id summary reporter owner description type status priority milestone component version severity resolution keywords cc 862 Upgrade to OpenSSL 1.1.0 for ChaCha20-Poly1305 sgobiraj Is there a plan to compile OpenVPN against OpenSSL 1.1.0 branch to receive support for ChaCha20-Poly1305 ciphers? A lot of OpenVPN users are running the OpenVPN server/client on ARM/Embedded platforms (Routers, Mobile Phones, etc) that don't have AES acceleration. ChaCha20-Poly1305 is considered to be significantly faster on devices without AES acceleration and is a suitable replacement for AES-GCM ciphers. Feature Wish closed major Generic / unclassified OpenVPN 2.4.0 (Community Ed) Not set (select this one, unless your'e a OpenVPN developer) duplicate Steffan Karger