what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 85 RSS Feed

Files from Simon Josefsson

Email addresssimon at josefsson.org
First Active2003-10-16
Last Active2024-07-03
GNU Transport Layer Security Library 3.1.3
Posted Oct 13, 2012
Authored by Simon Josefsson, Nikos Mavrogiannopoulos | Site gnu.org

GnuTLS is a secure communications library implementing the SSL and TLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols, as well as APIs to parse and write X.509, PKCS #12, OpenPGP, and other required structures. It is intended to be portable and efficient with a focus on security and interoperability.

Changes: This release adds support for the DANE (DNSSEC) certificate verification protocol and the certificate status request extension.
tags | protocol, library
SHA-256 | fcb236c663489d3dba5a3f41486810f3889eb4508403ebeeb58b79f0b34bce39
GNU Transport Layer Security Library 3.1.2
Posted Sep 27, 2012
Authored by Simon Josefsson, Nikos Mavrogiannopoulos | Site gnu.org

GnuTLS is a secure communications library implementing the SSL and TLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols, as well as APIs to parse and write X.509, PKCS #12, OpenPGP, and other required structures. It is intended to be portable and efficient with a focus on security and interoperability.

Changes: This release includes feature updates, notably support for the DTLS heartbeat message, and bugfixes in the current stable branch.
tags | protocol, library
SHA-256 | 6ff03900a084b8dd4095928f2e332aa55f3d465b1c1c0d6f91df172013b7d3e6
GNU Transport Layer Security Library 3.1.1
Posted Sep 4, 2012
Authored by Simon Josefsson, Nikos Mavrogiannopoulos | Site gnu.org

GnuTLS is a secure communications library implementing the SSL and TLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols, as well as APIs to parse and write X.509, PKCS #12, OpenPGP, and other required structures. It is intended to be portable and efficient with a focus on security and interoperability.

Changes: Several bugfixes and optimizations in the elliptic curve subsystem.
tags | protocol, library
SHA-256 | 303947288cc5663a0d44c6653d0e5986e4075d13824f84c644bc740b928067bb
GNU Transport Layer Security Library 3.1.0
Posted Aug 17, 2012
Authored by Simon Josefsson, Nikos Mavrogiannopoulos | Site gnu.org

GnuTLS is a secure communications library implementing the SSL and TLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols, as well as APIs to parse and write X.509, PKCS #12, OpenPGP, and other required structures. It is intended to be portable and efficient with a focus on security and interoperability.

Changes: This release adds support for using and storing cryptographic keys in the system's TPM module and several other improvements.
tags | protocol, library
SHA-256 | 4fdb58572fb91fc0afbdfcd7845d4467d4b13ef2f9141bdaa955b959a319f8cc
GNU Transport Layer Security Library 3.0.20
Posted Jun 6, 2012
Authored by Simon Josefsson, Nikos Mavrogiannopoulos | Site gnu.org

GnuTLS is a secure communications library implementing the SSL and TLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols, as well as APIs to parse and write X.509, PKCS #12, OpenPGP, and other required structures. It is intended to be portable and efficient with a focus on security and interoperability.

Changes: This is a minor feature enhancement and bugfix release. The main enhancement is the ability to load trusted certificates (CAs) from the system certificate store.
tags | protocol, library
SHA-256 | 7e3f431a43e5366ff5a9b7646d2a79892a905237ef18cb147b945ec99012686d
GNU SASL 1.8.0
Posted May 29, 2012
Authored by Simon Josefsson

GNU SASL is an implementation of the Simple Authentication and Security Layer framework and a few common SASL mechanisms. SASL is used by network servers such as IMAP and SMTP to request authentication from clients, and in clients to authenticate against servers. The library includes support for the SASL framework (with authentication functions and application data privacy and integrity functions) and at least partial support for the CRAM-MD5, EXTERNAL, GSSAPI, ANONYMOUS, PLAIN, SECURID, DIGEST-MD5, LOGIN, NTLM, and KERBEROS_V5 mechanisms.

Changes: This is a new major stable release. SAML20 support following RFC 6595. OPENID20 support following RFC 6616. SMTP server examples (e.g. for SCRAM, SAML20, and OPENID20). Various cleanups, portability fixes, and other bugfixes. The API and ABI are fully backwards compatible with version 1.6.x.
tags | imap, library
systems | unix
SHA-256 | 310262d1ded082d1ceefc52d6dad265c1decae8d84e12b5947d9b1dd193191e5
GNU Transport Layer Security Library 3.0.19
Posted Apr 23, 2012
Authored by Simon Josefsson, Nikos Mavrogiannopoulos | Site gnu.org

GnuTLS is a secure communications library implementing the SSL and TLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols, as well as APIs to parse and write X.509, PKCS #12, OpenPGP, and other required structures. It is intended to be portable and efficient with a focus on security and interoperability.

