Skip to main content

Supports deobfuscating LDAP passwords contained in (System Security Services Daemon) sssd.conf files.

Project description

Python SSSD LDAP Auth

pre-commit test

A Python package which supports deobfuscating LDAP passwords contained in (System Security Services Daemon) sssd.conf files.

Inspiration

Features

  • Type Hints / Editor Completion
  • Readable
  • Fully Tested
  • Python 3.6 - 3.10 Support

Install

$ pip install sssdldapauth

Usage

CLI

$ sssdldapauth deobfuscate <obfuscated_password>
<password>

Library

from sssdldapauth import deobfuscate

password = deobfuscate("<obfuscated_password>")

Development

Required Software

Refer to the links provided below to install these development dependencies:

Getting Started

Setup

$ <runtimes.txt xargs -n 1 pyenv install -s
$ direnv allow
$ pip install -r requirements/dev.txt
$ pre-commit install
$ pip install -e .

Tests

Run the test suite against the active python environment.

$ pytest

Run the test suite against the active python environment and watch the codebase for any changes.

$ ptw

Run the test suite against all supported python versions.

$ tox

Publishing

Create

  1. Update the version number in sssdldapauth/__init__.py.

  2. Add an entry in HISTORY.md.

  3. Commit the changes, tag the commit, and push the tags:

    $ git commit -am "v<major>.<minor>.<patch>"
    $ git tag v<major>.<minor>.<patch>
    $ git push origin main --tags
    
  4. Convert the tag to a release in GitHub with the history entry as the description.

Build

$ python -m build

Upload

$ twine upload dist/*

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

sssdldapauth-0.0.2.tar.gz (4.1 kB view hashes)

Uploaded Source

Built Distribution

sssdldapauth-0.0.2-py3-none-any.whl (5.1 kB view hashes)

Uploaded Python 3

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page