httpx-gssapi


Namehttpx-gssapi JSON
Version 0.3 PyPI version JSON
download
home_pagehttps://github.com/pythongssapi/httpx-gssapi
SummaryA Python GSSAPI authentication handler for HTTPX
upload_time2023-12-20 19:19:36
maintainer
docs_urlNone
authorIan Cordasco, Cory Benfield, Michael Komitee, Robbie Harwood, Roger Aiudi
requires_python>=3.7
licenseMIT
keywords httpx gssapi kerberos
VCS
bugtrack_url
requirements No requirements were recorded.
Travis-CI No Travis.
coveralls test coverage No coveralls.
            HTTPX GSSAPI authentication library
===================================

`HTTPX <https://github.com/encode/httpx>`_ is a full featured Python HTTP library with both sync and async APIs
designed to be a next generation HTTP client for Python. This library is a port
of `Requests GSSAPI <https://github.com/pythongssapi/requests-gssapi>`_ to HTTPX which adds optional GSSAPI authentication support and
supports mutual authentication.

Basic GET usage:

.. code-block:: python

    >>> import httpx
    >>> from httpx_gssapi import HTTPSPNEGOAuth
    >>> r = httpx.get("http://example.org", auth=HTTPSPNEGOAuth())

Both the sync and async HTTPX APIs should be fully supported.

Setup
-----

In order to use this library, there must already be a Kerberos Ticket-Granting
Ticket (TGT) in a credential cache (ccache).  Whether a TGT is available can
be easily determined by running the ``klist`` command.  If no TGT is
available, then it first must be obtained (for instance, by running the
``kinit`` command, or pointing the $KRB5CCNAME to a credential cache with a
valid TGT).

In short, the library will handle the "negotiations" of Kerberos
authentication, but ensuring that a credentials are available and valid is the
responsibility of the user.

Authentication Failures
-----------------------

Client authentication failures will be communicated to the caller by returning
a 401 response.  A 401 response may also be the result of expired credentials
(including the TGT).

Mutual Authentication
---------------------

Mutual authentication is a poorly-named feature of the GSSAPI which doesn't
provide any additional security benefit to most possible uses of
httpx_gssapi.  Practically speaking, in most mechanism implementations
(including krb5), it requires another round-trip between the client and server
during the authentication handshake.  Many clients and servers do not properly
handle the authentication handshake taking more than one round-trip.  If you
encounter a MutualAuthenticationError, this is probably why.

So long as you're running over a TLS link whose security guarantees you trust,
there's no benefit to mutual authentication.  If you don't trust the link at
all, mutual authentication won't help (since it's not tamper-proof, and GSSAPI
isn't being used post-authentication.  There's some middle ground between the
two where it helps a small amount (e.g., passive adversary over
encrypted-but-unverified channel), but for Negotiate (what we're doing here),
it's not generally helpful.

For a more technical explanation of what mutual authentication actually
guarantees, I refer you to rfc2743 (GSSAPIv2), rfc4120 (krb5 in GSSAPI),
rfc4178 (SPNEGO), and rfc4559 (HTTP Negotiate).


DISABLED
^^^^^^^^

By default, there's no need to explicitly disable mutual authentication.
However, for compatability with older versions of requests_gssapi or
requests_kerberos, you can explicitly request it not be attempted:

.. code-block:: python

    >>> import httpx
    >>> from httpx_gssapi import HTTPSPNEGOAuth, DISABLED
    >>> gssapi_auth = HTTPSPNEGOAuth(mutual_authentication=DISABLED)
    >>> r = httpx.get("https://example.org", auth=gssapi_auth)
    ...

REQUIRED
^^^^^^^^

This was historically the default, but no longer is.  If requested,
``HTTPSPNEGOAuth`` will require mutual authentication from the server, and if
a server emits a non-error response which cannot be authenticated, a
``httpx_gssapi.errors.MutualAuthenticationError`` will be raised.  (See
above for what this means.)  If a server emits an error which cannot be
authenticated, it will be returned to the user but with its contents and
headers stripped.  If the response content is more important than the need for
mutual auth on errors, (eg, for certain WinRM calls) the stripping behavior
can be suppressed by setting ``sanitize_mutual_error_response=False``:

.. code-block:: python

    >>> import httpx
    >>> from httpx_gssapi import HTTPSPNEGOAuth, REQUIRED
    >>> gssapi_auth = HTTPSPNEGOAuth(mutual_authentication=REQUIRED, sanitize_mutual_error_response=False)
    >>> r = httpx.get("https://windows.example.org/wsman", auth=gssapi_auth)
    ...

