pyatls


Namepyatls JSON
Version 0.0.3 PyPI version JSON
download
home_page
SummaryA Python package that implements Attested TLS (aTLS).
upload_time2023-09-01 17:36:18
maintainer
docs_urlNone
author
requires_python>=3.8
licenseApache License Version 2.0, January 2004 http://www.apache.org/licenses/ TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION 1. Definitions. "License" shall mean the terms and conditions for use, reproduction, and distribution as defined by Sections 1 through 9 of this document. "Licensor" shall mean the copyright owner or entity authorized by the copyright owner that is granting the License. "Legal Entity" shall mean the union of the acting entity and all other entities that control, are controlled by, or are under common control with that entity. For the purposes of this definition, "control" means (i) the power, direct or indirect, to cause the direction or management of such entity, whether by contract or otherwise, or (ii) ownership of fifty percent (50%) or more of the outstanding shares, or (iii) beneficial ownership of such entity. "You" (or "Your") shall mean an individual or Legal Entity exercising permissions granted by this License. "Source" form shall mean the preferred form for making modifications, including but not limited to software source code, documentation source, and configuration files. "Object" form shall mean any form resulting from mechanical transformation or translation of a Source form, including but not limited to compiled object code, generated documentation, and conversions to other media types. "Work" shall mean the work of authorship, whether in Source or Object form, made available under the License, as indicated by a copyright notice that is included in or attached to the work (an example is provided in the Appendix below). "Derivative Works" shall mean any work, whether in Source or Object form, that is based on (or derived from) the Work and for which the editorial revisions, annotations, elaborations, or other modifications represent, as a whole, an original work of authorship. For the purposes of this License, Derivative Works shall not include works that remain separable from, or merely link (or bind by name) to the interfaces of, the Work and Derivative Works thereof. "Contribution" shall mean any work of authorship, including the original version of the Work and any modifications or additions to that Work or Derivative Works thereof, that is intentionally submitted to Licensor for inclusion in the Work by the copyright owner or by an individual or Legal Entity authorized to submit on behalf of the copyright owner. For the purposes of this definition, "submitted" means any form of electronic, verbal, or written communication sent to the Licensor or its representatives, including but not limited to communication on electronic mailing lists, source code control systems, and issue tracking systems that are managed by, or on behalf of, the Licensor for the purpose of discussing and improving the Work, but excluding communication that is conspicuously marked or otherwise designated in writing by the copyright owner as "Not a Contribution." "Contributor" shall mean Licensor and any individual or Legal Entity on behalf of whom a Contribution has been received by Licensor and subsequently incorporated within the Work. 2. Grant of Copyright License. Subject to the terms and conditions of this License, each Contributor hereby grants to You a perpetual, worldwide, non-exclusive, no-charge, royalty-free, irrevocable copyright license to reproduce, prepare Derivative Works of, publicly display, publicly perform, sublicense, and distribute the Work and such Derivative Works in Source or Object form. 3. Grant of Patent License. Subject to the terms and conditions of this License, each Contributor hereby grants to You a perpetual, worldwide, non-exclusive, no-charge, royalty-free, irrevocable (except as stated in this section) patent license to make, have made, use, offer to sell, sell, import, and otherwise transfer the Work, where such license applies only to those patent claims licensable by such Contributor that are necessarily infringed by their Contribution(s) alone or by combination of their Contribution(s) with the Work to which such Contribution(s) was submitted. If You institute patent litigation against any entity (including a cross-claim or counterclaim in a lawsuit) alleging that the Work or a Contribution incorporated within the Work constitutes direct or contributory patent infringement, then any patent licenses granted to You under this License for that Work shall terminate as of the date such litigation is filed. 