oath-toolkit-help
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[OATH-Toolkit-help] OATH Toolkit 2.2.0


From: Simon Josefsson
Subject: [OATH-Toolkit-help] OATH Toolkit 2.2.0
Date: Sun, 07 Jul 2013 23:50:44 +0200
User-agent: Gnus/5.130008 (Ma Gnus v0.8) Emacs/24.3 (gnu/linux)

This release introduces one major PSKC improvement: the library is now
able to create PSKC data, see the new section in the manual about this:
http://www.nongnu.org/oath-toolkit/libpskc-api/pskc-tutorial-libpskc-create.html

Plenty of new functions were added to support this:
http://www.nongnu.org/oath-toolkit/libpskc-api/api-index-2-2-0.html

There were some other changes as well, see below for the details.

Happy hacking,
Simon

* Version 2.2.0 (released 2013-07-07)

** libpskc: Add functions for setting PSKC data.
The new functions are pskc_add_keypackage and all pskc_set_* functions
(see libpskc/include/pskc/keypackage.h).  This allow you to write
programs that generate new PSKC structures.

** liboath: Permit different passwords for different tokens for the same user.
Thanks to Christian Hesse <address@hidden>.

** build: Improve building from git with most recent automake and gengetopt.
Thanks to Christian Hesse <address@hidden>.

** build: Valgrind is not enabled by default.
It causes too much false positives.  For developers who want, use
--enable-valgrind-tests.  It is still enabled by default when building
From the version controlled sources (see cfg.mk).  Thanks to Christian
Hesse <address@hidden>.

** liboath: Make header file usable from C++ (extern "C" guard).
Reported by Alan Markus <address@hidden>.

The OATH Toolkit makes it easy to build one-time password
authentication systems.  It contains shared libraries, command line
tools and a PAM module.  Supported technologies include the
event-based HOTP algorithm (RFC4226) and the time-based TOTP algorithm
(RFC6238).  OATH stands for Open AuTHentication, which is the
organization that specify the algorithms.  For managing secret key
files, the Portable Symmetric Key Container (PSKC) format described in
RFC6030 is supported.

The components included in the package is:

  * liboath: A shared and static C library for OATH handling.

  * oathtool: A command line tool for generating and validating OTPs.

  * pam_oath: A PAM module for pluggable login authentication for OATH.

  * libpskc: A shared and static C library for PSKC handling.

  * pskctool: A command line tool for manipulating PSKC data.

The project's web page is available at:
  http://www.nongnu.org/oath-toolkit/

Documentation for the command line tools oathtool and pskctool:
  http://www.nongnu.org/oath-toolkit/oathtool.1.html
  http://www.nongnu.org/oath-toolkit/pskctool.1.html
  http://www.nongnu.org/oath-toolkit/libpskc-api/pskc-tutorial-pskctool.html

Manual for PAM module:
  http://git.savannah.gnu.org/cgit/oath-toolkit.git/tree/pam_oath/README

Liboath manual:
  http://www.nongnu.org/oath-toolkit/liboath-api/liboath-oath.html

Libpskc Tutorial & Manual
  http://www.nongnu.org/oath-toolkit/libpskc-api/pskc-tutorial-quickstart.html
  http://www.nongnu.org/oath-toolkit/libpskc-api/pskc-reference.html

If you need help to use the OATH Toolkit, or want to help others, you
are invited to join our oath-toolkit-help mailing list, see:
  https://lists.nongnu.org/mailman/listinfo/oath-toolkit-help

Here are the compressed sources of the entire package:
  
http://download.savannah.nongnu.org/releases/oath-toolkit/oath-toolkit-2.2.0.tar.gz
 (4.0MB)
  
http://download.savannah.nongnu.org/releases/oath-toolkit/oath-toolkit-2.2.0.tar.gz.sig
 (OpenPGP)

The software is cryptographically signed by the author using an OpenPGP
key identified by the following information:

pub   1280R/B565716F 2002-05-05 [expires: 2014-05-11]
uid                  Simon Josefsson <address@hidden>
uid                  Simon Josefsson <address@hidden>
sub   2048R/105E722E 2012-03-13 [expires: 2013-07-26]
sub   2048R/728AB82C 2012-03-13 [expires: 2013-07-26]
sub   2048R/9394F626 2012-03-13 [expires: 2013-07-26]
sub   1280R/4D5D40AE 2002-05-05 [expires: 2014-05-11]

The key is available from:
  http://josefsson.org/key.txt
  dns:b565716f.josefsson.org?TYPE=CERT

Here are the SHA-1 and SHA-224 checksums:

b417a109cf0fc5b11880d1723852918c98d91159  oath-toolkit-2.2.0.tar.gz
aac15aaf0d03d26bf50d2e8bdac74ca9d7211dd4cf20047e529390d3ebdd7df1  
oath-toolkit-2.2.0.tar.gz

General information on contributing:
  http://www.nongnu.org/oath-toolkit/contrib.html

Savannah developer's home page:
  https://savannah.nongnu.org/projects/oath-toolkit/

Code coverage charts:
  http://www.nongnu.org/oath-toolkit/coverage/

Clang code analysis:
  http://www.nongnu.org/oath-toolkit/clang-analyzer/

Daily snapshots:
  http://daily.josefsson.org/oath-toolkit/

Autobuild statistics:
  http://autobuild.josefsson.org/oath-toolkit/

Attachment: signature.asc
Description: PGP signature


reply via email to

[Prev in Thread] Current Thread [Next in Thread]