OpenVPN support for CHACHA20-POLY1305 in the data channel

Hello,

I'm currently using OpenWrt 19.07.

As I could see CHACHA20-POLY1305 is supported by the available OpenSSL Version but OpenVPN supports this cipher only for the control channel.

Will CHACHA20-POLY1305 be added in the future to the data channel encryption cipher list for the openvpn version of OpenWrt 19.07 or how can I compile my own openvpn version?

Thanks a lot in advance

Greets

Hello,

i assume that the uci config interface for openvpn does not support your cipher.

Please try using a original openvpn config file like in my example below.

File: /etc/config/openvpn

package openvpn

config openvpn custom_config

        # Set to 1 to enable this instance:
        option enabled 1

        # Include OpenVPN configuration
        option config /etc/openvpn/my-vpn.conf

Here is the package definition of the openvpn package in the openwrt source for 19.07:

If you wanna build a updated version of openvpn for 19.07, then you have to:

  • Download the SDK for 19.07
  • Adapt package/network/services/openvpn/Makefile to your needs
  • Probably fix some things with QUILT
  • Build your Package
  • Install the new ipk package on your router

Take a look here how to use the SDK: https://openwrt.org/docs/guide-developer/using_the_sdk

1 Like

Thanks for the information. It looks like I have to compile openvpn 2.5, https://github.com/OpenVPN/openvpn/blob/master/Changes.rst