You can subscribe to this list here.
2012 |
Jan
|
Feb
|
Mar
|
Apr
|
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
|
Nov
|
Dec
(1) |
---|---|---|---|---|---|---|---|---|---|---|---|---|
2013 |
Jan
(26) |
Feb
(64) |
Mar
(78) |
Apr
(36) |
May
(51) |
Jun
(40) |
Jul
(43) |
Aug
(102) |
Sep
(50) |
Oct
(71) |
Nov
(42) |
Dec
(29) |
2014 |
Jan
(49) |
Feb
(52) |
Mar
(56) |
Apr
(30) |
May
(31) |
Jun
(52) |
Jul
(76) |
Aug
(19) |
Sep
(82) |
Oct
(95) |
Nov
(58) |
Dec
(76) |
2015 |
Jan
(135) |
Feb
(43) |
Mar
(47) |
Apr
(72) |
May
(59) |
Jun
(20) |
Jul
(17) |
Aug
(14) |
Sep
(34) |
Oct
(62) |
Nov
(48) |
Dec
(23) |
2016 |
Jan
(18) |
Feb
(55) |
Mar
(24) |
Apr
(20) |
May
(33) |
Jun
(29) |
Jul
(18) |
Aug
(15) |
Sep
(8) |
Oct
(21) |
Nov
(5) |
Dec
(23) |
2017 |
Jan
(3) |
Feb
|
Mar
(17) |
Apr
(4) |
May
|
Jun
(5) |
Jul
(1) |
Aug
(20) |
Sep
(17) |
Oct
(21) |
Nov
|
Dec
(3) |
2018 |
Jan
(62) |
Feb
(4) |
Mar
(4) |
Apr
(20) |
May
(16) |
Jun
|
Jul
(1) |
Aug
(9) |
Sep
(3) |
Oct
(11) |
Nov
|
Dec
(9) |
2019 |
Jan
(1) |
Feb
(1) |
Mar
(2) |
Apr
|
May
|
Jun
|
Jul
|
Aug
|
Sep
(2) |
Oct
(5) |
Nov
|
Dec
(5) |
2020 |
Jan
(11) |
Feb
(14) |
Mar
(7) |
Apr
|
May
|
Jun
(3) |
Jul
(3) |
Aug
(6) |
Sep
(2) |
Oct
(15) |
Nov
(11) |
Dec
(7) |
2021 |
Jan
(14) |
Feb
(21) |
Mar
(3) |
Apr
(1) |
May
(1) |
Jun
|
Jul
(1) |
Aug
(1) |
Sep
(3) |
Oct
|
Nov
|
Dec
|
2022 |
Jan
|
Feb
(1) |
Mar
|
Apr
|
May
|
Jun
(2) |
Jul
|
Aug
|
Sep
|
Oct
(4) |
Nov
(12) |
Dec
|
2023 |
Jan
(2) |
Feb
(4) |
Mar
|
Apr
(8) |
May
|
Jun
(2) |
Jul
|
Aug
(3) |
Sep
(1) |
Oct
|
Nov
(1) |
Dec
(1) |
2024 |
Jan
|
Feb
(2) |
Mar
(6) |
Apr
(1) |
May
|
Jun
(2) |
Jul
|
Aug
|
Sep
(1) |
Oct
|
Nov
(4) |
Dec
|
2025 |
Jan
(1) |
Feb
|
Mar
|
Apr
(5) |
May
|
Jun
|
Jul
(11) |
Aug
|
Sep
|
Oct
|
Nov
|
Dec
|
From: Ludovic R. <lud...@gm...> - 2024-03-22 09:08:22
|
Hello, Le ven. 22 mars 2024 à 00:23, <dge...@wo...> a écrit : > > Good night, > > My usb smart card is ok with ccid (https://ccid.apdu.fr/ccid/supported.html#0x09C30x0014) et pcsc-lite but I block with opensc. > https://smartcard-atr.apdu.fr/parse?ATR=3b%3A7d%3A18%3A00%3A00%3A00%3A48%3A79%3A70%3A73%3A49%3A44%3A20%3A53%3A33%3A07%3A90%3A00 > ~# opensc-tool -ln > # Detected readers (pcsc) > Nr. Card Features Name > 0 Yes ActivIdentity Activkey_Sim [CCID Bulk Interface] 00 00 > Using reader with a card: ActivIdentity Activkey_Sim [CCID Bulk Interface] 00 00 > Unsupported card Your smart card reader "ActivIdentity Activkey Sim" works fine. But the smart card "Safran Morpho YpsID S3" inside the reader is not supported by OpenSC. You can try to find the equivalent of "MiddleWare Morpho v7.0.1" for GNU/Linux. Maybe Morpho provides it. Bye -- Dr. Ludovic Rousseau |
From: <dge...@wo...> - 2024-03-22 08:41:55
|
Idem with the latest commit just compiled: # opensc-tool --version OpenSC-0.24.0-202-g993e6469, rev: 993e6469, commit-time: 2024-03-21 15:36:12 +0100 Le 22/03/24 09:13, dge...@wo... a écrit : >Le 21/03/24 20:39, Douglas E Engert a écrit : >>Looks like just a fingerprint reader, not a smart card with keys and certificates that would be need with firefox. >>Google for: Safran Morpho YpsID S3 >>https://www.biotime-technology.com/en/fingerprint-sensors/morphosmart-1300/ > >I think It's a key with a client certificate inside for access https://portail-sge-v2.enedis.fr (this usb key is supplied by ENEDIS (the french supervisor of electric power distribution) to access its portal) cf. photos in attachement > >In attachement too: > >- PKI guide supplied with the key (in french but screenshot of firefox configuration is clear) >- The output of `OPENSC_DEBUG=9 pkcs11-tool --test --login` (lost of File not found but key led blinks a lot) > >version : opensc-0.22.0-x86_64[-1alien] > >Thx a lot. > >>On 3/21/2024 6:10 PM, dge...@wo... wrote: >>>Good night, >>> >>>My usb smart card is ok with ccid (https://ccid.apdu.fr/ccid/supported.html#0x09C30x0014) et pcsc-lite but I block with opensc. >>>https://smartcard-atr.apdu.fr/parse?ATR=3b%3A7d%3A18%3A00%3A00%3A00%3A48%3A79%3A70%3A73%3A49%3A44%3A20%3A53%3A33%3A07%3A90%3A00 >>>~# opensc-tool -ln >>># Detected readers (pcsc) >>>Nr. Card Features Name >>>0 Yes ActivIdentity Activkey_Sim [CCID Bulk Interface] 00 00 >>>Using reader with a card: ActivIdentity Activkey_Sim [CCID Bulk Interface] 00 00 >>>Unsupported card >>> >>>I didn't ask me for my pin: >>>~# pkcs11-tool --login -O >>>Using slot 0 with a present token (0x0) >>>error: PKCS11 function C_GetTokenInfo failed: rv = CKR_TOKEN_NOT_RECOGNIZED (0xe1) >>>Aborting. >>> >>>~# pkcs15-tool --pin 0001 -D >>>Using reader with a card: ActivIdentity Activkey_Sim [CCID Bulk Interface] 00 00 >>>Failed to connect to card: Card is invalid or cannot be handled >>> >>>I choose driver randomly (there are 2 or 3 drivers who answer by their name (instead "Unsupported card")) : >>>~# opensc-tool -ln -c muscle >>># Detected readers (pcsc) >>>Nr. Card Features Name >>>0 Yes ActivIdentity Activkey_Sim [CCID Bulk Interface] 00 00 >>>Using reader with a card: ActivIdentity Activkey_Sim [CCID Bulk Interface] 00 00 >>>MuscleApplet >>> >>>My goal is to connect this security device in firefox's certificat to access https://portail-sge-v2.enedis.fr/accueil >>> >>>Very thx in advance. >>> >>>ps: Under Windows, I can if you want to give you : MiddleWare\ Morpho\ v7.0.1_Install.exe and its configuration file (but I'm under Linux (slackware)) |
From: <dge...@wo...> - 2024-03-22 08:14:09
|