Changes: PKCS #11 URLs support reading the PIN from a file. Updates in DSA, ECDSA, and Diffie-Hellman handling.
tags | protocol, library
SHA-256 | d9a436ea8718c38a564812e465c883f4f37ddc8c80c6f8bee54819e6e4089c37
GNU Transport Layer Security Library 3.0.18
Posted Apr 3, 2012
Authored by Simon Josefsson, Nikos Mavrogiannopoulos | Site gnu.org

GnuTLS is a secure communications library implementing the SSL and TLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols, as well as APIs to parse and write X.509, PKCS #12, OpenPGP, and other required structures. It is intended to be portable and efficient with a focus on security and interoperability.

Changes: This is a bugfix release on the current stable branch. It includes date-related (Y2K38) fixes, a fix for older VIA processors, and adds new APIs related to extraction of session random numbers and certificate parsing.
tags | protocol, library
SHA-256 | c3a07f641d78a4d4e5a6984c4e8f07390944c68c8d982826bd3f672383b4d8fa
GNU Transport Layer Security Library 3.0.16
Posted Mar 17, 2012
Authored by Simon Josefsson, Nikos Mavrogiannopoulos | Site gnu.org

GnuTLS is a secure communications library implementing the SSL and TLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols, as well as APIs to parse and write X.509, PKCS #12, OpenPGP, and other required structures. It is intended to be portable and efficient with a focus on security and interoperability.

Changes: This is a bugfix release on the current stable branch. The main fixes are an SRP-RSA fix under TLS 1.2 and the addition of assembler files for Mac OS X.
tags | protocol, library
SHA-256 | a87886259a035ff1051b77cc41e86323b294a6bd910b0ce66c6fb708ab45dc11
GNU Transport Layer Security Library 3.0.15
Posted Mar 3, 2012
Authored by Simon Josefsson, Nikos Mavrogiannopoulos | Site gnu.org

GnuTLS is a secure communications library implementing the SSL and TLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols, as well as APIs to parse and write X.509, PKCS #12, OpenPGP, and other required structures. It is intended to be portable and efficient with a focus on security and interoperability.

Changes: This release adds several bugfixes and updates.
tags | protocol, library
SHA-256 | 013800e2bb94d72f5f1c3b447553223039f01bd0655d60138e1a0cea50022962
GNU Transport Layer Security Library 3.0.13
Posted Feb 21, 2012
Authored by Simon Josefsson, Nikos Mavrogiannopoulos | Site gnu.org

GnuTLS is a secure communications library implementing the SSL and TLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols, as well as APIs to parse and write X.509, PKCS #12, OpenPGP, and other required structures. It is intended to be portable and efficient with a focus on security and interoperability.

Changes: This release adds support for a new helper interface to support trust on first use (SSH-like authentication), online OCSP verification in included programs, and several updates in the Datagram TLS layer.
tags | protocol, library
SHA-256 | 2e0adbc50059496ec13177034708eef163344c2b8898da7ce6a91312b70d6e7c
GNU Transport Layer Security Library 3.0.9
Posted Dec 15, 2011
Authored by Simon Josefsson, Nikos Mavrogiannopoulos | Site gnu.org

GnuTLS is a secure communications library implementing the SSL and TLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols, as well as APIs to parse and write X.509, PKCS #12, OpenPGP, and other required structures. It is intended to be portable and efficient with a focus on security and interoperability.

Changes: This is an update to the current stable branch with several optimizations, including faster Diffie-Hellman and elliptic curve Diffie-Hellman key exchange.
tags | protocol, library
SHA-256 | 811c2fb46dd1d162a18cfd4f8e8352de65199ff66c44e73b15a18b924fc53857
GNU Transport Layer Security Library 3.0.8
Posted Nov 12, 2011
Authored by Simon Josefsson, Nikos Mavrogiannopoulos | Site gnu.org

GnuTLS is a secure communications library implementing the SSL and TLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols, as well as APIs to parse and write X.509, PKCS #12, OpenPGP, and other required structures. It is intended to be portable and efficient with a focus on security and interoperability.

