Re: [twsocket] ICS V8.52 allows testing of SSL TLSv1.3 protocol

2018-06-21 Thread Angus Robertson - Magenta Systems Ltd
Another planned OpenSSL beta release this week. OpenSSL 1.1.1-pre8 (beta) is available for download, needs the overnight/SVN ICS V8.55 version to load. This beta supports TLSv1.3 draft 28, which should be published as RFC8446 shortly, followed by one more OpenSSL beta, before the final long

Re: [twsocket] ICS V8.52 allows testing of SSL TLSv1.3 protocol

2018-06-08 Thread Angus Robertson - Magenta Systems Ltd
I've fixed the ICS bug that stopped ICS servers negotiating TLSv1.3 connections with the last couple of OpenSSL betas, which sent new callback messages. Also client session caching should work now for TLSv1.3. SVN is updated, the overnight zip later this evening. You also need OpenSSL

Re: [twsocket] ICS V8.52 allows testing of SSL TLSv1.3 protocol

2018-05-30 Thread Angus Robertson - Magenta Systems Ltd
Another planned OpenSSL beta release this week. OpenSSL 1.1.1-pre7 (beta) is available for download, needs the overnight/SVN ICS V8.54 version to load. This beta support TLSv1.3 draft 28, which is hopefully he final version and is supported by several test web sites. Unfortunately TLSv1.3

Re: [twsocket] ICS V8.52 allows testing of SSL TLSv1.3 protocol

2018-05-03 Thread Angus Robertson - Magenta Systems Ltd
Another planned OpenSSL beta release this week. OpenSSL 1.1.1-pre6 (beta) is available for download, needs the overnight/SVN ICS V8.54 version to load. This beta support TLSv1.3 draft 26, which is increasingly being supported by several test web sites. Unfortunately something in ICS has

Re: [twsocket] ICS V8.52 allows testing of SSL TLSv1.3 protocol

2018-04-18 Thread Angus Robertson - Magenta Systems Ltd
Another planned OpenSSL beta release yesterday. OpenSSL 1.1.1-pre5 (beta) is available for download, needs the overnight/SVN ICS V8.54 version to load. This beta support TLSv1.3 draft 26, which is increasingly being supported by several test web sites. Building the latest Browser sample

Re: [twsocket] ICS V8.52 allows testing of SSL TLSv1.3 protocol

2018-04-04 Thread Angus Robertson - Magenta Systems Ltd
Another planned OpenSSL beta release yesterday. OpenSSL 1.1.1-pre4 (beta) is available for download, needs the overnight/SVN ICS V8.53 version to load. This beta support TLSv1.3 draft 26. TLSv1.3 is currently at draft 28 and has been submitted for final publication, but there are no

Re: [twsocket] ICS V8.52 allows testing of SSL TLSv1.3 protocol

2018-03-21 Thread Angus Robertson - Magenta Systems Ltd
Another planned OpenSSL beta release today, which is now feature locked so no more DLL exports arriving or disappearing. OpenSSL 1.1.1-pre3 (beta) is available for download, needs the overnight/SVN ICS V8.53 version to load. This beta support TLSv1.3 draft 26. TLSv1.3 is currently at draft 28

Re: [twsocket] ICS V8.52 allows testing of SSL TLSv1.3 protocol

2018-02-28 Thread Angus Robertson - Magenta Systems Ltd
OpenSSL 1.1.1-pre2 (alpha) is now available for download, needs the overnight/SVN ICS version to load. Still seems to have TLSv1.3 draft 23 according to the literals, although I thought they had updated the master to draft 24. Angus -- To unsubscribe or change your settings for TWSocket