4. Redistribution. You may reproduce and distribute copies of the Work or Derivative Works thereof in any medium, with or without modifications, and in Source or Object form, provided that You meet the following conditions: (a) You must give any other recipients of the Work or Derivative Works a copy of this License; and (b) You must cause any modified files to carry prominent notices stating that You changed the files; and (c) You must retain, in the Source form of any Derivative Works that You distribute, all copyright, patent, trademark, and attribution notices from the Source form of the Work, excluding those notices that do not pertain to any part of the Derivative Works; and (d) If the Work includes a "NOTICE" text file as part of its distribution, then any Derivative Works that You distribute must include a readable copy of the attribution notices contained within such NOTICE file, excluding those notices that do not pertain to any part of the Derivative Works, in at least one of the following places: within a NOTICE text file distributed as part of the Derivative Works; within the Source form or documentation, if provided along with the Derivative Works; or, within a display generated by the Derivative Works, if and wherever such third-party notices normally appear. The contents of the NOTICE file are for informational purposes only and do not modify the License. You may add Your own attribution notices within Derivative Works that You distribute, alongside or as an addendum to the NOTICE text from the Work, provided that such additional attribution notices cannot be construed as modifying the License. You may add Your own copyright statement to Your modifications and may provide additional or different license terms and conditions for use, reproduction, or distribution of Your modifications, or for any such Derivative Works as a whole, provided Your use, reproduction, and distribution of the Work otherwise complies with the conditions stated in this License. 5. Submission of Contributions. Unless You explicitly state otherwise, any Contribution intentionally submitted for inclusion in the Work by You to the Licensor shall be under the terms and conditions of this License, without any additional terms or conditions. Notwithstanding the above, nothing herein shall supersede or modify the terms of any separate license agreement you may have executed with Licensor regarding such Contributions. 6. Trademarks. This License does not grant permission to use the trade names, trademarks, service marks, or product names of the Licensor, except as required for reasonable and customary use in describing the origin of the Work and reproducing the content of the NOTICE file. 7. Disclaimer of Warranty. Unless required by applicable law or agreed to in writing, Licensor provides the Work (and each Contributor provides its Contributions) on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied, including, without limitation, any warranties or conditions of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A PARTICULAR PURPOSE. You are solely responsible for determining the appropriateness of using or redistributing the Work and assume any risks associated with Your exercise of permissions under this License. 8. Limitation of Liability. In no event and under no legal theory, whether in tort (including negligence), contract, or otherwise, unless required by applicable law (such as deliberate and grossly negligent acts) or agreed to in writing, shall any Contributor be liable to You for damages, including any direct, indirect, special, incidental, or consequential damages of any character arising as a result of this License or out of the use or inability to use the Work (including but not limited to damages for loss of goodwill, work stoppage, computer failure or malfunction, or any and all other commercial damages or losses), even if such Contributor has been advised of the possibility of such damages. 9. Accepting Warranty or Additional Liability. While redistributing the Work or Derivative Works thereof, You may choose to offer, and charge a fee for, acceptance of support, warranty, indemnity, or other liability obligations and/or rights consistent with this License. However, in accepting such obligations, You may act only on Your own behalf and on Your sole responsibility, not on behalf of any other Contributor, and only if You agree to indemnify, defend, and hold each Contributor harmless for any liability incurred by, or claims asserted against, such Contributor by reason of your accepting any such warranty or additional liability. END OF TERMS AND CONDITIONS APPENDIX: How to apply the Apache License to your work. To apply the Apache License to your work, attach the following boilerplate notice, with the fields enclosed by brackets "[]" replaced with your own identifying information. (Don't include the brackets!) The text should be enclosed in the appropriate comment syntax for the file format. We also recommend that a file or class name and description of purpose be included on the same "printed page" as the copyright notice for easier identification within third-party archives. Copyright [yyyy] [name of copyright owner] Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License.
keywords confidential llm tls ssl atls attestation security privacy
VCS
bugtrack_url
requirements No requirements were recorded.
Travis-CI No Travis.
coveralls test coverage No coveralls.
            # Python aTLS Package

