps or IP addresses get the VPN treatment, and which ones don’t.

  • Split tunneling lets you access local network devices (like a printer) without disconnecting your VPN.
  • It can also help with speed if you only need the VPN for specific tasks.
  • This option is usually found in the advanced settings of the AirVPN client (Eddie).

Port Forwarding: Opening Doors (Carefully)

Port forwarding sounds scary, but it’s actually useful. It allows outside connections to reach specific services on your computer, even when you’re behind a VPN. Use Cases:

  • Seeding torrents more efficiently: Port forwarding can help you become a torrenting hero.
  • Hosting a game server for friends: Need a secure way for your buddies to connect? Port forwarding + AirVPN can do the trick.
  • Accessing your home server remotely: Keep your home server shielded.

Important: Only forward ports if you know what you’re doing. Messing with the ports willy-nilly can introduce security risks. AirVPN usually provides documentation on how to set this up safely.

Firewall Configuration: Fortifying Your Fortress

Your firewall is your computer’s bouncer, and you want it to play nice with your VPN. Usually, things work out of the box, but sometimes you need to tweak the settings:

  • Make sure your firewall allows traffic from the AirVPN client (“Eddie”): This is crucial for establishing a connection.
  • Consider blocking all traffic if the VPN connection drops: This prevents accidental leaks, acting as an extra kill switch.
  • Use a firewall rule to only allow certain applications to access the internet through the VPN: This adds an extra layer of control beyond split tunneling.

AirVPN Across Platforms: Your Digital Fortress, Wherever You Go

AirVPN isn’t just for your desktop anymore; it’s your trusty shield across a whole galaxy of devices! Whether you’re a Windows warrior, a macOS maverick, a Linux lover, an Android aficionado, or an iOS enthusiast, AirVPN has got your back.

Windows: The Desktop Defender

  • AirVPN’s Eddie client for Windows is like a superhero landing right on your taskbar. Setting it up is usually a breeze – download, install, and BAM! You’re shrouded in encryption. We’ll walk you through the simple steps, ensuring your Windows setup is as smooth as butter. Think of it as giving your computer a digital suit of armor.*

macOS: The Apple Architect

  • For all you macOS users, AirVPN integrates beautifully with your sleek systems. The Eddie client offers the same rock-solid protection and customization, wrapped in an interface that feels right at home on your Mac. Follow our tailored guide to get Eddie up and running, and watch your online privacy blossom like a perfectly cultivated apple tree.*

Linux: The Command-Line Crusader

  • Ah, Linux – the land of limitless possibilities! AirVPN fully embraces the power of Linux, offering not just the Eddie client (for those who prefer a GUI), but also full support for command-line ninjas. We’ll show you how to wield the CLI like a pro, configuring your VPN connection with simple commands. Get ready to customize your connection in ways you never thought possible! Plus, for those who want to use the Eddie client, we’ll guide you through that process as well.*

Android: The Mobile Guardian

  • Android users, rejoice! Securing your mobile life is easier than ever with AirVPN. While you can use the official AirVPN app, you can also configure OpenVPN or WireGuard directly. We’ll provide clear instructions on how to set up your Android device, ensuring your data is safe even when you’re on the go. Think of it as giving your phone a secret identity.*

iOS: The Mobile Defender

  • iOS users don’t get left out! Due to Apple’s limitations, there is not currently a direct AirVPN client. But not to worry! You can configure AirVPN on your device by using applications such as OpenVPN Connect or Wireguard. Protect your device while you use your iPad or iPhone to stream your favorite videos, check emails, or shop online.*

Bonus Round: Command-Line Interface (CLI) Mastery

  • Especially for Linux users (but also applicable elsewhere!), the CLI opens up a world of possibilities. Learn how to connect, disconnect, and fine-tune your AirVPN connection with simple terminal commands. It’s like having a secret handshake with your VPN, unlocking its full potential. You can even script your VPN usage for ultimate automation.*

Privacy and Security Deep Dive: Encryption, No-Logs, and Network Adapters

AirVPN doesn’t just whisper sweet nothings about privacy—it shouts it from the digital rooftops! Let’s pull back the curtain and see what makes AirVPN a fortress of solitude for your data. We’re talking about the real nitty-gritty: the encryption, the no-logs promise, and those mysterious network adapters. Think of this section as your decoder ring for understanding AirVPN’s commitment to keeping your online life your own darn business.

