P:104037; T:0x140019313701312 09:40:35.546 [opensc-pkcs11] ctx.c:977:sc_context_create: =================================== P:104037; T:0x140019313701312 09:40:35.546 [opensc-pkcs11] ctx.c:978:sc_context_create: OpenSC version: 0.24.0 P:104037; T:0x140019313701312 09:40:35.546 [opensc-pkcs11] ctx.c:979:sc_context_create: Configured for opensc-pkcs11 (/usr/local/bin/pkcs11-tool) P:104037; T:0x140019313701312 09:40:35.546 [opensc-pkcs11] reader-pcsc.c:890:pcsc_init: PC/SC options: connect_exclusive=0 disconnect_action=0 transaction_end_action=0 reconnect_action=0 enable_pinpad=1 enable_pace=1 P:104037; T:0x140019313701312 09:40:35.546 [opensc-pkcs11] reader-pcsc.c:1397:pcsc_detect_readers: called P:104037; T:0x140019313701312 09:40:35.546 [opensc-pkcs11] reader-pcsc.c:1410:pcsc_detect_readers: Probing PC/SC readers P:104037; T:0x140019313701312 09:40:35.546 [opensc-pkcs11] reader-pcsc.c:1463:pcsc_detect_readers: Establish PC/SC context P:104037; T:0x140019313701312 09:40:35.547 [opensc-pkcs11] reader-pcsc.c:1346:pcsc_add_reader: Adding new PC/SC reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:35.547 [opensc-pkcs11] reader-pcsc.c:361:refresh_attributes: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00 check P:104037; T:0x140019313701312 09:40:35.547 [opensc-pkcs11] reader-pcsc.c:407:refresh_attributes: current state: 0x00070022 P:104037; T:0x140019313701312 09:40:35.547 [opensc-pkcs11] reader-pcsc.c:408:refresh_attributes: previous state: 0x00000000 P:104037; T:0x140019313701312 09:40:35.547 [opensc-pkcs11] reader-pcsc.c:461:refresh_attributes: card present, changed P:104037; T:0x140019313701312 09:40:35.659 [opensc-pkcs11] reader-pcsc.c:1564:pcsc_detect_readers: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00:SCardConnect(SHARED): 0x00000000 P:104037; T:0x140019313701312 09:40:35.659 [opensc-pkcs11] reader-pcsc.c:1145:detect_reader_features: called P:104037; T:0x140019313701312 09:40:35.659 [opensc-pkcs11] reader-pcsc.c:1147:detect_reader_features: Requesting reader features ... P:104037; T:0x140019313701312 09:40:35.659 [opensc-pkcs11] reader-pcsc.c:1165:detect_reader_features: Reader feature 06 found P:104037; T:0x140019313701312 09:40:35.659 [opensc-pkcs11] reader-pcsc.c:1165:detect_reader_features: Reader feature 07 found P:104037; T:0x140019313701312 09:40:35.659 [opensc-pkcs11] reader-pcsc.c:1165:detect_reader_features: Reader feature 0a found P:104037; T:0x140019313701312 09:40:35.659 [opensc-pkcs11] reader-pcsc.c:1165:detect_reader_features: Reader feature 12 found P:104037; T:0x140019313701312 09:40:35.659 [opensc-pkcs11] reader-pcsc.c:1193:detect_reader_features: Reader supports pinpad PIN verification P:104037; T:0x140019313701312 09:40:35.659 [opensc-pkcs11] reader-pcsc.c:1203:detect_reader_features: Reader supports pinpad PIN modification P:104037; T:0x140019313701312 09:40:35.659 [opensc-pkcs11] reader-pcsc.c:1125:part10_get_vendor_product: id_vendor=046a id_product=003e P:104037; T:0x140019313701312 09:40:35.659 [opensc-pkcs11] reader-pcsc.c:1244:detect_reader_features: Reader does not have a display. P:104037; T:0x140019313701312 09:40:35.659 [opensc-pkcs11] reader-pcsc.c:1086:part10_detect_max_data: get dwMaxAPDUDataSize property returned 65536 P:104037; T:0x140019313701312 09:40:35.659 [opensc-pkcs11] reader-pcsc.c:1125:part10_get_vendor_product: id_vendor=046a id_product=003e P:104037; T:0x140019313701312 09:40:35.659 [opensc-pkcs11] reader-pcsc.c:1292:detect_reader_features: Reader supports sending 65536 bytes of data P:104037; T:0x140019313701312 09:40:35.659 [opensc-pkcs11] reader-pcsc.c:1305:detect_reader_features: Reader supports receiving 65536 bytes of data P:104037; T:0x140019313701312 09:40:35.659 [opensc-pkcs11] reader-pcsc.c:1579:pcsc_detect_readers: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.659 [opensc-pkcs11] misc.c:540:load_pkcs11_parameters: PKCS#11 options: max_virtual_slots=16 slots_per_card=4 lock_login=0 atomic=0 pin_unblock_style=0 create_slots_flags=0x8 P:104037; T:0x140019313701312 09:40:35.659 [opensc-pkcs11] slot.c:393:card_detect_all: Detect all cards P:104037; T:0x140019313701312 09:40:35.659 [opensc-pkcs11] slot.c:128:create_slot: Creating new slot P:104037; T:0x140019313701312 09:40:35.659 [opensc-pkcs11] slot.c:163:create_slot: VSS Finished initializing this slot P:104037; T:0x140019313701312 09:40:35.659 [opensc-pkcs11] slot.c:128:create_slot: Creating new slot P:104037; T:0x140019313701312 09:40:35.659 [opensc-pkcs11] slot.c:163:create_slot: VSS Finished initializing this slot P:104037; T:0x140019313701312 09:40:35.659 [opensc-pkcs11] slot.c:128:create_slot: Creating new slot P:104037; T:0x140019313701312 09:40:35.659 [opensc-pkcs11] slot.c:163:create_slot: VSS Finished initializing this slot P:104037; T:0x140019313701312 09:40:35.659 [opensc-pkcs11] slot.c:128:create_slot: Creating new slot P:104037; T:0x140019313701312 09:40:35.659 [opensc-pkcs11] slot.c:163:create_slot: VSS Finished initializing this slot P:104037; T:0x140019313701312 09:40:35.659 [opensc-pkcs11] slot.c:219:card_detect: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00: Detecting smart card P:104037; T:0x140019313701312 09:40:35.659 [opensc-pkcs11] sc.c:340:sc_detect_card_presence: called P:104037; T:0x140019313701312 09:40:35.659 [opensc-pkcs11] reader-pcsc.c:471:pcsc_detect_card_presence: called P:104037; T:0x140019313701312 09:40:35.659 [opensc-pkcs11] reader-pcsc.c:361:refresh_attributes: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00 check P:104037; T:0x140019313701312 09:40:35.660 [opensc-pkcs11] reader-pcsc.c:386:refresh_attributes: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.660 [opensc-pkcs11] reader-pcsc.c:479:pcsc_detect_card_presence: returning with: 1 P:104037; T:0x140019313701312 09:40:35.660 [opensc-pkcs11] sc.c:351:sc_detect_card_presence: returning with: 1 P:104037; T:0x140019313701312 09:40:35.660 [opensc-pkcs11] slot.c:256:card_detect: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00: First seen the card P:104037; T:0x140019313701312 09:40:35.660 [opensc-pkcs11] slot.c:265:card_detect: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00: Connecting ... P:104037; T:0x140019313701312 09:40:35.660 [opensc-pkcs11] card.c:254:sc_connect_card: called P:104037; T:0x140019313701312 09:40:35.660 [opensc-pkcs11] reader-pcsc.c:610:pcsc_connect: called P:104037; T:0x140019313701312 09:40:35.660 [opensc-pkcs11] reader-pcsc.c:361:refresh_attributes: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00 check P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] reader-pcsc.c:386:refresh_attributes: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] reader-pcsc.c:642:pcsc_connect: Initial protocol: T=1 P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1296:match_atr_table: ATR : 3b:d2:18:00:81:31:fe:58:c9:04:11 P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:FE:18:00:00:81:31:FE:45:80:31:81:54:48:53:4D:31:73:80:21:40:81:07:FA P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:8E:80:01:80:31:81:54:48:53:4D:31:73:80:21:40:81:07:18 P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:DE:18:FF:81:91:FE:1F:C3:80:31:81:54:48:53:4D:31:73:80:21:40:81:07:1C P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:DE:96:FF:81:91:FE:1F:C3:80:31:81:54:48:53:4D:31:73:80:21:40:81:07:92 P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:80:80:01:01 P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:84:80:01:47:6f:49:44:00 P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:85:80:01:47:6f:49:44:00:00 P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:86:80:01:47:6f:49:44:00:00:00 P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1314:match_atr_table: ATR mask: FF:FF:FF:FF:FF:FF:FF:FF:00:00:00 P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:87:80:01:47:6f:49:44:00:00:00:00 P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:88:80:01:47:6f:49:44:00:00:00:00:00 P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:89:80:01:47:6f:49:44:00:00:00:00:00:00 P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:8a:80:01:47:6f:49:44:00:00:00:00:00:00:00 P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:8b:80:01:47:6f:49:44:00:00:00:00:00:00:00:00 P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:8c:80:01:47:6f:49:44:00:00:00:00:00:00:00:00:00 P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:8d:80:01:47:6f:49:44:00:00:00:00:00:00:00:00:00:00 P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:8e:80:01:47:6f:49:44:00:00:00:00:00:00:00:00:00:00:00 P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:8f:80:01:47:6f:49:44:00:00:00:00:00:00:00:00:00:00:00:00 P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:279:sc_connect_card: matching configured ATRs