shishi-commit
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[SCM] GNU shishi branch, master, updated. shishi-1-0-2-4-g7262e52


From: Simon Josefsson
Subject: [SCM] GNU shishi branch, master, updated. shishi-1-0-2-4-g7262e52
Date: Wed, 03 Apr 2013 13:35:41 +0000

This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project "GNU shishi".

http://git.savannah.gnu.org/cgit/shishi.git/commit/?id=7262e52989e950f6f5aff213e0f2131a31abcc13

The branch, master has been updated
       via  7262e52989e950f6f5aff213e0f2131a31abcc13 (commit)
       via  8fe40bd898aaf201a1bcca5e268123dd388d4089 (commit)
      from  7eb29c1f2652869376f842e9fd395a1e746e5e2d (commit)

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -----------------------------------------------------------------
commit 7262e52989e950f6f5aff213e0f2131a31abcc13
Author: Simon Josefsson <address@hidden>
Date:   Wed Apr 3 13:06:46 2013 +0200

    Update for 1.0.2.

commit 8fe40bd898aaf201a1bcca5e268123dd388d4089
Author: Simon Josefsson <address@hidden>
Date:   Wed Apr 3 13:02:47 2013 +0200

    Update for 1.0.1.

-----------------------------------------------------------------------

Summary of changes:
 doc/announce.txt |  116 +++++++++++++++++++++++++++--------------------------
 1 files changed, 59 insertions(+), 57 deletions(-)

diff --git a/doc/announce.txt b/doc/announce.txt
index 44575f7..b95896d 100644
--- a/doc/announce.txt
+++ b/doc/announce.txt
@@ -1,36 +1,45 @@
 To: address@hidden, address@hidden
-Subject: Shishi 1.0.0 released
+Subject: Shishi 1.0.2 released
 <#part sign=pgpmime>
 Shishi is an implementation of the Kerberos 5 network authentication
 system.  Shishi can be used to authenticate users in distributed
 systems.  Shishi is part of a GNU system.
 
-* Version 1.0.0 (released 2010-05-20)
+* Version 1.0.2 (released 2013-04-03)
 
-** doc: Added PDF version of API reference manual.
-See doc/reference/shishi.pdf.
+** libshishi: Fix server-realm handling.
+Reported by Mats Erik Andersson <address@hidden>.
 
-** doc: Added Cyclomatic Code Complexity charts.
-See doc/cyclo/.
+** libshishi: Fix salt derivation for principals with multiple components.
+Before, when adding a principal such as "user/admin" using shisa it
+would use the wrong salt.  Reported by Mats Erik Andersson
+<address@hidden>.
 
-** build: Fix building with --disable-starttls.
-Reported by Johan van Selst <address@hidden> in
-<http://lists.gnu.org/archive/html/help-shishi/2010-04/msg00000.html>.
+** libshishi: Fix setting principals with multiple components in encticketpart.
+Before, the shishid KDC would return the wrong client principal name
+in a KDC-REP when principals such as "user/admin" were used.  That
+would lead to errors when getting a ticket for such principals.
+Reported by Mats Erik Andersson <address@hidden>.
 
-** minitasn1: Internal copy upgraded to GNU Libtasn1 v2.6.
+** libshishi: Fixes to .k5login authorization.
+Patch by Mats Erik Andersson <address@hidden>.
 
-** Doc fixes.
+** shishid: The syslog facility is now LOG_AUTH instead of LOG_DAEMON.
+Suggested by Mats Erik Andersson <address@hidden>.
 
-** API and ABI modifications:
-No changes since last version.
+** minitasn1: Removed.  You must use an external installed libtasn1.
+With recent libtasn1 it is no longer trivial to build libtasn1 as
+copied source code files.
 
-Shishi contains a library ('libshishi') that can be used by
-application developers to add support for Kerberos 5.  Shishi contains
-a command line utility ('shishi') that is used by users to acquire and
-manage tickets (and more).  The server side, a Key Distribution Center
-(KDC), is implemented by 'shishid', and support X.509 authenticated
-TLS via GnuTLS.  Of course, a manual documenting usage aspects as well
-as the programming API is included.
+** Update gnulib files and various other fixes.
+
+Shishi contains a library ('libshishi') that can be used by application
+developers to add support for Kerberos 5.  Shishi contains a command
+line utility ('shishi') that is used by users to acquire and manage
+tickets (and more).  The server side, a Key Distribution Center (KDC),
+is implemented by 'shishid', and support X.509 authenticated TLS via
+GnuTLS.  Of course, a manual documenting usage aspects as well as the
+programming API is included.
 
 Shishi currently supports AS/TGS exchanges for acquiring tickets,
 pre-authentication, the AP exchange for performing client and server
@@ -41,50 +50,50 @@ cryptographic algorithms are supported.
 Shishi aims to be internationalized, thread safe and portable.  Shishi
 is written in ANSI/ISO C89, and has been ported to numerous platforms,
 including most major Unix platforms and Windows, running on devices
-including iPAQ handhelds and S/390 mainframes.  Shishi can also be
-cross compiled to Microsoft Windows using mingw32 and embedded
-platforms such as the Motorola Coldfire.
+including iPAQ handhelds and S/390 mainframes.  Shishi can also be cross
+compiled to Microsoft Windows using mingw32 and embedded platforms such
+as the Motorola Coldfire.
 
