Shishi 1.0.1 released

2012-03-12 Thread Simon Josefsson
Shishi is an implementation of the Kerberos 5 network authentication
system.  Shishi can be used to authenticate users in distributed
systems.  Shishi is part of a GNU system.

* Version 1.0.1 (released 2012-03-12)

** Builds with GnuTLS 3.x.

** minitasn1: Internal copy upgraded to GNU Libtasn1 v2.11.

** Translation updates.
Added Finnish translation, thanks to Jorma Karvonen.

** Update gnulib files.  Many internal cleanups and improvements.

** API and ABI modifications:
No changes since last version.

Shishi contains a library ('libshishi') that can be used by application
developers to add support for Kerberos 5.  Shishi contains a command
line utility ('shishi') that is used by users to acquire and manage
tickets (and more).  The server side, a Key Distribution Center (KDC),
is implemented by 'shishid', and support X.509 authenticated TLS via
GnuTLS.  Of course, a manual documenting usage aspects as well as the
programming API is included.

Shishi currently supports AS/TGS exchanges for acquiring tickets,
pre-authentication, the AP exchange for performing client and server
authentication, and SAFE/PRIV for integrity/privacy protected
application data exchanges.  The DES, 3DES, ARCFOUR, and AES
cryptographic algorithms are supported.

Shishi aims to be internationalized, thread safe and portable.  Shishi
is written in ANSI/ISO C89, and has been ported to numerous platforms,
including most major Unix platforms and Windows, running on devices
including iPAQ handhelds and S/390 mainframes.  Shishi can also be cross
compiled to Microsoft Windows using mingw32 and embedded platforms such
as the Motorola Coldfire.

Current work items include improvements on the server (KDC), integration
of initial authentication via OpenPGP using GnuTLS, set-passwd
implementation, and a LDAP backend for the Shisa library used in the KDC
for information storage.  Assistance is appreciated on any of these (or
other) items.

The project web page is available at:
  https://www.gnu.org/software/shishi/

All manuals are available from:
  https://www.gnu.org/software/shishi/manual/

Direct links to the manual:
  HTML: https://www.gnu.org/software/shishi/manual/shishi.html
  PDF: https://www.gnu.org/software/shishi/manual/shishi.pdf

Direct links to the API Reference manual:
  HTML: https://www.gnu.org/software/shishi/reference/
  PDF: https://www.gnu.org/software/shishi/reference/shishi.pdf

For code coverage and cyclomatic code complexity charts:
  https://www.gnu.org/software/shishi/coverage/
  https://www.gnu.org/software/shishi/cyclo/cyclo-shishi.html

If you need help to use Shishi, or want to help others, you are
invited to join our help-shishi mailing list, see:
https://lists.gnu.org/mailman/listinfo/help-shishi.

Here are the compressed sources (4.8MB):
  ftp://ftp.gnu.org/gnu/shishi/shishi-1.0.1.tar.gz
  http://ftp.gnu.org/gnu/shishi/shishi-1.0.1.tar.gz

Here are GPG detached signatures signed using key 0xB565716F:
  ftp://ftp.gnu.org/gnu/shishi/shishi-1.0.1.tar.gz.sig
  http://ftp.gnu.org/gnu/shishi/shishi-1.0.1.tar.gz.sig

Improving Shishi is costly, but you can help!  We are looking for
organizations that find Shishi useful and wish to contribute back.  You
can contribute by reporting bugs, improve the software, or donate money
or equipment.

Commercial support contracts for Shishi are available, and they help
finance continued maintenance.  Simon Josefsson Datakonsult AB, a
Stockholm based privately held company, is currently funding Shishi
maintenance.  We are always looking for interesting development
projects.  See http://josefsson.org/ for more details.

The software is cryptographically signed by the author using an OpenPGP
key identified by the following information:

pub   1280R/B565716F 2002-05-05 [expires: 2013-05-10]
  Key fingerprint = 0424 D4EE 81A0 E3D1 19C6  F835 EDA2 1E94 B565 716F
uid  Simon Josefsson si...@josefsson.org
sub   1280R/4D5D40AE 2002-05-05 [expires: 2013-05-10]

The key is available from:
  http://josefsson.org/key.txt
  dns:b565716f.josefsson.org?TYPE=CERT

Here are the SHA-1 and SHA-224 checksums:

0e914dbcc27516702acd668929b29c42f850daf5  shishi-1.0.1.tar.gz
96f6eb214fa32a05f4ddb6650ad8ff392b9d36f4fca3a37b8e462e45  shishi-1.0.1.tar.gz

Happy hacking,
Simon


pgpOzHpoLgAXT.pgp
Description: PGP signature
___
Help-shishi mailing list
Help-shishi@gnu.org
https://lists.gnu.org/mailman/listinfo/help-shishi


Re: Build failure with GnuTLS 3.0

2012-03-12 Thread Simon Josefsson
l...@gnu.org (Ludovic Courtès) writes:

 Hello!

