opensc 0.25.0~rc1-1build1 source package in Ubuntu

Changelog

opensc (0.25.0~rc1-1build1) noble; urgency=medium

  * No-change rebuild against libssl3t64

 -- Steve Langasek <email address hidden>  Mon, 04 Mar 2024 20:31:00 +0000

Upload details

Uploaded by:
Steve Langasek
Uploaded to:
Noble
Original maintainer:
Ubuntu Developers
Architectures:
any
Section:
utils
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
opensc_0.25.0~rc1.orig.tar.gz 1.9 MiB dfbc7379291047f8c218b7d2e12a73f9c8e68a837124bfc8e3bce816d96d406e
opensc_0.25.0~rc1-1build1.debian.tar.xz 14.4 KiB df2386adc471e81fe5cd6300fe00c5fb0160ef3ccb71ac3cf9f730150d507407
opensc_0.25.0~rc1-1build1.dsc 2.3 KiB 1a8892a99db8e32bc04dcde8eb821a31998da8e89b2d8cc2a49d0717fe75874b

View changes file

Binary packages built by this source

opensc: Smart card utilities with support for PKCS#15 compatible cards

 OpenSC provides a set of libraries and utilities to access smart
 cards. It mainly focuses on cards that support cryptographic
 operations. It facilitates their use in security applications such as
 mail encryption, authentication, and digital signature. OpenSC
 implements the PKCS#11 API. Applications supporting this API, such as
 Iceweasel and Icedove, can use it. OpenSC implements the PKCS#15
 standard and aims to be compatible with all software that does so as
 well.
 .
 Before purchasing any cards, please read carefully documentation in
 https://github.com/OpenSC/OpenSC/wiki - only some cards are
 supported. Not only does card type matters, but also card version,
 card OS version and preloaded applet. Only a subset of possible
 operations may be supported for your card. Card initialization may
 require third party proprietary software.
 .
 This package contains tools for interacting with smart cards.

opensc-dbgsym: debug symbols for opensc
opensc-pkcs11: Smart card utilities (PKCS#11 module)

 OpenSC provides a set of libraries and utilities to access smart
 cards. It mainly focuses on cards that support cryptographic
 operations. It facilitates their use in security applications such as
 mail encryption, authentication, and digital signature. OpenSC
 implements the PKCS#11 API. Applications supporting this API, such as
 Iceweasel and Icedove, can use it. OpenSC implements the PKCS#15
 standard and aims to be compatible with all software that does so as
 well.
 .
 Before purchasing any cards, please read carefully documentation in
 https://github.com/OpenSC/OpenSC/wiki - only some cards are
 supported. Not only does card type matters, but also card version,
 card OS version and preloaded applet. Only a subset of possible
 operations may be supported for your card. Card initialization may
 require third party proprietary software.
 .
 This package contains the pkcs11 module.

opensc-pkcs11-dbgsym: debug symbols for opensc-pkcs11