Hello community,

here is the log from the commit of package python-requests-kerberos for 
openSUSE:Factory checked in at 2017-08-23 11:54:32
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/python-requests-kerberos (Old)
 and      /work/SRC/openSUSE:Factory/.python-requests-kerberos.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "python-requests-kerberos"

Wed Aug 23 11:54:32 2017 rev:3 rq:517984 version:0.11.0

Changes:
--------
--- 
/work/SRC/openSUSE:Factory/python-requests-kerberos/python-requests-kerberos.changes
        2016-11-15 18:02:34.000000000 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-requests-kerberos.new/python-requests-kerberos.changes
   2017-08-23 11:54:35.491594865 +0200
@@ -1,0 +2,14 @@
+Mon Aug 21 17:02:14 UTC 2017 - tbecht...@suse.com
+
+- update to 0.11.0:
+  * add license title
+  * Swap kerberos-sspi with winkerberos.
+  * Add WinKerberos-specific blurb for custom principal.
+  * v0.11.0
+  * Revert "Merge pull request #73 from 
rbcarson/windows-principal-workaround-71"
+  * Require at least WinKerberos 0.4.0.
+  * Require at least WinKerberos 0.5.0.
+  * Bring back reverted fixes.
+- convert to singlespec
+
+-------------------------------------------------------------------

Old:
----
  requests-kerberos-0.10.0.tar.gz

New:
----
  requests-kerberos-0.11.0.tar.gz

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ python-requests-kerberos.spec ++++++
--- /var/tmp/diff_new_pack.McdcAM/_old  2017-08-23 11:54:36.343474946 +0200
+++ /var/tmp/diff_new_pack.McdcAM/_new  2017-08-23 11:54:36.363472131 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package python-requests-kerberos
 #
-# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,25 +16,25 @@
 #
 
 
+%{?!python_module:%define python_module() python-%{**} python3-%{**}}
 Name:           python-requests-kerberos
-Version:        0.10.0
+Version:        0.11.0
 Release:        0
 Summary:        A Kerberos authentication handler for python-requests
 License:        ISC
 Group:          Development/Languages/Python
 Url:            https://github.com/requests/requests-kerberos
 Source:         
https://pypi.io/packages/source/r/requests-kerberos/requests-kerberos-%{version}.tar.gz
-BuildRequires:  python-devel
-BuildRequires:  python-requests
-BuildRequires:  python-setuptools
+BuildRequires:  %{python_module devel}
+BuildRequires:  %{python_module requests}
+BuildRequires:  %{python_module setuptools}
+BuildRequires:  python-rpm-macros
 Requires:       python-pykerberos >= 1.1.8
 Requires:       python-requests >= 1.1.0
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build
-%if 0%{?suse_version} && 0%{?suse_version} <= 1110
-%{!?python_sitelib: %global python_sitelib %(python -c "from 
distutils.sysconfig import get_python_lib; print get_python_lib()")}
-%else
 BuildArch:      noarch
-%endif
+
+%python_subpackages
 
 %description
 Requests is an HTTP library, written in Python, for human beings. This library
@@ -45,12 +45,12 @@
 %setup -q -n requests-kerberos-%{version}
 
 %build
-python setup.py build
+%python_build
 
 %install
-python setup.py install --prefix=%{_prefix} --root=%{buildroot}
+%python_install
 
-%files
+%files %{python_files}
 %defattr(-,root,root,-)
 %doc AUTHORS LICENSE README.rst
 %{python_sitelib}/*

++++++ requests-kerberos-0.10.0.tar.gz -> requests-kerberos-0.11.0.tar.gz ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/requests-kerberos-0.10.0/HISTORY.rst 
new/requests-kerberos-0.11.0/HISTORY.rst
--- old/requests-kerberos-0.10.0/HISTORY.rst    2016-05-18 14:20:14.000000000 
+0200
+++ new/requests-kerberos-0.11.0/HISTORY.rst    2016-11-02 21:30:09.000000000 
+0100
@@ -1,6 +1,12 @@
 History
 =======
 
+0.11.0: 2016-11-02
+------------------
+
+- Switch dependency on Windows from kerberos-sspi/pywin32 to WinKerberos.
+  This brings Custom Principal support to Windows users.
+
 0.10.0: 2016-05-18
 ------------------
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/requests-kerberos-0.10.0/LICENSE 
new/requests-kerberos-0.11.0/LICENSE
--- old/requests-kerberos-0.10.0/LICENSE        2014-02-15 20:37:58.000000000 
+0100
+++ new/requests-kerberos-0.11.0/LICENSE        2016-11-02 21:30:09.000000000 
+0100
@@ -1,3 +1,5 @@
+ISC License
+
 Copyright (c) 2012 Kenneth Reitz
 