An implementation of Attested TLS (aTLS) for Python.

Supports the client-side handshake against a custom attester that issues JWT
tokens via the Azure Attestation Service (AAS) running on Azure Container
Instance (ACI) instances.

For the moment, this package exists to support
[`promptguard`](https://pypi.org/project/promptguard/), a confidential
information redaction service that runs in a Trusted Execution Environment
(TEE).

**API Stability:** This package is still in development. As such, its API may
change until it is sufficiently mature.

**Note:** The server-side counterpart to this package is not yet public. If you
are interested in using the aTLS functionality in this package, please reach out
by filing an issue on [GitHub](https://github.com/opaque-systems/atls-python/).

## Overview

Confidential computing is an emerging field focused on protecting data not only
at rest and in transit, but also during use.

Typically, the security of a service running in the cloud depends on the
security and trustworthiness of the cloud fabric it is hosted on and of the
entity that provides the service. Additionally, there is no way for a user of
such a service to ascertain, with cryptographic proof, that the service they are
using really is the service they expect in terms of the very code that the
service runs.

In contrast to traditional service deployments, with confidential computing one
relies on Trusted Execution Environments, or TEEs. A TEE provides guarantees of
confidentiality and integrity of code and data as well as a mechanism for remote
entities to appraise its trustworthiness known as remote attestation, all rooted
in hardware.

During remote attestation, the user of a service running inside a TEE challenges
the service to produce evidence of its trustworthiness. This evidence includes
measurements of the hosting environment, including hardware, firmware, and
software stack that the service is running on, as well as measurements of the
service itself. In turn, these measurements are produced in such a way that they
are as trustworthy as the manufacturer of the TEE itself (e.g., Intel or AMD).

Perhaps most crucially, TEEs and remote attestation can be used to create
services that run in such a way that neither the cloud fabric nor the service
owner can neither access nor tamper with the service. That is, users of the
service may convince themselves through remote attestation that any data that
they share with the service will be shielded from the cloud fabric and also from
the service provider.

This package aims to implement remote attestation for various TEEs in Python.

## Design

The main workhorse of this package is the `ATLSContext` class. Instances of this
class are parameterized with one or more `Validator`s. A `Validator` can
understand and appraise evidence or attestation results issued by an attester or
verifier, respectively, contained in an attestation document created by an
issuer, itself embedded in a TLS certificate.

The appraisal of an attestation document takes the place of the typical
PKI-based certificate validation performed during regular TLS. By appraising an
attestation document via `Validator`s, the `ATLSContext` class binds the TLS
handshake not to a PKI-backed entity but to a genuine TEE.

## Sample Usage

The following snippet demonstrates how to use this package, assuming a service
running on a confidential ACI instance with the corresponding attestation
document issuer, and submit an HTTP request:

```python
from atls import ATLSContext, HTTPAConnection
from atls.validators.azure.aas import AciValidator

validator = AciValidator()
ctx = ATLSContext([validator])
conn = HTTPAConnection("my.confidential.service.net", ctx)

conn.request("GET", "/index")

response = conn.getresponse()

print(f"Status: {response.status}")
print(f"Response: {response.data.decode()}")

conn.close()
```

Alternatively, this package integrates into the
[`requests`](https://requests.readthedocs.io/) library by using the `httpa://`
scheme in lieu of `https://`, like so:

```python
import requests

from atls.utils.requests import HTTPAAdapter
from atls.validators.azure.aas import AciValidator

validator = AciValidator()
session = requests.Session()
session.mount("httpa://", HTTPAAdapter([validator]))

response = session.request("GET", "httpa://my.confidential.service.net/index")

print(f"Status: {response.status_code}")
print(f"Response: {response.text}")
```

**Note**: The `requests` library is not marked as a dependency of this package
because it is not required for its operation. As such, if you wish to use
`requests`, install it via `pip install requests` prior to importing
`HTTPAAdapter`.

