Smart Card Utilities

Edit Package opensc.20653

OpenSC provides a set of utilities to access smart cards. It mainly
focuses on cards that support cryptographic operations. It facilitates
their use in security applications such as mail encryption,
authentication, and digital signature. OpenSC implements the PKCS#11
API. Applications supporting this API, such as Mozilla Firefox and
Thunderbird, can use it. OpenSC implements the PKCS#15 standard and aims
to be compatible with every software that does so, too.

Before purchasing any cards, please read carefully documentation on the
web pageonly some cards are supported. Not only card type matters, but
also card version, card OS version and preloaded applet. Only subset of
possible operations may be supported for your card. Card initialization
may require third party proprietary software.

Refresh
Refresh
Source Files
Filename Size Changed
opensc-0.13.0.tar.bz2 0001463713 1.4 MB
opensc-0_13_0-CVE-2019-15945.patch 0000000831 831 Bytes
opensc-0_13_0-CVE-2019-15946.patch 0000000447 447 Bytes
opensc-0_13_0-CVE-2019-19479.patch 0000000439 439 Bytes
opensc-0_13_0-CVE-2020-26570.patch 0000000774 774 Bytes
opensc-0_13_0-CVE-2020-26571.patch 0000001149 1.12 KB
opensc-0_13_0-CVE-2020-26572.patch 0000000572 572 Bytes
opensc-ADVISORIES 0000000504 504 Bytes
opensc-CVE-2019-6502.patch 0000000912 912 Bytes
opensc-added-bounds-checking.patch 0000003203 3.13 KB
opensc-fix-segfault-when-no-card.patch 0000000428 428 Bytes
opensc-fixed-out-of-bounds-reads.patch 0000014759 14.4 KB
opensc-fixed-out-of-bounds-writes.patch 0000006853 6.69 KB
opensc-iasecc-fixed-unbound-recursion.patch 0000001403 1.37 KB
opensc-rpmlintrc 0000000172 172 Bytes
opensc.changes 0000016253 15.9 KB
opensc.spec 0000006297 6.15 KB
Latest Revision
Zsolt KALMAR's avatar Zsolt KALMAR (zkalmar) committed (revision 1)
Release from SUSE:Maintenance:20653 / opensc.SUSE_SLE-12_Update
Comments 0
openSUSE Build Service is sponsored by