python-pkcs11 0.7.0-1 source package in Ubuntu

Changelog

python-pkcs11 (0.7.0-1) unstable; urgency=medium

  * Initial release. (Closes: #1032143)

 -- Faidon Liambotis <email address hidden>  Wed, 01 Mar 2023 03:01:03 +0200

Upload details

Uploaded by:
Debian Python Team
Uploaded to:
Sid
Original maintainer:
Debian Python Team
Architectures:
any
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Mantic release universe misc

Downloads

File Size SHA-256 Checksum
python-pkcs11_0.7.0-1.dsc 2.3 KiB 5ace2a76921791c187eef1b522214b76a6a944196816c68f44b271821f85b01e
python-pkcs11_0.7.0.orig.tar.gz 104.0 KiB 9737e0c24cabb8bc9d48bf8c57c3df2a70f8cdd96b70c50290803286f9e46bf7
python-pkcs11_0.7.0-1.debian.tar.xz 7.0 KiB 9561821b8388c2d27bc72e3dcc8955e6bfaf1bc128684f3ab169d50d94eab2f6

No changes file available.

Binary packages built by this source

python3-pkcs11: high level PKCS#11 interface for Python

 A high level, "more Pythonic" interface to the PKCS#11 (Cryptoki) standard to
 support HSM and Smartcard devices in Python.
 .
 The interface is designed to follow the logical structure of a HSM, with
 useful defaults for obscurely documented parameters. Many APIs will optionally
 accept iterables and act as generators, allowing you to stream large data
 blocks for symmetric encryption.
 .
 It also includes numerous utility functions to convert between PKCS#11 data
 structures and common interchange formats including PKCS#1 and X.509.
 .
 The library is fully documented and has a full integration test suite for all
 features, with continuous integration against multiple HSM platforms including
 Entrust nShield, Opencryptoki TPM and OpenSC/Smartcard-HSM/Nitrokey HSM.

python3-pkcs11-dbgsym: debug symbols for python3-pkcs11