%PDF- %PDF-
Mini Shell

Mini Shell

Direktori : /lib/python3/dist-packages/nacl/__pycache__/
Upload File :
Create Path :
Current File : //lib/python3/dist-packages/nacl/__pycache__/secret.cpython-312.pyc

�

�fL/���ddlmZmZddlZddlmZddlmZddlm	Z	m
Z
mZGd�deje
�Z
Gd�d	eje
�Zy)
�)�ClassVar�OptionalN)�encoding)�
exceptions)�EncryptedMessage�StringFixer�randomc	���eZdZUdZej
jZee	e
d<ej
jZee	e
d<ej
jZee	e
d<ej
jZee	e
d<ej$fdedej(fd�Zd	efd
�Zdej$fded
eedej(d	efd�Zdej$fded
eedej(d	efd�Zy)�	SecretBoxuS
    The SecretBox class encrypts and decrypts messages using the given secret
    key.

    The ciphertexts generated by :class:`~nacl.secret.Secretbox` include a 16
    byte authenticator which is checked as part of the decryption. An invalid
    authenticator will cause the decrypt function to raise an exception. The
    authenticator is not a signature. Once you've decrypted the message you've
    demonstrated the ability to create arbitrary valid message, so messages you
    send are repudiable. For non-repudiable messages, sign them after
    encryption.

    Encryption is done using `XSalsa20-Poly1305`_, and there are no practical
    limits on the number or size of messages (up to 2⁶⁴ messages, each up to 2⁶⁴
    bytes).

    .. _XSalsa20-Poly1305: https://doc.libsodium.org/secret-key_cryptography/secretbox#algorithm-details

    :param key: The secret key used to encrypt and decrypt messages
    :param encoder: The encoder class used to decode the given key

    :cvar KEY_SIZE: The size that the key is required to be.
    :cvar NONCE_SIZE: The size that the nonce is required to be.
    :cvar MACBYTES: The size of the authentication MAC tag in bytes.
    :cvar MESSAGEBYTES_MAX: The maximum size of a message which can be
                            safely encrypted with a single key/nonce
                            pair.
    �KEY_SIZE�
NONCE_SIZE�MACBYTES�MESSAGEBYTES_MAX�key�encoderc���|j|�}t|t�stjd��t|�|jk7r"tjd|jz��||_y)Nz'SecretBox must be created from 32 bytes�%The key must be exactly %s bytes long�	�decode�
isinstance�bytes�exc�	TypeError�lenr�
ValueError�_key��selfrrs   �-/usr/lib/python3/dist-packages/nacl/secret.py�__init__zSecretBox.__init__;sb���n�n�S�!���#�u�%��-�-� I�J�J��s�8�t�}�}�$��.�.�7�$�-�-�G��
���	��returnc��|jS�N�r�rs r�	__bytes__zSecretBox.__bytes__I����y�y�r!N�	plaintext�noncec��|�t|j�}t|�|jk7r"tjd|jz��t
jj|||j�}|j|�}|j|�}tj|||j||z��S)aL
        Encrypts the plaintext message using the given `nonce` (or generates
        one randomly if omitted) and returns the ciphertext encoded with the
        encoder.

        .. warning:: It is **VITALLY** important that the nonce is a nonce,
            i.e. it is a number used only once for any given key. If you fail
            to do this, you compromise the privacy of the messages encrypted.
            Give your nonces a different prefix, or have one side use an odd
            counter and one an even counter. Just make sure they are different.

        :param plaintext: [:class:`bytes`] The plaintext message to encrypt
        :param nonce: [:class:`bytes`] The nonce to use in the encryption
        :param encoder: The encoder to use to encode the ciphertext
        :rtype: [:class:`nacl.utils.EncryptedMessage`]
        �'The nonce must be exactly %s bytes long)r	r
rrr�nacl�bindings�crypto_secretboxr�encoder�_from_parts)rr)r*r�
ciphertext�
encoded_nonce�encoded_ciphertexts       r�encryptzSecretBox.encryptLs���,�=��4�?�?�+�E��u�:����(��.�.�9�D�O�O�K��
��]�]�3�3��u�d�i�i�
�
� ���u�-�
�$�^�^�J�7���+�+����N�N�5�:�-�.�
�	
r!r2c�2�|j|�}|�|d|j}||jd}t|�|jk7r"tjd|jz��t
jj|||j�}|S�a�
        Decrypts the ciphertext using the `nonce` (explicitly, when passed as a
        parameter or implicitly, when omitted, as part of the ciphertext) and
        returns the plaintext message.

        :param ciphertext: [:class:`bytes`] The encrypted message to decrypt
        :param nonce: [:class:`bytes`] The nonce used when encrypting the
            ciphertext
        :param encoder: The encoder used to decode the ciphertext.
        :rtype: [:class:`bytes`]
        Nr,)	rr
rrrr-r.�crypto_secretbox_openr)rr2r*rr)s     r�decryptzSecretBox.decryptws���$�^�^�J�/�
��=��0����1�E�#�D�O�O�$5�6�J��u�:����(��.�.�9�D�O�O�K��
��M�M�7�7���t�y�y�
�	��r!)�__name__�
__module__�__qualname__�__doc__r-r.�crypto_secretbox_KEYBYTESrr�int�__annotations__�crypto_secretbox_NONCEBYTESr
�crypto_secretbox_MACBYTESr�!crypto_secretbox_MESSAGEBYTES_MAXrr�
RawEncoderr�Encoderr r'rrr5r9�r!rrrs-���:#�m�m�E�E�H�h�s�m�E� $�
�
� I� I�J���
�I�"�m�m�E�E�H�h�s�m�E�	
�
�
�7�7��h���8�
7?�6I�6I����#+�#3�#3���5��"&�$,�$7�$7�	)
��)
����)
��!�!�	)
�

�)
�\"&�$,�$7�$7�	"��"����"��!�!�	"�

�"r!rc��eZdZdZej
jZej
jZ	ej
jZej
jZ
ejfdedej"fd�Zdefd�Zddejfd	ed
edeedej"def
d�Zddejfd
ed
edeedej"def
d�Zy)�Aeadu�
    The AEAD class encrypts and decrypts messages using the given secret key.