## Further Reading

If you are unfamiliar with the terms used in this README and would like to learn
more, consider the following resources:

- [Confidential Computing at
  Wikipedia](https://en.wikipedia.org/wiki/Confidential_computing)
- [White Papers & Resources at the Confidential Computing
  Consortium](https://confidentialcomputing.io/resources/white-papers-reports/)
- [Remote Attestation Procedures RFC 9334 at the
  IETF](https://datatracker.ietf.org/doc/rfc9334/)

            

Raw data

            {
    "_id": null,
    "home_page": "",
    "name": "pyatls",
    "maintainer": "",
    "docs_url": null,
    "requires_python": ">=3.8",
    "maintainer_email": "",
    "keywords": "confidential,llm,tls,ssl,atls,attestation,security,privacy",
    "author": "",
    "author_email": "Opaque Systems <pypi@opaque.co>",
    "download_url": "https://files.pythonhosted.org/packages/a7/7c/f89d5680879d37564fd29618a287c4e20648d78c1676d0615648372d121e/pyatls-0.0.3.tar.gz",
    "platform": null,
    "description": "# Python aTLS Package\n\nAn implementation of Attested TLS (aTLS) for Python.\n\nSupports the client-side handshake against a custom attester that issues JWT\ntokens via the Azure Attestation Service (AAS) running on Azure Container\nInstance (ACI) instances.\n\nFor the moment, this package exists to support\n[`promptguard`](https://pypi.org/project/promptguard/), a confidential\ninformation redaction service that runs in a Trusted Execution Environment\n(TEE).\n\n**API Stability:** This package is still in development. As such, its API may\nchange until it is sufficiently mature.\n\n**Note:** The server-side counterpart to this package is not yet public. If you\nare interested in using the aTLS functionality in this package, please reach out\nby filing an issue on [GitHub](https://github.com/opaque-systems/atls-python/).\n\n## Overview\n\nConfidential computing is an emerging field focused on protecting data not only\nat rest and in transit, but also during use.\n\nTypically, the security of a service running in the cloud depends on the\nsecurity and trustworthiness of the cloud fabric it is hosted on and of the\nentity that provides the service. Additionally, there is no way for a user of\nsuch a service to ascertain, with cryptographic proof, that the service they are\nusing really is the service they expect in terms of the very code that the\nservice runs.\n\nIn contrast to traditional service deployments, with confidential computing one\nrelies on Trusted Execution Environments, or TEEs. A TEE provides guarantees of\nconfidentiality and integrity of code and data as well as a mechanism for remote\nentities to appraise its trustworthiness known as remote attestation, all rooted\nin hardware.\n\nDuring remote attestation, the user of a service running inside a TEE challenges\nthe service to produce evidence of its trustworthiness. This evidence includes\nmeasurements of the hosting environment, including hardware, firmware, and\nsoftware stack that the service is running on, as well as measurements of the\nservice itself. In turn, these measurements are produced in such a way that they\nare as trustworthy as the manufacturer of the TEE itself (e.g., Intel or AMD).\n\nPerhaps most crucially, TEEs and remote attestation can be used to create\nservices that run in such a way that neither the cloud fabric nor the service\nowner can neither access nor tamper with the service. That is, users of the\nservice may convince themselves through remote attestation that any data that\nthey share with the service will be shielded from the cloud fabric and also from\nthe service provider.\n\nThis package aims to implement remote attestation for various TEEs in Python.\n\n## Design\n\nThe main workhorse of this package is the `ATLSContext` class. Instances of this\nclass are parameterized with one or more `Validator`s. A `Validator` can\nunderstand and appraise evidence or attestation results issued by an attester or\nverifier, respectively, contained in an attestation document created by an\nissuer, itself embedded in a TLS certificate.\n\nThe appraisal of an attestation document takes the place of the typical\nPKI-based certificate validation performed during regular TLS. By appraising an\nattestation document via `Validator`s, the `ATLSContext` class binds the TLS\nhandshake not to a PKI-backed entity but to a genuine TEE.