Re: [Muscle] SmartCard sign number

2013-12-17 Thread Raul Rosetto Munoz
Hello,
The Documentation is in portuguese, they say that we must to sign the
equipment serial number with the manufacturer "Digital Certificate
IPC-BRASIL".

Portuguese:
2.4.1. Assinatura Digital do Número de Segurança
a. O número de segurança do equipamento SAT, de conhecimento exclusivo do
Fabricante e do Fisco, deve ser assinado digitalmente pelo fabricante com o
uso de seu Certificado Digital ICP-BRASIL;
b. A assinatura deve ser executada de forma que o resultado da operação
seja uma string de dados codificada em base64, seguindo o padrão PKCS #1
versão 1.5;
c. Esta assinatura deve ser armazenada na memória de pequeno armazenamento
e usada pelo equipamento SAT-CF-e nos respectivos processos de comunicação
com o Fisco.

English:
2.4.1 . Digital Signature of Security Number
a. The number of security SAT equipment, known only to the manufacturer and
the FISCO , must be digitally signed by the manufacturer using their
Digital Certificate ICP-BRAZIL ;
b . The signature must be executed so that the result of the operation is a
string of data encoded in base64 , following the PKCS #1 version 1.5
standard;
c . This signature must be stored in memory storage and small equipment
used by SAT - CF- and in their communications with the FISCO.

FISCO = responsible unit of government.

http://www.fazenda.sp.gov.br/sat/downloads/Especificacao_SAT_v_ER_2_8_5.pdf

I hope that now some one understand what I need!

Thanks for all help until now!


On Tue, Dec 17, 2013 at 1:26 PM, Waldemar Dick  wrote:

> Hello Raul,
>
>
> On 17.12.2013 14:28, Raul Rosetto Munoz wrote:
>
>> "Every thing start because I need to sign my device serial number with my
>> smart card, in the documentation that I need to follow just say that I need
>> sign a number like  "290953052" and after sign I need to get an data string
>> in base64, followed the PKCS #1 version 1.5."
>>
>
> can you point us to the documentation you mention. Maybe then we can help.
>
> Greetings,
>
> Waldemar
>
>
> ___
> Muscle mailing list
> Muscle@lists.musclecard.com
> http://lists.musclecard.com/mailman/listinfo/muscle_lists.musclecard.com
>



-- 
*Raul Rosetto Muñoz*
___
Muscle mailing list
Muscle@lists.musclecard.com
http://lists.musclecard.com/mailman/listinfo/muscle_lists.musclecard.com


Re: [Muscle] SmartCard sign number

2013-12-17 Thread Raul Rosetto Munoz
I'm sure that my card is Safesign, I installed the SafeSign from A.E.T too.

But know I have no idea what I can do to sign this number!

Some one have more information to help me!

Thanks all


On Tue, Dec 17, 2013 at 10:42 AM, Luciano Coelho e-Sec
wrote:

