Pykcs11

Latest version: v1.5.15

Safety actively analyzes 630305 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 4 of 6

1.4.2

- Moved the project from https://bitbucket.org/PyKCS11/pykcs11 to
https://github.com/LudovicRousseau/PyKCS11
- Makefile: use a better default value for PREFIX
- Fix PyKCS11.__del__(): test that every module is accessible
- getSlotList(): add optional tokenPresent parameter
By default the method returns all the slots (like before the change).
- Always call C_Initialize() in ::Load() to work with some bogus
PKCS11 library (like libCryptoki2 from Safenet Luna SA HSM)
- LowLevel samples: use PYKCS11LIB environment variable
- some minor improvements

1.4.1

- fix compilation under Python 3
- add rsa encryption sample program

1.4.0

- fix closeAllSessions() and move it Session to PKCS11Lib
- add RSAOAEPMechanism to support RSA Encryption
- add DigestSession which enables multi-part digesting
- add Elliptic curve keypair generating mechanism
- fix bug in Templates using booleans CK_TRUE/CK_FALSE
Templates are used by generateKey(), generateKeyPair(),
findObjects() createObject(), unwrapKey()
- fix dumpit.py sample for Python 3

1.3.3

- PKCS11 definitions: sync with Cryptoki version 2.40
. add missing CKM_* and CKP_* defines
- Add generateKey() with default mechanism CKM_AES_KEY_GEN
- Make sure the PyKCS11Lib is referenced as long as Session object is live
- Fix OverflowError on Windows
- Attribute CKA_WRAP_WITH_TRUSTED is bool
- samples
- dumpit: ask to enter the PIN on the pinpad if needed
- getinfo & dumpit: add --slot= parameter
- some minor improvements

1.3.2

- Add wrappers for C_Verify, C_WrapKey, C_UnwrapKey
- PKCS11 definitions: sync with Cryptoki version 2.30
- Generate CKM[CKM_VENDOR_DEFINED+x] values on the fly
- Fix use of a pinpad reader CKF_PROTECTED_AUTHENTICATION_PATH
- dumpit.py: lots of small fixes
- Setup call make to build pykcs11_wrap.cpp using SWIG
- Fix build on Windows
- Small bugs fixed

1.3.1

- PKCS11 definitions: sync with Cryptoki version 2.30
- Add user type CK_CONTEXT_SPECIFIC
- Fixes 9, incorrect assignment of pParameter for CK_MECHANISMs.
- CKA_DERIVE is a CK_BBOOL and not byte array
- Add digest() and encrypt method to Session class
- Add samples:
- key-pair generation
- key-pair generation + certificate import
- printing public key modulus
- computing signature
- small bugs fixed

Page 4 of 6

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.