Le 21/03/24 20:39, Douglas E Engert a écrit : >Looks like just a fingerprint reader, not a smart card with keys and certificates that would be need with firefox. >Google for: Safran Morpho YpsID S3 >https://www.biotime-technology.com/en/fingerprint-sensors/morphosmart-1300/ I think It's a key with a client certificate inside for access https://portail-sge-v2.enedis.fr (this usb key is supplied by ENEDIS (the french supervisor of electric power distribution) to access its portal) cf. photos in attachement In attachement too: - PKI guide supplied with the key (in french but screenshot of firefox configuration is clear) - The output of `OPENSC_DEBUG=9 pkcs11-tool --test --login` (lost of File not found but key led blinks a lot) version : opensc-0.22.0-x86_64[-1alien] Thx a lot. >On 3/21/2024 6:10 PM, dge...@wo... wrote: >>Good night, >> >>My usb smart card is ok with ccid (https://ccid.apdu.fr/ccid/supported.html#0x09C30x0014) et pcsc-lite but I block with opensc. >>https://smartcard-atr.apdu.fr/parse?ATR=3b%3A7d%3A18%3A00%3A00%3A00%3A48%3A79%3A70%3A73%3A49%3A44%3A20%3A53%3A33%3A07%3A90%3A00 >>~# opensc-tool -ln >># Detected readers (pcsc) >>Nr. Card Features Name >>0 Yes ActivIdentity Activkey_Sim [CCID Bulk Interface] 00 00 >>Using reader with a card: ActivIdentity Activkey_Sim [CCID Bulk Interface] 00 00 >>Unsupported card >> >>I didn't ask me for my pin: >>~# pkcs11-tool --login -O >>Using slot 0 with a present token (0x0) >>error: PKCS11 function C_GetTokenInfo failed: rv = CKR_TOKEN_NOT_RECOGNIZED (0xe1) >>Aborting. >> >>~# pkcs15-tool --pin 0001 -D >>Using reader with a card: ActivIdentity Activkey_Sim [CCID Bulk Interface] 00 00 >>Failed to connect to card: Card is invalid or cannot be handled >> >>I choose driver randomly (there are 2 or 3 drivers who answer by their name (instead "Unsupported card")) : >>~# opensc-tool -ln -c muscle >># Detected readers (pcsc) >>Nr. Card Features Name >>0 Yes ActivIdentity Activkey_Sim [CCID Bulk Interface] 00 00 >>Using reader with a card: ActivIdentity Activkey_Sim [CCID Bulk Interface] 00 00 >>MuscleApplet >> >>My goal is to connect this security device in firefox's certificat to access https://portail-sge-v2.enedis.fr/accueil >> >>Very thx in advance. >> >>ps: Under Windows, I can if you want to give you : MiddleWare\ Morpho\ v7.0.1_Install.exe and its configuration file (but I'm under Linux (slackware)) > >-- > > Douglas E. Engert <DEE...@gm...> > > > >_______________________________________________ >Opensc-devel mailing list >Ope...@li... >https://lists.sourceforge.net/lists/listinfo/opensc-devel |
From: Douglas E E. <dee...@gm...> - 2024-03-22 01:40:06
|
Looks like just a fingerprint reader, not a smart card with keys and certificates that would be need with firefox. Google for: Safran Morpho YpsID S3 https://www.biotime-technology.com/en/fingerprint-sensors/morphosmart-1300/ On 3/21/2024 6:10 PM, dge...@wo... wrote: > Good night, > > My usb smart card is ok with ccid (https://ccid.apdu.fr/ccid/supported.html#0x09C30x0014) et pcsc-lite but I block with opensc. > https://smartcard-atr.apdu.fr/parse?ATR=3b%3A7d%3A18%3A00%3A00%3A00%3A48%3A79%3A70%3A73%3A49%3A44%3A20%3A53%3A33%3A07%3A90%3A00 > ~# opensc-tool -ln > # Detected readers (pcsc) > Nr. Card Features Name > 0 Yes ActivIdentity Activkey_Sim [CCID Bulk Interface] 00 00 > Using reader with a card: ActivIdentity Activkey_Sim [CCID Bulk Interface] 00 00 > Unsupported card > > I didn't ask me for my pin: > ~# pkcs11-tool --login -O > Using slot 0 with a present token (0x0) > error: PKCS11 function C_GetTokenInfo failed: rv = CKR_TOKEN_NOT_RECOGNIZED (0xe1) > Aborting. > > ~# pkcs15-tool --pin 0001 -D > Using reader with a card: ActivIdentity Activkey_Sim [CCID Bulk Interface] 00 00 > Failed to connect to card: Card is invalid or cannot be handled > > I choose driver randomly (there are 2 or 3 drivers who answer by their name (instead "Unsupported card")) : > ~# opensc-tool -ln -c muscle > # Detected readers (pcsc) > Nr. Card Features Name > 0 Yes ActivIdentity Activkey_Sim [CCID Bulk Interface] 00 00 > Using reader with a card: ActivIdentity Activkey_Sim [CCID Bulk Interface] 00 00 > MuscleApplet > > My goal is to connect this security device in firefox's certificat to access https://portail-sge-v2.enedis.fr/accueil > > Very thx in advance. > > ps: Under Windows, I can if you want to give you : MiddleWare\ Morpho\ v7.0.1_Install.exe and its configuration file (but I'm under Linux (slackware)) -- Douglas E. Engert <DEE...@gm...> |
From: <dge...@wo...> - 2024-03-21 23:23:13
|
Good night, My usb smart card is ok with ccid (https://ccid.apdu.fr/ccid/supported.html#0x09C30x0014) et pcsc-lite but I block with opensc. https://smartcard-atr.apdu.fr/parse?ATR=3b%3A7d%3A18%3A00%3A00%3A00%3A48%3A79%3A70%3A73%3A49%3A44%3A20%3A53%3A33%3A07%3A90%3A00 ~# opensc-tool -ln # Detected readers (pcsc) Nr. Card Features Name 0 Yes ActivIdentity Activkey_Sim [CCID Bulk Interface] 00 00 Using reader with a card: ActivIdentity Activkey_Sim [CCID Bulk Interface] 00 00 Unsupported card I didn't ask me for my pin: ~# pkcs11-tool --login -O Using slot 0 with a present token (0x0) error: PKCS11 function C_GetTokenInfo failed: rv = CKR_TOKEN_NOT_RECOGNIZED (0xe1) Aborting. ~# pkcs15-tool --pin 0001 -D Using reader with a card: ActivIdentity Activkey_Sim [CCID Bulk Interface] 00 00 Failed to connect to card: Card is invalid or cannot be handled I choose driver randomly (there are 2 or 3 drivers who answer by their name (instead "Unsupported card")) : ~# opensc-tool -ln -c muscle # Detected readers (pcsc) Nr. Card Features Name 0 Yes ActivIdentity Activkey_Sim [CCID Bulk Interface] 00 00 Using reader with a card: ActivIdentity Activkey_Sim [CCID Bulk Interface] 00 00 MuscleApplet My goal is to connect this security device in firefox's certificat to access https://portail-sge-v2.enedis.fr/accueil Very thx in advance. ps: Under Windows, I can if you want to give you : MiddleWare\ Morpho\ v7.0.1_Install.exe and its configuration file (but I'm under Linux (slackware)) -- @++ |
