A Full PKCS#11 wrapper for Python
Project description
A complete PKCS#11 wrapper for Python. You can use any PKCS#11 (aka CryptoKi) module such as the PSM which comes as part of mozilla or the various modules supplied by vendors of hardware crypto tokens, and almost all PKCS#11 functions and data types. The wrapper has been generated with the help of the SWIG compiler.
Project details
Release history Release notifications | RSS feed
Download files
Download the file for your platform. If you're not sure which to choose, learn more about installing packages.
Source Distribution
PyKCS11-1.5.11.tar.gz
(79.8 kB
view hashes)
Built Distributions
PyKCS11-1.5.11-cp36-cp36m-win32.whl
(167.6 kB
view hashes)
Close
Hashes for PyKCS11-1.5.11-cp310-cp310-win_amd64.whl
Algorithm | Hash digest | |
---|---|---|
SHA256 | 6ee7bdf8900f1e8b3a87f568b9a6cb7f47f63ec696ac18b524abb23e4fe862cf |
|
MD5 | 933528e7e1781dcb532f31a99840555a |
|
BLAKE2b-256 | 328dd62d63309e3c9e2a0c6a9649f8ceb0b3b6bace3d54082bd7efc86a933af8 |
Close
Hashes for PyKCS11-1.5.11-cp310-cp310-macosx_11_0_x86_64.whl
Algorithm | Hash digest | |
---|---|---|
SHA256 | b07dae7af78699a667bc2c710df40f91ce6741adb0ef1d9f1fe89e5a88b69e14 |
|
MD5 | 062bc53d6a45b2df176ca0bbeab2910c |
|
BLAKE2b-256 | f5b0c16326af65baf1723750dee5d8659405473ac0dc482ef3c392823e4599df |
Close
Hashes for PyKCS11-1.5.11-cp39-cp39-win_amd64.whl
Algorithm | Hash digest | |
---|---|---|
SHA256 | 7c1d97ddad43881252d09c2380d50bd8bb57cecd3b039f54b06bae54098d0e88 |
|
MD5 | 168dd51e8cebc409e1d6886395268217 |
|
BLAKE2b-256 | 34ad0b2db7d92426e5c6168c0dc118fb51ad15cb23493d0dbdaa6896bc683bee |
Close
Hashes for PyKCS11-1.5.11-cp38-cp38-win_amd64.whl
Algorithm | Hash digest | |
---|---|---|
SHA256 | f02cda3fb81c123031ee61134ad2660a9016e167062965ba6f65d9c52d54c487 |
|
MD5 | 27db776f7ccd0ce957c5678c04332bdb |
|
BLAKE2b-256 | 93966b64fd6bddfe1243d170be839cdbe80909dd628876fc0de88f7cafaa4337 |
Close
Hashes for PyKCS11-1.5.11-cp38-cp38-macosx_10_14_x86_64.whl
Algorithm | Hash digest | |
---|---|---|
SHA256 | 2278ac0a790741b7605b946a2911d60ad283a5ac6841b7ee9e97894bd6a09a59 |
|
MD5 | a48aeb39c53b901281494cac3c68d63a |
|
BLAKE2b-256 | b06d6222e52dc33ed726c7d78cd62833f4e1c208f53d6d81c2f5e2edcd2faa6e |
Close
Hashes for PyKCS11-1.5.11-cp37-cp37m-win_amd64.whl
Algorithm | Hash digest | |
---|---|---|
SHA256 | 18dda3726060a8fac067b81a39fe60e68dadb4482caaf50a5f2419b6023f228f |
|
MD5 | 0ba8acf8dd44b351ce9678dac309014c |
|
BLAKE2b-256 | 5b6c5ce763e64e28d6b807e73c3448a99654d3915f7dac71644f81bd3f93d4f3 |
Close
Hashes for PyKCS11-1.5.11-cp36-cp36m-win_amd64.whl
Algorithm | Hash digest | |
---|---|---|
SHA256 | 5477ab47d623e6283b8bc0794edadeea9806087078b605bd1deb3fcee78b252b |
|
MD5 | e52fbf14e4cc4c6c2f20518a3e6a3a04 |
|
BLAKE2b-256 | dc4b239e65aae95ca8e6fc52cdfd5cc246ba3d3e0892e1ec3f440a0459692eff |
Close
Hashes for PyKCS11-1.5.11-cp36-cp36m-win32.whl
Algorithm | Hash digest | |
---|---|---|
SHA256 | 79408fb6daba99ecd60c5a430532f2136f58906c494a3aa3541031f678431ee0 |
|
MD5 | f8f9e41fea6dc287184656dfd59c1aee |
|
BLAKE2b-256 | d47164b9997c5453353c9f23cd38db66166dd219172151af95c8b85f84a3a09e |