\n\n## Sample Usage\n\nThe following snippet demonstrates how to use this package, assuming a service\nrunning on a confidential ACI instance with the corresponding attestation\ndocument issuer, and submit an HTTP request:\n\n```python\nfrom atls import ATLSContext, HTTPAConnection\nfrom atls.validators.azure.aas import AciValidator\n\nvalidator = AciValidator()\nctx = ATLSContext([validator])\nconn = HTTPAConnection(\"my.confidential.service.net\", ctx)\n\nconn.request(\"GET\", \"/index\")\n\nresponse = conn.getresponse()\n\nprint(f\"Status: {response.status}\")\nprint(f\"Response: {response.data.decode()}\")\n\nconn.close()\n```\n\nAlternatively, this package integrates into the\n[`requests`](https://requests.readthedocs.io/) library by using the `httpa://`\nscheme in lieu of `https://`, like so:\n\n```python\nimport requests\n\nfrom atls.utils.requests import HTTPAAdapter\nfrom atls.validators.azure.aas import AciValidator\n\nvalidator = AciValidator()\nsession = requests.Session()\nsession.mount(\"httpa://\", HTTPAAdapter([validator]))\n\nresponse = session.request(\"GET\", \"httpa://my.confidential.service.net/index\")\n\nprint(f\"Status: {response.status_code}\")\nprint(f\"Response: {response.text}\")\n```\n\n**Note**: The `requests` library is not marked as a dependency of this package\nbecause it is not required for its operation. As such, if you wish to use\n`requests`, install it via `pip install requests` prior to importing\n`HTTPAAdapter`.\n\n## Further Reading\n\nIf you are unfamiliar with the terms used in this README and would like to learn\nmore, consider the following resources:\n\n- [Confidential Computing at\n  Wikipedia](https://en.wikipedia.org/wiki/Confidential_computing)\n- [White Papers & Resources at the Confidential Computing\n  Consortium](https://confidentialcomputing.io/resources/white-papers-reports/)\n- [Remote Attestation Procedures RFC 9334 at the\n  IETF](https://datatracker.ietf.org/doc/rfc9334/)\n",
    "bugtrack_url": null,
    "license": "Apache License Version 2.0, January 2004 http://www.apache.org/licenses/  TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION  1. Definitions.  \"License\" shall mean the terms and conditions for use, reproduction, and distribution as defined by Sections 1 through 9 of this document.  \"Licensor\" shall mean the copyright owner or entity authorized by the copyright owner that is granting the License.  \"Legal Entity\" shall mean the union of the acting entity and all other entities that control, are controlled by, or are under common control with that entity. For the purposes of this definition, \"control\" means (i) the power, direct or indirect, to cause the direction or management of such entity, whether by contract or otherwise, or (ii) ownership of fifty percent (50%) or more of the outstanding shares, or (iii) beneficial ownership of such entity.  \"You\" (or \"Your\") shall mean an individual or Legal Entity exercising permissions granted by this License.  \"Source\" form shall mean the preferred form for making modifications, including but not limited to software source code, documentation source, and configuration files.  \"Object\" form shall mean any form resulting from mechanical transformation or translation of a Source form, including but not limited to compiled object code, generated documentation, and conversions to other media types.  \"Work\" shall mean the work of authorship, whether in Source or Object form, made available under the License, as indicated by a copyright notice that is included in or attached to the work (an example is provided in the Appendix below).  \"Derivative Works\" shall mean any work, whether in Source or Object form, that is based on (or derived from) the Work and for which the editorial revisions, annotations, elaborations, or other modifications represent, as a whole, an original work of authorship. For the purposes of this License, Derivative Works shall not include works that remain separable from, or merely link (or bind by name) to the interfaces of, the Work and Derivative Works thereof.  \"Contribution\" shall mean any work of authorship, including the original version of the Work and any modifications or additions to that Work or Derivative Works thereof, that is intentionally submitted to Licensor for inclusion in the Work by the copyright owner or by an individual or Legal Entity authorized to submit on behalf of the copyright owner. For the purposes of this definition, \"submitted\" means any form of electronic, verbal, or written communication sent to the Licensor or its representatives, including but not limited to communication on electronic mailing lists, source code control systems, and issue tracking systems that are managed by, or on behalf of, the Licensor for the purpose of discussing and improving the Work, but excluding communication that is conspicuously marked or otherwise designated in writing by the copyright owner as \"Not a Contribution.