From: Veronika H. <vha...@re...> - 2024-03-06 12:41:55
|
Hello all, We are happy to announce the latest release of OpenSC 0.25.0. You can find the full summary of changes, release tarballs, and binaries on Github: https://github.com/OpenSC/OpenSC/releases/tag/0.25.0 The notable changes include removing the time side-channel leakage related to RSA PKCS#1 v1.5 padding removal after decryption and new configuration option for disabling PKCS#1 v1.5 depadding on the card. We also implemented a fix for a potential memory security issue in the AuthentIC driver discovered by OSS-Fuzz, added support for RSA D-Trust signature cards, and removed support for some old card drivers. For the full changelog, please refer to the NEWS file: https://github.com/OpenSC/OpenSC/blob/master/NEWS The Windows binaries contain signed installers provided by Signpath.io. The macOS installer is signed by Tim Wilbrink, as in previous releases. You can find SHA-256 hashes of the release artifacts below (calculated with `openssl sha256 $file`): OpenSC-0.25.0.dmg 5417186cf88a50931b6186f2c3ade95525b683e55b418eae9d56d728c76d2e51 OpenSC-0.25.0_win32-Debug.zip 533368751a484c308fab41c794cf192d21506e824245b7729f92097c039902bb OpenSC-0.25.0_win32-Light-Debug.zip 01012f075e97898d29f8d2ffe11656dc523be7e1f9f26ebdb8bfe0777f69dea6 OpenSC-0.25.0_win32-Light.msi 4a3fff1ece26d04032b2a16fc697c365705d820bbdfbfb0faf8e6e58f77c7844 OpenSC-0.25.0_win32.msi e6542c5f56f0bedef9ab71dc0f9af0ae68d1b11b73762a9478040497ab61fae6 OpenSC-0.25.0_win64-Debug.zip 5b227438c3fb89bc57a986b240cef440809a79de2f05adcd36e295404d1117be OpenSC-0.25.0_win64-Light-Debug.zip 989a7e03aa6a2f9b874c1b8a12868901b7ea8ad0cec2b3fd4a581a3b5cb0f010 OpenSC-0.25.0_win64-Light.msi a757e3bb75d8a71279f80219a1b8fe88116d012f17d115251e91e63f7e1d0d31 OpenSC-0.25.0_win64.msi 2461ed78953e0e08cfef0cc88d6aaf01a2a5c0cf8e9b3d807a8e30e63c2c7fd7 opensc-0.25.0.tar.gz e6d7b66e2a508a377ac9d67aa463025d3c54277227be10bd08872e3407d6622f Regards, Veronika Hanulíková and the OpenSC team |
From: Frank M. <fra...@gm...> - 2024-02-27 14:42:41
|
Hello everyone, I just updated the Windows binaries for this release candidate with a signed installer, which is thankfully provided by Signpath.io. Also, the macOS installer is signed by Tim Wilbrink as in previous releases. Additionally, you can find the SHA-256 hashes of the release artifacts below (calculated with `openssl sha256 $file`): OpenSC-0.25.0-rc1.dmg 6120f2d5ecaf321b4a425ed374cea54f5bdbda9451180f43bccc732a64850efe OpenSC-0.25.0-rc1_win32-Debug.zip 1bded3d120a0673fc8ff4302ad5dd4bb3cf1dea5f72275c0b63e349309469ebb OpenSC-0.25.0-rc1_win32-Light-Debug.zip 7e0e0d2012c3642dd188718a8c0310f83f98b6d0cd52eff329d2ebdb3942c740 OpenSC-0.25.0-rc1_win32-Light.msi d3039c51f373959e462fad08308548574b8cdf6c694c00dd1e8d54664c77cd41 OpenSC-0.25.0-rc1_win32.msi 76b66e8d490efb7026a2c9dcc096f7784ff54b86cd424d809712ed3a51222c7f OpenSC-0.25.0-rc1_win64-Debug.zip ec8842ba91fc09b54e270ce07a933c5d4c28511dbff30e2432ac3d0fd83fe9f7 OpenSC-0.25.0-rc1_win64-Light-Debug.zip 27ee47eb6108b367d7d7f7977defbc884b1127a39d93c959e816827f3373f57d OpenSC-0.25.0-rc1_win64-Light.msi d5f95fbc408bd23e0a912ed42bbc224b0db45251f9532e881b57116d685a372d OpenSC-0.25.0-rc1_win64.msi e9a2d3b64aea65774ce27eabbabb6288eec9f9db066b16730728c977f129d955 opensc-0.25.0-rc1.tar.gz 57add047e2e01a7b6e8ca8920229f3395c27de53bdb12f3265ee7ed3bf158a92 Regards, Frank. Am Mo., 19. Feb. 2024 um 12:14 Uhr schrieb Veronika Hanulíková <vha...@re...>: > > Hello all, > > > You can find a release candidate for OpenSC version 0.25.0 for testing > > on Github: > > https://github.com/OpenSC/OpenSC/releases/tag/0.25.0-rc1 > > > > The changes include removing the time side-channel leakage related > to RSA PKCS#1 v1.5 padding removal after decryption and new configuration > > option for disabling PKCS#1 v1.5 depadding on the card. We also implemented > > a fix for a potential memory security issue in the AuthentIC driver > discovered by OSS-Fuzz, added support for RSA D-Trust signature cards, > and removed support for some old card drivers. > > > > For the full changelog, please refer to the NEWS file: > > https://github.com/OpenSC/OpenSC/blob/master/NEWS > > > We are looking forward to your feedback, which we may discuss via this > > mailing list or GitHub: > > https://github.com/OpenSC/OpenSC/issues/3017 > > > Advises for systematic testing can be found here: > > > https://github.com/OpenSC/OpenSC/wiki/Smart-Card-Release-Testing > > > We would like to release the final version in a few weeks. > > > Regards, > > Veronika Hanulíková > > and the OpenSC team > > _______________________________________________ > Opensc-announce mailing list > Ope...@li... > https://lists.sourceforge.net/lists/listinfo/opensc-announce |
From: Veronika H. <vha...@re...> - 2024-02-19 11:14:06
|