OPTIONAL
^^^^^^^^

This will cause ``httpx_gssapi`` to attempt mutual authentication if the
server advertises that it supports it, and cause a failure if authentication
fails, but not if the server does not support it at all.  This is probably not
what you want: link tampering will either cause hard failures, or silently
cause it to not happen at all.  It is retained for compatability.

.. code-block:: python

    >>> import httpx
    >>> from httpx_gssapi import HTTPSPNEGOAuth, OPTIONAL
    >>> gssapi_auth = HTTPSPNEGOAuth(mutual_authentication=OPTIONAL)
    >>> r = httpx.get("https://example.org", auth=gssapi_auth)
    ...

Opportunistic Authentication
----------------------------

``HTTPSPNEGOAuth`` can be forced to preemptively initiate the GSSAPI
exchange and present a token on the initial request (and all
subsequent). By default, authentication only occurs after a
``401 Unauthorized`` response containing a Negotiate challenge
is received from the origin server. This can cause mutual authentication
failures for hosts that use a persistent connection (eg, Windows/WinRM), as
no GSSAPI challenges are sent after the initial auth handshake. This
behavior can be altered by setting  ``opportunistic_auth=True``:

.. code-block:: python

    >>> import httpx
    >>> from httpx_gssapi import HTTPSPNEGOAuth, REQUIRED
    >>> gssapi_auth = HTTPSPNEGOAuth(mutual_authentication=REQUIRED, opportunistic_auth=True)
    >>> r = httpx.get("https://windows.example.org/wsman", auth=gssapi_auth)
    ...

Hostname Override
-----------------

If communicating with a host whose DNS name doesn't match its
hostname (eg, behind a content switch or load balancer),
the hostname used for the GSSAPI exchange can be overridden by
passing in a custom name (string or ``gssapi.Name``):

.. code-block:: python

    >>> import httpx
    >>> from httpx_gssapi import HTTPSPNEGOAuth, REQUIRED
    >>> gssapi_auth = HTTPSPNEGOAuth(target_name="internalhost.local")
    >>> r = httpx.get("https://externalhost.example.org/", auth=gssapi_auth)
    ...

Explicit Principal
------------------

``HTTPSPNEGOAuth`` normally uses the default principal (ie, the user for whom
you last ran ``kinit`` or ``kswitch``, or an SSO credential if
applicable). However, an explicit credential can be in instead, if desired.

.. code-block:: python

    >>> import gssapi
    >>> import httpx
    >>> from httpx_gssapi import HTTPSPNEGOAuth, REQUIRED
    >>> name = gssapi.Name("user@REALM", gssapi.NameType.hostbased_service)
    >>> creds = gssapi.Credentials(name=name, usage="initiate")
    >>> gssapi_auth = HTTPSPNEGOAuth(creds=creds)
    >>> r = httpx.get("http://example.org", auth=gssapi_auth)
    ...

Explicit Mechanism
------------------

``HTTPSPNEGOAuth`` normally lets the underlying ``gssapi`` library decide which
negotiation mechanism to use. However, an explicit mechanism can be used instead
if desired. The ``mech`` parameter will be passed straight through to ``gssapi``
without interference. It is expected to be an instance of ``gssapi.mechs.Mechanism``.

.. code-block:: python

    >>> import gssapi
    >>> import httpx
    >>> from httpx_gssapi import HTTPSPNEGOAuth
    >>> try:
    ...   spnego = gssapi,mechs.Mechanism.from_sasl_name("SPNEGO")
    ... except AttributeError:
    ...   spnego = gssapi.OID.from_int_seq("1.3.6.1.5.5.2")
    >>> gssapi_auth = HTTPSPNEGOAuth(mech=spnego)
    >>> r = httpx.get("http://example.org", auth=gssapi_auth)
    ...