> Use CAPI or PKCS#11 check the middleware of your smartcard. May be
> Safesign.
>
> Raul Rosetto Munoz  escreveu:
>
>> I think that the Card work fine with windows,
>>
>> but my problem is that I didnt find a Software that sign a file.
>>
>> I just need to find a software that sign a number! (Can Be on Windows!)
>>
>> "Every thing start because I need to sign my device serial number with my
>> smart card, in the documentation that I need to follow just say that I need
>> sign a number like  "290953052" and after sign I need to get an data string
>> in base64, followed the PKCS #1 version 1.5."
>>
>> And I just need to do that one time! could be any software!
>>
>> If some one have any opinion for sure will help me a lot!
>>
>> Thanks For all help!
>>
>> On Mon, Dec 16, 2013 at 7:18 PM, Sébastien Lorquet 
>> wrote:
>>
>>>  Hello
>>>
>>> there is no "generic" way to talk to a smart card.
>>>
>>> You need to either
>>>
>>> -get technical documentation for your card
>>> -reverse the card protocol by looking at the exchanges between the card
>>> and the application. That may not be sufficient if the card uses a dynamic
>>> authentication mechanism.
>>>
>>> before allowing the use of a private key to sign data, most card
>>> requires a pin presentation or mutual authentication.
>>>
>>> Best regards
>>> Sebastien Lorquet
>>>
>>> Le 16/12/2013 22:11, Raul Rosetto Munoz a écrit :
>>>
>>> Hello Douglas,
>>>
>>>  I try many foruns, and all the time I get Unsupported card:
>>>
>>>  opensc-tool --reader 0 --name
>>> Unsupported card
>>>
>>>  Do you know how to find the real type of my card?
>>>
>>>  I try pcsc_scan
>>>
>>>  But I didnt find some name that I can compare with this list:
>>>
>>> https://github.com/OpenSC/OpenSC/wiki/Supported-hardware-%28smart-cards-and-USB-tokens%29
>>>
>>>  pcsc_scan
>>> PC/SC device scanner
>>> V 1.4.18 (c) 2001-2011, Ludovic Rousseau 
>>> Compiled with PC/SC lite version: 1.7.4
>>> Using reader plug'n play mechanism
>>> Scanning present readers...
>>> 0: ACS ACR 38U-CCID 00 00
>>>
>>>  Mon Dec 16 19:05:21 2013
>>> Reader 0: ACS ACR 38U-CCID 00 00
>>>Card state: Card inserted,
>>>   ATR: 3B 7F 18 00 00 80 59 49 44 65 61 59 49 44 65 61 6C 5F 31 2E
>>>
>>>  ATR: 3B 7F 18 00 00 80 59 49 44 65 61 59 49 44 65 61 6C 5F 31 2E
>>> + TS = 3B --> Direct Convention
>>> + T0 = 7F, Y(1): 0111, K: 15 (historical bytes)
>>>   TA(1) = 18 --> Fi=372, Di=12, 31 cycles/ETU
>>> 129032 bits/s at 4 MHz, fMax for Fi = 5 MHz => 161290 bits/s
>>>   TB(1) = 00 --> VPP is not electrically connected
>>>   TC(1) = 00 --> Extra guard time: 0
>>> + Historical bytes: 80 59 49 44 65 61 59 49 44 65 61 6C 5F 31 2E
>>>   Category indicator byte: 80 (compact TLV data object)
>>> Tag: 5, len: 9 (card issuer's data)
>>>   Card issuer data: 49 44 65 61 59 49 44 65 61
>>> Tag: 6, len: C (pre-issuing data)
>>>   Data: 5F 31 2E
>>>
>>>  Possibly identified card (using /home/raul/.smartcard_list.txt):
>>> 3B 7F 18 00 00 80 59 49 44 65 61 59 49 44 65 61 6C 5F 31 2E
>>>  e-CNPJ issued by Fenacon (eID)
>>>  http://www.fenacon.org.br
>>>
>>>  Thanks For All Help.
>>>
>>>
>>>
>>>
>>>
>>> On Mon, Dec 16, 2013 at 5:28 PM, Douglas E. Engert wrote:
>>>
>>>>
>>>>
>>>> On 12/16/2013 11:46 AM, Raul Rosetto Munoz wrote:
>>>>
>>>>> Hello,
>>>>>
>>>>> That's my first time that I really need to understand how the smart
>>>>> card works.
>>>>>
>>>>> First of all I have with me a Brazilian Digital Document called e-CPF,
>>>>> this card is an Version V2 with 2048 bits and is part of IPC-BRAZIL.
>>>>>
>>>>> Every thing start because I need to sign my device serial number with
>>>>> my smart card, in the documentation that I

Re: [Muscle] SmartCard sign number

2013-12-17 Thread Raul Rosetto Munoz
I think that the Card work fine with windows,

but my problem is that I didnt find a Software that sign a file.

I just need to find a software that sign a number! (Can Be on Windows!)

"Every thing start because I need to sign my device serial number with my
smart card, in the documentation that I need to follow just say that I need
sign a number like  "290953052" and after sign I need to get an data string
in base64, followed the PKCS #1 version 1.5."

And I just need to do that one time! could be any software!

If some one have any opinion for sure will help me a lot!

Thanks For all help!

