This file is indexed.

/usr/lib/python2.7/dist-packages/requests_kerberos-0.11.0.egg-info/PKG-INFO is in python-requests-kerberos 0.11.0-2.

This file is owned by root:root, with mode 0o644.

The actual contents of the file can be viewed below.

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
Metadata-Version: 1.0
Name: requests-kerberos
Version: 0.11.0
Summary: A Kerberos authentication handler for python-requests
Home-page: https://github.com/requests/requests-kerberos
Author: Ian Cordasco, Cory Benfield, Michael Komitee
Author-email: graffatcolmingov@gmail.com
License: UNKNOWN
Description: requests Kerberos/GSSAPI authentication library
        ===============================================
        
        Requests is an HTTP library, written in Python, for human beings. This library
        adds optional Kerberos/GSSAPI authentication support and supports mutual
        authentication. Basic GET usage:
        
        
        .. code-block:: python
        
            >>> import requests
            >>> from requests_kerberos import HTTPKerberosAuth
            >>> r = requests.get("http://example.org", auth=HTTPKerberosAuth())
            ...
        
        The entire ``requests.api`` should be supported.
        
        Authentication Failures
        -----------------------
        
        Client authentication failures will be communicated to the caller by returning
        the 401 response.
        
        Mutual Authentication
        ---------------------
        
        REQUIRED
        ^^^^^^^^
        
        By default, ``HTTPKerberosAuth`` will require mutual authentication from the
        server, and if a server emits a non-error response which cannot be
        authenticated, a ``requests_kerberos.errors.MutualAuthenticationError`` will
        be raised. If a server emits an error which cannot be authenticated, it will
        be returned to the user but with its contents and headers stripped. If the
        response content is more important than the need for mutual auth on errors,
        (eg, for certain WinRM calls) the stripping behavior can be suppressed by
        setting ``sanitize_mutual_error_response=False``:
        
        .. code-block:: python
        
            >>> import requests
            >>> from requests_kerberos import HTTPKerberosAuth, REQUIRED
            >>> kerberos_auth = HTTPKerberosAuth(mutual_authentication=REQUIRED, sanitize_mutual_error_response=False)
            >>> r = requests.get("https://windows.example.org/wsman", auth=kerberos_auth)
            ...
        
        
        OPTIONAL
        ^^^^^^^^
        
        If you'd prefer to not require mutual authentication, you can set your
        preference when constructing your ``HTTPKerberosAuth`` object:
        
        .. code-block:: python
        
            >>> import requests
            >>> from requests_kerberos import HTTPKerberosAuth, OPTIONAL
            >>> kerberos_auth = HTTPKerberosAuth(mutual_authentication=OPTIONAL)
            >>> r = requests.get("http://example.org", auth=kerberos_auth)
            ...
        
        This will cause ``requests_kerberos`` to attempt mutual authentication if the
        server advertises that it supports it, and cause a failure if authentication
        fails, but not if the server does not support it at all.
        
        DISABLED
        ^^^^^^^^
        
        While we don't recommend it, if you'd prefer to never attempt mutual
        authentication, you can do that as well:
        
        .. code-block:: python
        
            >>> import requests
            >>> from requests_kerberos import HTTPKerberosAuth, DISABLED
            >>> kerberos_auth = HTTPKerberosAuth(mutual_authentication=DISABLED)
            >>> r = requests.get("http://example.org", auth=kerberos_auth)
            ...
        
        Preemptive Authentication
        -------------------------
        
        ``HTTPKerberosAuth`` can be forced to preemptively initiate the Kerberos
        GSS exchange and present a Kerberos ticket on the initial request (and all
        subsequent). By default, authentication only occurs after a
        ``401 Unauthorized`` response containing a Kerberos or Negotiate challenge
        is received from the origin server. This can cause mutual authentication
        failures for hosts that use a persistent connection (eg, Windows/WinRM), as
        no Kerberos challenges are sent after the initial auth handshake. This
        behavior can be altered by setting  ``force_preemptive=True``:
        
        .. code-block:: python
            
            >>> import requests
            >>> from requests_kerberos import HTTPKerberosAuth, REQUIRED
            >>> kerberos_auth = HTTPKerberosAuth(mutual_authentication=REQUIRED, force_preemptive=True)
            >>> r = requests.get("https://windows.example.org/wsman", auth=kerberos_auth)
            ...
        