Hello all, You can find a release candidate for OpenSC version 0.25.0 for testing on Github: https://github.com/OpenSC/OpenSC/releases/tag/0.25.0-rc1 The changes include removing the time side-channel leakage related to RSA PKCS#1 v1.5 padding removal after decryption and new configuration option for disabling PKCS#1 v1.5 depadding on the card. We also implemented a fix for a potential memory security issue in the AuthentIC driver discovered by OSS-Fuzz, added support for RSA D-Trust signature cards, and removed support for some old card drivers. For the full changelog, please refer to the NEWS file: https://github.com/OpenSC/OpenSC/blob/master/NEWS We are looking forward to your feedback, which we may discuss via this mailing list or GitHub: https://github.com/OpenSC/OpenSC/issues/3017 Advises for systematic testing can be found here: https://github.com/OpenSC/OpenSC/wiki/Smart-Card-Release-Testing We would like to release the final version in a few weeks. Regards, Veronika Hanulíková and the OpenSC team |
From: Jakub J. <jj...@re...> - 2023-12-13 11:12:53
|
Hello all, We are happy to announce the latest release of OpenSC 0.24.0. You can find the full summary of changes, release tarballs and binaries on Github: https://github.com/OpenSC/OpenSC/releases/tag/0.24.0 The notable changes include fixes for potential PIN bypass as well as several potentially security related memory or buffer issues found by oss-fuzz. We also enabled file caching by default, improved support for several IDPrime card types, implemented Secure Messaging for PIV and added support for EC in Minidriver. For full changelog, please refer to the NEWS file: https://github.com/OpenSC/OpenSC/blob/master/NEWS Regards, Jakub Jelen and the OpenSC team |
From: Jakub J. <jj...@re...> - 2023-11-20 16:47:22
|
Hi all. the rc2 was just published with dozens of bugfixes since last rc1 (slightly more than we hoped for): https://github.com/OpenSC/OpenSC/releases/tag/0.24.0-rc2 If you have a minute, please give it a test run and let us know if you find an issue. We expect to get the final release out later this month. Thanks for patience, Jakub On Mon, Sep 25, 2023 at 1:30 PM Jakub Jelen <jj...@re...> wrote: > > Hello all, > > The time in the year has come again! > > You can find a release candidate for OpenSC version 0.24.0 for testing > on Github: > https://github.com/OpenSC/OpenSC/releases/tag/0.24.0-rc1 > > > The notable changes include potential PIN bypass in PIV driver as well > as several potentially security related memory or buffer issues found by > oss-fuzz. We also enabled file caching by default, improved support for > several IDPrime card types, implemented Secure Messaging for PIV and > added support for EC in Minidriver. > > > For full changelog, please refer to the NEWS file: > https://github.com/OpenSC/OpenSC/blob/master/NEWS > > We are looking forward to your feedback, which we may discuss via this > mailing list or github: > https://github.com/OpenSC/OpenSC/issues/2792 > > Advises for systematic testing can be found here: > > https://github.com/OpenSC/OpenSC/wiki/Smart-Card-Release-Testing > > We would like to release the final version in few weeks. > > Regards, > Jakub Jelen > and the OpenSC team |
From: Jakub J. <jj...@re...> - 2023-09-25 11:30:37
|
Hello all, The time in the year has come again! You can find a release candidate for OpenSC version 0.24.0 for testing on Github: https://github.com/OpenSC/OpenSC/releases/tag/0.24.0-rc1 The notable changes include potential PIN bypass in PIV driver as well as several potentially security related memory or buffer issues found by oss-fuzz. We also enabled file caching by default, improved support for several IDPrime card types, implemented Secure Messaging for PIV and added support for EC in Minidriver. For full changelog, please refer to the NEWS file: https://github.com/OpenSC/OpenSC/blob/master/NEWS We are looking forward to your feedback, which we may discuss via this mailing list or github: https://github.com/OpenSC/OpenSC/issues/2792 Advises for systematic testing can be found here: https://github.com/OpenSC/OpenSC/wiki/Smart-Card-Release-Testing We would like to release the final version in few weeks. Regards, Jakub Jelen and the OpenSC team |
From: Juraj Š. <ju...@sa...> - 2023-08-19 13:07:26
|
Hello I recently had a minor contribution merged into OpenSC and have been preparing another one: https://github.com/OpenSC/OpenSC/pull/2672 https://github.com/OpenSC/OpenSC/pull/2745 A software company claiming to hold the copyright to the proprietary tools accompanying Slovak ID cards has managed to have a (preliminary) court order issued that requires me to remove all copies of my OpenSC contribution from the Internet. The order is only enforceable in Slovakia and aimed at me personally, I believe nobody (else) is required to comply with it. I am simply letting you know that there is this group of people on the loose in need of a lesson in copyright law. Best, Juraj |
From: Frank M. <fra...@gm...> - 2023-08-04 08:10:11
|
Hi! The new version of pam_p11 has been released. The module now supports tokens that only contain a certificate (without a dedicated public key). An never-ending loop if the PIN is locked was fixed. https://github.com/OpenSC/pam_p11/releases/tag/pam_p11-0.5.0 Thanks again to Peter Popovec who implemented most of the changes for this release. Regards, Frank. |
From: Jaromir T. <jar...@ni...> - 2023-08-01 14:07:01
|
