tuf 5.0.0

Creator: bradpython12

Last updated:

0 purchases

TODO
Add to Cart

Description:

tuf 5.0.0

A Framework for Securing Software Update Systems







The Update Framework (TUF) is a framework for
secure content delivery and updates. It protects against various types of
supply chain attacks and provides resilience to compromise. This repository is a
reference implementation written in Python. It is intended to conform to
version 1.0 of the TUF
specification.
Python-TUF provides the following APIs:

tuf.api.metadata,
a "low-level" API, designed to provide easy and safe access to TUF
metadata and to handle (de)serialization from/to files.
tuf.ngclient,
a client implementation built on top of the metadata API.
tuf.repository, a repository library also built on top of the metadata
API. This module is currently not considered part of python-tuf stable API.

The reference implementation strives to be a readable guide and demonstration
for those working on implementing TUF in their own languages, environments, or
update systems.
About The Update Framework
The Update Framework (TUF) design helps developers maintain the security of a
software update system, even against attackers that compromise the repository
or signing keys.
TUF provides a flexible
specification
defining functionality that developers can use in any software update system or
re-implement to fit their needs.
TUF is hosted by the Linux Foundation as
part of the Cloud Native Computing Foundation (CNCF)
and its design is used in production
by various tech companies and open source organizations. A variant of TUF
called Uptane is used to secure over-the-air
updates in automobiles.
Please see TUF's website for more information about TUF!
Documentation

Introduction to TUF's Design
The TUF Specification
Developer documentation, including
API reference
Usage examples
Governance
and Maintainers
for the reference implementation
Miscellaneous Docs
Python-TUF development blog

Contact
Questions, feedback, and suggestions are welcomed on our low volume mailing
list or
the #tuf channel on CNCF
Slack.
We strive to make the specification easy to implement, so if you come across
any inconsistencies or experience any difficulty, do let us know by sending an
email, or by reporting an issue in the GitHub specification
repo.
Security Issues and Bugs
See SECURITY.md
License
This work is dual-licensed and
distributed under the (1) MIT License and (2) Apache License, Version 2.0.
Please see LICENSE-MIT
and LICENSE.
Acknowledgements
This project is hosted by the Linux Foundation under the Cloud Native Computing
Foundation. TUF's early development was managed by members of the Secure
Systems Lab at New York
University. We appreciate the efforts of all
maintainers and emeritus
maintainers,
as well as the contributors Konstantin Andrianov, Kairo de Araujo, Ivana
Atanasova, Geremy Condra, Zane Fisher, Pankhuri Goyal, Justin Samuel, Tian
Tian, Martin Vrachev and Yuyu Zheng who are among those who helped
significantly with TUF's reference implementation. Maintainers and Contributors
are governed by the CNCF Community Code of
Conduct.
This material is based upon work supported by the National Science Foundation
under Grant Nos. CNS-1345049 and CNS-0959138. Any opinions, findings, and
conclusions or recommendations expressed in this material are those of the
author(s) and do not necessarily reflect the views of the National Science
Foundation.

License

For personal and professional use. You cannot resell or redistribute these repositories in their original state.

Files:

Customer Reviews

There are no reviews.