Delegation
----------

``httpx_gssapi`` supports credential delegation (``GSS_C_DELEG_FLAG``).
To enable delegation of credentials to a server that requests delegation, pass
``delegate=True`` to ``HTTPSPNEGOAuth``:

.. code-block:: python

    >>> import httpx
    >>> from httpx_gssapi import HTTPSPNEGOAuth
    >>> r = httpx.get("http://example.org", auth=HTTPSPNEGOAuth(delegate=True))
    ...

Be careful to only allow delegation to servers you trust as they will be able
to impersonate you using the delegated credentials.

Logging
-------

This library makes extensive use of Python's logging facilities.

Log messages are logged to the ``httpx_gssapi`` and
``httpx_gssapi.gssapi`` named loggers.

If you are having difficulty we suggest you configure logging. Issues with the
underlying GSSAPI libraries will be made apparent. Additionally, copious debug
information is made available which may assist in troubleshooting if you
increase your log level all the way up to debug.


History
=======

0.1.0: 2021-01-27
-----------------

- Fork project to httpx-gssapi
- Replace all requests handling to support HTTPX
- Remove HTTPKerberosAuth shim

1.2.0: 2020-02-18
-----------------

- Add support for specifing an explicit GSSAPI mech

1.1.1: 2020-02-18
-----------------

- Fix DOS bug around Negotiate regular expressoin
- Update README to include section on setup

1.1.0: 2019-05-21
-----------------

- Disable mutual authentication by default
- Add more documentation on MutualAuthenticationError

1.0.1: 2019-04-10
-----------------

- Fix example in README
- Fix license detection for PyPI
- Fix a problem with regex escaping
- Add COPR Makefile target

1.0.0: 2017-12-14
-----------------

- Fork project to requests-gssapi
- Replace pykerberos with python-gssapi
- Add HTTPSPNEGOAuth interface.  HTTPKerberosAuth is retained as a shim, but
  bump the major version anyway for clarity.

0.11.0: 2016-11-02
------------------

- Switch dependency on Windows from kerberos-sspi/pywin32 to WinKerberos.
  This brings Custom Principal support to Windows users.

0.10.0: 2016-05-18
------------------

- Make it possible to receive errors without having their contents and headers
  stripped.
- Resolve a bug caused by passing the ``principal`` keyword argument to
  kerberos-sspi on Windows.

0.9.0: 2016-05-06
-----------------

- Support for principal, hostname, and realm override.

- Added support for mutual auth.

0.8.0: 2016-01-07
-----------------

- Support for Kerberos delegation.

- Fixed problems declaring kerberos-sspi on Windows installs.

0.7.0: 2015-05-04
-----------------

- Added Windows native authentication support by adding kerberos-sspi as an
  alternative backend.

- Prevent infinite recursion when a server returns 401 to an authorization
  attempt.

- Reduce the logging during successful responses.

0.6.1: 2014-11-14
-----------------

- Fix HTTPKerberosAuth not to treat non-file as a file

- Prevent infinite recursion when GSSErrors occurs

0.6: 2014-11-04
---------------

- Handle mutual authentication (see pull request 36_)

  All users should upgrade immediately. This has been reported to
  oss-security_ and we are awaiting a proper CVE identifier.

  **Update**: We were issued CVE-2014-8650

- Distribute as a wheel.

.. _36: https://github.com/requests/requests-kerberos/pull/36
.. _oss-security: http://www.openwall.com/lists/oss-security/

0.5: 2014-05-14
---------------

- Allow non-HTTP service principals with HTTPKerberosAuth using a new optional
  argument ``service``.

- Fix bug in ``setup.py`` on distributions where the ``compiler`` module is
  not available.

- Add test dependencies to ``setup.py`` so ``python setup.py test`` will work.

