Openvpn – Wireshark/encryption and openvpn

encryptionopenvpnwireshark

I have a linux openvpn router and a home dsl modem. The dsl modem has port 1234 open and forwards it onto eth0 on the linux router.

I can connect to the router from a remote location no problem. All the traffic is coming through, I can surf the net from the vpn client etc. As a check I opened up wireshark on the client.

If I look at the protocol I can see a lot of UDP traffic, not much else… but I'm not seeing anything (as far as I understand) indicating that the data is being encrypted? Does that sound right or should I be looking at another interface? How is it best to test that the data is being encrypted?
Thanks,

Best Answer

Well, look at the data? You have wireshark, if you browse to google.ca and don't see a DNS request and a HTTP stream opening, and you still see the page being rendered, then it's a pretty big clue. Considering OpenVPN runs on UDP, it makes sense for you to see a ton of UDP traffic instead.

Related Topic