 Shishi 1.0.0 fails to build with GnuTLS 3.0.1:
...
 Time for a new release?  ;-)

Hi!  I'm hoping 1.0.1 resolves this.

/Simon

___
Help-shishi mailing list
Help-shishi@gnu.org
https://lists.gnu.org/mailman/listinfo/help-shishi


Bug#624031: shishi: Uses deprecated _set_priority GnuTLS functions

2012-03-12 Thread Simon Josefsson
Andreas Metzler ametz...@downhill.at.eu.org writes:

 Package: shishi
 Version: 1.0.0-2
 Severity: normal
 User: ametz...@downhill.at.eu.org
 Usertags: deprecated-gnutls-2.12

 This package is using some functions which are marked deprecated in
 newer versions of GnuTLS (=2.12.x). (They are not yet removed, though.)
 These functions will be removed in future releases. GnuTLS 2.12.x is
 already available in experimental.

 Excerpt from buildlog:
 
 starttls.c:333:3: warning: 'gnutls_kx_set_priority' is deprecated
 (declared at /usr/include/gnutls/compat.h:342)
 starttls.c:302:3: warning: 'gnutls_kx_set_priority' is deprecated
 (declared at /usr/include/gnutls/compat.h:342)
 

 The gnutls_*_set_priority family of functions has been marked deprecated
 in 2.12.x. These functions have been superceded by 
 gnutls_priority_set_direct(). The replacement function was added in gnutls
 stable release 2.2.0 (released 2007-12-14).

This should also be fixed with 1.0.1.

/Simon



___
Help-shishi mailing list
Help-shishi@gnu.org
https://lists.gnu.org/mailman/listinfo/help-shishi


shishi_1.0.1-1_amd64.changes ACCEPTED into unstable

2012-03-12 Thread Debian FTP Masters



Accepted:
libpam-shishi_1.0.1-1_amd64.deb
  to main/s/shishi/libpam-shishi_1.0.1-1_amd64.deb
libshisa-dev_1.0.1-1_amd64.deb
  to main/s/shishi/libshisa-dev_1.0.1-1_amd64.deb
libshisa0_1.0.1-1_amd64.deb
  to main/s/shishi/libshisa0_1.0.1-1_amd64.deb
libshishi-dev_1.0.1-1_amd64.deb
  to main/s/shishi/libshishi-dev_1.0.1-1_amd64.deb
libshishi0_1.0.1-1_amd64.deb
  to main/s/shishi/libshishi0_1.0.1-1_amd64.deb
shisa_1.0.1-1_amd64.deb
  to main/s/shishi/shisa_1.0.1-1_amd64.deb
shishi-common_1.0.1-1_all.deb
  to main/s/shishi/shishi-common_1.0.1-1_all.deb
shishi-dbg_1.0.1-1_amd64.deb
  to main/s/shishi/shishi-dbg_1.0.1-1_amd64.deb
shishi-doc_1.0.1-1_all.deb
  to main/s/shishi/shishi-doc_1.0.1-1_all.deb
shishi-kdc_1.0.1-1_amd64.deb
  to main/s/shishi/shishi-kdc_1.0.1-1_amd64.deb
shishi_1.0.1-1.debian.tar.gz
  to main/s/shishi/shishi_1.0.1-1.debian.tar.gz
shishi_1.0.1-1.dsc
  to main/s/shishi/shishi_1.0.1-1.dsc
shishi_1.0.1-1_amd64.deb
  to main/s/shishi/shishi_1.0.1-1_amd64.deb
shishi_1.0.1.orig.tar.gz
  to main/s/shishi/shishi_1.0.1.orig.tar.gz


Changes:
shishi (1.0.1-1) unstable; urgency=low
 .
  * New upstream version.
  * Update copyright file.
  * Update standards version to 3.9.3 (no changes required).
  * Implement init.d 'status' action as suggested on
http://wiki.debian.org/LSBInitScripts/StatusSupport


Override entries for your package:
libpam-shishi_1.0.1-1_amd64.deb - extra admin
libshisa-dev_1.0.1-1_amd64.deb - extra libdevel
libshisa0_1.0.1-1_amd64.deb - extra libs
libshishi-dev_1.0.1-1_amd64.deb - extra libdevel
libshishi0_1.0.1-1_amd64.deb - extra libs
shisa_1.0.1-1_amd64.deb - extra net
shishi-common_1.0.1-1_all.deb - extra libs
shishi-dbg_1.0.1-1_amd64.deb - extra debug
shishi-doc_1.0.1-1_all.deb - extra doc
shishi-kdc_1.0.1-1_amd64.deb - extra net
shishi_1.0.1-1.dsc - source net
shishi_1.0.1-1_amd64.deb - extra net

Announcing to debian-devel-chan...@lists.debian.org


Thank you for your contribution to Debian.

___
Help-shishi mailing list
Help-shishi@gnu.org
https://lists.gnu.org/mailman/listinfo/help-shishi