info-gnu
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Shishi 0.0.27


From: Simon Josefsson
Subject: Shishi 0.0.27
Date: Fri, 15 Sep 2006 18:09:09 +0200
User-agent: Gnus/5.110006 (No Gnus v0.6) Emacs/22.0.50 (gnu/linux)

I am pleased to announce the availability of Shishi version 0.0.27!

Shishi is an implementation of the Kerberos 5 network authentication
system.  Shishi can be used to authenticate users in distributed
systems.  Shishi is part of a GNU system.

Noteworthy changes since the last version:

** New command line tool "keytab2shishi".
The tool will read host keys from /etc/krb5.keytab (by default) and
will write them to $(prefix)/etc/shishi.keys.

** New APIs to read MIT keytab files.
Thanks to Michael B Allen who reverse-engineered the format and
published a freely licensed description, available from
<http://www.ioplex.com/utilities/keytab.txt>.  The APIs are
shishi_keys_add_keytab_mem, shishi_keys_add_keytab_file,
shishi_keys_from_keytab_mem, and shishi_keys_from_keytab_file.

** New APIs to manage set of keys.
shishi_keys
shishi_keys_done
shishi_keys_size
shishi_keys_nth
shishi_keys_remove
shishi_keys_add
shishi_keys_print
shishi_keys_to_file

** Libtasn1 updated to 0.3.6.
This fixes a bug that caused self-test failures in Shishi on 64-bit
platforms.

** Remove path from syslog messages for shishid.

** Update of gnulib files.

** Some minor code cleanups.

Shishi contains a library ('libshishi') that can be used by
application developers to add support for Kerberos 5.  Shishi contains
a command line utility ('shishi') that is used by users to acquire and
manage tickets (and more).  The server side, a Key Distribution Center
(KDC), is implemented by 'shishid', and support X.509 authenticated
TLS via GnuTLS.  Of course, a manual documenting usage aspects as well
as the programming API is included.

Shishi currently supports AS/TGS exchanges for acquiring tickets,
pre-authentication, the AP exchange for performing client and server
authentication, and SAFE/PRIV for integrity/privacy protected
application data exchanges.  The DES, 3DES, ARCFOUR, and AES
cryptographic algorithms are supported.

Shishi aims to be internationalized, thread safe and portable.  Shishi
is written in ANSI/ISO C89, and has been ported to numerous platforms,
including most major Unix platforms and Windows, running on devices
including iPAQ handhelds and S/390 mainframes.  Shishi can also be
cross compiled to Microsoft Windows using mingw32 and embedded
platforms such as the Motorola Coldfire.

Current work items include improvements on the server (KDC),
integration of initial authentication via OpenPGP using GnuTLS,
set-passwd implementation, and a LDAP backend for the Shisa library
used in the KDC for information storage.  Assistance is appreciated on
any of these (or other) items.

Known problems in this release:

** Libgcrypt is required since the gnulib crypto code-path has
   regressed since the last few releases.  This will hopefully be
   fixed in the future.

Improving Shishi is costly, but you can help!  We are looking for
organizations that find Shishi useful and wish to contribute back.
You can contribute by reporting bugs, improve the software, or donate
money or equipment.

Commercial support contracts for Shishi are available, and they help
finance continued maintenance.  Simon Josefsson Datakonsult, a
Stockholm based privately held company, is currently funding Shishi
maintenance.  We are always looking for interesting development
projects.  See http://josefsson.org/ for more details.

If you need help to use Shishi, or want to help others, you are
invited to join our help-shishi mailing list, see:
<http://lists.gnu.org/mailman/listinfo/help-shishi>.

The project web page is available at:
  http://www.gnu.org/software/shishi/
  http://josefsson.org/shishi/ (updated fastest)

Here are the compressed sources (3.3MB):
  ftp://alpha.gnu.org/gnu/shishi/shishi-0.0.27.tar.gz
  http://josefsson.org/shishi/releases/shishi-0.0.27.tar.gz

Here are GPG detached signatures signed using key 0xB565716F:
  ftp://alpha.gnu.org/gnu/shishi/shishi-0.0.27.tar.gz.sig
  http://josefsson.org/shishi/releases/shishi-0.0.27.tar.gz.sig

The software is cryptographically signed by the author using an
OpenPGP key identified by the following information:

pub   1280R/B565716F 2002-05-05 [expires: 2007-02-15]
uid                  Simon Josefsson <address@hidden>
uid                  Simon Josefsson <address@hidden>
sub   1280R/4D5D40AE 2002-05-05 [expires: 2007-02-15]
sub   1024R/09CC4670 2006-03-18 [expires: 2007-04-22]
sub   1024R/AABB1F7B 2006-03-18 [expires: 2007-04-22]
sub   1024R/A14C401A 2006-03-18 [expires: 2007-04-22]

The key is available from:
  http://josefsson.org/key.txt
  dns:b565716f.josefsson.org?TYPE=CERT

Here are the build reports for various platforms:
  http://josefsson.org/autobuild-logs/shishi.html

Here are the SHA-1 and SHA-224 checksums:

3fde3662d661493e30b592982c7d6fdb141c806e  shishi-0.0.27.tar.gz
66c323f7bf6db069ba51a0a5246f1fa4086daa3b  shishi-0.0.27.tar.gz.sig

c512aa080c1cebee1996fc14ae9704c9baaf77e8e5ad7e63116aa9d4  shishi-0.0.27.tar.gz
9349e54b2e3dc134bc844095bc4fd484123fb867ae010d56ad7879cf  
shishi-0.0.27.tar.gz.sig

Happy hacking,
Simon

Attachment: pgptjQjWkoFcb.pgp
Description: PGP signature


reply via email to

[Prev in Thread] Current Thread [Next in Thread]