[CalendarServer-changes] [12125] PyKerberos/trunk/README.txt

source_changes at macosforge.org source_changes at macosforge.org
Wed Mar 12 11:17:12 PDT 2014


Revision: 12125
          http://trac.calendarserver.org//changeset/12125
Author:   wsanchez at apple.com
Date:     2013-12-17 14:58:36 -0800 (Tue, 17 Dec 2013)
Log Message:
-----------
Make RST format

Modified Paths:
--------------
    PyKerberos/trunk/README.txt

Modified: PyKerberos/trunk/README.txt
===================================================================
--- PyKerberos/trunk/README.txt	2013-12-17 22:49:17 UTC (rev 12124)
+++ PyKerberos/trunk/README.txt	2013-12-17 22:58:36 UTC (rev 12125)
@@ -1,69 +1,62 @@
-=========================================================
 PyKerberos Package
+==================
 
-Copyright (c) 2006-2013 Apple Inc. All rights reserved.
+This Python package is a high-level wrapper for Kerberos (GSSAPI)
+operations.  The goal is to avoid having to build a module that wraps
+the entire Kerberos.framework, and instead offer a limited set of
+functions that do what is needed for client/server Kerberos
+authentication based on <http://www.ietf.org/rfc/rfc4559.txt>.
 
-Licensed under the Apache License, Version 2.0 (the "License");
-you may not use this file except in compliance with the License.
-You may obtain a copy of the License at
-
-    http://www.apache.org/licenses/LICENSE-2.0
-
-Unless required by applicable law or agreed to in writing, software
-distributed under the License is distributed on an "AS IS" BASIS,
-WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-See the License for the specific language governing permissions and
-limitations under the License.
-
-=========================================================
-
-This Python package is a high-level wrapper for Kerberos (GSSAPI) operations.
-The goal is to avoid having to build a module that wraps the entire Kerberos.framework,
-and instead offer a limited set of functions that do what is needed for client/server
-Kerberos authentication based on <http://www.ietf.org/rfc/rfc4559.txt>.
-
 Much of the C-code here is adapted from Apache's mod_auth_kerb-5.0rc7.
 
-========
-CONTENTS
-========
 
-    src/               : directory in which C source code resides.
-    setup.py           : Python distutils extension build script.
-    config/            : directory of useful Kerberos config files.
-      edu.mit.Kerberos : example Kerberos .ini file.
-    README.txt         : this file!
-    kerberos.py        : Python api documentation/stub implementation.
-
+Build
 =====
-BUILD
-=====
 
 In this directory, run:
 
-    python setup.py build
+  python setup.py build
 
+
+Testing
 =======
-TESTING
-=======
 
-You must have a valid Kerberos setup on the test machine and you should ensure that you have valid
-Kerberos tickets for any client authentication being done (run 'klist' on the command line).
-Additionally, for the server: it must have been configured as a valid Kerberos service with the Kerbersos server
-for its realm - this usually requires running kadmin on the server machine to add the principal and generate a keytab
-entry for it (run 'sudo klist -k' to see the currently available keytab entries).
+You must have a valid Kerberos setup on the test machine and you
+should ensure that you have valid Kerberos tickets for any client
+authentication being done (run 'klist' on the command line).
+Additionally, for the server: it must have been configured as a valid
+Kerberos service with the Kerbersos server for its realm - this
+usually requires running kadmin on the server machine to add the
+principal and generate a keytab entry for it (run 'sudo klist -k' to
+see the currently available keytab entries).
 
-Make sure that PYTHONPATH includes the appropriate build/lib.xxxx directory.
-Then run test.py with suitable command line arguments:
+Make sure that PYTHONPATH includes the appropriate build/lib.xxxx
+directory.  Then run test.py with suitable command line arguments:
 
-    python test.py -u userid -p password -s service
+  python test.py -u userid -p password -s service
     
-    -u : user id for basic authenticate
-    -p : password for basic authenticate
-    -s : service principal for GSSAPI authentication (defaults to 'http at host.example.com')
+  -u
+    user id for basic authenticate
+  -p
+    password for basic authenticate
+  -s
+    service principal for GSSAPI authentication (defaults to
+    'http at host.example.com')
 
-===========
+
 Python APIs
 ===========
 
 See kerberos.py.
+
+
+Copyright and License
+=====================
+
+Copyright (c) 2006-2013 Apple Inc.  All rights reserved.
+
+This software is licensed under the Apache License, Version 2.0.  The
+Apache License is a well-established open source license, enabling
+collaborative open source software development.
+
+See the "LICENSE" file for the full text of the license terms.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.macosforge.org/pipermail/calendarserver-changes/attachments/20140312/3a8c153e/attachment.html>


More information about the calendarserver-changes mailing list