Transport Layer Security (TLS) Protocol Version 1.3 has finally been
published as RFC8446.

https://tools.ietf.org/rfc/rfc8446.txt

OpenSSL will be doing a final beta of 1.1.1 shortly followed by the
final release later this month.  New versions of ICS will be needed for
both of these.  A new planned release of older versions of OpenSSL is
also due next week, but may be delayed so they all come out together.  

Expect to see lots of new application releases with support for TLSv1.3.
While many already support earlier drafts of TLSv1.3, they were all
draft specific and will need a final version to support RFC8446.

Angus

-- 
To unsubscribe or change your settings for TWSocket mailing list
please goto http://lists.elists.org/cgi-bin/mailman/listinfo/twsocket
Visit our website at http://www.overbyte.be

Reply via email to