    Unlike :class:`~nacl.secret.SecretBox`, AEAD supports authenticating
    non-confidential data received alongside the message, such as a length
    or type tag.

    Like :class:`~nacl.secret.Secretbox`, this class provides authenticated
    encryption. An inauthentic message will cause the decrypt function to raise
    an exception.

    Likewise, the authenticator should not be mistaken for a (public-key)
    signature: recipients (with the ability to decrypt messages) are capable of
    creating arbitrary valid message; in particular, this means AEAD messages
    are repudiable. For non-repudiable messages, sign them after encryption.

    The cryptosystem used is `XChacha20-Poly1305`_ as specified for
    `standardization`_. There are `no practical limits`_ to how much can safely
    be encrypted under a given key (up to 2⁶⁴ messages each containing up
    to 2⁶⁴ bytes).

    .. _standardization: https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-xchacha
    .. _XChacha20-Poly1305: https://doc.libsodium.org/secret-key_cryptography/aead#xchacha-20-poly1305
    .. _no practical limits: https://doc.libsodium.org/secret-key_cryptography/aead#limitations

    :param key: The secret key used to encrypt and decrypt messages
    :param encoder: The encoder class used to decode the given key

    :cvar KEY_SIZE: The size that the key is required to be.
    :cvar NONCE_SIZE: The size that the nonce is required to be.
    :cvar MACBYTES: The size of the authentication MAC tag in bytes.
    :cvar MESSAGEBYTES_MAX: The maximum size of a message which can be
                            safely encrypted with a single key/nonce
                            pair.
    rrc���|j|�}t|t�stjd��t|�|jk7r"tjd|jz��||_y)Nz"AEAD must be created from 32 bytesrrrs   rr z
Aead.__init__�sb��
�n�n�S�!���#�u�%��-�-� D�E�E��s�8�t�}�}�$��.�.�7�$�-�-�G��
���	r!r"c��|jSr$r%r&s rr'zAead.__bytes__�r(r!r!Nr)�aadr*c��|�t|j�}t|�|jk7r"tjd|jz��t
jj||||j�}|j|�}|j|�}tj|||j||z��S)a@
        Encrypts the plaintext message using the given `nonce` (or generates
        one randomly if omitted) and returns the ciphertext encoded with the
        encoder.

        .. warning:: It is vitally important for :param nonce: to be unique.
            By default, it is generated randomly; [:class:`Aead`] uses XChacha20
            for extended (192b) nonce size, so the risk of reusing random nonces
            is negligible.  It is *strongly recommended* to keep this behaviour,
            as nonce reuse will compromise the privacy of encrypted messages.
            Should implicit nonces be inadequate for your application, the
            second best option is using split counters; e.g. if sending messages
            encrypted under a shared key between 2 users, each user can use the
            number of messages it sent so far, prefixed or suffixed with a 1bit
            user id.  Note that the counter must **never** be rolled back (due
            to overflow, on-disk state being rolled back to an earlier backup,
            ...)

        :param plaintext: [:class:`bytes`] The plaintext message to encrypt
        :param nonce: [:class:`bytes`] The nonce to use in the encryption
        :param encoder: The encoder to use to encode the ciphertext
        :rtype: [:class:`nacl.utils.EncryptedMessage`]
        r,)r	r
rrrr-r.�*crypto_aead_xchacha20poly1305_ietf_encryptrr0rr1)rr)rKr*rr2r3r4s        rr5zAead.encrypt�s���<�=��4�?�?�+�E��u�:����(��.�.�9�D�O�O�K��
��]�]�M�M��s�E�4�9�9�
�
� ���u�-�
�$�^�^�J�7���+�+����N�N�5�:�-�.�
�	
r!r2c�4�|j|�}|�|d|j}||jd}t|�|jk7r"tjd|jz��t
jj||||j�}|Sr7)	rr
rrrr-r.�*crypto_aead_xchacha20poly1305_ietf_decryptr)rr2rKr*rr)s      rr9zAead.decrypts���&�^�^�J�/�
��=��0����1�E�#�D�O�O�$5�6�J��u�:����(��.�.�9�D�O�O�K��
��M�M�L�L���U�D�I�I�
�	��r!)r:r;r<r=r-r.�+crypto_aead_xchacha20poly1305_ietf_KEYBYTESr�,crypto_aead_xchacha20poly1305_ietf_NPUBBYTESr
�)crypto_aead_xchacha20poly1305_ietf_ABYTESr�3crypto_aead_xchacha20poly1305_ietf_MESSAGEBYTES_MAXrrrDrrEr r'rrr5r9rFr!rrHrH�s��"�H�}�}�H�H�H����K�K�J��}�}�F�F�H��
�
�I�I��%-�$7�$7��
���!�!�� �5���!%�$,�$7�$7�1
��1
��1
����	1
�
�!�!�1
�
�
1
�l�!%�$,�$7�$7�#��#��#����	#�
�!�!�#�
�
#r!rH)�typingrr�
nacl.bindingsr-rrr�
nacl.utilsrrr	�	EncodablerrHrFr!r�<module>rXsF��&���"�<�<�C��"�"�K�C�LU�8���{�Ur!

Zerion Mini Shell 1.0