Source: golang-github-dpotapov-go-spnego Maintainer: Debian Go Packaging Team Uploaders: Stephen Gelman Section: devel Testsuite: autopkgtest-pkg-go Priority: optional Build-Depends: debhelper-compat (= 12), dh-golang, golang-gopkg-jcmturner-gokrb5.v5-dev, Build-Depends-Indep: golang-any Standards-Version: 4.5.0 Vcs-Browser: https://salsa.debian.org/go-team/packages/golang-github-dpotapov-go-spnego Vcs-Git: https://salsa.debian.org/go-team/packages/golang-github-dpotapov-go-spnego.git Homepage: https://github.com/dpotapov/go-spnego Rules-Requires-Root: no XS-Go-Import-Path: github.com/dpotapov/go-spnego Package: golang-github-dpotapov-go-spnego-dev Architecture: all Depends: golang-gopkg-jcmturner-gokrb5.v5-dev, ${misc:Depends} Description: Golang library to make HTTP calls with Kerberos authentication The package extends Go's HTTP Transport allowing Kerberos authentication through Negotiate mechanism (see RFC4559 (https://tools.ietf.org/html/rfc4559)). . Internally it is implemented by wrapping 2 libraries: gokrb5 (https://github.com/jcmturner/gokrb5) on Linux and sspi (https://github.com/alexbrainman/sspi) on Windows. . There is no pre-authenticaion yet, so the library assumes you have Kerberos ticket obtained. . Linux implementation requires MIT or Heimdal Kerberos to be present. Windows implementation utilizes credentials of currently logged in user. . Currently it allows only to make HTTP calls, no server side support yet.