blank90 3 Posted ... Currently I'm using the Official WireGuard port. UDP on port 51820. However, now my logs don't say AES-256-GCM and ChaCha20-Poly1305. So which cipher am I now using and why don't the logs indicate? When using OpenVPN I saw this in the logs: OpenVPN > Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key OpenVPN > Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key Quote Share this post Link to post
benfitita 39 Posted ... WireGuard has only one mode: encrypted. There’s only one specific set of encryption primitives in use for everybody so I guess there's no point in logging that. More details: https://www.wireguard.com/protocol/. That is contrary to OpenVPN where a broad set of encryption knobs are present and there’s even auto negotiation when establishing a connection. it makes sense to log what was the final result of all these settings. 1 blank90 reacted to this Quote Share this post Link to post