python-pkcs11 0.7.0-1build2 source package in Ubuntu

Changelog

python-pkcs11 (0.7.0-1build2) noble; urgency=medium

  * No-change rebuild with Python 3.12 only

 -- Graham Inggs <email address hidden>  Wed, 10 Apr 2024 17:57:45 +0000

Upload details

Uploaded by:
Graham Inggs
Uploaded to:
Noble
Original maintainer:
Debian Python Team
Architectures:
any
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Oracular release universe misc
Noble release universe misc

Downloads

File Size SHA-256 Checksum
python-pkcs11_0.7.0.orig.tar.gz 104.0 KiB 9737e0c24cabb8bc9d48bf8c57c3df2a70f8cdd96b70c50290803286f9e46bf7
python-pkcs11_0.7.0-1build2.debian.tar.xz 7.1 KiB f88e7eff28f2366a15d4bef4b121d4042f8e3a314377311e072f64d202f46b91
python-pkcs11_0.7.0-1build2.dsc 2.3 KiB 5b9193410d6c2ef54a28bc8b0c6f9d665c4deddfc9f3d1bcc52c451ea6956217

Available diffs

View changes file

Binary packages built by this source

python3-pkcs11: high level PKCS#11 interface for Python

 A high level, "more Pythonic" interface to the PKCS#11 (Cryptoki) standard to
 support HSM and Smartcard devices in Python.
 .
 The interface is designed to follow the logical structure of a HSM, with
 useful defaults for obscurely documented parameters. Many APIs will optionally
 accept iterables and act as generators, allowing you to stream large data
 blocks for symmetric encryption.
 .
 It also includes numerous utility functions to convert between PKCS#11 data
 structures and common interchange formats including PKCS#1 and X.509.
 .
 The library is fully documented and has a full integration test suite for all
 features, with continuous integration against multiple HSM platforms including
 Entrust nShield, Opencryptoki TPM and OpenSC/Smartcard-HSM/Nitrokey HSM.

python3-pkcs11-dbgsym: debug symbols for python3-pkcs11