Another planned OpenSSL beta release yesterday.  

OpenSSL 1.1.1-pre4 (beta) is available for download, needs the
overnight/SVN ICS V8.53 version to load.  

This beta support TLSv1.3 draft 26.

TLSv1.3 is currently at draft 28 and has been submitted for final
publication, but there are no protocol changes since draft 26. 

The final version of 1.1.1 is currently planned for 15th May 2018 after
two more betas, provided the RFC editors have finished their stuff and
TLSv1.3 is formally published.  

Beware, at the time of writing no browsers are yet compatible with
TLSv1.3 draft 26 or 28, they still connect with TLSv1.2.  

ICS now supports client and server connections with TLSv1.3, I've fixed
a false renegotiation issue that stopped clients connecting, there is
no renegotiation with TLSv1.3.  I've temporarily stopped external
session caching which has changed for TLSv1.3, this will be fixed soon.


Angus

-- 
To unsubscribe or change your settings for TWSocket mailing list
please goto http://lists.elists.org/cgi-bin/mailman/listinfo/twsocket
Visit our website at http://www.overbyte.be

Reply via email to