On Mon, Dec 16, 2013 at 7:18 PM, Sébastien Lorquet wrote:

>  Hello
>
> there is no "generic" way to talk to a smart card.
>
> You need to either
>
> -get technical documentation for your card
> -reverse the card protocol by looking at the exchanges between the card
> and the application. That may not be sufficient if the card uses a dynamic
> authentication mechanism.
>
> before allowing the use of a private key to sign data, most card requires
> a pin presentation or mutual authentication.
>
> Best regards
> Sebastien Lorquet
>
> Le 16/12/2013 22:11, Raul Rosetto Munoz a écrit :
>
> Hello Douglas,
>
>  I try many foruns, and all the time I get Unsupported card:
>
>  opensc-tool --reader 0 --name
> Unsupported card
>
>  Do you know how to find the real type of my card?
>
>  I try pcsc_scan
>
>  But I didnt find some name that I can compare with this list:
>
> https://github.com/OpenSC/OpenSC/wiki/Supported-hardware-%28smart-cards-and-USB-tokens%29
>
>  pcsc_scan
> PC/SC device scanner
> V 1.4.18 (c) 2001-2011, Ludovic Rousseau 
> Compiled with PC/SC lite version: 1.7.4
> Using reader plug'n play mechanism
> Scanning present readers...
> 0: ACS ACR 38U-CCID 00 00
>
>  Mon Dec 16 19:05:21 2013
> Reader 0: ACS ACR 38U-CCID 00 00
>Card state: Card inserted,
>   ATR: 3B 7F 18 00 00 80 59 49 44 65 61 59 49 44 65 61 6C 5F 31 2E
>
>  ATR: 3B 7F 18 00 00 80 59 49 44 65 61 59 49 44 65 61 6C 5F 31 2E
> + TS = 3B --> Direct Convention
> + T0 = 7F, Y(1): 0111, K: 15 (historical bytes)
>   TA(1) = 18 --> Fi=372, Di=12, 31 cycles/ETU
> 129032 bits/s at 4 MHz, fMax for Fi = 5 MHz => 161290 bits/s
>   TB(1) = 00 --> VPP is not electrically connected
>   TC(1) = 00 --> Extra guard time: 0
> + Historical bytes: 80 59 49 44 65 61 59 49 44 65 61 6C 5F 31 2E
>   Category indicator byte: 80 (compact TLV data object)
> Tag: 5, len: 9 (card issuer's data)
>   Card issuer data: 49 44 65 61 59 49 44 65 61
> Tag: 6, len: C (pre-issuing data)
>   Data: 5F 31 2E
>
>  Possibly identified card (using /home/raul/.smartcard_list.txt):
> 3B 7F 18 00 00 80 59 49 44 65 61 59 49 44 65 61 6C 5F 31 2E
>  e-CNPJ issued by Fenacon (eID)
>  http://www.fenacon.org.br
>
>  Thanks For All Help.
>
>
>
>
>
> On Mon, Dec 16, 2013 at 5:28 PM, Douglas E. Engert wrote:
>
>>
>>
>> On 12/16/2013 11:46 AM, Raul Rosetto Munoz wrote:
>>
>>> Hello,
>>>
>>> That's my first time that I really need to understand how the smart card
>>> works.
>>>
>>> First of all I have with me a Brazilian Digital Document called e-CPF,
>>> this card is an Version V2 with 2048 bits and is part of IPC-BRAZIL.
>>>
>>> Every thing start because I need to sign my device serial number with my
>>> smart card, in the documentation that I need to follow just say that I need
>>> sign a number like  "290953052" and after sign I
>>> need to get an data string in base64, followed the PKCS #1 version 1.5.
>>>
>>> My First question, there is an chance to outsource the private key
>>> inside the smart card?
>>>
>>
>>  No. That is the point of a smart card, the private key can not be read.
>> It can only be used for decryption or signing. (The public key in a
>> certificate
>> is used for encryption or verifying signatures.)
>> (The issuer of the card may be able to read it, but not ordinary users.)
>>
>>
>>
>>> I asked that because if I get the private key I can do that using
>>> openssl.
>>>
>>
>>  You might be able  to use OpenSSL, if the card  has an openssl engine or
>> the card has a PKCS#11 library. (OpenSC has an openssl_engine for use
>> with PKCS#11.)
>> OpenSC also has PKCS#11 for some cards. Not clear if the e-cnpj is
>> supported or not.
>> People have asked in the past.
>>
>> https://github.com/OpenSC/OpenSC/wiki
>>
>>
>> https://github.com/OpenSC/OpenSC/wiki/Suppor

Re: [Muscle] SmartCard sign number

2013-12-16 Thread Raul Rosetto Munoz
Hello Douglas,

I try many foruns, and all the time I get Unsupported card:

opensc-tool --reader 0 --name
Unsupported card

Do you know how to find the real type of my card?