\"  \"Contributor\" shall mean Licensor and any individual or Legal Entity on behalf of whom a Contribution has been received by Licensor and subsequently incorporated within the Work.  2. Grant of Copyright License. Subject to the terms and conditions of this License, each Contributor hereby grants to You a perpetual, worldwide, non-exclusive, no-charge, royalty-free, irrevocable copyright license to reproduce, prepare Derivative Works of, publicly display, publicly perform, sublicense, and distribute the Work and such Derivative Works in Source or Object form.  3. Grant of Patent License. Subject to the terms and conditions of this License, each Contributor hereby grants to You a perpetual, worldwide, non-exclusive, no-charge, royalty-free, irrevocable (except as stated in this section) patent license to make, have made, use, offer to sell, sell, import, and otherwise transfer the Work, where such license applies only to those patent claims licensable by such Contributor that are necessarily infringed by their Contribution(s) alone or by combination of their Contribution(s) with the Work to which such Contribution(s) was submitted. If You institute patent litigation against any entity (including a cross-claim or counterclaim in a lawsuit) alleging that the Work or a Contribution incorporated within the Work constitutes direct or contributory patent infringement, then any patent licenses granted to You under this License for that Work shall terminate as of the date such litigation is filed.  4. Redistribution. You may reproduce and distribute copies of the Work or Derivative Works thereof in any medium, with or without modifications, and in Source or Object form, provided that You meet the following conditions:  (a) You must give any other recipients of the Work or Derivative Works a copy of this License; and  (b) You must cause any modified files to carry prominent notices stating that You changed the files; and  (c) You must retain, in the Source form of any Derivative Works that You distribute, all copyright, patent, trademark, and attribution notices from the Source form of the Work, excluding those notices that do not pertain to any part of the Derivative Works; and  (d) If the Work includes a \"NOTICE\" text file as part of its distribution, then any Derivative Works that You distribute must include a readable copy of the attribution notices contained within such NOTICE file, excluding those notices that do not pertain to any part of the Derivative Works, in at least one of the following places: within a NOTICE text file distributed as part of the Derivative Works; within the Source form or documentation, if provided along with the Derivative Works; or, within a display generated by the Derivative Works, if and wherever such third-party notices normally appear. The contents of the NOTICE file are for informational purposes only and do not modify the License. You may add Your own attribution notices within Derivative Works that You distribute, alongside or as an addendum to the NOTICE text from the Work, provided that such additional attribution notices cannot be construed as modifying the License.  You may add Your own copyright statement to Your modifications and may provide additional or different license terms and conditions for use, reproduction, or distribution of Your modifications, or for any such Derivative Works as a whole, provided Your use, reproduction, and distribution of the Work otherwise complies with the conditions stated in this License.  5. Submission of Contributions. Unless You explicitly state otherwise, any Contribution intentionally submitted for inclusion in the Work by You to the Licensor shall be under the terms and conditions of this License, without any additional terms or conditions. Notwithstanding the above, nothing herein shall supersede or modify the terms of any separate license agreement you may have executed with Licensor regarding such Contributions.  6. Trademarks. This License does not grant permission to use the trade names, trademarks, service marks, or product names of the Licensor, except as required for reasonable and customary use in describing the origin of the Work and reproducing the content of the NOTICE file.  7. Disclaimer of Warranty. Unless required by applicable law or agreed to in writing, Licensor provides the Work (and each Contributor provides its Contributions) on an \"AS IS\" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied, including, without limitation, any warranties or conditions of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A PARTICULAR PURPOSE. You are solely responsible for determining the appropriateness of using or redistributing the Work and assume any risks associated with Your exercise of permissions under this License.  