Changes: This release fixes an issue in ECDSA key generation and reduces timing information provided to an adversary in DTLS.
tags | protocol, library
SHA-256 | ba4e194be89035b468e5db18e0582de42c9876f6cf91d56699de0986aa3c9761
GNU Transport Layer Security Library 3.0.7
Posted Nov 9, 2011
Authored by Simon Josefsson, Nikos Mavrogiannopoulos | Site gnu.org

GnuTLS is a secure communications library implementing the SSL and TLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols, as well as APIs to parse and write X.509, PKCS #12, OpenPGP, and other required structures. It is intended to be portable and efficient with a focus on security and interoperability.

Changes: This release fixes several issues on the elliptic curve cipher suites and a possible security issue in the session resumption code.
tags | protocol, library
SHA-256 | 32c744274a8cb01887cdd5e72717b77fd3d31b3337c94c7b138fc16edac7b7c0
GNU Transport Layer Security Library 3.0.4
Posted Oct 16, 2011
Authored by Simon Josefsson, Nikos Mavrogiannopoulos | Site gnu.org

GnuTLS is a secure communications library implementing the SSL and TLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols, as well as APIs to parse and write X.509, PKCS #12, OpenPGP, and other required structures. It is intended to be portable and efficient with a focus on security and interoperability.

Changes: This stable release fixes bugs and adds new features. Support for VIA PadLock processors is enabled by default. Support for external signing was added in the abstract interface. TLS compression and TLS 1.2 signing with external callback were fixed.
tags | protocol, library
SHA-256 | a367e79229d14742b128fb65c3257ee0cb7b43c9afaf52cb9eb41fc044c9b09a
gsasl-0.2.25.tar.gz
Posted Mar 21, 2008
Authored by Simon Josefsson

GNU SASL is an implementation of the Simple Authentication and Security Layer framework and a few common SASL mechanisms. SASL is used by network servers such as IMAP and SMTP to request authentication from clients, and in clients to authenticate against servers. The library includes support for the SASL framework (with authentication functions and application data privacy and integrity functions) and at least partial support for the CRAM-MD5, EXTERNAL, GSSAPI, ANONYMOUS, PLAIN, SECURID, DIGEST-MD5, LOGIN, NTLM, and KERBEROS_V5 mechanisms.

Changes: See the changelog.
tags | imap, library
SHA-256 | a0e77b76bd413d07c5bab23e98d63c98222a52197686abcf36b9eec50fef115b
gsasl-0.2.20.tar.gz
Posted Aug 14, 2007
Authored by Simon Josefsson

GNU SASL is an implementation of the Simple Authentication and Security Layer framework and a few common SASL mechanisms. SASL is used by network servers such as IMAP and SMTP to request authentication from clients, and in clients to authenticate against servers. The library includes support for the SASL framework (with authentication functions and application data privacy and integrity functions) and at least partial support for the CRAM-MD5, EXTERNAL, GSSAPI, ANONYMOUS, PLAIN, SECURID, DIGEST-MD5, LOGIN, NTLM, and KERBEROS_V5 mechanisms.

Changes: See the changelog.
tags | imap, library
SHA-256 | 07d16cfef908d02f8728bcc7e6e2adc6e08c9585d3209b039a035186758f708c
gsasl-0.2.19.tar.gz
Posted Aug 11, 2007
Authored by Simon Josefsson

GNU SASL is an implementation of the Simple Authentication and Security Layer framework and a few common SASL mechanisms. SASL is used by network servers such as IMAP and SMTP to request authentication from clients, and in clients to authenticate against servers. The library includes support for the SASL framework (with authentication functions and application data privacy and integrity functions) and at least partial support for the CRAM-MD5, EXTERNAL, GSSAPI, ANONYMOUS, PLAIN, SECURID, DIGEST-MD5, LOGIN, NTLM, and KERBEROS_V5 mechanisms.

Changes: See the changelog.
tags | imap, library
SHA-256 | cf3c90a0998808f2d78beb81743097e2c2cda7a59c8094078e56b81d205c1a7b
gsasl-0.2.16.tar.gz
Posted Apr 23, 2007
Authored by Simon Josefsson

GNU SASL is an implementation of the Simple Authentication and Security Layer framework and a few common SASL mechanisms. SASL is used by network servers such as IMAP and SMTP to request authentication from clients, and in clients to authenticate against servers. The library includes support for the SASL framework (with authentication functions and application data privacy and integrity functions) and at least partial support for the CRAM-MD5, EXTERNAL, GSSAPI, ANONYMOUS, PLAIN, SECURID, DIGEST-MD5, LOGIN, NTLM, and KERBEROS_V5 mechanisms.

