opensc 0.13.0-3ubuntu3 source package in Ubuntu

Changelog

opensc (0.13.0-3ubuntu3) trusty; urgency=low

  * Fix regression which causes authentication failure in Firefox.
    (LP: #1252254)
 -- Jean-Louis Dupond <email address hidden>   Tue, 14 Jan 2014 09:58:27 +0100

Upload details

Uploaded by:
Jean-Louis Dupond
Sponsored by:
Dmitry Shachnev
Uploaded to:
Trusty
Original maintainer:
Ubuntu Developers
Architectures:
any
Section:
utils
Urgency:
Low Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
opensc_0.13.0.orig.tar.gz 1.9 MiB abde46ae53b12b3273e40c532ffd4f7d423a51e0919a5234761453c17c089b14
opensc_0.13.0-3ubuntu3.debian.tar.gz 11.6 KiB c5617ab10fb50397fd5d8a8d56ee8506000b56134491ec4d92bfe0bfb552920c
opensc_0.13.0-3ubuntu3.dsc 2.0 KiB fbf905c01c6986121c31d6dc1706cac7457ea174ef987ab24628b407b22ee6cf

View changes file

Binary packages built by this source

opensc: Smart card utilities with support for PKCS#15 compatible cards

 OpenSC provides a set of libraries and utilities to access smart
 cards. It mainly focuses on cards that support cryptographic
 operations. It facilitates their use in security applications such as
 mail encryption, authentication, and digital signature. OpenSC
 implements the PKCS#11 API. Applications supporting this API, such as
 Iceweasel and Icedove, can use it. OpenSC implements the PKCS#15
 standard and aims to be compatible with all software that does so as
 well.
 .
 Before purchasing any cards, please read carefully documentation in
 /usr/share/doc/opensc/html/wiki/index.html - only some cards are
 supported. Not only does card type matters, but also card version,
 card OS version and preloaded applet. Only a subset of possible
 operations may be supported for your card. Card initialization may
 require third party proprietary software.