I try pcsc_scan

But I didnt find some name that I can compare with this list:
https://github.com/OpenSC/OpenSC/wiki/Supported-hardware-%28smart-cards-and-USB-tokens%29

pcsc_scan
PC/SC device scanner
V 1.4.18 (c) 2001-2011, Ludovic Rousseau 
Compiled with PC/SC lite version: 1.7.4
Using reader plug'n play mechanism
Scanning present readers...
0: ACS ACR 38U-CCID 00 00

Mon Dec 16 19:05:21 2013
Reader 0: ACS ACR 38U-CCID 00 00
  Card state: Card inserted,
  ATR: 3B 7F 18 00 00 80 59 49 44 65 61 59 49 44 65 61 6C 5F 31 2E

ATR: 3B 7F 18 00 00 80 59 49 44 65 61 59 49 44 65 61 6C 5F 31 2E
+ TS = 3B --> Direct Convention
+ T0 = 7F, Y(1): 0111, K: 15 (historical bytes)
  TA(1) = 18 --> Fi=372, Di=12, 31 cycles/ETU
129032 bits/s at 4 MHz, fMax for Fi = 5 MHz => 161290 bits/s
  TB(1) = 00 --> VPP is not electrically connected
  TC(1) = 00 --> Extra guard time: 0
+ Historical bytes: 80 59 49 44 65 61 59 49 44 65 61 6C 5F 31 2E
  Category indicator byte: 80 (compact TLV data object)
Tag: 5, len: 9 (card issuer's data)
  Card issuer data: 49 44 65 61 59 49 44 65 61
Tag: 6, len: C (pre-issuing data)
  Data: 5F 31 2E

Possibly identified card (using /home/raul/.smartcard_list.txt):
3B 7F 18 00 00 80 59 49 44 65 61 59 49 44 65 61 6C 5F 31 2E
e-CNPJ issued by Fenacon (eID)
http://www.fenacon.org.br

Thanks For All Help.





On Mon, Dec 16, 2013 at 5:28 PM, Douglas E. Engert  wrote:

>
>
> On 12/16/2013 11:46 AM, Raul Rosetto Munoz wrote:
>
>> Hello,
>>
>> That's my first time that I really need to understand how the smart card
>> works.
>>
>> First of all I have with me a Brazilian Digital Document called e-CPF,
>> this card is an Version V2 with 2048 bits and is part of IPC-BRAZIL.
>>
>> Every thing start because I need to sign my device serial number with my
>> smart card, in the documentation that I need to follow just say that I need
>> sign a number like  "290953052" and after sign I
>> need to get an data string in base64, followed the PKCS #1 version 1.5.
>>
>> My First question, there is an chance to outsource the private key inside
>> the smart card?
>>
>
> No. That is the point of a smart card, the private key can not be read.
> It can only be used for decryption or signing. (The public key in a
> certificate
> is used for encryption or verifying signatures.)
> (The issuer of the card may be able to read it, but not ordinary users.)
>
>
>
>> I asked that because if I get the private key I can do that using openssl.
>>
>
> You might be able  to use OpenSSL, if the card  has an openssl engine or
> the card has a PKCS#11 library. (OpenSC has an openssl_engine for use with
> PKCS#11.)
> OpenSC also has PKCS#11 for some cards. Not clear if the e-cnpj is
> supported or not.
> People have asked in the past.
>
> https://github.com/OpenSC/OpenSC/wiki
>
> https://github.com/OpenSC/OpenSC/wiki/Supported-
> hardware-%28smart-cards-and-USB-tokens%29
>
> Google for: opensc smart card e-cnpj
>
>
>
>> But if this happen I cant see an reason for smart cards work well.
>>
>> Im sorry to ask this basics questions but I realy got difficult to find
>> informations.
>>
>> Thanks For All Help!
>>
>> --
>> *Raul Rosetto Muñoz*
>>
>>
>> ___
>> Muscle mailing list
>> Muscle@lists.musclecard.com
>> http://lists.musclecard.com/mailman/listinfo/muscle_lists.musclecard.com
>>
>>
> --
>
>  Douglas E. Engert  
>  Argonne National Laboratory
>  9700 South Cass Avenue
>  Argonne, Illinois  60439
>  (630) 252-5444
>
> ___
> Muscle mailing list
> Muscle@lists.musclecard.com
> http://lists.musclecard.com/mailman/listinfo/muscle_lists.musclecard.com
>



-- 
*Raul Rosetto Muñoz*
___
Muscle mailing list
Muscle@lists.musclecard.com
http://lists.musclecard.com/mailman/listinfo/muscle_lists.musclecard.com


[Muscle] SmartCard sign number

2013-12-16 Thread Raul Rosetto Munoz
Hello,

That's my first time that I really need to understand how the smart card
works.

