Jump to content
Not connected, Your IP: 3.17.150.89
yoyall

ANSWERED Eddie - which encryption is being used?

Recommended Posts

I'm using Eddie 2.21.8 on Windows 10 and I'm wondering where I can see which encryption method I'm using.

I can see in the Prefs which protocol I'm using but I've hunted around and can't find anything on about the encryption method in this version of Eddie.

I'm sure it's obvious...I ain't seein' it... 🧐

Share this post


Link to post
7 hours ago, yoyall said:

I'm sure it's obvious...I ain't seein' it... 🧐


Logs. Here's an example.

2022-09-29 21:56:00 Data Channel: using negotiated cipher 'AES-256-GCM'
2022-09-29 21:56:00 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2022-09-29 21:56:00 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key


Here, the traffic is encrypted using AES-256-GCM. This is negotiated, negotiation is default behavior, but one can explicitly set certain ciphers. They are found on the Specs page.
If in doubt, OpenVPN always negotiates AES-256-GCM unless you're running a very old OpenVPN version, then it's CBC.

NOT AN AIRVPN TEAM MEMBER. USE TICKETS FOR PROFESSIONAL SUPPORT.

LZ1's New User Guide to AirVPN « Plenty of stuff for advanced users, too!

Want to contact me directly? All relevant methods are on my About me page.

Share this post


Link to post
@OpenSourcerer Many thanks for this. I had looked in the logs but was connecting using wireguard. Switched back to openvpn and now I see it. Excellent - many thanks again.

So, I take it that wireguard does its own thing and doesn't spell out the encryption method in the logs?

(Been using wireguard of late and really enjoying its performance...)

Share this post


Link to post
16 hours ago, yoyall said:

So, I take it that wireguard does its own thing and doesn't spell out the encryption method in the logs?


That's because it's always ChaCha20-Poly1305.

NOT AN AIRVPN TEAM MEMBER. USE TICKETS FOR PROFESSIONAL SUPPORT.

LZ1's New User Guide to AirVPN « Plenty of stuff for advanced users, too!

Want to contact me directly? All relevant methods are on my About me page.

Share this post


Link to post
@OpenSourcerer Many thanks - just what I needed to know - how to find the info in the logs when using openvpn and the understanding that wireguard has but one option. Cheers! 👍

Share this post


Link to post
Guest
This topic is now closed to further replies.

×
×
  • Create New...