        Hostname Override
        -----------------
        
        If communicating with a host whose DNS name doesn't match its
        kerberos hostname (eg, behind a content switch or load balancer),
        the hostname used for the Kerberos GSS exchange can be overridden by
        setting the ``hostname_override`` arg:
        
        .. code-block:: python
        
            >>> import requests
            >>> from requests_kerberos import HTTPKerberosAuth, REQUIRED
            >>> kerberos_auth = HTTPKerberosAuth(hostname_override="internalhost.local")
            >>> r = requests.get("https://externalhost.example.org/", auth=kerberos_auth)
            ...
        
        Explicit Principal
        ------------------
        
        ``HTTPKerberosAuth`` normally uses the default principal (ie, the user for
        whom you last ran ``kinit`` or ``kswitch``, or an SSO credential if
        applicable). However, an explicit principal can be specified, which will
        cause Kerberos to look for a matching credential cache for the named user.
        This feature depends on OS support for collection-type credential caches,
        as well as working principal support in PyKerberos (it is broken in many
        builds). An explicit principal can be specified with the ``principal`` arg:
        
        .. code-block:: python
        
            >>> import requests
            >>> from requests_kerberos import HTTPKerberosAuth, REQUIRED
            >>> kerberos_auth = HTTPKerberosAuth(principal="user@REALM")
            >>> r = requests.get("http://example.org", auth=kerberos_auth)
            ...
        
        On Windows, WinKerberos is used instead of PyKerberos. WinKerberos allows the
        use of arbitrary principals instead of a credential cache. Passwords can be
        specified by following the form ``user@realm:password`` for ``principal``.
        
        Logging
        -------
        
        This library makes extensive use of Python's logging facilities.
        
        Log messages are logged to the ``requests_kerberos`` and
        ``requests_kerberos.kerberos_`` named loggers.
        
        If you are having difficulty we suggest you configure logging. Issues with the
        underlying kerberos libraries will be made apparent. Additionally, copious debug
        information is made available which may assist in troubleshooting if you
        increase your log level all the way up to debug.
        
        
        History
        =======
        
        0.11.0: 2016-11-02
        ------------------
        
        - Switch dependency on Windows from kerberos-sspi/pywin32 to WinKerberos.
          This brings Custom Principal support to Windows users.
        
        0.10.0: 2016-05-18
        ------------------
        
        - Make it possible to receive errors without having their contents and headers
          stripped.
        - Resolve a bug caused by passing the ``principal`` keyword argument to
          kerberos-sspi on Windows.
        
        0.9.0: 2016-05-06
        -----------------
        
        - Support for principal, hostname, and realm override.
        
        - Added support for mutual auth.
        
        0.8.0: 2016-01-07
        -----------------
        
        - Support for Kerberos delegation.
        
        - Fixed problems declaring kerberos-sspi on Windows installs.
        
        0.7.0: 2015-05-04
        -----------------
        
        - Added Windows native authentication support by adding kerberos-sspi as an
          alternative backend.
        
        - Prevent infinite recursion when a server returns 401 to an authorization
          attempt.
        
        - Reduce the logging during successful responses.
        
        0.6.1: 2014-11-14
        -----------------
        
        - Fix HTTPKerberosAuth not to treat non-file as a file
        
        - Prevent infinite recursion when GSSErrors occurs
        
        0.6: 2014-11-04
        ---------------
        
        - Handle mutual authentication (see pull request 36_)
        
          All users should upgrade immediately. This has been reported to
          oss-security_ and we are awaiting a proper CVE identifier.
        
          **Update**: We were issued CVE-2014-8650
        
        - Distribute as a wheel.
        
        .. _36: https://github.com/requests/requests-kerberos/pull/36
        .. _oss-security: http://www.openwall.com/lists/oss-security/
        
        0.5: 2014-05-14
        ---------------
        
        - Allow non-HTTP service principals with HTTPKerberosAuth using a new optional
          argument ``service``.
        
        - Fix bug in ``setup.py`` on distributions where the ``compiler`` module is
          not available.
        
        - Add test dependencies to ``setup.py`` so ``python setup.py test`` will work.
        
        0.4: 2013-10-26
        ---------------
        
        - Minor updates in the README
        - Change requirements to depend on requests above 1.1.0
        
        0.3: 2013-06-02
        ---------------
        
        - Work with servers operating on non-standard ports
        
        0.2: 2013-03-26
        ---------------
        
        - Not documented
        
        0.1: Never released
        -------------------
        
        - Initial Release
        
Platform: UNKNOWN