[CalendarServer-changes] [14626] PyKerberos/trunk

source_changes at macosforge.org source_changes at macosforge.org
Thu Mar 26 15:59:23 PDT 2015


Revision: 14626
          http://trac.calendarserver.org//changeset/14626
Author:   wsanchez at apple.com
Date:     2015-03-26 15:59:22 -0700 (Thu, 26 Mar 2015)
Log Message:
-----------
Spiff up

Modified Paths:
--------------
    PyKerberos/trunk/setup.py

Added Paths:
-----------
    PyKerberos/trunk/README.rst

Removed Paths:
-------------
    PyKerberos/trunk/README.txt

Copied: PyKerberos/trunk/README.rst (from rev 14623, PyKerberos/trunk/README.txt)
===================================================================
--- PyKerberos/trunk/README.rst	                        (rev 0)
+++ PyKerberos/trunk/README.rst	2015-03-26 22:59:22 UTC (rev 14626)
@@ -0,0 +1,70 @@
+PyKerberos Package
+==================
+
+This Python package is a high-level wrapper for Kerberos (GSSAPI)
+operations.  The goal is to avoid having to build a module that wraps
+the entire Kerberos.framework, and instead offer a limited set of
+functions that do what is needed for client/server Kerberos
+authentication based on <http://www.ietf.org/rfc/rfc4559.txt>.
+
+Much of the C-code here is adapted from Apache's mod_auth_kerb-5.0rc7.
+
+
+Build
+=====
+
+In this directory, run:
+
+  python setup.py build
+
+
+Testing
+=======
+
+You must have a valid Kerberos setup on the test machine and you
+should ensure that you have valid Kerberos tickets for any client
+authentication being done (run 'klist' on the command line).
+Additionally, for the server: it must have been configured as a valid
+Kerberos service with the Kerbersos server for its realm - this
+usually requires running kadmin on the server machine to add the
+principal and generate a keytab entry for it (run 'sudo klist -k' to
+see the currently available keytab entries).
+
+Make sure that PYTHONPATH includes the appropriate build/lib.xxxx
+directory.  Then run test.py with suitable command line arguments:
+
+  python test.py -u userid -p password -s service
+    
+  -u
+    user id for basic authenticate
+  -p
+    password for basic authenticate
+  -s
+    service principal for GSSAPI authentication (defaults to
+    'http at host.example.com')
+
+
+IMPORTANT
+=========
+
+The checkPassword method provided by this library is meant only for testing purposes as it does
+not offer any protection against possible KDC spoofing. That method should not be used in any
+production code.
+
+
+Python APIs
+===========
+
+See kerberos.py.
+
+
+Copyright and License
+=====================
+
+Copyright (c) 2006-2015 Apple Inc.  All rights reserved.
+
+This software is licensed under the Apache License, Version 2.0.  The
+Apache License is a well-established open source license, enabling
+collaborative open source software development.
+
+See the "LICENSE" file for the full text of the license terms.

Deleted: PyKerberos/trunk/README.txt
===================================================================
--- PyKerberos/trunk/README.txt	2015-03-26 22:57:12 UTC (rev 14625)
+++ PyKerberos/trunk/README.txt	2015-03-26 22:59:22 UTC (rev 14626)
@@ -1,70 +0,0 @@
-PyKerberos Package
-==================
-
-This Python package is a high-level wrapper for Kerberos (GSSAPI)
-operations.  The goal is to avoid having to build a module that wraps
-the entire Kerberos.framework, and instead offer a limited set of
-functions that do what is needed for client/server Kerberos
-authentication based on <http://www.ietf.org/rfc/rfc4559.txt>.
-
-Much of the C-code here is adapted from Apache's mod_auth_kerb-5.0rc7.
-
-
-Build
-=====
-
-In this directory, run:
-
-  python setup.py build
-
-
-Testing
-=======
-
-You must have a valid Kerberos setup on the test machine and you
-should ensure that you have valid Kerberos tickets for any client
-authentication being done (run 'klist' on the command line).
-Additionally, for the server: it must have been configured as a valid
-Kerberos service with the Kerbersos server for its realm - this
-usually requires running kadmin on the server machine to add the
-principal and generate a keytab entry for it (run 'sudo klist -k' to
-see the currently available keytab entries).
-
-Make sure that PYTHONPATH includes the appropriate build/lib.xxxx
-directory.  Then run test.py with suitable command line arguments:
-
-  python test.py -u userid -p password -s service
-    
-  -u
-    user id for basic authenticate
-  -p
-    password for basic authenticate
-  -s
-    service principal for GSSAPI authentication (defaults to
-    'http at host.example.com')
-
-
-IMPORTANT
-=========
-
-The checkPassword method provided by this library is meant only for testing purposes as it does
-not offer any protection against possible KDC spoofing. That method should not be used in any
-production code.
-
-
-Python APIs
-===========
-
-See kerberos.py.
-
-
-Copyright and License
-=====================
-
-Copyright (c) 2006-2015 Apple Inc.  All rights reserved.
-
-This software is licensed under the Apache License, Version 2.0.  The
-Apache License is a well-established open source license, enabling
-collaborative open source software development.
-
-See the "LICENSE" file for the full text of the license terms.