-Current work items include improvements on the server (KDC),
-integration of initial authentication via OpenPGP using GnuTLS,
-set-passwd implementation, and a LDAP backend for the Shisa library
-used in the KDC for information storage.  Assistance is appreciated on
-any of these (or other) items.
+Current work items include improvements on the server (KDC), integration
+of initial authentication via OpenPGP using GnuTLS, set-passwd
+implementation, and a LDAP backend for the Shisa library used in the KDC
+for information storage.  Assistance is appreciated on any of these (or
+other) items.
 
 The project web page is available at:
-  http://www.gnu.org/software/shishi/
+  https://www.gnu.org/software/shishi/
 
 All manuals are available from:
-  http://www.gnu.org/software/shishi/manual/
+  https://www.gnu.org/software/shishi/manual/
 
 Direct links to the manual:
-  HTML: http://www.gnu.org/software/shishi/manual/shishi.html
-  PDF: http://www.gnu.org/software/shishi/manual/shishi.pdf
+  HTML: https://www.gnu.org/software/shishi/manual/shishi.html
+  PDF: https://www.gnu.org/software/shishi/manual/shishi.pdf
 
 Direct links to the API Reference manual:
-  HTML: http://www.gnu.org/software/shishi/reference/
-  PDF: http://www.gnu.org/software/shishi/reference/shishi.pdf
+  HTML: https://www.gnu.org/software/shishi/reference/
+  PDF: https://www.gnu.org/software/shishi/reference/shishi.pdf
 
 For code coverage and cyclomatic code complexity charts:
-  http://www.gnu.org/software/shishi/coverage/
-  http://www.gnu.org/software/shishi/cyclo/cyclo-shishi.html
+  https://www.gnu.org/software/shishi/coverage/
+  https://www.gnu.org/software/shishi/cyclo/cyclo-shishi.html
 
 If you need help to use Shishi, or want to help others, you are
 invited to join our help-shishi mailing list, see:
-<http://lists.gnu.org/mailman/listinfo/help-shishi>.
+<https://lists.gnu.org/mailman/listinfo/help-shishi>.
 
 Here are the compressed sources (4.8MB):
-  ftp://ftp.gnu.org/gnu/shishi/shishi-1.0.0.tar.gz
-  http://ftp.gnu.org/gnu/shishi/shishi-1.0.0.tar.gz
+  ftp://ftp.gnu.org/gnu/shishi/shishi-1.0.2.tar.gz
+  http://ftp.gnu.org/gnu/shishi/shishi-1.0.2.tar.gz
 
 Here are GPG detached signatures signed using key 0xB565716F:
-  ftp://ftp.gnu.org/gnu/shishi/shishi-1.0.0.tar.gz.sig
-  http://ftp.gnu.org/gnu/shishi/shishi-1.0.0.tar.gz.sig
+  ftp://ftp.gnu.org/gnu/shishi/shishi-1.0.2.tar.gz.sig
+  http://ftp.gnu.org/gnu/shishi/shishi-1.0.2.tar.gz.sig
 
 Improving Shishi is costly, but you can help!  We are looking for
-organizations that find Shishi useful and wish to contribute back.
-You can contribute by reporting bugs, improve the software, or donate
-money or equipment.
+organizations that find Shishi useful and wish to contribute back.  You
+can contribute by reporting bugs, improve the software, or donate money
+or equipment.
 
 Commercial support contracts for Shishi are available, and they help
 finance continued maintenance.  Simon Josefsson Datakonsult AB, a
@@ -92,29 +101,22 @@ Stockholm based privately held company, is currently 
funding Shishi
 maintenance.  We are always looking for interesting development
 projects.  See http://josefsson.org/ for more details.
 
-The software is cryptographically signed by the author using an
-OpenPGP key identified by the following information:
+The software is cryptographically signed by the author using an OpenPGP
+key identified by the following information:
 
-pub   1280R/B565716F 2002-05-05 [expires: 2011-03-30]
+pub   1280R/B565716F 2002-05-05 [expires: 2013-05-10]
       Key fingerprint = 0424 D4EE 81A0 E3D1 19C6  F835 EDA2 1E94 B565 716F
-uid                  Simon Josefsson <address@hidden>
 uid                  Simon Josefsson <address@hidden>
-sub   1280R/4D5D40AE 2002-05-05 [expires: 2011-03-30]
+sub   2048R/105E722E 2012-03-13 [expires: 2013-07-26]
 
 The key is available from:
   http://josefsson.org/key.txt
   dns:b565716f.josefsson.org?TYPE=CERT
 
-Daily builds of the package are available from:
-  http://daily.josefsson.org/shishi/
-
-Here are the build reports for various platforms:
-  http://autobuild.josefsson.org/shishi/
-
 Here are the SHA-1 and SHA-224 checksums:
 
-076626b59459cbf34f2f5837cc9e482787889fe9  shishi-1.0.0.tar.gz
-c9ba1ca6d92cd98374c0a358b64e09eed2fcd6983c63fc11c7bfb72b  shishi-1.0.0.tar.gz
+c065838baae18d2e39ccd0556e7b7364e2db48bb  shishi-1.0.2.tar.gz
+1244002979c0087cb3ebbaee9faab5b1e11391e3607f40cbd1d9223c  shishi-1.0.2.tar.gz
 
 Happy hacking,
 Simon


hooks/post-receive
-- 
GNU shishi



reply via email to

[Prev in Thread] Current Thread [Next in Thread]