Unveiling the Vault: A Look at Encryption

Ever wonder how your data transforms into gibberish that only the intended recipient can understand? That’s encryption, baby! AirVPN uses some seriously strong stuff. Think of it like locking your diary with a combination only you and your best buddy know.

  • Encryption Protocols: Dive into the ciphers that AirVPN uses (e.g., AES-256, ChaCha20). Explain the strengths of each, relating them to real-world security analogies for easier understanding.
  • Perfect Forward Secrecy (PFS): A game-changer! PFS ensures that even if a past encryption key gets compromised, your previous sessions remain secure. It’s like having a brand new lock for every single entry in your diary, so even if someone picks one lock, the others remain safe.

“No Logs, No Problem!” Deciphering the No-Logs Policy

This is where AirVPN truly shines. A no-logs policy means exactly what it sounds like: AirVPN doesn’t keep records of your online activity. Period. No browsing history, no connection logs, no timestamps – nada! It’s like they’re wearing a digital blindfold, promising not to peek at what you’re up to online.

  • What “No-Logs” REALLY Means: Clarify the specifics of AirVPN’s policy. Explain what data they don’t collect and why that’s crucial for privacy.
  • Why It Matters: Put the policy in perspective. Explain how a no-logs policy protects users from potential data breaches or government surveillance. It’s your guarantee that your secrets stay secret, no matter what.

Network Adapters: Your VPN’s Secret Agents

These often-overlooked components are crucial for making your VPN connection work its magic. They act like digital translators, ensuring your device can communicate securely through the VPN tunnel.

  • TAP Adapter (Windows): Explain the TAP adapter’s role in creating a virtual network interface for OpenVPN on Windows. Analogize it to a secret doorway your data uses to sneak through the internet unnoticed.
  • tunX Interface (Linux/macOS): Detail the tunX interface’s function in routing traffic through the VPN tunnel on Linux and macOS systems. It’s the underground tunnel that keeps your data hidden from prying eyes.
  • Importance of Proper Installation: Emphasize the need to install these adapters correctly for the VPN to function properly. If they aren’t installed, your door or tunnel doesn’t appear, your data will be exposed.

Troubleshooting Common AirVPN Issues: Solutions and Support Resources

  • Connection Conundrums: We’ve all been there. You’re ready to dive into some secure browsing, but AirVPN is stubbornly refusing to connect. Don’t panic! First, the classic: did you remember to check your internet connection? Seriously, it happens to the best of us! If your internet is working fine, try restarting the AirVPN client (Eddie). It’s like giving your digital butler a gentle nudge. Still no luck? Then let’s dive a little deeper.

    • Is Your Clock Right? Believe it or not, an incorrect system clock can mess with VPN connections. Make sure your date and time are accurate.
    • Firewall Follies: Your firewall might be playing gatekeeper and blocking AirVPN. Temporarily disable it to see if that’s the culprit, then add an exception for AirVPN if it is.
    • Protocol Problems: Sometimes, a specific VPN protocol might be acting up. Try switching between OpenVPN and WireGuard to see if that resolves the issue. And remember to download the relevant and proper configuration files.
    • DNS Disasters: Incorrect DNS settings can also cause connection problems. Try using AirVPN’s DNS servers or a reputable public DNS server like Cloudflare’s (1.1.1.1).
  • Stay Updated, Stay Secure: AirVPN, like any good software, gets regular updates. These updates often include bug fixes and performance improvements, so it’s crucial to stay up-to-date. The AirVPN website is your one-stop shop for updates, announcements, and other resources. Check the news section for any known issues or scheduled maintenance.

    • Oh, and while you’re there, take a peek at the FAQ section. You might find the answer to your question already waiting for you.
  • The AirVPN Community: Your Digital Tribe: Feeling lost and alone? Don’t worry, the AirVPN community forums are there to help. This is a place where users can ask questions, share tips, and discuss all things AirVPN. Before posting, use the search function to see if someone else has already encountered the same problem. You might find a solution in an existing thread!

    • Being a Good Community Member: When posting, be clear and concise about your issue. Include relevant details such as your operating system, AirVPN client version, and any error messages you’re seeing. The more information you provide, the easier it will be for others to help you. Remember to be polite and respectful, even when you’re frustrated. A little kindness goes a long way!

