Howdy,

OpenSSL has been FIPS 140-2 validated for a few months now.

The "fips mode" within OpenSSL is not automatic, and requires some
invocation from within the calling app.

See here for details:

http://www.openssl.org/docs/fips/UserGuide-1.1.1.pdf

Running in this mode disables all ciphers besides AES and 3DES.

Are these features feasible for OpenVPN? If so, our company would like
to see support added, and could be willing to fund the development. If
anyone is interested in a contract for this project, please contact me
directly.

Thanks,

Jacob Wilkins, CISSP
Appriss, Inc

Reply via email to