info-gnu
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Shishi 0.0.31


From: Simon Josefsson
Subject: Shishi 0.0.31
Date: Mon, 11 Jun 2007 15:45:07 +0200
User-agent: Gnus/5.110007 (No Gnus v0.7) Emacs/22.0.95 (gnu/linux)

I am happy to announce the availability of Shishi version 0.0.31!

Shishi is an implementation of the Kerberos 5 network authentication
system.  Shishi can be used to authenticate users in distributed
systems.  Shishi is part of a GNU system.

* Version 0.0.31 (released 2007-06-11)

** Shishi is now developed using Git instead of CVS.
A public git mirror is available from
<http://repo.or.cz/w/shishi.git>.

** Verify the KDC's certificate against a CA certificate in the client.
The CA is by default stored in ~/.shishi/client.ca in PEM format.
Suggested by Alberto Fondi <address@hidden>.

Shishi contains a library ('libshishi') that can be used by
application developers to add support for Kerberos 5.  Shishi contains
a command line utility ('shishi') that is used by users to acquire and
manage tickets (and more).  The server side, a Key Distribution Center
(KDC), is implemented by 'shishid', and support X.509 authenticated
TLS via GnuTLS.  Of course, a manual documenting usage aspects as well
as the programming API is included.

Shishi currently supports AS/TGS exchanges for acquiring tickets,
pre-authentication, the AP exchange for performing client and server
authentication, and SAFE/PRIV for integrity/privacy protected
application data exchanges.  The DES, 3DES, ARCFOUR, and AES
cryptographic algorithms are supported.

Shishi aims to be internationalized, thread safe and portable.  Shishi
is written in ANSI/ISO C89, and has been ported to numerous platforms,
including most major Unix platforms and Windows, running on devices
including iPAQ handhelds and S/390 mainframes.  Shishi can also be
cross compiled to Microsoft Windows using mingw32 and embedded
platforms such as the Motorola Coldfire.

Current work items include improvements on the server (KDC),
integration of initial authentication via OpenPGP using GnuTLS,
set-passwd implementation, and a LDAP backend for the Shisa library
used in the KDC for information storage.  Assistance is appreciated on
any of these (or other) items.

Known problems in this release:

** Libgcrypt is required since the gnulib crypto code-path has
   regressed since the last few releases.  This will hopefully be
   fixed in the future.

Improving Shishi is costly, but you can help!  We are looking for
organizations that find Shishi useful and wish to contribute back.
You can contribute by reporting bugs, improve the software, or donate
money or equipment.

Commercial support contracts for Shishi are available, and they help
finance continued maintenance.  Simon Josefsson Datakonsult, a
Stockholm based privately held company, is currently funding Shishi
maintenance.  We are always looking for interesting development
projects.  See http://josefsson.org/ for more details.

If you need help to use Shishi, or want to help others, you are
invited to join our help-shishi mailing list, see:
<http://lists.gnu.org/mailman/listinfo/help-shishi>.

The project web page is available at:
  http://www.gnu.org/software/shishi/
  http://josefsson.org/shishi/ (updated fastest)

Here are the compressed sources (3.5MB):
  ftp://alpha.gnu.org/gnu/shishi/shishi-0.0.31.tar.gz
  http://josefsson.org/shishi/releases/shishi-0.0.31.tar.gz

Here are GPG detached signatures signed using key 0xB565716F:
  ftp://alpha.gnu.org/gnu/shishi/shishi-0.0.31.tar.gz.sig
  http://josefsson.org/shishi/releases/shishi-0.0.31.tar.gz.sig

The software is cryptographically signed by the author using an
OpenPGP key identified by the following information:

pub   1280R/B565716F 2002-05-05 [expires: 2008-06-30]
      Key fingerprint = 0424 D4EE 81A0 E3D1 19C6  F835 EDA2 1E94 B565 716F
uid                  Simon Josefsson <address@hidden>
uid                  Simon Josefsson <address@hidden>

The key is available from:
  http://josefsson.org/key.txt
  dns:b565716f.josefsson.org?TYPE=CERT

Here are the build reports for various platforms:
  http://autobuild.josefsson.org/shishi/

Here are the SHA-1 and SHA-224 checksums:

2bc0151ac4b51af5bc4efadf02e6c38dab5b5ffd  shishi-0.0.31.tar.gz
f81f2388717fb2f3dda41c04c8dde17fd3009050  shishi-0.0.31.tar.gz.sig

3e7eafa3ef72252b0fd2b2b9b51246280f4e1453de29c08b7a1d865a  shishi-0.0.31.tar.gz
e9cde6189331f8cce07d19bc8b1e53a5071c6b3e3fee27f7b07e68f5  
shishi-0.0.31.tar.gz.sig

Happy hacking,
Simon




reply via email to

[Prev in Thread] Current Thread [Next in Thread]