 Permission to use, copy, modify and/or distribute this software for any
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/requests-kerberos-0.10.0/PKG-INFO 
new/requests-kerberos-0.11.0/PKG-INFO
--- old/requests-kerberos-0.10.0/PKG-INFO       2016-05-18 14:20:59.000000000 
+0200
+++ new/requests-kerberos-0.11.0/PKG-INFO       2016-11-02 21:32:18.000000000 
+0100
@@ -1,6 +1,6 @@
 Metadata-Version: 1.0
 Name: requests-kerberos
-Version: 0.10.0
+Version: 0.11.0
 Summary: A Kerberos authentication handler for python-requests
 Home-page: https://github.com/requests/requests-kerberos
 Author: Ian Cordasco, Cory Benfield, Michael Komitee
@@ -129,7 +129,7 @@
         applicable). However, an explicit principal can be specified, which 
will
         cause Kerberos to look for a matching credential cache for the named 
user.
         This feature depends on OS support for collection-type credential 
caches,
-        as well as working principal support in pykerberos (it is broken in 
many
+        as well as working principal support in PyKerberos (it is broken in 
many
         builds). An explicit principal can be specified with the ``principal`` 
arg:
         
         .. code-block:: python
@@ -139,10 +139,10 @@
             >>> kerberos_auth = HTTPKerberosAuth(principal="user@REALM")
             >>> r = requests.get("http://example.org";, auth=kerberos_auth)
             ...
-            
-        **Windows users:** Explicit Principal is currently not supported when 
using 
-        ``kerberos-sspi``. Providing a value for ``principal`` in this 
scenario will raise
-        ``NotImplementedError``.
+        
+        On Windows, WinKerberos is used instead of PyKerberos. WinKerberos 
allows the
+        use of arbitrary principals instead of a credential cache. Passwords 
can be
+        specified by following the form ``user@realm:password`` for 
``principal``.
         
         Logging
         -------
@@ -161,6 +161,12 @@
         History
         =======
         
+        0.11.0: 2016-11-02
+        ------------------
+        
+        - Switch dependency on Windows from kerberos-sspi/pywin32 to 
WinKerberos.
+          This brings Custom Principal support to Windows users.
+        
         0.10.0: 2016-05-18
         ------------------
         
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/requests-kerberos-0.10.0/README.rst 
new/requests-kerberos-0.11.0/README.rst
--- old/requests-kerberos-0.10.0/README.rst     2016-05-18 14:16:11.000000000 
+0200
+++ new/requests-kerberos-0.11.0/README.rst     2016-11-02 21:30:09.000000000 
+0100
@@ -121,7 +121,7 @@
 applicable). However, an explicit principal can be specified, which will
 cause Kerberos to look for a matching credential cache for the named user.
 This feature depends on OS support for collection-type credential caches,
-as well as working principal support in pykerberos (it is broken in many
+as well as working principal support in PyKerberos (it is broken in many
 builds). An explicit principal can be specified with the ``principal`` arg:
 
 .. code-block:: python
@@ -131,10 +131,10 @@
     >>> kerberos_auth = HTTPKerberosAuth(principal="user@REALM")
     >>> r = requests.get("http://example.org";, auth=kerberos_auth)
     ...
-    
-**Windows users:** Explicit Principal is currently not supported when using 
-``kerberos-sspi``. Providing a value for ``principal`` in this scenario will 
raise
-``NotImplementedError``.
+
+On Windows, WinKerberos is used instead of PyKerberos. WinKerberos allows the
+use of arbitrary principals instead of a credential cache. Passwords can be
+specified by following the form ``user@realm:password`` for ``principal``.
 
 Logging
 -------
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/requests-kerberos-0.10.0/requests_kerberos/__init__.py 
new/requests-kerberos-0.11.0/requests_kerberos/__init__.py
--- old/requests-kerberos-0.10.0/requests_kerberos/__init__.py  2016-05-18 
14:20:22.000000000 +0200
+++ new/requests-kerberos-0.11.0/requests_kerberos/__init__.py  2016-11-02 
21:30:09.000000000 +0100
@@ -22,4 +22,4 @@
 
 __all__ = ('HTTPKerberosAuth', 'MutualAuthenticationError', 'REQUIRED',
            'OPTIONAL', 'DISABLED')
-__version__ = '0.10.0'
+__version__ = '0.11.0'
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/requests-kerberos-0.10.0/requests_kerberos/kerberos_.py 
new/requests-kerberos-0.11.0/requests_kerberos/kerberos_.py
--- old/requests-kerberos-0.10.0/requests_kerberos/kerberos_.py 2016-05-18 
14:16:11.000000000 +0200
+++ new/requests-kerberos-0.11.0/requests_kerberos/kerberos_.py 2016-11-02 
21:30:09.000000000 +0100
@@ -1,9 +1,7 @@
 try:
     import kerberos
-    using_kerberos_sspi = False
 except ImportError:
-    import kerberos_sspi as kerberos
-    using_kerberos_sspi = True
+    import winkerberos as kerberos
 import re
 import logging
 