Hello, we are using OpenSC/libp11 to interface between xmlsec and HSM and have problems when decrypting RSA OAEP encrypted messages. Can please somebody knowledgeable confirm there is a bug in libp11 with regards to this feature? https://github.com/OpenSC/libp11/issues/485 Regards, Jaromir |
From: Frank M. <fra...@gm...> - 2023-06-09 06:22:48
|
Hi! The new version of pam_p11 has been released. The most visible change is the Russian translation. Under the hood, we added compatibility to OpenSSL 3.0 and LibreSSL. https://github.com/OpenSC/pam_p11/releases/tag/pam_p11-0.4.0 <https://github.com/OpenSC/pam_p11/releases/tag/pam_p11-0.4.0> Thanks to Peter Popovec for adding test cases to the CI pipeline, which made the release process much faster. Regards, Frank. |
From: Frank M. <fra...@gm...> - 2023-06-05 21:38:11
|
Hi all! Is there a capable developer in the community, who is interested in actively supporting OpenSC in macOS? A couple of years ago, OpenSC was the first open source project which implemented the (back then) new CryptoTokenKit interface. Since then, Apple has made the walls of its gardens higher and higher and we were not able to keep up with the changes. For the ordinary user, I feel, in particular the CTK integration currently causes more confusion than benefits. If we don't get an active developer in macOS, we will have to reduce support for that platform to a minimum. Looking forward to hearing from you! Regards, Frank. |
From: Douglas E E. <dee...@gm...> - 2023-04-21 20:16:50
|
Frank is correct. But I did find out why PIV card does not handle this and have a patch. But NIST 800-74-4 says: "the number of successive failures (retries) before the retry counter associated with the key reference reaches zero, are issuer dependent." For most cards you could at least see what current retries are: opensc-tool -s "00:20:00:KR" #where KR is key reference. opensc-tool -s "00:20:00:80" Using reader with a card: Identiv SCR3500 A Contact Reader [CCID Interface] (54302140601312) 00 00 Sending: 00 20 00 80 Received (SW1=0x63, SW2=0xC3)" In this case it is 3. But if user is logged in it will return: " Received (SW1=0x90, SW2=0x00)" On 4/21/2023 5:44 AM, Frank Morgner wrote: > > sc_pkcs15_get_pin_info is currently only called from some card drivers and the PKCS#11 layer. Unfortunately, the PIN counter is not directly visible for the user. You can get request the retry > counter (if the card supports it) with the following command: > > pkcs11-tool -T > > Depending on pkcs11-tool's output message the retry counter is as follows: > > * "final user PIN try" -> counter=1 > * "user PIN count low" -> 1<counter<maximum > * "user PIN locked" -> counter=0 > > Regards, Frank. > > > Am 18.04.23 um 17:36 schrieb Douglas E Engert: >> `pkcs15-tool -s --list-pins` might work. >> >> https://github.com/OpenSC/OpenSC/blob/master/src/tools/pkcs15-tool.c#L1529-L1530 >> >> But it does not look like it will force the query of the token ans id not working for PIV card. May work for others. >> >> On 4/18/2023 8:44 AM, Hans via Opensc-devel wrote: >>> >>> Thanks Frank, >>> >>> A dedicated CLI wouldn’t be needed, >>> >>> I hoped that it would be visible via pkcs11-tool –T >>> >>> Regards, Hans >>> >>> *From:*Frank Morgner <fra...@gm...> >>> *Sent:* Tuesday, April 18, 2023 3:09 PM >>> *To:* ope...@li... >>> *Subject:* Re: [Opensc-devel] PIN-counter >>> >>> Depending on the card you can send an empty VERIFY command (without PIN) and it will return the tries left. However, I don't think we have a dedicated CLI for this. >>> >>> Regards, Frank. >>> >>> Am 18.04.23 um 14:49 schrieb Hans via Opensc-devel: >>> >>> Hi all, >>> >>> Excuse me for troubling with a trivial question… >>> >>> I remember seeing many months ago in the release notes that it was possible to check the PIN-retry count. >>> >>> But, looking for it, (man-pages google) I fail to find it. (pkcs11-tools / pkcs15-tools / opensc) >>> >>> Is my mind playing tricks with me. >>> >>> From very long time ago, I remember when doing a PIN-verification by sending an APDU, you get the PIN-count (and tries-left) back. >>> >>> Though that seems a very crude way to do it. >>> >>> Met vriendelijke groet, >>> >>> *Hans Witvliet, J, Ing., DMO/OPS/I&S/APH, Kennis Team Opensource >>> Coldenhovelaan 1 Maasland 3531RC Coldehovelaan 1, kamer B213* >>> >>> >>> Dit bericht kan informatie bevatten die niet voor u is bestemd. Indien u niet de geadresseerde bent of dit bericht abusievelijk aan u is toegezonden, wordt u verzocht dat aan de afzender te >>> melden en het bericht te verwijderen. De Staat aanvaardt geen aansprakelijkheid voor schade, van welke aard ook, die verband houdt met risico's verbonden aan het elektronisch verzenden van >>> berichten. >>> >>> This message may contain information that is not intended for you. If you are not the addressee or if this message was sent to you by mistake, you are requested to inform the sender and delete >>> the message. The State accepts no liability for damage of any kind resulting from the risks inherent in the electronic transmission of messages. >>> >>> >>> _______________________________________________ >>> >>> Opensc-devel mailing list >>> >>> Ope...