[eGenix.com] ANN: eGenix pyOpenSSL Distribution 0.13.3.1.0.1.8

egenix-announcements at egenix.com egenix-announcements at egenix.com
Mon Jun 9 14:55:13 CEST 2014


________________________________________________________________________
ANNOUNCING

                   eGenix.com pyOpenSSL Distribution

                         Version 0.13.3.1.0.1.8


             An easy-to-install and easy-to-use distribution
             of the pyOpenSSL Python interface for OpenSSL -
            available for Windows, Mac OS X and Unix platforms


This announcement is also available on our web-site for online reading:
http://www.egenix.com/company/news/eGenix-pyOpenSSL-Distribution-0.13.3.1.0.1.8.html

________________________________________________________________________
INTRODUCTION

The eGenix.com pyOpenSSL Distribution includes everything you need to
get started with SSL in Python.

It comes with an easy-to-use installer that includes the most recent
OpenSSL library versions in pre-compiled form, making your application
independent of OS provided OpenSSL libraries:

    http://www.egenix.com/products/python/pyOpenSSL/

pyOpenSSL is an open-source Python add-on that allows writing SSL/TLS-
aware network applications as well as certificate management tools:

    https://launchpad.net/pyopenssl/

OpenSSL is an open-source implementation of the SSL/TLS protocol:

    http://www.openssl.org/

________________________________________________________________________
NEWS

This new release of the eGenix.com pyOpenSSL Distribution updates the
included OpenSSL version to the latest OpenSSL 1.0.1h version and adds
a few more context options:

New in OpenSSL
--------------

 * Updated included OpenSSL libraries from OpenSSL to 1.0.1h. See
   http://www.openssl.org/news/secadv_20140605.txt for a complete list
   of changes, most important:

   - CVE-2014-0224: An attacker can force the use of weak keying
     material in OpenSSL SSL/TLS clients and servers. This can be
     exploited by a Man-in-the-middle (MITM) attack where the attacker
     can decrypt and modify traffic from the attacked client and
     server.

   - CVE-2014-0221: By sending an invalid DTLS handshake to an OpenSSL
     DTLS client the code can be made to recurse eventually crashing
     in a DoS attack. Only applications using OpenSSL as a DTLS client
     are affected.

   - CVE-2014-3470: OpenSSL TLS clients enabling anonymous ECDH
     ciphersuites are subject to a DoS attack.

New in pyOpenSSL
----------------

 * Added the following new options for context.set_options():
   OP_TLSEXT_PADDING, OP_SAFARI_ECDHE_ECDSA_BUG,
   OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION,
   OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION.

 * Documented all supported context.set_options() options (to the
   extent possible using the OpenSSL documentation itself).

pyOpenSSL / OpenSSL Binaries Included
-------------------------------------

In addition to providing sources, we make binaries available that
include both pyOpenSSL and the necessary OpenSSL libraries for all
supported platforms: Windows x86 and x64, Linux x86 and x64, Mac OS X
PPC, x86 and x64.

We've also added egg-file distribution versions of our eGenix.com
pyOpenSSL Distribution for Windows, Linux and Mac OS X to the
available download options. These make setups using e.g. zc.buildout
and other egg-file based installers a lot easier.

________________________________________________________________________
DOWNLOADS

The download archives and instructions for installing the package can
be found at:

    http://www.egenix.com/products/python/pyOpenSSL/

________________________________________________________________________
UPGRADING

Before installing this version of pyOpenSSL, please make sure that
you uninstall any previously installed pyOpenSSL version. Otherwise,
you could end up not using the included OpenSSL libs.

_______________________________________________________________________
SUPPORT

Commercial support for these packages is available from eGenix.com.
Please see

    http://www.egenix.com/services/support/

for details about our support offerings.

________________________________________________________________________
MORE INFORMATION

For more information about the eGenix pyOpenSSL Distribution, licensing
and download instructions, please visit our web-site or write to
sales at egenix.com.

Enjoy,
-- 
Marc-Andre Lemburg
eGenix.com

Professional Python Services directly from the Source  (#1, Jun 09 2014)
>>> Python Projects, Consulting and Support ...   http://www.egenix.com/
>>> mxODBC.Zope/Plone.Database.Adapter ...       http://zope.egenix.com/
>>> mxODBC, mxDateTime, mxTextTools ...        http://python.egenix.com/
________________________________________________________________________
2014-05-28: Released mxODBC.Connect 2.1.0 ...     http://egenix.com/go56
2014-07-02: Python Meeting Duesseldorf ...                 23 days to go

::::: Try our mxODBC.Connect Python Database Interface for free ! ::::::

   eGenix.com Software, Skills and Services GmbH  Pastor-Loeh-Str.48
    D-40764 Langenfeld, Germany. CEO Dipl.-Math. Marc-Andre Lemburg
           Registered at Amtsgericht Duesseldorf: HRB 46611
               http://www.egenix.com/company/contact/



More information about the egenix-announcements mailing list