First of all I have with me a Brazilian Digital Document called e-CPF, this
card is an Version V2 with 2048 bits and is part of IPC-BRAZIL.

Every thing start because I need to sign my device serial number with my
smart card, in the documentation that I need to follow just say that I need
sign a number like  "290953052" and after sign I need to get an data string
in base64, followed the PKCS #1 version 1.5.

My First question, there is an chance to outsource the private key inside
the smart card?

I asked that because if I get the private key I can do that using openssl.

But if this happen I cant see an reason for smart cards work well.

Im sorry to ask this basics questions but I realy got difficult to find
informations.

Thanks For All Help!

-- 
*Raul Rosetto Muñoz*
___
Muscle mailing list
Muscle@lists.musclecard.com
http://lists.musclecard.com/mailman/listinfo/muscle_lists.musclecard.com


Re: [Muscle] Read Card using pcscd lite

2013-10-01 Thread Raul Rosetto Munoz
Hello bruno.

I have checked this site before.

I think that I have exactly the card and reader that I need.

I have a Reader that recognize my "Brazilian ID" in this case my eCPF.

My problem now is How to communicate with this card!

My reader and Drivers is ok, and I can recognize my card.

But I have no idea which command I need to send.

Thanks For all Helps.


On Tue, Oct 1, 2013 at 1:36 PM, Bruno Jesus <00cp...@gmail.com> wrote:

> On Tue, Oct 1, 2013 at 12:24 PM, Raul Rosetto Munoz
>  wrote:
> > Hello Ludovic,
> >
> > First of all, I appreciate your help.
> >
> > Today I started to try the gscriptor at my PC, I got many progress.
> >
> > I could connect the gscriptor on my  pc, now I need to understand a
> litter
> > bit more what I need.
> >
> > My product specification tell me that we need a cryptographic module:
> >
> > "The SAT should contain a cryptographic module for generating the
> > cryptographic key pair standard A3 defined by ICP-BRAZIL, a cryptographic
> > device storer digital certificate type A3.
> > This module will block any attempt to export or copy the private key and
> > will be used for creation and storage of asymmetric cryptographic keys
> and
> > digital certificate."
> >
> > I'm using this reader:
> > Bus 002 Device 007: ID 058f:9540 Alcor Micro Corp.
> >
> > Now I'm confusing about what command that I need to send for my
> smartcard?
> >
> > You told me some about APDU, I didnt find to much information about this.
> > Could you please help me with this.
> >
> > Another thing that I see that I will need to, for my embedded system, I
> dont
> > have the pcsd-tools, Actually I dont have many packages avaliable.
> >
> > However, I probably will need to do the same as the gscriptor do in my
> pc on
> > my embedded system.
> >
> > Could you please give to me an north about this?
>
> It's really hard to find that kind of information. Most card
> manufacturing companies require a NDA to send manuals. If you look for
> "ICP Brasil" (in Portuguese) on google you will find several different
> companies that offer that solution, there is an extensive list here:
> http://www.iti.gov.br/index.php/icp-brasil/estrutura
>
> > Thanks Very Much!
> >
> > --
> > *Raul Rosetto Muñoz*
>
> Best wishes,
> Bruno
>
> ___
> Muscle mailing list
> Muscle@lists.musclecard.com
> http://lists.musclecard.com/mailman/listinfo/muscle_lists.musclecard.com
>



-- 
*Raul Rosetto Muñoz*
___
Muscle mailing list
Muscle@lists.musclecard.com
http://lists.musclecard.com/mailman/listinfo/muscle_lists.musclecard.com


Re: [Muscle] Read Card using pcscd lite

2013-10-01 Thread Raul Rosetto Munoz
Hello Ludovic,

First of all, I appreciate your help.

Today I started to try the gscriptor at my PC, I got many progress.

I could connect the gscriptor on my  pc, now I need to understand a litter
bit more what I need.

My product specification tell me that we need a cryptographic module:

"The SAT should contain a cryptographic module for generating the
cryptographic key pair standard A3 defined by ICP-BRAZIL, a cryptographic
device storer digital certificate type A3.
This module will block any attempt to export or copy the private key and
will be used for creation and storage of asymmetric cryptographic keys and
digital certificate."