0.4: 2013-10-26
---------------

- Minor updates in the README
- Change requirements to depend on requests above 1.1.0

0.3: 2013-06-02
---------------

- Work with servers operating on non-standard ports

0.2: 2013-03-26
---------------

- Not documented

0.1: Never released
-------------------

- Initial Release

            

Raw data

            {
    "_id": null,
    "home_page": "https://github.com/pythongssapi/httpx-gssapi",
    "name": "httpx-gssapi",
    "maintainer": "",
    "docs_url": null,
    "requires_python": ">=3.7",
    "maintainer_email": "",
    "keywords": "httpx,gssapi,kerberos",
    "author": "Ian Cordasco, Cory Benfield, Michael Komitee, Robbie Harwood, Roger Aiudi",
    "author_email": "aiudirog@gmail.com",
    "download_url": "https://files.pythonhosted.org/packages/d2/a6/e9cd1c9304a79e73c3ed7571a57b4b576c6f9197016f0d3d06d1d3fde7a6/httpx-gssapi-0.3.tar.gz",
    "platform": null,
    "description": "HTTPX GSSAPI authentication library\n===================================\n\n`HTTPX <https://github.com/encode/httpx>`_ is a full featured Python HTTP library with both sync and async APIs\ndesigned to be a next generation HTTP client for Python. This library is a port\nof `Requests GSSAPI <https://github.com/pythongssapi/requests-gssapi>`_ to HTTPX which adds optional GSSAPI authentication support and\nsupports mutual authentication.\n\nBasic GET usage:\n\n.. code-block:: python\n\n    >>> import httpx\n    >>> from httpx_gssapi import HTTPSPNEGOAuth\n    >>> r = httpx.get(\"http://example.org\", auth=HTTPSPNEGOAuth())\n\nBoth the sync and async HTTPX APIs should be fully supported.\n\nSetup\n-----\n\nIn order to use this library, there must already be a Kerberos Ticket-Granting\nTicket (TGT) in a credential cache (ccache).  Whether a TGT is available can\nbe easily determined by running the ``klist`` command.  If no TGT is\navailable, then it first must be obtained (for instance, by running the\n``kinit`` command, or pointing the $KRB5CCNAME to a credential cache with a\nvalid TGT).\n\nIn short, the library will handle the \"negotiations\" of Kerberos\nauthentication, but ensuring that a credentials are available and valid is the\nresponsibility of the user.\n\nAuthentication Failures\n-----------------------\n\nClient authentication failures will be communicated to the caller by returning\na 401 response.  A 401 response may also be the result of expired credentials\n(including the TGT).\n\nMutual Authentication\n---------------------\n\nMutual authentication is a poorly-named feature of the GSSAPI which doesn't\nprovide any additional security benefit to most possible uses of\nhttpx_gssapi.  Practically speaking, in most mechanism implementations\n(including krb5), it requires another round-trip between the client and server\nduring the authentication handshake.  Many clients and servers do not properly\nhandle the authentication handshake taking more than one round-trip.  If you\nencounter a MutualAuthenticationError, this is probably why.\n\nSo long as you're running over a TLS link whose security guarantees you trust,\nthere's no benefit to mutual authentication.  If you don't trust the link at\nall, mutual authentication won't help (since it's not tamper-proof, and GSSAPI\nisn't being used post-authentication.  There's some middle ground between the\ntwo where it helps a small amount (e.g., passive adversary over\nencrypted-but-unverified channel), but for Negotiate (what we're doing here),\nit's not generally helpful.\n\nFor a more technical explanation of what mutual authentication actually\nguarantees, I refer you to rfc2743 (GSSAPIv2), rfc4120 (krb5 in GSSAPI),\nrfc4178 (SPNEGO), and rfc4559 (HTTP Negotiate).\n\n\nDISABLED\n^^^^^^^^\n\nBy default, there's no need to explicitly disable mutual authentication.