@li... >>> >>> https://lists.sourceforge.net/lists/listinfo/opensc-devel >>> >>> >>> Dit bericht kan informatie bevatten die niet voor u is bestemd. Indien u niet de geadresseerde bent of dit bericht abusievelijk aan u is toegezonden, wordt u verzocht dat aan de afzender te melden >>> en het bericht te verwijderen. De Staat aanvaardt geen aansprakelijkheid voor schade, van welke aard ook, die verband houdt met risico's verbonden aan het elektronisch verzenden van berichten. >>> >>> This message may contain information that is not intended for you. If you are not the addressee or if this message was sent to you by mistake, you are requested to inform the sender and delete the >>> message. The State accepts no liability for damage of any kind resulting from the risks inherent in the electronic transmission of messages. >>> >>> >>> _______________________________________________ >>> Opensc-devel mailing list >>> Ope...@li... >>> https://lists.sourceforge.net/lists/listinfo/opensc-devel >> >> -- >> >> Douglas E. Engert<DEE...@gm...> >> >> >> >> _______________________________________________ >> Opensc-devel mailing list >> Ope...@li... >> https://lists.sourceforge.net/lists/listinfo/opensc-devel > > > _______________________________________________ > Opensc-devel mailing list > Ope...@li... > https://lists.sourceforge.net/lists/listinfo/opensc-devel -- Douglas E. Engert<DEE...@gm...> |
From: Frank M. <fra...@gm...> - 2023-04-21 10:44:50
|
sc_pkcs15_get_pin_info is currently only called from some card drivers and the PKCS#11 layer. Unfortunately, the PIN counter is not directly visible for the user. You can get request the retry counter (if the card supports it) with the following command: pkcs11-tool -T Depending on pkcs11-tool's output message the retry counter is as follows: * "final user PIN try" -> counter=1 * "user PIN count low" -> 1<counter<maximum * "user PIN locked" -> counter=0 Regards, Frank. Am 18.04.23 um 17:36 schrieb Douglas E Engert: > `pkcs15-tool -s --list-pins` might work. > > https://github.com/OpenSC/OpenSC/blob/master/src/tools/pkcs15-tool.c#L1529-L1530 > > But it does not look like it will force the query of the token ans id > not working for PIV card. May work for others. > > On 4/18/2023 8:44 AM, Hans via Opensc-devel wrote: >> >> Thanks Frank, >> >> A dedicated CLI wouldn’t be needed, >> >> I hoped that it would be visible via pkcs11-tool –T >> >> Regards, Hans >> >> *From:*Frank Morgner <fra...@gm...> >> *Sent:* Tuesday, April 18, 2023 3:09 PM >> *To:* ope...@li... >> *Subject:* Re: [Opensc-devel] PIN-counter >> >> Depending on the card you can send an empty VERIFY command (without >> PIN) and it will return the tries left. However, I don't think we >> have a dedicated CLI for this. >> >> Regards, Frank. >> >> Am 18.04.23 um 14:49 schrieb Hans via Opensc-devel: >> >> Hi all, >> >> Excuse me for troubling with a trivial question… >> >> I remember seeing many months ago in the release notes that it >> was possible to check the PIN-retry count. >> >> But, looking for it, (man-pages google) I fail to find it. >> (pkcs11-tools / pkcs15-tools / opensc) >> >> Is my mind playing tricks with me. >> >> From very long time ago, I remember when doing a PIN-verification >> by sending an APDU, you get the PIN-count (and tries-left) back. >> >> Though that seems a very crude way to do it. >> >> Met vriendelijke groet, >> >> *Hans Witvliet, J, Ing., DMO/OPS/I&S/APH, Kennis Team Opensource >> Coldenhovelaan 1 Maasland 3531RC Coldehovelaan 1, kamer B213* >> >> >> Dit bericht kan informatie bevatten die niet voor u is bestemd. >> Indien u niet de geadresseerde bent of dit bericht abusievelijk >> aan u is toegezonden, wordt u verzocht dat aan de afzender te >> melden en het bericht te verwijderen. De Staat aanvaardt geen >> aansprakelijkheid voor schade, van welke aard ook, die verband >> houdt met risico's verbonden aan het elektronisch verzenden van >> berichten. >> >> This message may contain information that is not intended for >> you. If you are not the addressee or if this message was sent to >> you by mistake, you are requested to inform the sender and delete >> the message. The State accepts no liability for damage of any >> kind resulting from the risks inherent in the electronic >> transmission of messages. >> >> >> _______________________________________________ >> >> Opensc-devel mailing list >> >> Ope...@li... >> >> https://lists.sourceforge.net/lists/listinfo/opensc-devel >> >> >> Dit bericht kan informatie bevatten die niet voor u is bestemd. >> Indien u niet de geadresseerde bent of dit bericht abusievelijk aan u >> is toegezonden, wordt u verzocht dat aan de afzender te melden en het >> bericht te verwijderen. De Staat aanvaardt geen aansprakelijkheid >> voor schade, van welke aard ook, die verband houdt met risico's >> verbonden aan het elektronisch verzenden van berichten. >> >> This message may contain information that is not intended for you. If >> you are not the addressee or if this message was sent to you by >> mistake, you are requested to inform the sender and delete the >> message. The State accepts no liability for damage of any kind >> resulting from the risks inherent in the electronic transmission of >> messages. >> >> >> _______________________________________________ >> Opensc-devel mailing list >> Ope...@li... >> https://lists.sourceforge.net/lists/listinfo/opensc-devel > > -- > > Douglas E. Engert<DEE...@gm...> > > > > _______________________________________________ > Opensc-devel mailing list > Ope...@li... > https://lists.sourceforge.net/lists/listinfo/opensc-devel |
From: Douglas E E. <dee...@gm...> - 2023-04-18 15:36:45
|