I'm using this reader:
Bus 002 Device 007: ID 058f:9540 Alcor Micro Corp.

Now I'm confusing about what command that I need to send for my smartcard?

You told me some about APDU, I didnt find to much information about this.
Could you please help me with this.

Another thing that I see that I will need to, for my embedded system, I
dont have the pcsd-tools, Actually I dont have many packages avaliable.

However, I probably will need to do the same as the gscriptor do in my pc
on my embedded system.

Could you please give to me an north about this?

Thanks Very Much!



On Tue, Oct 1, 2013 at 3:58 AM, Ludovic Rousseau  wrote:

> 2013/9/30 Raul Rosetto Munoz :
> > Hello All,
>
> Hello,
>
> > I have just compiled an embedded linux with pcsc-lite in my image.
> >
> > I just connected my reader on the board and all the drivers recognized
> well!
> >
> > After insert my card, I could see that the reader recognized my card.
>
> Fine.
>
> > I Would like to ask you if there is any console comands to test the other
> > things.
> >
> > What I need to do know to start use my reader and my carts?
> >
> > I Belive that the private key come from the card, works like this?
> >
> > Please, Is there is any documentation about this?
>
> You can send APDU to your card using scriptor [1].
>
> The next step is to find an application that knows your card and can
> use it. But you did not tell us what card you are using.
>
> Bye
>
> [1] http://ludovic.rousseau.free.fr/softwares/pcsc-tools/index.html
>
> --
>  Dr. Ludovic Rousseau
>
> ___
> Muscle mailing list
> Muscle@lists.musclecard.com
> http://lists.musclecard.com/mailman/listinfo/muscle_lists.musclecard.com
>



-- 
*Raul Rosetto Muñoz*
___
Muscle mailing list
Muscle@lists.musclecard.com
http://lists.musclecard.com/mailman/listinfo/muscle_lists.musclecard.com


[Muscle] Read Card using pcscd lite

2013-09-30 Thread Raul Rosetto Munoz
Hello All,

I have just compiled an embedded linux with pcsc-lite in my image.

I just connected my reader on the board and all the drivers recognized well!

After insert my card, I could see that the reader recognized my card.

I Would like to ask you if there is any console comands to test the other
things.

What I need to do know to start use my reader and my carts?

I Belive that the private key come from the card, works like this?

Please, Is there is any documentation about this?

Thanks Very Much for all Help.

Log until now.

