OpenVPN GUI support for TLS 1.3

This is where we can discuss what we would like to see added or changed in OpenVPN.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Post Reply
banjo
OpenVpn Newbie
Posts: 14
Joined: Wed May 31, 2017 12:58 am

OpenVPN GUI support for TLS 1.3

Post by banjo » Fri Feb 28, 2020 7:01 am

I have decided to test out TLS 1.3 support in OpenVPN and seem to have run into a brick wall.

The server has support for TLS 1.3 but the Client, because it is compiled with OpenSSL 1.1.0 does not. This seems to imply that "there is no support in OpenVPN for TLS 1.3" and given that it seems to be a generally good idea to move to TLS 1.3, OpenVPN is not coming to the party. Yet.


So, could you please release a version of OpenVPN GUI Client that supports TLS 1.3


[Yes, I know I can build my own version of the Client using the appropriate OpenSSL version, but that is not the point. I want to use software that has been through the standard testing process.]

Post Reply