Comment 12 for bug 622319

Revision history for this message
Firas Kraïem (firas) wrote :

Bug fixed in opensc 0.11.12-1ubuntu3.1

firas@aoba ~ % dpkg -l | grep opensc
ii libopensc2 0.11.12-1ubuntu3.1 Smart card library with support for PKCS#15
ii opensc 0.11.12-1ubuntu3.1 Smart card utilities with support for PKCS#1
firas@aoba ~ % pkcs15-init -E -C
Using reader with a card: Feitian SCR301 00 00
New User PIN.
Please enter User PIN:
Please type again to verify:
Unblock Code for New User PIN (Optional - press return for no PIN).
Please enter User unblocking PIN (PUK):
Please type again to verify:
firas@aoba ~ % openssl genrsa -des3 -out mykey.key 1024
Generating RSA private key, 1024 bit long modulus
......++++++
..++++++
e is 65537 (0x10001)
Enter pass phrase for mykey.key:
Verifying - Enter pass phrase for mykey.key:
firas@aoba ~ % pkcs15-init -S mykey.key --auth-id ff
Using reader with a card: Feitian SCR301 00 00
Please enter passphrase to unlock secret key:
User PIN required.
Please enter User PIN:
User PIN required.
Please enter User PIN:
User PIN required.
Please enter User PIN:
User PIN required.
Please enter User PIN:
firas@aoba ~ % openssl genrsa -des3 -out mykey.key 2048
Generating RSA private key, 2048 bit long modulus
.........................................+++
.........+++
e is 65537 (0x10001)
Enter pass phrase for mykey.key:
Verifying - Enter pass phrase for mykey.key:
firas@aoba ~ % pkcs15-init -S mykey.key --auth-id ff
Using reader with a card: Feitian SCR301 00 00
Please enter passphrase to unlock secret key:
User PIN required.
Please enter User PIN:
User PIN required.
Please enter User PIN:
User PIN required.
Please enter User PIN:
User PIN required.
Please enter User PIN:

No regressions found. Tested: generating a RSA key directly on the card, extracting the public key, generating an X.509 certificate for a key, and storing the certificate on the card, all for 1024-bit and 2048-bit keys.