oath-toolkit-help
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[OATH-Toolkit-help] OATH Toolkit 2.6.2


From: Simon Josefsson
Subject: [OATH-Toolkit-help] OATH Toolkit 2.6.2
Date: Sat, 27 Aug 2016 14:24:06 +0200
User-agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/24.4 (gnu/linux)

I'm practicing the release process.  The only change except gnulib fixes
since the last release is that version controlled source code repository
moved to GitLab.

Happy hacking,
Simon

The OATH Toolkit makes it easy to build one-time password
authentication systems.  It contains shared libraries, command line
tools and a PAM module.  Supported technologies include the
event-based HOTP algorithm (RFC4226) and the time-based TOTP algorithm
(RFC6238).  OATH stands for Open AuTHentication, which is the
organization that specify the algorithms.  For managing secret key
files, the Portable Symmetric Key Container (PSKC) format described in
RFC6030 is supported.

The components included in the package is:

  * liboath: A shared and static C library for OATH handling.

  * oathtool: A command line tool for generating and validating OTPs.

  * pam_oath: A PAM module for pluggable login authentication for OATH.

  * libpskc: A shared and static C library for PSKC handling.

  * pskctool: A command line tool for manipulating PSKC data.

The project's web page is available at:
  http://www.nongnu.org/oath-toolkit/

Documentation for the command line tools oathtool and pskctool:
  http://www.nongnu.org/oath-toolkit/oathtool.1.html
  http://www.nongnu.org/oath-toolkit/pskctool.1.html
  http://www.nongnu.org/oath-toolkit/libpskc-api/pskc-tutorial-pskctool.html

Manual for PAM module:
  http://git.savannah.gnu.org/cgit/oath-toolkit.git/tree/pam_oath/README

Liboath manual:
  http://www.nongnu.org/oath-toolkit/liboath-api/liboath-oath.html

Libpskc Tutorial & Manual
  http://www.nongnu.org/oath-toolkit/libpskc-api/pskc-tutorial-quickstart.html
  http://www.nongnu.org/oath-toolkit/libpskc-api/pskc-reference.html

If you need help to use the OATH Toolkit, or want to help others, you
are invited to join our oath-toolkit-help mailing list, see:
  https://lists.nongnu.org/mailman/listinfo/oath-toolkit-help

Here are the compressed sources of the entire package:
  
http://download.savannah.nongnu.org/releases/oath-toolkit/oath-toolkit-2.6.2.tar.gz
 (4.1MB)
  
http://download.savannah.nongnu.org/releases/oath-toolkit/oath-toolkit-2.6.2.tar.gz.sig
 (OpenPGP)

The software is cryptographically signed by the author using an OpenPGP
key identified by the following information:

pub   3744R/54265E8C 2014-06-22
      Key fingerprint = 9AA9 BDB1 1BB1 B99A 2128  5A33 0664 A769 5426 5E8C
uid                  Simon Josefsson <address@hidden>

The key is available from:
  http://josefsson.org/54265e8c.txt

I have changed key since older releases, see my transition statement:
  http://blog.josefsson.org/2014/06/23/openpgp-key-transition-statement/

Here are the SHA-1 and SHA-224 checksums:

2cb5252edd3a8e07425bc88d1641ca2b3db9ebc8  oath-toolkit-2.6.2.tar.gz
64660926d5ac02b23a15106e2cbea4654590b208edb626cff7f2cedf  
oath-toolkit-2.6.2.tar.gz

General information on contributing:
  http://www.nongnu.org/oath-toolkit/contrib.html

GitLab's page:
  https://gitlab.com/oath-toolkit/oath-toolkit

Savannah developer's home page:
  https://savannah.nongnu.org/projects/oath-toolkit/

Code coverage charts:
  http://www.nongnu.org/oath-toolkit/coverage/

Clang code analysis:
  http://www.nongnu.org/oath-toolkit/clang-analyzer/

Attachment: signature.asc
Description: PGP signature


reply via email to

[Prev in Thread] Current Thread [Next in Thread]