help-shishi
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Shishi 0.0.26


From: Simon Josefsson
Subject: Shishi 0.0.26
Date: Mon, 15 May 2006 16:24:19 +0200
User-agent: Gnus/5.110006 (No Gnus v0.6) Emacs/22.0.50 (gnu/linux)

I am pleased to announce the availability of Shishi version 0.0.26!

Shishi is an implementation of the Kerberos 5 network authentication
system.  Shishi can be used to authenticate users in distributed
systems.  Shishi is part of a GNU system.

Noteworthy changes since the last version:

** Requests for service tickets (TGS) are now sent without a sub-session key.
This solves interop problems with Windows 2003 and Heimdal, thanks to
Elrond for debugging.

** Fix buggy MD4 implementation on 64-bit platforms.

** The Shishi PAM module in extra/pam-shishi/ is now built by default.
The installation path has also been changed to $prefix/lib/security,
but you can change it with `configure --with-pam-dir=/somewhere/else'
or `make install PAMDIR=/somewhere/else'.

** Fix mem leaks.

** Self-tests are now run under valgrind, if it is installed.

** Updated Polish translation, thanks to Jakub Bogusz.

Shishi contains a library ('libshishi') that can be used by
application developers to add support for Kerberos 5.  Shishi contains
a command line utility ('shishi') that is used by users to acquire and
manage tickets (and more).  The server side, a Key Distribution Center
(KDC), is implemented by 'shishid', and support X.509 authenticated
TLS via GnuTLS.  Of course, a manual documenting usage aspects as well
as the programming API is included.

Shishi currently supports AS/TGS exchanges for acquiring tickets,
pre-authentication, the AP exchange for performing client and server
authentication, and SAFE/PRIV for integrity/privacy protected
application data exchanges.  The DES, 3DES, ARCFOUR, and AES
cryptographic algorithms are supported.

Shishi aims to be internationalized, thread safe and portable.  Shishi
is written in ANSI/ISO C89, and has been ported to numerous platforms,
including most major Unix platforms and Windows, running on devices
including iPAQ handhelds and S/390 mainframes.  Shishi can also be
cross compiled to Microsoft Windows using mingw32 and embedded
platforms such as the Motorola Coldfire.

Current work items include improvements on the server (KDC),
integration of initial authentication via OpenPGP using GnuTLS,
set-passwd implementation, and a LDAP backend for the Shisa library
used in the KDC for information storage.  Assistance is appreciated on
any of these (or other) items.

Known problems in this release:

** Libgcrypt is required, the gnulib crypto code-path has regressed
   since the last release.  This will hopefully be fixed in the next
   release.

Improving Shishi is costly, but you can help!  We are looking for
organizations that find Shishi useful and wish to contribute back.
You can contribute by reporting bugs, improve the software, or donate
money or equipment.

Commercial support contracts for Shishi are available, and they help
finance continued maintenance.  Simon Josefsson Datakonsult, a
Stockholm based privately held company, is currently funding Shishi
maintenance.  We are always looking for interesting development
projects.  See http://josefsson.org/ for more details.

If you need help to use Shishi, or want to help others, you are
invited to join our help-shishi mailing list, see:
<http://lists.gnu.org/mailman/listinfo/help-shishi>.

The project web page is available at:
  http://www.gnu.org/software/shishi/
  http://josefsson.org/shishi/ (updated fastest)

Here are the compressed sources (3.3MB):
  ftp://alpha.gnu.org/gnu/shishi/shishi-0.0.26.tar.gz
  http://josefsson.org/shishi/releases/shishi-0.0.26.tar.gz

Here are GPG detached signatures signed using key 0xB565716F:
  ftp://alpha.gnu.org/gnu/shishi/shishi-0.0.26.tar.gz.sig
  http://josefsson.org/shishi/releases/shishi-0.0.26.tar.gz.sig

The software is cryptographically signed by the author using an
OpenPGP key identified by the following information:

pub   1280R/B565716F 2002-05-05 [expires: 2006-08-14]
      Key fingerprint = 0424 D4EE 81A0 E3D1 19C6  F835 EDA2 1E94 B565 716F
uid                  Simon Josefsson <address@hidden>
uid                  Simon Josefsson <address@hidden>
sub   1280R/4D5D40AE 2002-05-05 [expires: 2006-08-14]
sub   1024R/09CC4670 2006-03-18 [expires: 2007-04-22]
sub   1024R/AABB1F7B 2006-03-18 [expires: 2007-04-22]
sub   1024R/A14C401A 2006-03-18 [expires: 2007-04-22]

The key is available from:
  http://josefsson.org/key.txt
  dns:b565716f.josefsson.org?TYPE=CERT

Here are the build reports for various platforms:
  http://josefsson.org/autobuild-logs/shishi.html

Here are the SHA-1 and SHA-224 checksums:

bd759acdbbced552eb4b4d4d9f217961203a37ea  shishi-0.0.26.tar.gz
43149acfb394c5e55e01adf2de07f026619e0aac  shishi-0.0.26.tar.gz.sig

5604f84f2d6225c4b0836fd0dc8df0ec764a51e8a690e0214fbfd0a9  shishi-0.0.26.tar.gz
cdbcc67a6873d607c236b2c0fc51c3d730c0989ca2c009fd0afea31a  
shishi-0.0.26.tar.gz.sig

Happy hacking,
Simon

Attachment: pgpyiV5Ox8Up3.pgp
Description: PGP signature


reply via email to

[Prev in Thread] Current Thread [Next in Thread]