`pkcs15-tool -s --list-pins` might work. https://github.com/OpenSC/OpenSC/blob/master/src/tools/pkcs15-tool.c#L1529-L1530 But it does not look like it will force the query of the token ans id not working for PIV card. May work for others. On 4/18/2023 8:44 AM, Hans via Opensc-devel wrote: > > Thanks Frank, > > A dedicated CLI wouldn’t be needed, > > I hoped that it would be visible via pkcs11-tool –T > > Regards, Hans > > *From:*Frank Morgner <fra...@gm...> > *Sent:* Tuesday, April 18, 2023 3:09 PM > *To:* ope...@li... > *Subject:* Re: [Opensc-devel] PIN-counter > > Depending on the card you can send an empty VERIFY command (without PIN) and it will return the tries left. However, I don't think we have a dedicated CLI for this. > > Regards, Frank. > > Am 18.04.23 um 14:49 schrieb Hans via Opensc-devel: > > Hi all, > > Excuse me for troubling with a trivial question… > > I remember seeing many months ago in the release notes that it was possible to check the PIN-retry count. > > But, looking for it, (man-pages google) I fail to find it. (pkcs11-tools / pkcs15-tools / opensc) > > Is my mind playing tricks with me. > > From very long time ago, I remember when doing a PIN-verification by sending an APDU, you get the PIN-count (and tries-left) back. > > Though that seems a very crude way to do it. > > Met vriendelijke groet, > > *Hans Witvliet, J, Ing., DMO/OPS/I&S/APH, Kennis Team Opensource > Coldenhovelaan 1 Maasland 3531RC Coldehovelaan 1, kamer B213* > > > Dit bericht kan informatie bevatten die niet voor u is bestemd. Indien u niet de geadresseerde bent of dit bericht abusievelijk aan u is toegezonden, wordt u verzocht dat aan de afzender te > melden en het bericht te verwijderen. De Staat aanvaardt geen aansprakelijkheid voor schade, van welke aard ook, die verband houdt met risico's verbonden aan het elektronisch verzenden van > berichten. > > This message may contain information that is not intended for you. If you are not the addressee or if this message was sent to you by mistake, you are requested to inform the sender and delete > the message. The State accepts no liability for damage of any kind resulting from the risks inherent in the electronic transmission of messages. > > > _______________________________________________ > > Opensc-devel mailing list > > Ope...@li... > > https://lists.sourceforge.net/lists/listinfo/opensc-devel > > > Dit bericht kan informatie bevatten die niet voor u is bestemd. Indien u niet de geadresseerde bent of dit bericht abusievelijk aan u is toegezonden, wordt u verzocht dat aan de afzender te melden > en het bericht te verwijderen. De Staat aanvaardt geen aansprakelijkheid voor schade, van welke aard ook, die verband houdt met risico's verbonden aan het elektronisch verzenden van berichten. > > This message may contain information that is not intended for you. If you are not the addressee or if this message was sent to you by mistake, you are requested to inform the sender and delete the > message. The State accepts no liability for damage of any kind resulting from the risks inherent in the electronic transmission of messages. > > > _______________________________________________ > Opensc-devel mailing list > Ope...@li... > https://lists.sourceforge.net/lists/listinfo/opensc-devel -- Douglas E. Engert<DEE...@gm...> |
From: <J.W...@mi...> - 2023-04-18 13:44:33
|
Thanks Frank, A dedicated CLI wouldn’t be needed, I hoped that it would be visible via pkcs11-tool –T Regards, Hans From: Frank Morgner <fra...@gm...> Sent: Tuesday, April 18, 2023 3:09 PM To: ope...@li... Subject: Re: [Opensc-devel] PIN-counter Depending on the card you can send an empty VERIFY command (without PIN) and it will return the tries left. However, I don't think we have a dedicated CLI for this. Regards, Frank. Am 18.04.23 um 14:49 schrieb Hans via Opensc-devel: Hi all, Excuse me for troubling with a trivial question… I remember seeing many months ago in the release notes that it was possible to check the PIN-retry count. But, looking for it, (man-pages google) I fail to find it. (pkcs11-tools / pkcs15-tools / opensc) Is my mind playing tricks with me. From very long time ago, I remember when doing a PIN-verification by sending an APDU, you get the PIN-count (and tries-left) back. Though that seems a very crude way to do it. Met vriendelijke groet, Hans Witvliet, J, Ing., DMO/OPS/I&S/APH, Kennis Team Opensource Coldenhovelaan 1 Maasland 3531RC Coldehovelaan 1, kamer B213 Dit bericht kan informatie bevatten die niet voor u is bestemd. Indien u niet de geadresseerde bent of dit bericht abusievelijk aan u is toegezonden, wordt u verzocht dat aan de afzender te melden en het bericht te verwijderen. De Staat aanvaardt geen aansprakelijkheid voor schade, van welke aard ook, die verband houdt met risico's verbonden aan het elektronisch verzenden van berichten. This message may contain information that is not intended for you. If you are not the addressee or if this message was sent to you by mistake, you are requested to inform the sender and delete the message. The State accepts no liability for damage of any kind resulting from the risks inherent in the electronic transmission of messages. _______________________________________________ Opensc-devel mailing list Ope...@li...<mailto:Ope...@li...> https://lists.sourceforge.net/lists/listinfo/opensc-devel Dit bericht kan informatie bevatten die niet voor u is bestemd. Indien u niet de geadresseerde bent of dit bericht abusievelijk aan u is toegezonden, wordt u verzocht dat aan de afzender te melden en het bericht te verwijderen. De Staat aanvaardt geen aansprakelijkheid voor schade, van welke aard ook, die verband houdt met risico's verbonden aan het elektronisch verzenden van berichten. This message may contain information that is not intended for you. If you are not the addressee or if this message was sent to you by mistake, you are requested to inform the sender and delete the message. The State accepts no liability for damage of any kind resulting from the risks inherent in the electronic transmission of messages. |
