Skip to main content

A Kerberos authentication handler for python-requests

Project description

requests Kerberos/GSSAPI authentication library

Requests is an HTTP library, written in Python, for human beings. This library adds optional Kerberos/GSSAPI authentication support and supports mutual authentication. Basic GET usage:

>>> import requests
>>> from requests_kerberos import HTTPKerberosAuth
>>> r = requests.get("http://example.org", auth=HTTPKerberosAuth())
...

The entire requests.api should be supported.

Authentication Failures

Client authentication failures will be communicated to the caller by returning the 401 response.

Mutual Authentication

By default, HTTPKerberosAuth will require mutual authentication from the server, and if a server emits a non-error response which cannot be authenticated, a requests_kerberos.errors.MutualAuthenticationError will be raised. If a server emits an error which cannot be authenticated, it will be returned to the user but with its contents and headers stripped.

OPTIONAL

If you’d prefer to not require mutual authentication, you can set your preference when constructing your HTTPKerberosAuth object:

>>> import requests
>>> from requests_kerberos import HTTPKerberosAuth, OPTIONAL
>>> kerberos_auth = HTTPKerberosAuth(mutual_authentication=OPTIONAL)
>>> r = requests.get("http://example.org", auth=kerberos_auth)
...

This will cause requests_kerberos to attempt mutual authentication if the server advertises that it supports it, and cause a failure if authentication fails, but not if the server does not support it at all.

DISABLED

While we don’t recommend it, if you’d prefer to never attempt mutual authentication, you can do that as well:

>>> import requests
>>> from requests_kerberos import HTTPKerberosAuth, DISABLED
>>> kerberos_auth = HTTPKerberosAuth(mutual_authentication=DISABLED)
>>> r = requests.get("http://example.org", auth=kerberos_auth)
...

Logging

This library makes extensive use of Python’s logging facilities.

Log messages are logged to the requests_kerberos and requests_kerberos.kerberos_ named loggers.

If you are having difficulty we suggest you configure logging. Issues with the underlying kerberos libraries will be made apparent. Additionally, copious debug information is made available which may assist in troubleshooting if you increase your log level all the way up to debug.

History

0.6: 2014-11-04

  • Handle mutual authentication (see pull request 36)

    All users should upgrade immediately. This has been reported to oss-security and we are awaiting a proper CVE identifier.

  • Distribute as a wheel.

0.5: 2014-05-14

  • Allow non-HTTP service principals with HTTPKerberosAuth using a new optional argument service.

  • Fix bug in setup.py on distributions where the compiler module is not available.

  • Add test dependencies to setup.py so python setup.py test will work.

0.4: 2013-10-26

  • Minor updates in the README

  • Change requirements to depend on requests above 1.1.0

0.3: 2013-06-02

  • Work with servers operating on non-standard ports

0.2: 2013-03-26

  • Not documented

0.1: Never released

  • Initial Release

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

requests-kerberos-0.6.tar.gz (6.7 kB view hashes)

Uploaded Source

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page