Project

General

Profile

Actions

Feature #13649

closed

Support for ChaCha20-Poly1305 and AES-128-GCM encryption with OpenVPN DCO

Added by Jim Pingle over 1 year ago. Updated over 1 year ago.

Status:
Resolved
Priority:
Normal
Assignee:
Category:
OpenVPN
Target version:
Start date:
Due date:
% Done:

100%

Estimated time:
Release Notes:
Default

Description

Copying from NG Redmine.

The if_ovpn driver (in plus) and OpenVPN userspace now support ChaCha20-Poly1305 and AES-128-GCM with DCO, but the GUI does not allow these to be configured with DCO. Currently when DCO mode is enabled it forces the use of AES-256-GCM only.

The GUI will need to allow any combination of AES-256-GCM, AES-128-GCM, and ChaCha20-Poly1305 to be selected when DCO is enabled on an OpenVPN server or client.


Files

13649.jpg (29.5 KB) 13649.jpg Alhusein Zawi, 12/10/2022 01:02 PM
Actions

Also available in: Atom PDF