8. Limitation of Liability. In no event and under no legal theory, whether in tort (including negligence), contract, or otherwise, unless required by applicable law (such as deliberate and grossly negligent acts) or agreed to in writing, shall any Contributor be liable to You for damages, including any direct, indirect, special, incidental, or consequential damages of any character arising as a result of this License or out of the use or inability to use the Work (including but not limited to damages for loss of goodwill, work stoppage, computer failure or malfunction, or any and all other commercial damages or losses), even if such Contributor has been advised of the possibility of such damages.  9. Accepting Warranty or Additional Liability. While redistributing the Work or Derivative Works thereof, You may choose to offer, and charge a fee for, acceptance of support, warranty, indemnity, or other liability obligations and/or rights consistent with this License. However, in accepting such obligations, You may act only on Your own behalf and on Your sole responsibility, not on behalf of any other Contributor, and only if You agree to indemnify, defend, and hold each Contributor harmless for any liability incurred by, or claims asserted against, such Contributor by reason of your accepting any such warranty or additional liability.  END OF TERMS AND CONDITIONS  APPENDIX: How to apply the Apache License to your work.  To apply the Apache License to your work, attach the following boilerplate notice, with the fields enclosed by brackets \"[]\" replaced with your own identifying information. (Don't include the brackets!)  The text should be enclosed in the appropriate comment syntax for the file format. We also recommend that a file or class name and description of purpose be included on the same \"printed page\" as the copyright notice for easier identification within third-party archives.  Copyright [yyyy] [name of copyright owner]  Licensed under the Apache License, Version 2.0 (the \"License\"); you may not use this file except in compliance with the License. You may obtain a copy of the License at  http://www.apache.org/licenses/LICENSE-2.0  Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an \"AS IS\" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. ",
    "summary": "A Python package that implements Attested TLS (aTLS).",
    "version": "0.0.3",
    "project_urls": {
        "Homepage": "https://github.com/opaque-systems/atls-python"
    },
    "split_keywords": [
        "confidential",
        "llm",
        "tls",
        "ssl",
        "atls",
        "attestation",
        "security",
        "privacy"
    ],
    "urls": [
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "6f710092e678836d297e5c6a4a4719c63acf348ea3f933d449ace8e522be2d31",
                "md5": "bec2ffd705891ea9e9302236ae0076dd",
                "sha256": "9bfe60d632cb800936a29673b48ddc4cd54eb3152905868cb0cdec75fc9d4a19"
            },
            "downloads": -1,
            "filename": "pyatls-0.0.3-py3-none-any.whl",
            "has_sig": false,
            "md5_digest": "bec2ffd705891ea9e9302236ae0076dd",
            "packagetype": "bdist_wheel",
            "python_version": "py3",
            "requires_python": ">=3.8",
            "size": 22343,
            "upload_time": "2023-09-01T17:36:16",
            "upload_time_iso_8601": "2023-09-01T17:36:16.651488Z",
            "url": "https://files.pythonhosted.org/packages/6f/71/0092e678836d297e5c6a4a4719c63acf348ea3f933d449ace8e522be2d31/pyatls-0.0.3-py3-none-any.whl",
            "yanked": false,
            "yanked_reason": null
        },
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "a77cf89d5680879d37564fd29618a287c4e20648d78c1676d0615648372d121e",
                "md5": "e2ada40fff1c63b5d972d74a12cacace",
                "sha256": "44e012ff83e05def572b96011e3e128c1b469430658e2fce943dee4e15dc837a"
            },
            "downloads": -1,
            "filename": "pyatls-0.0.3.tar.gz",
            "has_sig": false,
            "md5_digest": "e2ada40fff1c63b5d972d74a12cacace",
            "packagetype": "sdist",
            "python_version": "source",
            "requires_python": ">=3.8",
            "size": 21737,
            "upload_time": "2023-09-01T17:36:18",
            "upload_time_iso_8601": "2023-09-01T17:36:18.393863Z",
            "url": "https://files.pythonhosted.org/packages/a7/7c/f89d5680879d37564fd29618a287c4e20648d78c1676d0615648372d121e/pyatls-0.0.3.tar.gz",
            "yanked": false,
            "yanked_reason": null
        }
    ],
    "upload_time": "2023-09-01 17:36:18",
    "github": true,
    "gitlab": false,
    "bitbucket": false,
    "codeberg": false,
    "github_user": "opaque-systems",
    "github_project": "atls-python",
    "travis_ci": false,
    "coveralls": false,
    "github_actions": true,
    "lcname": "pyatls"
}
        
Elapsed time: 0.18256s