./security/py-u2f, U2F host library for interacting with a U2F device

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: pkgsrc-2020Q2, Version: 0.1.4, Package name: py37-u2f-0.1.4, Maintainer: bsiegert

pyu2f is a python based U2F host library for Linux, Windows, and MacOS.
It provides functionality for interacting with a U2F device over USB.

pyu2f uses ctypes to make system calls directly to interface with the
USB HID device. This means that no platform specific shared libraries
need to be compiled for pyu2f to work.

By default pyu2f will use its own U2F stack implementation to sign
requests. If desired, pyu2f can offload signing to a pluggable command
line tool.


Master sites:

SHA1: 49be1741ad1c853ddfea6b82faf5113daaa8f1df
RMD160: 4cd83ad544d5d9700d4b6d9855443874d8ac053f
Filesize: 22.716 KB

Version history: (Expand)