Modified: PyKerberos/trunk/setup.py
===================================================================
--- PyKerberos/trunk/setup.py	2015-03-26 22:57:12 UTC (rev 14625)
+++ PyKerberos/trunk/setup.py	2015-03-26 22:59:22 UTC (rev 14626)
@@ -14,7 +14,8 @@
 # limitations under the License.
 ##
 
-from distutils.core import setup, Extension
+from os.path import dirname, join as joinpath
+from setuptools import setup, Extension
 
 try:
     from subprocess import getoutput
@@ -22,42 +23,110 @@
     from commands import getoutput
 
 
-long_description = """
-This Python package is a high-level wrapper for Kerberos (GSSAPI) operations.
-The goal is to avoid having to build a module that wraps the entire
-Kerberos.framework, and instead offer a limited set of functions that do what
-is needed for client/server Kerberos authentication based on
-<http://www.ietf.org/rfc/rfc4559.txt>.
-"""
+#
+# Options
+#
 
+project_name = "kerberos"
+
+version_string = "1.2.0"
+
+description = "Kerberos high-level interface"
+
+long_description = file(joinpath(dirname(__file__), "README.rst")).read()
+
+url = "http://www.calendarserver.org/"
+
+classifiers = [
+    "Development Status :: 5 - Production/Stable",
+    "Intended Audience :: Developers",
+    "License :: OSI Approved :: Apache Software License",
+    "Operating System :: OS Independent",
+    "Programming Language :: Python :: 2",
+    "Programming Language :: Python :: 3",
+    "Topic :: Software Development :: Libraries :: Python Modules",
+    "Topic :: System :: Systems Administration :: Authentication/Directory",
+]
+
+author = "Apple Inc."
+
+author_email = "calendarserver-dev at lists.macosforge.org"
+
+license = "Apache License, Version 2.0"
+
+platforms = ["all"]
+
+
+#
+# Entry points
+#
+
+entry_points = {
+    "console_scripts": [],
+}
+
+
+#
+# Dependencies
+#
+
+setup_requirements = []
+
+install_requirements = []
+
+extras_requirements = {}
+
 extra_link_args = getoutput("krb5-config --libs gssapi").split()
+
 extra_compile_args = getoutput("krb5-config --cflags gssapi").split()
 
 
-setup(
-    name="kerberos",
-    version="1.2.1",
-    description="Kerberos high-level interface",
-    long_description=long_description,
-    classifiers=[
-        "License :: OSI Approved :: Apache Software License",
-        "Programming Language :: Python :: 2",
-        "Programming Language :: Python :: 3",
-        "Topic :: Software Development :: Libraries :: Python Modules",
-        "Topic :: System :: Systems Administration :: Authentication/Directory"
-    ],
-    ext_modules=[
-        Extension(
-            "kerberos",
-            extra_link_args=extra_link_args,
-            extra_compile_args=extra_compile_args,
-            sources=[
-                "src/base64.c",
-                "src/kerberos.c",
-                "src/kerberosbasic.c",
-                "src/kerberosgss.c",
-                "src/kerberospw.c",
-            ],
-        ),
-    ],
-)
+#
+# Set up Extension modules that need to be built
+#
+
+extensions = [
+    Extension(
+        "kerberos",
+        extra_link_args=extra_link_args,
+        extra_compile_args=extra_compile_args,
+        sources=[
+            "src/base64.c",
+            "src/kerberos.c",
+            "src/kerberosbasic.c",
+            "src/kerberosgss.c",
+            "src/kerberospw.c",
+        ],
+    ),
+]
+
+
+#
+# Run setup
+#
+
+def doSetup():
+    setup(
+        name=project_name,
+        version=version_string,
+        description=description,
+        long_description=long_description,
+        url=url,
+        classifiers=classifiers,
+        author=author,
+        author_email=author_email,
+        license=license,
+        platforms=platforms,
+        ext_modules=extensions,
+        setup_requires=setup_requirements,
+        install_requires=install_requirements,
+        extras_require=extras_requirements,
+    )
+
+
+#
+# Main
+#
+
+if __name__ == "__main__":
+    doSetup()
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.macosforge.org/pipermail/calendarserver-changes/attachments/20150326/d178e68d/attachment.html>


More information about the calendarserver-changes mailing list