jborean93 / requests-credssp

An authentication handler for using CredSSP with Python Requests.
MIT License
21 stars 3 forks source link

Add support for older pyOpenSSL (e.g. RHEL6) #3

Closed dagwieers closed 7 years ago

dagwieers commented 7 years ago

This is a small fix to ensure that older pyOpenSSL versions (e.g. version 0.13.1 on RHEL6) are supported out-of-the-box.

coveralls commented 7 years ago

Coverage Status

Coverage decreased (-1.3%) to 69.169% when pulling 03539922843e2308d06b0bf14e8d6e65b4e8c17d on dagwieers:patch-1 into dbd3a0a094d12f9358fff422c12a65860524ee87 on jborean93:master.

dagwieers commented 7 years ago

I discovered that this problem also happens on RHEL7 with the standard pyOpenSSL. Since rhnlib and some other default Red Hat infrastructure requires pyOpenSSL you cannot easily replace it.

And the proposed/merged workaround helps to avoid the exception (and Ansible failing to load winrm when credssp is installed with the old pyOpenSSL), but it does not make it work unless we force it to us TLSv1 with some compatibility work. Not sure if we want that.

So at least Ansible can survive an installed CredSSP and old PyOpenSSL, but it won't actually do CredSSP with the old OpenSSL. (That will still fail)