@@ -97,7 +95,6 @@
         self.principal = principal
         self.hostname_override = hostname_override
         self.sanitize_mutual_error_response = sanitize_mutual_error_response
-        self._using_kerberos_sspi = using_kerberos_sspi
 
     def generate_request_header(self, response, host, is_preemptive=False):
         """
@@ -121,16 +118,9 @@
             # w/ name-based HTTP hosting)
             kerb_host = self.hostname_override if self.hostname_override is 
not None else host
             kerb_spn = "{0}@{1}".format(self.service, kerb_host)
-            
-            kwargs = {}
-            # kerberos-sspi: Never pass principal. Raise if user tries to 
specify one.
-            if not self._using_kerberos_sspi:
-                kwargs['principal'] = self.principal
-            elif self.principal:
-                raise NotImplementedError("Can't use 'principal' argument with 
kerberos-sspi.")
 
             result, self.context[host] = kerberos.authGSSClientInit(kerb_spn,
-                gssflags=gssflags, **kwargs)
+                gssflags=gssflags, principal=self.principal)
 
             if result < 1:
                 raise EnvironmentError(result, kerb_stage)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/requests-kerberos-0.10.0/requests_kerberos.egg-info/PKG-INFO 
new/requests-kerberos-0.11.0/requests_kerberos.egg-info/PKG-INFO
--- old/requests-kerberos-0.10.0/requests_kerberos.egg-info/PKG-INFO    
2016-05-18 14:20:59.000000000 +0200
+++ new/requests-kerberos-0.11.0/requests_kerberos.egg-info/PKG-INFO    
2016-11-02 21:32:17.000000000 +0100
@@ -1,6 +1,6 @@
 Metadata-Version: 1.0
 Name: requests-kerberos
-Version: 0.10.0
+Version: 0.11.0
 Summary: A Kerberos authentication handler for python-requests
 Home-page: https://github.com/requests/requests-kerberos
 Author: Ian Cordasco, Cory Benfield, Michael Komitee
@@ -129,7 +129,7 @@
         applicable). However, an explicit principal can be specified, which 
will
         cause Kerberos to look for a matching credential cache for the named 
user.
         This feature depends on OS support for collection-type credential 
caches,
-        as well as working principal support in pykerberos (it is broken in 
many
+        as well as working principal support in PyKerberos (it is broken in 
many
         builds). An explicit principal can be specified with the ``principal`` 
arg:
         
         .. code-block:: python
@@ -139,10 +139,10 @@
             >>> kerberos_auth = HTTPKerberosAuth(principal="user@REALM")
             >>> r = requests.get("http://example.org";, auth=kerberos_auth)
             ...
-            
-        **Windows users:** Explicit Principal is currently not supported when 
using 
-        ``kerberos-sspi``. Providing a value for ``principal`` in this 
scenario will raise
-        ``NotImplementedError``.
+        
+        On Windows, WinKerberos is used instead of PyKerberos. WinKerberos 
allows the
+        use of arbitrary principals instead of a credential cache. Passwords 
can be
+        specified by following the form ``user@realm:password`` for 
``principal``.
         
         Logging
         -------
@@ -161,6 +161,12 @@
         History
         =======
         
+        0.11.0: 2016-11-02
+        ------------------
+        
+        - Switch dependency on Windows from kerberos-sspi/pywin32 to 
WinKerberos.
+          This brings Custom Principal support to Windows users.
+        
         0.10.0: 2016-05-18
         ------------------
         
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/requests-kerberos-0.10.0/requests_kerberos.egg-info/requires.txt 
new/requests-kerberos-0.11.0/requests_kerberos.egg-info/requires.txt
--- old/requests-kerberos-0.10.0/requests_kerberos.egg-info/requires.txt        
2016-05-18 14:20:59.000000000 +0200
+++ new/requests-kerberos-0.11.0/requests_kerberos.egg-info/requires.txt        
2016-11-02 21:32:17.000000000 +0100
@@ -4,4 +4,4 @@
 pykerberos>=1.1.8,<2.0.0
 
 [:sys_platform=="win32"]
-kerberos-sspi>=0.2
+winkerberos>=0.5.0
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/requests-kerberos-0.10.0/requirements.txt 
new/requests-kerberos-0.11.0/requirements.txt
--- old/requests-kerberos-0.10.0/requirements.txt       2016-01-07 
19:08:46.000000000 +0100
+++ new/requests-kerberos-0.11.0/requirements.txt       2016-11-02 
21:30:09.000000000 +0100
@@ -1,3 +1,3 @@
 requests>=1.1.0
-kerberos-sspi >= 0.2; sys.platform == 'win32'
+winkerberos >= 0.5.0; sys.platform == 'win32'
 pykerberos >= 1.1.8, < 2.0.0; sys.platform != 'win32'
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/requests-kerberos-0.10.0/setup.py 
new/requests-kerberos-0.11.0/setup.py
--- old/requests-kerberos-0.10.0/setup.py       2016-01-07 19:08:46.000000000 
+0100
+++ new/requests-kerberos-0.11.0/setup.py       2016-11-02 21:30:09.000000000 
+0100
@@ -51,7 +51,7 @@
         'requests>=1.1.0',
     ],
     extras_require={
-        ':sys_platform=="win32"': ['kerberos-sspi>=0.2'],
+        ':sys_platform=="win32"': ['winkerberos>=0.5.0'],
         ':sys_platform!="win32"': ['pykerberos>=1.1.8,<2.0.0'],
     },
     test_suite='test_requests_kerberos',


Reply via email to