[TLS] ANNOUNCE: PureTLS 0.9b5

Eric Rescorla <ekr@rtfm.com> Thu, 02 June 2005 17:14 UTC

Received: from localhost.localdomain ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1DdtHP-0002mC-3b; Thu, 02 Jun 2005 13:14:51 -0400
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1DdtHN-0002lW-B9 for tls@megatron.ietf.org; Thu, 02 Jun 2005 13:14:49 -0400
Received: from sierra.rtfm.com (sierra.rtfm.com [198.144.203.251]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id NAA08177 for <tls@lists.ietf.org>; Thu, 2 Jun 2005 13:14:45 -0400 (EDT)
Received: from rtfm.com (romeo.rtfm.com [198.144.203.242]) by sierra.rtfm.com (Postfix) with ESMTP id 5BA2528442 for <tls@lists.ietf.org>; Thu, 2 Jun 2005 10:47:06 -0700 (PDT)
To: tls@ietf.org
X-Mailer: MH-E 7.4.3; nmh 1.0.4; XEmacs 21.4 (patch 15)
Date: Thu, 02 Jun 2005 10:25:01 -0700
From: Eric Rescorla <ekr@rtfm.com>
Message-Id: <20050602174706.5BA2528442@sierra.rtfm.com>
Cc:
Subject: [TLS] ANNOUNCE: PureTLS 0.9b5
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Sender: tls-bounces@lists.ietf.org
Errors-To: tls-bounces@lists.ietf.org

ANNOUNCE: PureTLS version 0.9b5
Copyright (C) 1999-2005 Claymore Systems, Inc.

http://www.rtfm.com/puretls

DESCRIPTION
PureTLS is a free Java-only implementation of the SSLv3 and TLSv1
(RFC2246) protocols. PureTLS was developed by Eric Rescorla for
Claymore Systems, Inc, but is being distributed for free because we
believe that basic network security is a public good and should be a
commodity. PureTLS is licensed under a Berkeley-style license, which
basically means that you can do anything you want with it, provided
that you give us credit.

This is a beta release of PureTLS. Although it has undergone a fair
amount of testing and is believed to operate correctly, it no doubt contains 
significant bugs, which this release is intended to shake out. Please
send any bug reports to the author at <ekr@rtfm.com>.

CHANGES FROM B4
* SECURITY: Zero OPTIONAL values before parsing. This prevents 
  bleedthrough of those values from previously parsed certificates
  into certificates where they are missing. This is a workaround for a 
  bug in the Cryptix ASN.1 kit.

  The only relevant values are Extensions and Algorithm.Parameters.
  In practice this should not be a problem with Algorithm.Parameters
  Since they're NULL in RSA certificates and always present in real 
  DSA certificates. If you rely on Extensions you should upgrade
  as soon as possible.

  Note: extensions processing is still only partially tested (see
  below). 

* Trim all leading zeros from DH shared keys. This fixes a rare
  compatibility problem.

* Fix handling of pathLen constraints. We were off by one, causing
  some valid certificates to be rejected.


We believe that this is the best version of PureTLS available.  Users
are advised to upgrade as soon as possible. In particular, if you rely
on X.509 extension processing you should upgrade as soon as possible.

This will most likely be the last release of PureTLS distributed 
as a standalone package by Claymore Systems. We have given
the BouncyCastle (http://www.bouncycastle.org) permission to
integrate the PureTLS source code with their library and
we expect them to deliver an integrated system in the future.

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls