SSPI的Kerberos客户端认证的高级接口
项目描述
- 信息::
有关最新源代码,请参阅 github。
关于
Windows上Python的本地Kerberos客户端实现。此模块模仿pykerberos的API,使用微软的安全支持提供者接口(SSPI)实现Kerberos认证。它支持Python 3.8+。
安装
WinKerberos位于Python包索引(pypi)中。使用pip安装它
python -m pip install winkerberos
WinKerberos需要Windows 7 / Windows Server 2008 R2或更高版本。
从源代码构建和安装
您必须安装与您的Python版本相对应的正确版本的VC++
Python 3.8+ - Visual Studio 2015+(任何版本)
安装所需的编译器后,从WinKerberos源代码根目录运行以下命令
pip install .
构建HTML文档
首先安装Sphinx
python -m pip install Sphinx
然后从WinKerberos源代码根目录运行以下命令
pip install -e . python -m sphinx -b html doc doc/_build
示例
这是遵循RFC-4752第3.1节的完整身份验证会话的简化示例
import winkerberos as kerberos
def send_response_and_receive_challenge(response):
# Your server communication code here...
pass
def authenticate_kerberos(service, user, channel_bindings=None):
# Initialize the context object with a service principal.
status, ctx = kerberos.authGSSClientInit(service)
# GSSAPI is a "client goes first" SASL mechanism. Send the
# first "response" to the server and receive its first
# challenge.
if channel_bindings is not None:
status = kerberos.authGSSClientStep(ctx, "", channel_bindings=channel_bindings)
else:
status = kerberos.authGSSClientStep(ctx, "")
response = kerberos.authGSSClientResponse(ctx)
challenge = send_response_and_receive_challenge(response)
# Keep processing challenges and sending responses until
# authGSSClientStep reports AUTH_GSS_COMPLETE.
while status == kerberos.AUTH_GSS_CONTINUE:
if channel_bindings is not None:
status = kerberos.authGSSClientStep(
ctx, challenge, channel_bindings=channel_bindings
)
else:
status = kerberos.authGSSClientStep(ctx, challenge)
response = kerberos.authGSSClientResponse(ctx) or ""
challenge = send_response_and_receive_challenge(response)
# Decrypt the server's last challenge
kerberos.authGSSClientUnwrap(ctx, challenge)
data = kerberos.authGSSClientResponse(ctx)
# Encrypt a response including the user principal to authorize.
kerberos.authGSSClientWrap(ctx, data, user)
response = kerberos.authGSSClientResponse(ctx)
# Complete authentication.
send_response_and_receive_challenge(response)
可以使用cryptography模块生成通道绑定。有关哈希算法选择的规则,请参阅https://tools.ietf.org/html/rfc5929#section-4.1
from cryptography import x509
from cryptography.hazmat.backends import default_backend
from cryptography.hazmat.primitives import hashes
def channel_bindings(ssl_socket):
server_certificate = ssl_socket.getpeercert(True)
cert = x509.load_der_x509_certificate(server_certificate, default_backend())
hash_algorithm = cert.signature_hash_algorithm
if hash_algorithm.name in ("md5", "sha1"):
digest = hashes.Hash(hashes.SHA256(), default_backend())
else:
digest = hashes.Hash(hash_algorithm, default_backend())
digest.update(server_certificate)
application_data = b"tls-server-end-point:" + digest.finalize()
return kerberos.channelBindings(application_data=application_data)
在没有Sphinx的情况下查看API文档
在Python交互式外壳中使用帮助函数
>>> import winkerberos
>>> help(winkerberos)
项目详情
下载文件
下载适合您的平台的文件。如果您不确定选择哪个,请了解更多关于安装包的信息。
源分布
winkerberos-0.12.0.tar.gz (35.6 kB 查看哈希值)
构建分布
winkerberos-0.12.0-cp39-cp39-win32.whl (25.3 kB 查看哈希值)
winkerberos-0.12.0-cp38-cp38-win32.whl (25.3 kB 查看哈希值)
关闭
winkerberos-0.12.0.tar.gz 的哈希值
算法 | 哈希摘要 | |
---|---|---|
SHA256 | b19b9b8c87ab9dc76bb325f0dd4e93a2d669abc68d2283eec25ed67176ad7ad3 |
|
MD5 | 5708f757c02872f1c4a9a0c6de82a009 |
|
BLAKE2b-256 | 2d4f8db9aae372e88031877067a9d8da027d6e67454d233177cb49198ab216a5 |
关闭
winkerberos-0.12.0-cp312-cp312-win_amd64.whl 的哈希值
算法 | 哈希摘要 | |
---|---|---|
SHA256 | 22db6871a842d16bb045d93440d0acc98d7690320acd7d7174ae36509ce78198 |
|
MD5 | 06069029e60fd7d1c229acae2e56395e |
|
BLAKE2b-256 | 01e90408c1abd6d599d61709ceecafdb0f8ff725e015b8c5444db62de6466b37 |
关闭
winkerberos-0.12.0-cp312-cp312-win32.whl 的哈希值
算法 | 哈希摘要 | |
---|---|---|
SHA256 | f8a9dedd35eda764cd0591d050234a8f381c57a559c16a914de311ed426f6f50 |
|
MD5 | 7d264669e8f544ef92a5f62a14289ac2 |
|
BLAKE2b-256 | 126f1cab2c1685c3cb55a5a6b87c75df33def11b25cf01525021fa4f18c2ba24 |
关闭
winkerberos-0.12.0-cp311-cp311-win_amd64.whl 的哈希值
算法 | 哈希摘要 | |
---|---|---|
SHA256 | 838fdab8f71905c5a80ee1c868e2c7f3c2fee233113e8e65cd989b353e9a980e |
|
MD5 | 9d60b212e539de59c92a85c89d09987d |
|
BLAKE2b-256 | 24ecd437a005207d3c66bdb22196f954d25716fea21b79d4873873a2cd836946 |
关闭
winkerberos-0.12.0-cp311-cp311-win32.whl 的哈希值
算法 | 哈希摘要 | |
---|---|---|
SHA256 | 35ed9eedc2551063758756724c345d906b4a68b8d31bc9fd6e935c1eb37c4a35 |
|
MD5 | 2a469514d40f7e2d7eb46f20d05830e4 |
|
BLAKE2b-256 | bf5b5799a0b7b3162b4476443b16c7a12a63ec3dbd9e9e2bf622c5833c27079b |
关闭
winkerberos-0.12.0-cp310-cp310-win_amd64.whl 的哈希值
算法 | 哈希摘要 | |
---|---|---|
SHA256 | e479a498ab1f93bde0c0eb880f2c68378272850db51b978c75e9d73148c44f9c |
|
MD5 | dacd4f0a7be2c042855e97f0b6fafe6b |
|
BLAKE2b-256 | 8d47c8e2138e51201f79f9adc73a13a6616c375d0490081b124e2d8eebf21711 |
关闭
winkerberos-0.12.0-cp310-cp310-win32.whl 的哈希值
算法 | 哈希摘要 | |
---|---|---|
SHA256 | bb37e91f9959adbeb3c6ae25c828c1d033fa2b1b03176037d7bec0adfbb85b8f |
|
MD5 | 1acccad97a3839cf6683c1ecc1e20997 |
|
BLAKE2b-256 | 7b7169549a95c4077a35819b04f3179292eec7119903ec035995254a41a3622a |
关闭
winkerberos-0.12.0-cp39-cp39-win_amd64.whl 的哈希值
算法 | 哈希摘要 | |
---|---|---|
SHA256 | 4ffe1b654884e169c88785aa3960cc8dc4f09b757d242b59b3022c632736d2cd |
|
MD5 | 39cde540cb549d377edc623338388c88 |
|
BLAKE2b-256 | 85a9c2319bcf270170ddb9c52105851d7565e6ce7266dc5a3e6cdf97fb6fe43b |