\nHowever, for compatability with older versions of requests_gssapi or\nrequests_kerberos, you can explicitly request it not be attempted:\n\n.. code-block:: python\n\n    >>> import httpx\n    >>> from httpx_gssapi import HTTPSPNEGOAuth, DISABLED\n    >>> gssapi_auth = HTTPSPNEGOAuth(mutual_authentication=DISABLED)\n    >>> r = httpx.get(\"https://example.org\", auth=gssapi_auth)\n    ...\n\nREQUIRED\n^^^^^^^^\n\nThis was historically the default, but no longer is.  If requested,\n``HTTPSPNEGOAuth`` will require mutual authentication from the server, and if\na server emits a non-error response which cannot be authenticated, a\n``httpx_gssapi.errors.MutualAuthenticationError`` will be raised.  (See\nabove for what this means.)  If a server emits an error which cannot be\nauthenticated, it will be returned to the user but with its contents and\nheaders stripped.  If the response content is more important than the need for\nmutual auth on errors, (eg, for certain WinRM calls) the stripping behavior\ncan be suppressed by setting ``sanitize_mutual_error_response=False``:\n\n.. code-block:: python\n\n    >>> import httpx\n    >>> from httpx_gssapi import HTTPSPNEGOAuth, REQUIRED\n    >>> gssapi_auth = HTTPSPNEGOAuth(mutual_authentication=REQUIRED, sanitize_mutual_error_response=False)\n    >>> r = httpx.get(\"https://windows.example.org/wsman\", auth=gssapi_auth)\n    ...\n\nOPTIONAL\n^^^^^^^^\n\nThis will cause ``httpx_gssapi`` to attempt mutual authentication if the\nserver advertises that it supports it, and cause a failure if authentication\nfails, but not if the server does not support it at all.  This is probably not\nwhat you want: link tampering will either cause hard failures, or silently\ncause it to not happen at all.  It is retained for compatability.\n\n.. code-block:: python\n\n    >>> import httpx\n    >>> from httpx_gssapi import HTTPSPNEGOAuth, OPTIONAL\n    >>> gssapi_auth = HTTPSPNEGOAuth(mutual_authentication=OPTIONAL)\n    >>> r = httpx.get(\"https://example.org\", auth=gssapi_auth)\n    ...\n\nOpportunistic Authentication\n----------------------------\n\n``HTTPSPNEGOAuth`` can be forced to preemptively initiate the GSSAPI\nexchange and present a token on the initial request (and all\nsubsequent). By default, authentication only occurs after a\n``401 Unauthorized`` response containing a Negotiate challenge\nis received from the origin server. This can cause mutual authentication\nfailures for hosts that use a persistent connection (eg, Windows/WinRM), as\nno GSSAPI challenges are sent after the initial auth handshake. This\nbehavior can be altered by setting  ``opportunistic_auth=True``:\n\n.. code-block:: python\n\n    >>> import httpx\n    >>> from httpx_gssapi import HTTPSPNEGOAuth, REQUIRED\n    >>> gssapi_auth = HTTPSPNEGOAuth(mutual_authentication=REQUIRED, opportunistic_auth=True)\n    >>> r = httpx.get(\"https://windows.example.org/wsman\", auth=gssapi_auth)\n    ...\n\nHostname Override\n-----------------\n\nIf communicating with a host whose DNS name doesn't match its\nhostname (eg, behind a content switch or load balancer),\nthe hostname used for the GSSAPI exchange can be overridden by\npassing in a custom name (string or ``gssapi.Name``):\n\n.. code-block:: python\n\n    >>> import httpx\n    >>> from httpx_gssapi import HTTPSPNEGOAuth, REQUIRED\n    >>> gssapi_auth = HTTPSPNEGOAuth(target_name=\"internalhost.local\")\n    >>> r = httpx.get(\"https://externalhost.example.org/\", auth=gssapi_auth)\n    ...\n\nExplicit Principal\n------------------\n\n``HTTPSPNEGOAuth`` normally uses the default principal (ie, the user for whom\nyou last ran ``kinit`` or ``kswitch``, or an SSO credential if\napplicable). However, an explicit credential can be in instead, if desired.\n\n.. code-block:: python\n\n    >>> import gssapi\n    >>> import httpx\n    >>> from httpx_gssapi import HTTPSPNEGOAuth, REQUIRED\n    >>> name = gssapi.Name(\"user@REALM\", gssapi.NameType.hostbased_service)\n    >>> creds = gssapi.Credentials(name=name, usage=\"initiate\")\n    >>> gssapi_auth = HTTPSPNEGOAuth(creds=creds)\n    >>> r = httpx.get(\"http://example.org\", auth=gssapi_auth)\n    ...