P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:323:sc_connect_card: matching built-in ATRs P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:341:sc_connect_card: trying driver 'skeid' P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1296:match_atr_table: ATR : 3b:d2:18:00:81:31:fe:58:c9:04:11 P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3b:d2:18:00:81:31:fe:58:c9:04:11 P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:850:sc_select_file: called; type=1, path=e80704007f00070302:: P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:A4, P1:4, P2:C, data(9) 0x7ffd3bce2a70 P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (14 bytes): 00 A4 04 0C 09 E8 07 04 00 7F 00 07 03 02 .............. P:104037; T:0x140019313701312 09:40:35.662 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:35.679 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (2 bytes): 6A 82 j. P:104037; T:0x140019313701312 09:40:35.679 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.679 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.679 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.679 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104037; T:0x140019313701312 09:40:35.679 [opensc-pkcs11] iso7816.c:128:iso7816_check_sw: File or application not found P:104037; T:0x140019313701312 09:40:35.679 [opensc-pkcs11] iso7816.c:737:iso7816_select_file: returning with: -1201 (File not found) P:104037; T:0x140019313701312 09:40:35.679 [opensc-pkcs11] card.c:872:sc_select_file: 'SELECT' error: -1201 (File not found) P:104037; T:0x140019313701312 09:40:35.679 [opensc-pkcs11] card.c:341:sc_connect_card: trying driver 'cardos' P:104037; T:0x140019313701312 09:40:35.679 [opensc-pkcs11] card.c:1296:match_atr_table: ATR : 3b:d2:18:00:81:31:fe:58:c9:04:11 P:104037; T:0x140019313701312 09:40:35.679 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3b:e2:00:ff:c1:10:31:fe:55:c8:02:9c P:104037; T:0x140019313701312 09:40:35.679 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104037; T:0x140019313701312 09:40:35.679 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3b:f2:18:00:ff:c1:0a:31:fe:55:c8:06:8a P:104037; T:0x140019313701312 09:40:35.679 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104037; T:0x140019313701312 09:40:35.679 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3b:d2:18:02:c1:0a:31:fe:58:c8:0d:51 P:104037; T:0x140019313701312 09:40:35.679 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104037; T:0x140019313701312 09:40:35.679 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3b:d2:18:00:81:31:fe:58:c9:01:14 P:104037; T:0x140019313701312 09:40:35.679 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3b:d2:18:00:81:31:fe:58:c9:02:17 P:104037; T:0x140019313701312 09:40:35.679 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3b:d2:18:00:81:31:fe:58:c9:03:16 P:104037; T:0x140019313701312 09:40:35.679 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3b:d2:18:00:81:31:fe:58:c9:04:11 P:104037; T:0x140019313701312 09:40:35.679 [opensc-pkcs11] card.c:355:sc_connect_card: matched: Siemens CardOS P:104037; T:0x140019313701312 09:40:35.679 [opensc-pkcs11] card-cardos.c:240:cardos_init: called P:104037; T:0x140019313701312 09:40:35.679 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:35.679 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.679 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104037; T:0x140019313701312 09:40:35.679 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.679 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:35.679 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:35.679 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:CA, P1:1, P2:8D, data(0) (nil) P:104037; T:0x140019313701312 09:40:35.679 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:35.679 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (5 bytes): 00 CA 01 8D 02 ..... P:104037; T:0x140019313701312 09:40:35.679 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:35.683 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (4 bytes): 01 B5 90 00 .... P:104037; T:0x140019313701312 09:40:35.683 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.683 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.683 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.683 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104037; T:0x140019313701312 