From: Frank M. <fra...@gm...> - 2023-04-18 13:08:48
|
Depending on the card you can send an empty VERIFY command (without PIN) and it will return the tries left. However, I don't think we have a dedicated CLI for this. Regards, Frank. Am 18.04.23 um 14:49 schrieb Hans via Opensc-devel: > > Hi all, > > Excuse me for troubling with a trivial question… > > I remember seeing many months ago in the release notes that it was > possible to check the PIN-retry count. > > But, looking for it, (man-pages google) I fail to find it. > (pkcs11-tools / pkcs15-tools / opensc) > > Is my mind playing tricks with me. > > From very long time ago, I remember when doing a PIN-verification by > sending an APDU, you get the PIN-count (and tries-left) back. > > Though that seems a very crude way to do it. > > Met vriendelijke groet, > > *Hans Witvliet, J, Ing., DMO/OPS/I&S/APH, Kennis Team Opensource > Coldenhovelaan 1 Maasland 3531RC Coldehovelaan 1, kamer B213* > > > Dit bericht kan informatie bevatten die niet voor u is bestemd. Indien > u niet de geadresseerde bent of dit bericht abusievelijk aan u is > toegezonden, wordt u verzocht dat aan de afzender te melden en het > bericht te verwijderen. De Staat aanvaardt geen aansprakelijkheid voor > schade, van welke aard ook, die verband houdt met risico's verbonden > aan het elektronisch verzenden van berichten. > > This message may contain information that is not intended for you. If > you are not the addressee or if this message was sent to you by > mistake, you are requested to inform the sender and delete the > message. The State accepts no liability for damage of any kind > resulting from the risks inherent in the electronic transmission of > messages. > > > _______________________________________________ > Opensc-devel mailing list > Ope...@li... > https://lists.sourceforge.net/lists/listinfo/opensc-devel |
From: <J.W...@mi...> - 2023-04-18 13:05:10
|
Hi all, Excuse me for troubling with a trivial question... I remember seeing many months ago in the release notes that it was possible to check the PIN-retry count. But, looking for it, (man-pages google) I fail to find it. (pkcs11-tools / pkcs15-tools / opensc) Is my mind playing tricks with me. >From very long time ago, I remember when doing a PIN-verification by sending an APDU, you get the PIN-count (and tries-left) back. Though that seems a very crude way to do it. Met vriendelijke groet, Hans Witvliet, J, Ing., DMO/OPS/I&S/APH, Kennis Team Opensource Coldenhovelaan 1 Maasland 3531RC Coldehovelaan 1, kamer B213 Dit bericht kan informatie bevatten die niet voor u is bestemd. Indien u niet de geadresseerde bent of dit bericht abusievelijk aan u is toegezonden, wordt u verzocht dat aan de afzender te melden en het bericht te verwijderen. De Staat aanvaardt geen aansprakelijkheid voor schade, van welke aard ook, die verband houdt met risico's verbonden aan het elektronisch verzenden van berichten. This message may contain information that is not intended for you. If you are not the addressee or if this message was sent to you by mistake, you are requested to inform the sender and delete the message. The State accepts no liability for damage of any kind resulting from the risks inherent in the electronic transmission of messages. |
From: Peter P. <pop...@gm...> - 2023-04-07 05:13:31
|
Hi, This card (Atmel AT88SC0808C chip) does not support any asymmetric encryption. It does not support RSA or elliptical encryption. It cannot actually be used to verify identity or decrypt private messages. Technically, it's just an encrypted storage. This EEPROM card is outside the scope of OpenSC. On Thu, Apr 6, 2023 at 10:18 PM Jackson Abney <hic...@gm...> wrote: > > I have a card with ATR: 3b:b2:11:00:10:80:00:08 > It is based on the Atmel AT88SC0808C chip, I'll be honest I don't know much about the smart card architecture. There's a datasheet available from Atmel, which I'll attach to this email as a PDF. The concepts behind this technology honestly go over my head. |
From: Jackson A. <hic...@gm...> - 2023-04-06 20:16:53
|
I have a card with ATR: 3b:b2:11:00:10:80:00:08 It is based on the Atmel AT88SC0808C chip, I'll be honest I don't know much about the smart card architecture. There's a datasheet available from Atmel, which I'll attach to this email as a PDF. The concepts behind this technology honestly go over my head. Thank you, Jackson Abney |
From: Ludovic R. <lud...@gm...> - 2023-02-04 22:16:38
|
Le sam. 4 févr. 2023 à 16:25, Ludovic Rousseau <lud...@gm...> a écrit : > I will package the new version for Debian. > No urgency on your side. pam_pkcs11 0.12.6 is now available in Debian unstable. Sorry for the 1,5 year delay. I am waiting for the next version :-) Please use "make dist" to generate the archive. And upload it to https://sourceforge.net/projects/opensc/files/pam_pkcs11/ Tell me if you need an access to sourceforge.net. Bye -- Dr. Ludovic Rousseau |