\n\nExplicit Mechanism\n------------------\n\n``HTTPSPNEGOAuth`` normally lets the underlying ``gssapi`` library decide which\nnegotiation mechanism to use. However, an explicit mechanism can be used instead\nif desired. The ``mech`` parameter will be passed straight through to ``gssapi``\nwithout interference. It is expected to be an instance of ``gssapi.mechs.Mechanism``.\n\n.. code-block:: python\n\n    >>> import gssapi\n    >>> import httpx\n    >>> from httpx_gssapi import HTTPSPNEGOAuth\n    >>> try:\n    ...   spnego = gssapi,mechs.Mechanism.from_sasl_name(\"SPNEGO\")\n    ... except AttributeError:\n    ...   spnego = gssapi.OID.from_int_seq(\"1.3.6.1.5.5.2\")\n    >>> gssapi_auth = HTTPSPNEGOAuth(mech=spnego)\n    >>> r = httpx.get(\"http://example.org\", auth=gssapi_auth)\n    ...\n\nDelegation\n----------\n\n``httpx_gssapi`` supports credential delegation (``GSS_C_DELEG_FLAG``).\nTo enable delegation of credentials to a server that requests delegation, pass\n``delegate=True`` to ``HTTPSPNEGOAuth``:\n\n.. code-block:: python\n\n    >>> import httpx\n    >>> from httpx_gssapi import HTTPSPNEGOAuth\n    >>> r = httpx.get(\"http://example.org\", auth=HTTPSPNEGOAuth(delegate=True))\n    ...\n\nBe careful to only allow delegation to servers you trust as they will be able\nto impersonate you using the delegated credentials.\n\nLogging\n-------\n\nThis library makes extensive use of Python's logging facilities.\n\nLog messages are logged to the ``httpx_gssapi`` and\n``httpx_gssapi.gssapi`` named loggers.\n\nIf you are having difficulty we suggest you configure logging. Issues with the\nunderlying GSSAPI libraries will be made apparent. Additionally, copious debug\ninformation is made available which may assist in troubleshooting if you\nincrease your log level all the way up to debug.\n\n\nHistory\n=======\n\n0.1.0: 2021-01-27\n-----------------\n\n- Fork project to httpx-gssapi\n- Replace all requests handling to support HTTPX\n- Remove HTTPKerberosAuth shim\n\n1.2.0: 2020-02-18\n-----------------\n\n- Add support for specifing an explicit GSSAPI mech\n\n1.1.1: 2020-02-18\n-----------------\n\n- Fix DOS bug around Negotiate regular expressoin\n- Update README to include section on setup\n\n1.1.0: 2019-05-21\n-----------------\n\n- Disable mutual authentication by default\n- Add more documentation on MutualAuthenticationError\n\n1.0.1: 2019-04-10\n-----------------\n\n- Fix example in README\n- Fix license detection for PyPI\n- Fix a problem with regex escaping\n- Add COPR Makefile target\n\n1.0.0: 2017-12-14\n-----------------\n\n- Fork project to requests-gssapi\n- Replace pykerberos with python-gssapi\n- Add HTTPSPNEGOAuth interface.  HTTPKerberosAuth is retained as a shim, but\n  bump the major version anyway for clarity.\n\n0.11.0: 2016-11-02\n------------------\n\n- Switch dependency on Windows from kerberos-sspi/pywin32 to WinKerberos.\n  This brings Custom Principal support to Windows users.\n\n0.10.0: 2016-05-18\n------------------\n\n- Make it possible to receive errors without having their contents and headers\n  stripped.\n- Resolve a bug caused by passing the ``principal`` keyword argument to\n  kerberos-sspi on Windows.\n\n0.9.0: 2016-05-06\n-----------------\n\n- Support for principal, hostname, and realm override.\n\n- Added support for mutual auth.\n\n0.8.0: 2016-01-07\n-----------------\n\n- Support for Kerberos delegation.\n\n- Fixed problems declaring kerberos-sspi on Windows installs.\n\n0.7.0: 2015-05-04\n-----------------\n\n- Added Windows native authentication support by adding kerberos-sspi as an\n  alternative backend.\n\n- Prevent infinite recursion when a server returns 401 to an authorization\n  attempt.