Changes: See the changelog.
tags | imap, library
SHA-256 | 47dc89ff255055fae7b212c7f568126ab456bce2ad6e4ce02db71b40ab6c626a
001058.html
Posted Feb 10, 2006
Authored by Simon Josefsson | Site lists.gnupg.org

GnuTLS 1.2.10 was released and fixes several serious bugs that would make the DER decoder in libtasn1 crash on invalid input. The problems were reported by Evgeny Legerov on the 31th of January.

tags | advisory
SHA-256 | 89ecb6bc4bb43f015e259580c64a4e6127299856b664d3db37c11e5b7c073744
gsasl-0.2.11.tar.gz
Posted Feb 8, 2006
Authored by Simon Josefsson

GNU SASL is an implementation of the Simple Authentication and Security Layer framework and a few common SASL mechanisms. SASL is used by network servers such as IMAP and SMTP to request authentication from clients, and in clients to authenticate against servers. The library includes support for the SASL framework (with authentication functions and application data privacy and integrity functions) and at least partial support for the CRAM-MD5, EXTERNAL, GSSAPI, ANONYMOUS, PLAIN, SECURID, DIGEST-MD5, LOGIN, NTLM, and KERBEROS_V5 mechanisms.

Changes: See the changelog.
tags | imap, library
SHA-256 | fcfe9788eeb86aec8286a2aeb63d69a461d680c8c18bd1fb23cf0ca451ff0c22
gsasl-0.2.10.tar.gz
Posted Oct 26, 2005
Authored by Simon Josefsson

GNU SASL is an implementation of the Simple Authentication and Security Layer framework and a few common SASL mechanisms. SASL is used by network servers such as IMAP and SMTP to request authentication from clients, and in clients to authenticate against servers. The library includes support for the SASL framework (with authentication functions and application data privacy and integrity functions) and at least partial support for the CRAM-MD5, EXTERNAL, GSSAPI, ANONYMOUS, PLAIN, SECURID, DIGEST-MD5, LOGIN, NTLM, and KERBEROS_V5 mechanisms.

Changes: Various minor fixes and additions.
tags | imap, library
SHA-256 | 65852d74699a66ac1fceecfb9265f34a2c157cba10313698a7656567f4800191
walker-3.8.tar.gz
Posted Sep 22, 2005
Authored by Simon Josefsson | Site josefsson.org

DNSSEC Walker is a tool to recover DNS zonefiles using the DNS protocol. The server does not have to support zone transfers, but the zone must contain DNSSEC NXT or NSEC records. Optionally, it can also verify DNSSEC signatures on the RRsets within the zone.

Changes: Various tweaks and updates.
tags | tool, scanner, protocol
systems | unix
SHA-256 | 25c66ce7354d03287825452af6bc650a5e565a2bcd2347852c08bd2d5fae9fbd
gsasl-0.2.7.tar.gz
Posted Aug 26, 2005
Authored by Simon Josefsson

GNU SASL is an implementation of the Simple Authentication and Security Layer framework and a few common SASL mechanisms. SASL is used by network servers such as IMAP and SMTP to request authentication from clients, and in clients to authenticate against servers. The library includes support for the SASL framework (with authentication functions and application data privacy and integrity functions) and at least partial support for the CRAM-MD5, EXTERNAL, GSSAPI, ANONYMOUS, PLAIN, SECURID, DIGEST-MD5, LOGIN, NTLM, and KERBEROS_V5 mechanisms.

Changes: Various minor fixes and additions.
tags | imap, library
SHA-256 | 77a6b3f2b104bd6387f228dfd1f65ac68c4fc61ecad61c8b62e4a332791f082f
gsasl-0.2.5.tar.gz
Posted Feb 23, 2005
Authored by Simon Josefsson

GNU SASL is an implementation of the Simple Authentication and Security Layer framework and a few common SASL mechanisms. SASL is used by network servers such as IMAP and SMTP to request authentication from clients, and in clients to authenticate against servers. The library includes support for the SASL framework (with authentication functions and application data privacy and integrity functions) and at least partial support for the CRAM-MD5, EXTERNAL, GSSAPI, ANONYMOUS, PLAIN, SECURID, DIGEST-MD5, LOGIN, NTLM, and KERBEROS_V5 mechanisms.

Changes: Various minor fixes and additions.
tags | imap, library
SHA-256 | 5493459409aa0cfa40354ac6e8f047dad56b957eb50e6b612cf9e78cedf460c2
Page 3 of 4
Back1234Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close