root@imx28evk:~# pcscd -df
 pcscdaemon.c:233:main() pcscd set to foreground with debug send to
stdout
1313 configfile.l:298:DBGetReaderList() Parsing conf file:
/etc/reader.conf.d
0250 pcscdaemon.c:525:main() pcsc-lite 1.8.6 daemon ready.
00038625 hotplug_libudev.c:260:get_driver() Looking for a driver for VID:
0x1D6B, PID: 0x0002, path: /dev/bus/usb/002/001
3124 hotplug_libudev.c:260:get_driver() Looking for a driver for VID:
0x1D6B, PID: 0x0002, path: /dev/bus/usb/002/001
3094 hotplug_libudev.c:260:get_driver() Looking for a driver for VID:
0x058F, PID: 0x9540, path: /dev/bus/usb/002/002
0844 hotplug_libudev.c:260:get_driver() Looking for a driver for VID:
0x058F, PID: 0x9540, path: /dev/bus/usb/002/002
0188 hotplug_libudev.c:312:HPAddDevice() Adding USB device: Alcor Micro
AU9540
0593 readerfactory.c:978:RFInitializeReader() Attempting startup of
Alcor Micro AU9540 00 00 using
/usr/lib/pcsc/drivers/ifd-ccid.bundle/Contents/Linux/libccid.so
00015969 readerfactory.c:868:RFBindFunctions() Loading IFD Handler 3.0
1187 ifdhandler.c:1837:init_driver() Driver version: 1.4.8
00011282 ifdhandler.c:1854:init_driver() LogLevel: 0x0003
0250 ifdhandler.c:1865:init_driver() DriverOptions: 0x
2281 ifdhandler.c:83:CreateChannelByNameOrChannel() Lun: 0, device:
usb:058f/9540:libudev:0:/dev/bus/usb/002/002
0500 ccid_usb.c:228:OpenUSBByName() Using:
/usr/lib/pcsc/drivers/ifd-ccid.bundle/Contents/Info.plist
9625 ccid_usb.c:246:OpenUSBByName() ifdManufacturerString: Ludovic
Rousseau (ludovic.rouss...@free.fr)
0188 ccid_usb.c:247:OpenUSBByName() ifdProductString: Generic CCID
driver
0156 ccid_usb.c:248:OpenUSBByName() Copyright: This driver is protected
by terms of the GNU Lesser General Public License version 2.1, or (at your
option) any later version.
00011000 ccid_usb.c:521:OpenUSBByName() Found Vendor/Product: 058F/9540
(Alcor Micro AU9540)
0187 ccid_usb.c:523:OpenUSBByName() Using USB bus/device: 2/2
3875 ccid_usb.c:1021:get_data_rates() declared: 1807 bps
0125 ccid_usb.c:1021:get_data_rates() declared: 1989 bps
0094 ccid_usb.c:1021:get_data_rates() declared: 2409 bps
0125 ccid_usb.c:1021:get_data_rates() declared: 2487 bps
0094 ccid_usb.c:1021:get_data_rates() declared: 3315 bps
0093 ccid_usb.c:1021:get_data_rates() declared: 3613 bps
0063 ccid_usb.c:1021:get_data_rates() declared: 3978 bps
0094 ccid_usb.c:1021:get_data_rates() declared: 4818 bps
0062 ccid_usb.c:1021:get_data_rates() declared: 4973 bps
0094 ccid_usb.c:1021:get_data_rates() declared: 6631 bps
0094 ccid_usb.c:1021:get_data_rates() declared: 7227 bps
0093 ccid_usb.c:1021:get_data_rates() declared: 7957 bps
0094 ccid_usb.c:1021:get_data_rates() declared: 9635 bps
0063 ccid_usb.c:1021:get_data_rates() declared: 9946 bps
0093 ccid_usb.c:1021:get_data_rates() declared: 13262 bps
0094 ccid_usb.c:1021:get_data_rates() declared: 14453 bps
0063 ccid_usb.c:1021:get_data_rates() declared: 15914 bps
0093 ccid_usb.c:1021:get_data_rates() declared: 19271 bps
0094 ccid_usb.c:1021:get_data_rates() declared: 19892 bps
0094 ccid_usb.c:1021:get_data_rates() declared: 21680 bps
0094 ccid_usb.c:1021:get_data_rates() declared: 23871 bps
0093 ccid_usb.c:1021:get_data_rates() declared: 26523 bps
0125 ccid_usb.c:1021:get_data_rates() declared: 28906 bps
0094 ccid_usb.c:1021:get_data_rates() declared: 29839 bps
0063 ccid_usb.c:1021:get_data_rates() declared: 31828 bps
0093 ccid_usb.c:1021:get_data_rates() declared: 36133 bps
0376 ccid_usb.c:1021:get_data_rates() declared: 38542 bps
0125 ccid_usb.c:1021:get_data_rates() declared: 39785 bps
0093 ccid_usb.c:1021:get_data_rates() declared: 43359 bps
0063 ccid_usb.c:1021:get_data_rates() declared: 48177 bps
0125 ccid_usb.c:1021:get_data_rates() declared: 49731 bps
0094 ccid_usb.c:1021:get_data_rates() declared: 53047 bps
0062 ccid_usb.c:1021:get_data_rates() declared: 57813 bps
0094 ccid_usb.c:1021:get_data_rates() declared: 59677 bps
0094 ccid_usb.c:1021:get_data_rates() declared: 63656 bps
0093 ccid_usb.c:1021:get_data_rates() declared: 66308 bps
00332875 ccid_usb.c:1021:get_data_rates() declared: 72266 bps
0125 ccid_usb.c:1021:get_data_rates() declared: 77083 bps
0094 ccid_usb.c:1021:get_data_rates() declared: 79570 bps
0094 ccid_usb.c:1021:get_data_rates() declared: 86719 bps
0

Re: [Muscle] Supported CCID readers

2013-07-18 Thread Raul Rosetto Munoz
Just for more info,

This is the packeges for my embedded Linux.


https://github.com/dirtybit/gumstix-yocto/blob/master/meta-openembedded/meta-oe/recipes-support/ccid/ccid_1.4.4.bb
https://github.com/dirtybit/gumstix-yocto/blob/master/meta-openembedded/meta-oe/recipes-support/pcsc-lite/pcsc-lite_1.7.2.bb

