There is a new version of ICS in SVN, it will be zipped overnight.
There are lengthy release notes in SVN and the changed units, but
briefly:

1 - Support for OpenSSL 1.1.0 (due real soon, currently beta).  Beware
new DLL names.

2 - Allow TLS version be specified as a range of versions instead of a
single version.

3 - Allow SSL certificates, private keys, CA bundles and DHParams to be
loaded from strings instead of files, so they can be saved or created
in the application without using any files.

4 - Allow OpenSSL DLLs to be loaded from a specific directory.

5 - Report ciphers available from OpenSSL, including those for specific
sessions (1.1.0 only)

6 - Include DHParams and Root CA Certs Bundle as constant strings to
avoid files.

Note that applications using public SSL variables GSSLEAY_xxx will need
to add OverbyteIcsSSLEAY to Uses since they have been consolidated in a
single unit.  Otherwise applications using OpenSSL 1.0.1, 1.0.2 or
1.1.0 should behave unchanged.

Please treat ICS V8.27 as a beta version due to the number of changes,
test applications heavily and watch for any fixes needed.

If anyone wants to test the beta version of OpenSSL 1.1.0, please let
me know, although the final release was due a week ago and is delayed
for more testing.

Angus

-- 
To unsubscribe or change your settings for TWSocket mailing list
please goto http://lists.elists.org/cgi-bin/mailman/listinfo/twsocket
Visit our website at http://www.overbyte.be

Reply via email to