oath-toolkit-help
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[OATH-Toolkit-help] OATH Toolkit 1.6.3


From: Simon Josefsson
Subject: [OATH-Toolkit-help] OATH Toolkit 1.6.3
Date: Mon, 25 Apr 2011 21:28:44 +0200
User-agent: Gnus/5.110016 (No Gnus v0.16) Emacs/23.2 (gnu/linux)

Should work better under SSH now.

Happy hacking,
Simon

New in this release:

** pam_oath: Work under SSH by no-op'ing the setcred function.
Reported by Fanis Dokianakis <address@hidden>.

** build: Fix srcdir != builddir issues.
Patches from Linus Nordberg <address@hidden>.

** build: Gnulib files were updated.

The OATH Toolkit makes it easy to build one-time password
authentication systems.  It contains a shared library, a command line
tool and a PAM module.  Supported technologies include the event-based
HOTP algorithm (RFC 4226) and the time-based TOTP algorithm
(draft-mraihi-totp-timebased-07).  OATH stands for Open
AuTHentication, which is the organization that specify the algorithms.

The components included in the package is:

  * liboath: A shared and static C library for OATH handling.

  * oathtool: A command line tool for generating and validating OTPs.

  * pam_oath: A PAM module for pluggable login authentication for OATH.

The project's web page is available at:
  http://www.nongnu.org/oath-toolkit/

Man page for oathtool:
  http://www.nongnu.org/oath-toolkit/man-oathtool.html

Manual for PAM module:
  http://git.savannah.gnu.org/cgit/oath-toolkit.git/tree/pam_oath/README

Liboath GTK-DOC API Reference manual:
  http://www.nongnu.org/oath-toolkit/reference/liboath-oath.html

If you need help to use the OATH Toolkit, or want to help others, you
are invited to join our oath-toolkit-help mailing list, see:
  http://lists.nongnu.org/mailman/listinfo/oath-toolkit-help

Here are the compressed sources of the entire package:
  
http://download.savannah.nongnu.org/releases/oath-toolkit/oath-toolkit-1.6.3.tar.gz
 (1.7MB)
  
http://download.savannah.nongnu.org/releases/oath-toolkit/oath-toolkit-1.6.3.tar.gz.sig
 (OpenPGP)

The software is cryptographically signed by the author using an OpenPGP
key identified by the following information:

pub   1280R/B565716F 2002-05-05 [expires: 2012-01-24]
      Key fingerprint = 0424 D4EE 81A0 E3D1 19C6  F835 EDA2 1E94 B565 716F
uid                  Simon Josefsson <address@hidden>
uid                  Simon Josefsson <address@hidden>
sub   1280R/4D5D40AE 2002-05-05 [expires: 2012-01-24]

The key is available from:
  http://josefsson.org/key.txt
  dns:b565716f.josefsson.org?TYPE=CERT

Here are the SHA-1 and SHA-224 checksums:

3fbda60f127cd360d992dc15df49707e21658ed9  oath-toolkit-1.6.3.tar.gz

e5a59362cf7a4f4a7309938f164ba7c8b15df877b1395cf2d0efef90  
oath-toolkit-1.6.3.tar.gz

Savannah developer's home page:
  https://savannah.nongnu.org/projects/oath-toolkit/

Code coverage charts:
  http://www.nongnu.org/oath-toolkit/coverage/

Clang code analysis:
  http://www.nongnu.org/oath-toolkit/clang-analyzer/

Attachment: pgpZs9vcLcVsQ.pgp
Description: PGP signature


reply via email to

[Prev in Thread] Current Thread [Next in Thread]