./security/py-u2f, U2F host library for interacting with a U2F device

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: pkgsrc-2022Q2, Version: 0.1.5nb1, Package name: py39-u2f-0.1.5nb1, Maintainer: bsiegert

pyu2f is a python based U2F host library for Linux, Windows, and MacOS.
It provides functionality for interacting with a U2F device over USB.

pyu2f uses ctypes to make system calls directly to interface with the
USB HID device. This means that no platform specific shared libraries
need to be compiled for pyu2f to work.

By default pyu2f will use its own U2F stack implementation to sign
requests. If desired, pyu2f can offload signing to a pluggable command
line tool.


Master sites:

Filesize: 26.497 KB

Version history: (Expand)