help-shishi
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Shishi 0.0.28


From: Simon Josefsson
Subject: Shishi 0.0.28
Date: Wed, 01 Nov 2006 10:01:03 +0100
User-agent: Gnus/5.110006 (No Gnus v0.6) Emacs/22.0.90 (gnu/linux)

I am pleased to announce the availability of Shishi version 0.0.28!

Shishi is an implementation of the Kerberos 5 network authentication
system.  Shishi can be used to authenticate users in distributed
systems.  Shishi is part of a GNU system.

* Version 0.0.28 (released 2006-11-01)

** New command line tool "ccache2shishi".
The tool will read tickets from /tmp/krb5cc_UID (by default) and will
write them to ~/.shishi/tickets.

** A description of the ccache file format were added in doc/ccache.txt.

** A self-contained standalone parser of the ccache format added.
See lib/ccache.h and lib/ccache.c.  The intention is that they should
be usable outside of Shishi, and it doesn't use any Shishi specific
header files or functions.  It also avoids heap memory handling.

** New APIs to read MIT ccache files.
shishi_tkts_add_ccache_mem
shishi_tkts_add_ccache_file
shishi_tkts_from_ccache_mem
shishi_tkts_from_ccache_file

** New APIs to support ccache reading.
shishi_enckdcreppart_authtime_set
shishi_enckdcreppart_starttime_set
shishi_enckdcreppart_renew_till_set
shishi_tkts_default_ccache_guess
shishi_tkts_default_ccache
shishi_tkts_default_ccache_set

** Fix build errors for missing arcfour_stream when using --with-libgcrypt.
Reported by abhijit mitra <address@hidden>.

Shishi contains a library ('libshishi') that can be used by
application developers to add support for Kerberos 5.  Shishi contains
a command line utility ('shishi') that is used by users to acquire and
manage tickets (and more).  The server side, a Key Distribution Center
(KDC), is implemented by 'shishid', and support X.509 authenticated
TLS via GnuTLS.  Of course, a manual documenting usage aspects as well
as the programming API is included.

Shishi currently supports AS/TGS exchanges for acquiring tickets,
pre-authentication, the AP exchange for performing client and server
authentication, and SAFE/PRIV for integrity/privacy protected
application data exchanges.  The DES, 3DES, ARCFOUR, and AES
cryptographic algorithms are supported.

Shishi aims to be internationalized, thread safe and portable.  Shishi
is written in ANSI/ISO C89, and has been ported to numerous platforms,
including most major Unix platforms and Windows, running on devices
including iPAQ handhelds and S/390 mainframes.  Shishi can also be
cross compiled to Microsoft Windows using mingw32 and embedded
platforms such as the Motorola Coldfire.

Current work items include improvements on the server (KDC),
integration of initial authentication via OpenPGP using GnuTLS,
set-passwd implementation, and a LDAP backend for the Shisa library
used in the KDC for information storage.  Assistance is appreciated on
any of these (or other) items.

Known problems in this release:

** Libgcrypt is required since the gnulib crypto code-path has
   regressed since the last few releases.  This will hopefully be
   fixed in the future.

Improving Shishi is costly, but you can help!  We are looking for
organizations that find Shishi useful and wish to contribute back.
You can contribute by reporting bugs, improve the software, or donate
money or equipment.

Commercial support contracts for Shishi are available, and they help
finance continued maintenance.  Simon Josefsson Datakonsult, a
Stockholm based privately held company, is currently funding Shishi
maintenance.  We are always looking for interesting development
projects.  See http://josefsson.org/ for more details.

If you need help to use Shishi, or want to help others, you are
invited to join our help-shishi mailing list, see:
<http://lists.gnu.org/mailman/listinfo/help-shishi>.

The project web page is available at:
  http://www.gnu.org/software/shishi/
  http://josefsson.org/shishi/ (updated fastest)

Here are the compressed sources (3.4MB):
  ftp://alpha.gnu.org/gnu/shishi/shishi-0.0.28.tar.gz
  http://josefsson.org/shishi/releases/shishi-0.0.28.tar.gz

Here are GPG detached signatures signed using key 0xB565716F:
  ftp://alpha.gnu.org/gnu/shishi/shishi-0.0.28.tar.gz.sig
  http://josefsson.org/shishi/releases/shishi-0.0.28.tar.gz.sig

The software is cryptographically signed by the author using an
OpenPGP key identified by the following information:

pub   1280R/B565716F 2002-05-05 [expires: 2007-02-15]
uid                  Simon Josefsson <address@hidden>
uid                  Simon Josefsson <address@hidden>
sub   1280R/4D5D40AE 2002-05-05 [expires: 2007-02-15]
sub   1024R/09CC4670 2006-03-18 [expires: 2007-04-22]
sub   1024R/AABB1F7B 2006-03-18 [expires: 2007-04-22]
sub   1024R/A14C401A 2006-03-18 [expires: 2007-04-22]

The key is available from:
  http://josefsson.org/key.txt
  dns:b565716f.josefsson.org?TYPE=CERT

Here are the build reports for various platforms:
  http://josefsson.org/autobuild-logs/shishi.html

Here are the SHA-1 and SHA-224 checksums:

5f8db3f3ce43a83049571929a76be39392638b79  shishi-0.0.28.tar.gz
ed6bcbe8b1358de5aee99615f62bc7e77d098be1  shishi-0.0.28.tar.gz.sig

1c20bf0b5702d6aa6c5a31603d9e09e32cd8c5549bc4c9f2d41dedfd  shishi-0.0.28.tar.gz
13d76c2978813b419d5ea4ceb8e863114ee3dc01c8e67021931c48f0  
shishi-0.0.28.tar.gz.sig

Happy hacking,
Simon

Attachment: pgpHloT7O2ted.pgp
Description: PGP signature


reply via email to

[Prev in Thread] Current Thread [Next in Thread]