09:40:35.683 [opensc-pkcs11] card-cardos.c:322:cardos_init: data_field_length:437 card->reader->max_send_size:65536 card->reader->max_recv_size:65536 SC_CARD_CAP_APDU_EXT P:104037; T:0x140019313701312 09:40:35.683 [opensc-pkcs11] card.c:382:sc_connect_card: card info name:'Atos CardOS', type:1010, flags:0x0, max_send/recv_size:431/435 P:104037; T:0x140019313701312 09:40:35.683 [opensc-pkcs11] card.c:1674:sc_card_sm_check: called P:104037; T:0x140019313701312 09:40:35.683 [opensc-pkcs11] card.c:1679:sc_card_sm_check: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.683 [opensc-pkcs11] card.c:397:sc_connect_card: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.683 [opensc-pkcs11] slot.c:285:card_detect: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00: Connected SC card 0x55b5850b89a0 P:104037; T:0x140019313701312 09:40:35.683 [opensc-pkcs11] dir.c:171:sc_enum_apps: called P:104037; T:0x140019313701312 09:40:35.683 [opensc-pkcs11] card.c:850:sc_select_file: called; type=2, path=3f002f00 P:104037; T:0x140019313701312 09:40:35.683 [opensc-pkcs11] card-cardos.c:657:cardos_select_file: called P:104037; T:0x140019313701312 09:40:35.683 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:35.683 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.683 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104037; T:0x140019313701312 09:40:35.683 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.683 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:35.683 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:35.683 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:A4, P1:8, P2:0, data(2) 0x7ffd3bce2eb2 P:104037; T:0x140019313701312 09:40:35.683 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:35.683 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (8 bytes): 00 A4 08 00 02 2F 00 00 ...../.. P:104037; T:0x140019313701312 09:40:35.683 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:35.696 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (73 bytes): 6F 81 44 83 02 2F 00 82 06 04 B5 00 FE 00 03 80 o.D../.......... 02 00 60 88 01 08 85 01 00 8A 01 05 AB 29 8C 02 ..`..........).. 00 B2 90 00 80 01 06 A0 1A A4 06 83 01 01 95 01 ................ 80 AF 10 A4 06 83 01 08 95 01 08 A4 06 83 01 06 ................ 95 01 08 81 00 97 00 90 00 ......... P:104037; T:0x140019313701312 09:40:35.696 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.696 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.696 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.696 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104037; T:0x140019313701312 09:40:35.696 [opensc-pkcs11] iso7816.c:533:iso7816_process_fci: file identifier: 0x2F00 P:104037; T:0x140019313701312 09:40:35.696 [opensc-pkcs11] iso7816.c:480:iso7816_process_fci: shareable: no P:104037; T:0x140019313701312 09:40:35.696 [opensc-pkcs11] iso7816.c:500:iso7816_process_fci: type: working EF P:104037; T:0x140019313701312 09:40:35.696 [opensc-pkcs11] iso7816.c:501:iso7816_process_fci: EF structure: 4 P:104037; T:0x140019313701312 09:40:35.696 [opensc-pkcs11] iso7816.c:502:iso7816_process_fci: tag 0x82: 0x04 P:104037; T:0x140019313701312 09:40:35.696 [opensc-pkcs11] iso7816.c:511:iso7816_process_fci: record length: 254 P:104037; T:0x140019313701312 09:40:35.696 [opensc-pkcs11] iso7816.c:520:iso7816_process_fci: records: 3 P:104037; T:0x140019313701312 09:40:35.696 [opensc-pkcs11] iso7816.c:471:iso7816_process_fci: bytes in file: 96 P:104037; T:0x140019313701312 09:40:35.696 [opensc-pkcs11] iso7816.c:564:iso7816_process_fci: short file identifier: 0x08 P:104037; T:0x140019313701312 09:40:35.697 [opensc-pkcs11] card-cardos.c:661:cardos_select_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.697 [opensc-pkcs11] card.c:885:sc_select_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.697 [opensc-pkcs11] card.c:962:sc_read_record: called P:104037; T:0x140019313701312 09:40:35.697 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.697 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104037; T:0x140019313701312 09:40:35.697 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.697 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:35.697 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.697 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.697 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:35.697 