Zum Hauptinhalt springen
 

AES-256 encryption

News 

The default OpenVPN stream cipher in new clients and new configuration files is now AES-256. When encountering certain connection problems the client program will fall back to Blowfish 128. To use nothing but AES, set "cipher = aes256" in Settings -> Advanced.