Re: [twsocket] OpenSSL 1.0.2g support

2016-03-20 Thread Angus Robertson - Magenta Systems Ltd
There was some confusion in my last message about SSLv2 support with OpenSSL 1.0.2g. OpenSSL 1.0.2g and later versions do not support the SSLv2 protocol, and have removed several exports relating to SSLv2 which prevent these DLLs even being loaded by old versions of ICS. The ICS Download page ha

Re: [twsocket] OpenSSL 1.0.2g support

2016-03-15 Thread Angus Robertson - Magenta Systems Ltd
> So is sslV23 still a safe default since support to SSLv2 was > removed? sslV23 really meant sslV23tls112 since it could support any of the SSL or TLS protocols, subject to exclusions in Options to remove specific protocols. There is new literal for the next OpenSSL release 1.1.0 to make this m

Re: [twsocket] OpenSSL 1.0.2g support

2016-03-15 Thread Eugene Kotlyarov
>> I wonder should default value of TSSLContext.SslVersionMethod be also >> updated to be at least sslV3, or to sslTLS_V1 >The default has been sslBestVer since V8.15, which is currently the same as >sslV23 but easier to understand. >The next major OpenSSL release also renames it for the sam

Re: [twsocket] OpenSSL 1.0.2g support

2016-03-15 Thread Angus Robertson - Magenta Systems Ltd
> I wonder should default value of TSSLContext.SslVersionMethod be > also updated to be at least sslV3, or to sslTLS_V1 The default has been sslBestVer since V8.15, which is currently the same as sslV23 but easier to understand. The next major OpenSSL release also renames it for the same reas

Re: [twsocket] OpenSSL 1.0.2g support

2016-03-14 Thread Eugene Kotlyarov
Hi I wonder should default value of TSSLContext.SslVersionMethod be also updated to be at least sslV3, or to sslTLS_V1 -Original Message- From: TWSocket [mailto:twsocket-boun...@lists.elists.org] On Behalf Of Angus Robertson - Magenta Systems Ltd Sent: March-03-16 11:52 AM To: twsocket