help-shishi
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Shishi 0.0.24


From: Simon Josefsson
Subject: Shishi 0.0.24
Date: Sat, 22 Apr 2006 12:45:34 +0200
User-agent: Gnus/5.110005 (No Gnus v0.5) Emacs/22.0.50 (gnu/linux)

I am pleased to announce the availability of Shishi version 0.0.24!

Shishi is an implementation of the Kerberos 5 network authentication
system.  Shishi can be used to authenticate users in distributed
systems.  Shishi is part of a GNU system.

Noteworthy changes since the last version:

** Fix bug in shishid which caused it to listen on standard input and crash.

** Pre-authentication support.
Only the PA-ENC-TIMESTAMP, ETYPE-INFO and ETYPE-INFO2 mechanisms are
supported.  Tested againt MIT, Heimdal, and Windows 2000 KDCs.

** Clarified the copyright on lib/kerberos5.asn1.

** Updated gnulib compatibility files.

** Fix some memory leaks and crashes.

Thanks to Russ Allbery and Elrond for packaging and testing of this
release.

Shishi contains a library ('libshishi') that can be used by
application developers to add support for Kerberos 5.  Shishi contains
a command line utility ('shishi') that is used by users to acquire and
manage tickets (and more).  The server side, a Key Distribution
Center, is implemented by 'shishid', and support X.509 authenticated
TLS via GnuTLS.  Of course, a manual documenting usage aspects as well
as the programming API is included.

Shishi currently supports AS/TGS exchanges for acquiring tickets,
pre-authentication, the AP exchange for performing client and server
authentication, and SAFE/PRIV for integrity/privacy protected
application data exchanges.  The DES, 3DES, ARCFOUR, and AES
cryptographic algorithms are supported.

Shishi aims to be internationalized, thread safe and portable.  Shishi
is written in ANSI/ISO C89, and has been ported to numerous platforms,
including most major Unix platforms and Windows, running on devices
including iPAQ handhelds and S/390 mainframes.  Shishi can also be
cross compiled to Microsoft Windows using mingw32 and embedded
platforms such as the Motorola Coldfire.

Current work items include improvements on the server (KDC),
integration of initial authentication via OpenPGP using GnuTLS,
set-passwd implementation, and a LDAP backend for the Shisa library
used in the KDC for information storage.  Assistance is appreciated on
any of these (or other) items.

Known problems in this release:

** Libgcrypt is required, the gnulib crypto code-path has regressed
   since the last release.  This will hopefully be fixed in the next
   release.

Improving Shishi is costly, but you can help!  We are looking for
organizations that find Shishi useful and wish to contribute back.
You can contribute by reporting bugs, improve the software, or donate
money or equipment.

Commercial support contracts for Shishi are available, and they help
finance continued maintenance.  Simon Josefsson Datakonsult, a
Stockholm based privately held company, is currently funding Shishi
maintenance.  We are always looking for interesting development
projects.  See http://josefsson.org/ for more details.

If you need help to use Shishi, or want to help others, you are
invited to join our help-shishi mailing list, see:
<http://lists.gnu.org/mailman/listinfo/help-shishi>.

The project web page is available at:
  http://www.gnu.org/software/shishi/
  http://josefsson.org/shishi/ (updated fastest)

Here are the compressed sources (3.3MB):
  ftp://alpha.gnu.org/gnu/shishi/shishi-0.0.24.tar.gz
  http://josefsson.org/shishi/releases/shishi-0.0.24.tar.gz

Here are GPG detached signatures signed using key 0xB565716F:
  ftp://alpha.gnu.org/gnu/shishi/shishi-0.0.24.tar.gz.sig
  http://josefsson.org/shishi/releases/shishi-0.0.24.tar.gz.sig

The software is cryptographically signed by the author using an
OpenPGP key identified by the following information:

pub   1280R/B565716F 2002-05-05 [expires: 2006-08-14]
      Key fingerprint = 0424 D4EE 81A0 E3D1 19C6  F835 EDA2 1E94 B565 716F
uid                  Simon Josefsson <address@hidden>
uid                  Simon Josefsson <address@hidden>
sub   1280R/4D5D40AE 2002-05-05 [expires: 2006-08-14]
sub   1024R/09CC4670 2006-03-18 [expires: 2007-04-22]
sub   1024R/AABB1F7B 2006-03-18 [expires: 2007-04-22]
sub   1024R/A14C401A 2006-03-18 [expires: 2007-04-22]

The key is available from:
  http://josefsson.org/key.txt
  dns:b565716f.josefsson.org?TYPE=CERT

Here are the build reports for various platforms:
  http://josefsson.org/autobuild-logs/shishi.html

Here are the SHA-1 and SHA-224 checksums:

f502b440f5a6c2a8eb6508f8f73c7e808181aee6  shishi-0.0.24.tar.gz
626d44d9a2c0661b3a6b9403251ec0f9a660bef6  shishi-0.0.24.tar.gz.sig

faedb0cf30dd9970dd1ae87dd8109079d2190e2906a0393b532250f0  shishi-0.0.24.tar.gz
0d4178314ecdd47a9509f9945dd6cf0b78185950215fe5d9df77237f  
shishi-0.0.24.tar.gz.sig

Happy hacking,
Simon

Attachment: pgpqtXAH1ogis.pgp
Description: PGP signature


reply via email to

[Prev in Thread] Current Thread [Next in Thread]