\n\n- Reduce the logging during successful responses.\n\n0.6.1: 2014-11-14\n-----------------\n\n- Fix HTTPKerberosAuth not to treat non-file as a file\n\n- Prevent infinite recursion when GSSErrors occurs\n\n0.6: 2014-11-04\n---------------\n\n- Handle mutual authentication (see pull request 36_)\n\n  All users should upgrade immediately. This has been reported to\n  oss-security_ and we are awaiting a proper CVE identifier.\n\n  **Update**: We were issued CVE-2014-8650\n\n- Distribute as a wheel.\n\n.. _36: https://github.com/requests/requests-kerberos/pull/36\n.. _oss-security: http://www.openwall.com/lists/oss-security/\n\n0.5: 2014-05-14\n---------------\n\n- Allow non-HTTP service principals with HTTPKerberosAuth using a new optional\n  argument ``service``.\n\n- Fix bug in ``setup.py`` on distributions where the ``compiler`` module is\n  not available.\n\n- Add test dependencies to ``setup.py`` so ``python setup.py test`` will work.\n\n0.4: 2013-10-26\n---------------\n\n- Minor updates in the README\n- Change requirements to depend on requests above 1.1.0\n\n0.3: 2013-06-02\n---------------\n\n- Work with servers operating on non-standard ports\n\n0.2: 2013-03-26\n---------------\n\n- Not documented\n\n0.1: Never released\n-------------------\n\n- Initial Release\n",
    "bugtrack_url": null,
    "license": "MIT",
    "summary": "A Python GSSAPI authentication handler for HTTPX",
    "version": "0.3",
    "project_urls": {
        "Homepage": "https://github.com/pythongssapi/httpx-gssapi"
    },
    "split_keywords": [
        "httpx",
        "gssapi",
        "kerberos"
    ],
    "urls": [
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "a3b4e26f30966c4161c51b687a227bada7319127cd6035623debf07321761e0b",
                "md5": "4d6081fcc516f47500a2d6fa3afca063",
                "sha256": "956ad7cd811f38818b7ca8a695bb2aa8f92f38a9f47bf1718cc009591d72aec1"
            },
            "downloads": -1,
            "filename": "httpx_gssapi-0.3-py3-none-any.whl",
            "has_sig": false,
            "md5_digest": "4d6081fcc516f47500a2d6fa3afca063",
            "packagetype": "bdist_wheel",
            "python_version": "py3",
            "requires_python": ">=3.7",
            "size": 11854,
            "upload_time": "2023-12-20T19:19:34",
            "upload_time_iso_8601": "2023-12-20T19:19:34.276831Z",
            "url": "https://files.pythonhosted.org/packages/a3/b4/e26f30966c4161c51b687a227bada7319127cd6035623debf07321761e0b/httpx_gssapi-0.3-py3-none-any.whl",
            "yanked": false,
            "yanked_reason": null
        },
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "d2a6e9cd1c9304a79e73c3ed7571a57b4b576c6f9197016f0d3d06d1d3fde7a6",
                "md5": "efc054b6beb834bf4ae8a78fa6010ea5",
                "sha256": "4344a9861413b96ca224bd9ee33811715404dd60942b48a50df383ee4f516b72"
            },
            "downloads": -1,
            "filename": "httpx-gssapi-0.3.tar.gz",
            "has_sig": false,
            "md5_digest": "efc054b6beb834bf4ae8a78fa6010ea5",
            "packagetype": "sdist",
            "python_version": "source",
            "requires_python": ">=3.7",
            "size": 36280,
            "upload_time": "2023-12-20T19:19:36",
            "upload_time_iso_8601": "2023-12-20T19:19:36.225061Z",
            "url": "https://files.pythonhosted.org/packages/d2/a6/e9cd1c9304a79e73c3ed7571a57b4b576c6f9197016f0d3d06d1d3fde7a6/httpx-gssapi-0.3.tar.gz",
            "yanked": false,
            "yanked_reason": null
        }
    ],
    "upload_time": "2023-12-20 19:19:36",
    "github": true,
    "gitlab": false,
    "bitbucket": false,
    "codeberg": false,
    "github_user": "pythongssapi",
    "github_project": "httpx-gssapi",
    "travis_ci": false,
    "coveralls": false,
    "github_actions": true,
    "lcname": "httpx-gssapi"
}
        
Elapsed time: 0.16147s