Taking it Further: Advanced AirVPN Setups and Integrations

So, you’ve mastered the basics of AirVPN? Awesome! Now, let’s crank things up a notch and dive into the really cool stuff. This section is for those of you who like to tinker, tweak, and generally push things to the limit. We’re talking about turning your entire home network into a fortress of privacy and even dipping our toes into the murky waters of the Tor network. Buckle up, buttercups, it’s gonna be a wild ride!

AirVPN on Routers: Fort Knox for Your Whole Home

Imagine this: every device in your house—laptops, phones, smart fridges (yes, even those!), streaming devices—all protected by AirVPN, all the time. That’s the beauty of setting up AirVPN on your router. It’s like having a personal privacy bodyguard for your entire network.

Why bother? Well, for starters, it simplifies things. You only have to configure the VPN once, on the router, instead of on each individual device. Plus, it protects devices that don’t natively support VPNs. Think smart TVs, game consoles, and those sneaky IoT gadgets that are always phoning home.

Setting it up can be a bit of a challenge, but don’t worry, we’ll guide you through it (check AirVPN’s own excellent guides and community forums for your specific router model). You’ll need a router that supports VPN client functionality—look for routers that support OpenVPN or WireGuard. Then, it’s a matter of uploading your AirVPN configuration files and tweaking a few settings. Boom! You’ve got a VPN-protected home network.

AirVPN and Tor: Double the Privacy, Double the Fun

Now, for the truly adventurous: integrating AirVPN with the Tor network. Tor, or The Onion Router, is a network designed to provide anonymity by routing your traffic through multiple relays around the world. Combining it with AirVPN can provide an extra layer of protection, making it incredibly difficult to trace your online activity.

Think of it like this: AirVPN hides your IP address from your ISP and the websites you visit. Tor hides your traffic from AirVPN (and everyone else). It’s like wearing a disguise on top of a disguise.

Is it necessary for everyone? Probably not. But if you’re dealing with sensitive information, concerned about government surveillance, or just want to be extra careful, it’s an option worth considering.

Keep in mind that using Tor can significantly slow down your connection speed. And setting it up with AirVPN requires some technical know-how. You’ll need to configure your AirVPN client to route traffic through the Tor network, typically by using a Tor proxy. Again, AirVPN’s documentation and community forums are your best friends here.

What are the essential prerequisites for configuring AirVPN on a desktop computer?

The user requires an active AirVPN subscription for access to the service. AirVPN provides configuration files for OpenVPN client. The computer needs a compatible OpenVPN client for establishing a VPN connection. The user must download the appropriate OpenVPN client from the official OpenVPN website. The operating system should have the latest updates for optimal performance and security. Administrative privileges are necessary for installing the OpenVPN client on the computer.

What key settings must be configured within the AirVPN client software?

The user must specify the correct configuration file path in the OpenVPN client. AirVPN requires authentication credentials for verifying the user’s account. The user needs to enter the AirVPN username in the authentication settings. The user also needs to provide the AirVPN password in the authentication settings. Encryption protocols should be set according to AirVPN’s recommendations for secure data transmission. The firewall settings must be configured to allow OpenVPN traffic on the computer.

How can a user verify that the AirVPN connection is successfully established and functioning correctly?

The user can check the OpenVPN client logs for connection status information. AirVPN assigns a new IP address to the user’s device upon successful connection. The user should visit an IP address lookup website to verify the new IP address. Network traffic should be routed through the VPN tunnel for enhanced privacy. The user can use a network monitoring tool to confirm traffic is going through the VPN. DNS leaks should be checked to ensure DNS queries are routed through AirVPN’s servers.

What are the recommended steps for troubleshooting common AirVPN connection issues?

The user should check the internet connection for stability and availability. AirVPN servers might experience downtime or maintenance affecting connectivity. The user can try connecting to a different AirVPN server to resolve server-specific issues. Firewall settings might block the OpenVPN connection requiring adjustments. The user should review the firewall configuration to allow OpenVPN traffic. Outdated OpenVPN client software can cause connection problems requiring an update.

So, there you have it! Setting up AirVPN might seem a tad technical at first, but once you’re through the initial steps, you’re all set to browse with that sweet peace of mind. Happy (and secure) surfing!

Leave a Comment

Your email address will not be published. Required fields are marked *