Thanks


2013/7/18 Raul Rosetto Munoz 

> That's the problem.
>
> I'm Specifying a hardware that will use a ARM with Linux Embedded.
>
> I can install on board the ccid and pcsc-lite, this already cross compiled
> to my architecture.
>
> However if the Driver for the supported devices come in the package, I
> would be sure to specify the time my Smart Card Reader.
>
> I'll Look better the packages internally.
>
> I thank the help
>
>
> 2013/7/18 Ludovic Rousseau 
>
>> 2013/7/15 Raul Rosetto Munoz :
>> > Hello,
>>
>> Hello,
>>
>> > I'm Working on a project with linux boarded that will use a processor
>> ARM
>> > and Linux need chat with a SmartCard Reader.
>>
>> You forgot to specify the reader name and manufacturer.
>>
>> > I'm using a build system that makes cross compilation "PCSC-Lite" and
>> "CCID
>> > driver" for ARM I am using.
>> >
>> > I wonder if the have both programs compiled for my platform, are already
>> > included drivers for the devices list "Supported CCID readers / ICCD
>> tokens"
>> > that is the link http://pcsclite.alioth.debian.org/ccid /
>> supported.html?
>>
>> Yes.
>> The list you reference above is the list of readers supported by the
>> CCID driver at http://pcsclite.alioth.debian.org/ccid.html
>> I guess that is already the CCID driver you are using.
>>
>> Bye
>>
>> --
>>  Dr. Ludovic Rousseau
>>
>> ___
>> Muscle mailing list
>> Muscle@lists.musclecard.com
>> http://lists.musclecard.com/mailman/listinfo/muscle_lists.musclecard.com
>>
>
>
>
> --
> *Raul Rosetto Muñoz*
>



-- 
*Raul Rosetto Muñoz*
___
Muscle mailing list
Muscle@lists.musclecard.com
http://lists.musclecard.com/mailman/listinfo/muscle_lists.musclecard.com


Re: [Muscle] Supported CCID readers

2013-07-18 Thread Raul Rosetto Munoz
That's the problem.

I'm Specifying a hardware that will use a ARM with Linux Embedded.

I can install on board the ccid and pcsc-lite, this already cross compiled
to my architecture.

However if the Driver for the supported devices come in the package, I
would be sure to specify the time my Smart Card Reader.

I'll Look better the packages internally.

I thank the help


2013/7/18 Ludovic Rousseau 

> 2013/7/15 Raul Rosetto Munoz :
> > Hello,
>
> Hello,
>
> > I'm Working on a project with linux boarded that will use a processor ARM
> > and Linux need chat with a SmartCard Reader.
>
> You forgot to specify the reader name and manufacturer.
>
> > I'm using a build system that makes cross compilation "PCSC-Lite" and
> "CCID
> > driver" for ARM I am using.
> >
> > I wonder if the have both programs compiled for my platform, are already
> > included drivers for the devices list "Supported CCID readers / ICCD
> tokens"
> > that is the link http://pcsclite.alioth.debian.org/ccid /
> supported.html?
>
> Yes.
> The list you reference above is the list of readers supported by the
> CCID driver at http://pcsclite.alioth.debian.org/ccid.html
> I guess that is already the CCID driver you are using.
>
> Bye
>
> --
>  Dr. Ludovic Rousseau
>
> ___
> Muscle mailing list
> Muscle@lists.musclecard.com
> http://lists.musclecard.com/mailman/listinfo/muscle_lists.musclecard.com
>



-- 
*Raul Rosetto Muñoz*
___
Muscle mailing list
Muscle@lists.musclecard.com
http://lists.musclecard.com/mailman/listinfo/muscle_lists.musclecard.com


[Muscle] Supported CCID readers

2013-07-15 Thread Raul Rosetto Munoz
Hello,

I'm Working on a project with linux boarded that will use a processor ARM
and Linux need chat with a SmartCard Reader.

I'm using a build system that makes cross compilation "PCSC-Lite" and "CCID
driver" for ARM I am using.

I wonder if the have both programs compiled for my platform, are already
included drivers for the devices list "Supported CCID readers / ICCD
tokens" that is the link http://pcsclite.alioth.debian.org/ccid /
supported.html?

Or do I still need to look to the manufacturer drivers for my low level
platform specific?

I thank all the help.

-- 
*Raul Rosetto Muñoz*
___
Muscle mailing list
Muscle@lists.musclecard.com
http://lists.musclecard.com/mailman/listinfo/muscle_lists.musclecard.com