Source: python-proton-core Section: python Priority: optional Maintainer: Debian Python Team Uploaders: Josenilson Ferreira da Silva Rules-Requires-Root: no Build-Depends: debhelper-compat (= 13), dh-sequence-python3, python3-aiohttp, python3-all, python3-bcrypt, python3-gnupg, python3-importlib-metadata, python3-openssl, python3-pyotp , python3-pytest , python3-pytest-cov , python3-pytest-flake8, python3-requests, python3-setuptools, python3-sphinx , python3-sphinx-rtd-theme , python3-xdg Standards-Version: 4.7.0 Homepage: https://github.com/ProtonVPN/python-proton-core Vcs-Browser: https://salsa.debian.org/python-team/packages/python-proton-core Vcs-Git: https://salsa.debian.org/python-team/packages/python-proton-core.git Testsuite: autopkgtest-pkg-pybuild Package: python3-proton-core Architecture: all Depends: ${misc:Depends}, ${python3:Depends} Suggests: python-proton-core-doc Description: Proton Technologies API wrapper The Proton Core library is a core component that contains the fundamental logic used by the other Proton components. This core provides the essential basis for the functioning and integration of the other parts of Proton, ensuring consistency and efficiency in the system's overall performance. . This is the backbone of Proton VPN, containing the core logic and essential functionality that is used by others Proton components. This module is designed to provide a robust and secure infrastructure for various operations within Proton VPN, ranging from authentication and session management to communication and general utilities. . Main components and their functions: - Authentication and Sessions: This package manages everything related to sessions, including initialization, maintenance and user validation sessions. Covers communicating with APIs, manipulating form data (as seen in formdata.py), and implementing secure authentication protocols (for example, through SRP - Secure Remote Password).srp: Contains specific modules for the SRP protocol, which guarantees security during user authentication. - Key Management: Keychain: Handles key and credential management, safely storing and retrieving sensitive information. - Loading and Execution: loader: Facilitates the loading of components and the execution of main scripts, allowing fluid initialization and dependency management. - Single sign-on (SSO): sso: Supports Single Sign-On functionality, allowing users to authenticate once to access multiple Proton services. - Public utility services: utils: Contains several utility functions that help with common operations, such as managing the environment and using metaclasses. - Transport and Communication: transports: Handles different data transport methods, using libraries such as aiohttp and requests to perform HTTP communications. This package also includes utilities for alternative routing and DNS manipulation. - Interface and visualization: views: Provides basic components for creating command line interfaces (CLI), allowing user interactions in a structured way. . Overall python-proton-core serves as the functional core of Proton VPN, ensuring that all components work together in a cohesive and efficient manner, offering Security in terms of Implementation of robust authentication and secure key management protocols, allowing flexibility in integration and communication between different modules and services. . Thus providing utilities and components that simplify the development and maintenance of complex functionalities, through Its modular structure allows expansion and customization, accommodating new functionalities and improving existing ones without compromising stability. Package: python-proton-core-doc Section: doc Architecture: all Depends: ${misc:Depends}, ${sphinxdoc:Depends} Multi-Arch: foreign Description: Proton Technologies API wrapper (common documentation) The Proton Core library is a core component that contains the fundamental logic used by the other Proton components. This core provides the essential basis for the functioning and integration of the other parts of Proton, ensuring consistency and efficiency in the system's overall performance. . This is the backbone of Proton VPN, containing the core logic and essential functionality that is used by others Proton components. This module is designed to provide a robust and secure infrastructure for various operations within Proton VPN, ranging from authentication and session management to communication and general utilities. . Main components and their functions: - Authentication and Sessions: This package manages everything related to sessions, including initialization, maintenance and user validation sessions. Covers communicating with APIs, manipulating form data (as seen in formdata.py), and implementing secure authentication protocols (for example, through SRP - Secure Remote Password).srp: Contains specific modules for the SRP protocol, which guarantees security during user authentication. - Key Management: Keychain: Handles key and credential management, safely storing and retrieving sensitive information. - Loading and Execution: loader: Facilitates the loading of components and the execution of main scripts, allowing fluid initialization and dependency management. - Single sign-on (SSO): sso: Supports Single Sign-On functionality, allowing users to authenticate once to access multiple Proton services. - Public utility services: utils: Contains several utility functions that help with common operations, such as managing the environment and using metaclasses. - Transport and Communication: transports: Handles different data transport methods, using libraries such as aiohttp and requests to perform HTTP communications. This package also includes utilities for alternative routing and DNS manipulation. - Interface and visualization: views: Provides basic components for creating command line interfaces (CLI), allowing user interactions in a structured way. . Overall python-proton-core serves as the functional core of Proton VPN, ensuring that all components work together in a cohesive and efficient manner, offering Security in terms of Implementation of robust authentication and secure key management protocols, allowing flexibility in integration and communication between different modules and services. . Thus providing utilities and components that simplify the development and maintenance of complex functionalities, through Its modular structure allows expansion and customization, accommodating new functionalities and improving existing ones without compromising stability. . This is the common documentation package.