info-gnu
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Shishi 0.0.34


From: Simon Josefsson
Subject: Shishi 0.0.34
Date: Wed, 16 Jan 2008 18:44:09 +0100
User-agent: Gnus/5.110007 (No Gnus v0.7) Emacs/22.1 (gnu/linux)

Shishi is an implementation of the Kerberos 5 network authentication
system.  Shishi can be used to authenticate users in distributed
systems.  Shishi is part of a GNU system.

* Version 0.0.34 (released 2008-01-16)

** Several code fixes for MinGW.
A mingw build now compiles and passes the self-tests under Wine.

** When built under MinGW, generate a libshishi-XX.def using -Wl,--output-def.
Useful when developing applications with Visual Studio.

** Use gettext 0.17.

** Update and re-factor gnulib files.
There is now a new gnulib directory src/gl/ and db/gl/ for those
modules that aren't needed by libshishi, but used by the command-line
tools and libshisa, respectively.

** If syslog is not available, shishid is not built.
Implementing an alternative logging mechanism is needed in order to
re-enable building shishid on platforms that lack syslog.

** New types for DNS classes:
SHISHI_DNS_IN: New #define.

Shishi contains a library ('libshishi') that can be used by application
developers to add support for Kerberos 5.  Shishi contains a command
line utility ('shishi') that is used by users to acquire and manage
tickets (and more).  The server side, a Key Distribution Center (KDC),
is implemented by 'shishid', and support X.509 authenticated TLS via
GnuTLS.  Of course, a manual documenting usage aspects as well as the
programming API is included.

Shishi currently supports AS/TGS exchanges for acquiring tickets,
pre-authentication, the AP exchange for performing client and server
authentication, and SAFE/PRIV for integrity/privacy protected
application data exchanges.  The DES, 3DES, ARCFOUR, and AES
cryptographic algorithms are supported.

Shishi aims to be internationalized, thread safe and portable.  Shishi
is written in ANSI/ISO C89, and has been ported to numerous platforms,
including most major Unix platforms and Windows, running on devices
including iPAQ handhelds and S/390 mainframes.  Shishi can also be cross
compiled to Microsoft Windows using mingw32 and embedded platforms such
as the Motorola Coldfire.

Current work items include improvements on the server (KDC), integration
of initial authentication via OpenPGP using GnuTLS, set-passwd
implementation, and a LDAP backend for the Shisa library used in the KDC
for information storage.  Assistance is appreciated on any of these (or
other) items.

Known problems in this release:

** Libgcrypt is required since the gnulib crypto code-path has
   regressed since the last few releases.  This will hopefully be
   fixed in the future.

Improving Shishi is costly, but you can help!  We are looking for
organizations that find Shishi useful and wish to contribute back.  You
can contribute by reporting bugs, improve the software, or donate money
or equipment.

Commercial support contracts for Shishi are available, and they help
finance continued maintenance.  Simon Josefsson Datakonsult, a Stockholm
based privately held company, is currently funding Shishi maintenance.
We are always looking for interesting development projects.  See
http://josefsson.org/ for more details.

If you need help to use Shishi, or want to help others, you are
invited to join our help-shishi mailing list, see:
<http://lists.gnu.org/mailman/listinfo/help-shishi>.

The project web page is available at:
  http://www.gnu.org/software/shishi/
  http://josefsson.org/shishi/ (updated fastest)

Here are the compressed sources (3.6MB):
  ftp://alpha.gnu.org/gnu/shishi/shishi-0.0.34.tar.gz
  http://josefsson.org/shishi/releases/shishi-0.0.34.tar.gz

Here are GPG detached signatures signed using key 0xB565716F:
  ftp://alpha.gnu.org/gnu/shishi/shishi-0.0.34.tar.gz.sig
  http://josefsson.org/shishi/releases/shishi-0.0.34.tar.gz.sig

The software is cryptographically signed by the author using an
OpenPGP key identified by the following information:

pub   1280R/B565716F 2002-05-05 [expires: 2008-06-30]
      Key fingerprint = 0424 D4EE 81A0 E3D1 19C6  F835 EDA2 1E94 B565 716F
uid                  Simon Josefsson <address@hidden>
uid                  Simon Josefsson <address@hidden>

The key is available from:
  http://josefsson.org/key.txt
  dns:b565716f.josefsson.org?TYPE=CERT

Here are the build reports for various platforms:
  http://autobuild.josefsson.org/shishi/

Here are the SHA-1 and SHA-224 checksums:

8747ae06f1a1c145da0dc6003763fd899275b498  shishi-0.0.34.tar.gz

1ce8b6790ef93df009e5704712c6c54dabe8e880cb2f621c3ab1fdea  shishi-0.0.34.tar.gz

Happy hacking,
Simon

Attachment: pgpZ1_LCZlWfR.pgp
Description: PGP signature


reply via email to

[Prev in Thread] Current Thread [Next in Thread]