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:35.697 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B2, P1:1, P2:4, data(0) (nil) P:104037; T:0x140019313701312 09:40:35.697 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:35.697 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (5 bytes): 00 B2 01 04 00 ..... P:104037; T:0x140019313701312 09:40:35.697 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:35.701 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (18 bytes): 61 0E 4F 06 D2 76 00 00 66 01 51 04 3F 00 01 01 a.O..v..f.Q.?... 90 00 .. P:104037; T:0x140019313701312 09:40:35.701 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.701 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.701 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.701 [opensc-pkcs11] iso7816.c:279:iso7816_read_record: returning with: 16 P:104037; T:0x140019313701312 09:40:35.701 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'Offset Data Object' P:104037; T:0x140019313701312 09:40:35.701 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x40000014, parm=0x7ffd3bce2e36, len=2 P:104037; T:0x140019313701312 09:40:35.701 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=4 P:104037; T:0x140019313701312 09:40:35.701 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'Discretionary Data Object' (not present) P:104037; T:0x140019313701312 09:40:35.701 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=0 P:104037; T:0x140019313701312 09:40:35.701 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:35.701 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.701 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.701 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:35.701 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:35.701 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B3, P1:1, P2:4, data(4) 0x55b5850afbf0 P:104037; T:0x140019313701312 09:40:35.701 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:35.701 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (10 bytes): 00 B3 01 04 04 54 02 00 10 00 .....T.... P:104037; T:0x140019313701312 09:40:35.701 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:35.704 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (2 bytes): 6D 00 m. P:104037; T:0x140019313701312 09:40:35.704 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.704 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.704 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.704 [opensc-pkcs11] card-cardos.c:485:cardos_check_sw: ins invalid P:104037; T:0x140019313701312 09:40:35.704 [opensc-pkcs11] iso7816.c:261:iso7816_read_record: Card returned error: -1204 (Unsupported INS byte in APDU) P:104037; T:0x140019313701312 09:40:35.704 [opensc-pkcs11] iso7816.c:279:iso7816_read_record: returning with: -1204 (Unsupported INS byte in APDU) P:104037; T:0x140019313701312 09:40:35.704 [opensc-pkcs11] card.c:982:sc_read_record: Subsequent read failed with -1204, returning what was read successfully. P:104037; T:0x140019313701312 09:40:35.704 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.704 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104037; T:0x140019313701312 09:40:35.704 [opensc-pkcs11] card.c:1002:sc_read_record: returning with: 16 P:104037; T:0x140019313701312 09:40:35.704 [opensc-pkcs11] dir.c:75:parse_dir_record: called P:104037; T:0x140019313701312 09:40:35.704 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=16, depth 0 P:104037; T:0x140019313701312 09:40:35.704 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'dirRecord', tag 0x60000001 P:104037; T:0x140019313701312 09:40:35.704 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'dirRecord', raw data:4F06D2760000660151043F000101 P:104037; T:0x140019313701312 09:40:35.704 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=14, depth 1 P:104037; T:0x140019313701312 09:40:35.704 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'aid', tag 0x4000000f P:104037; T:0x140019313701312 09:40:35.704 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'aid', raw data:D27600006601 P:104037; T:0x140019313701312 09:40:35.704 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'label', tag 0x40000010, OPTIONAL P:104037; T:0x140019313701312 09:40:35.704 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'label' not present P:104037; T:0x140019313701312 09:40:35.704 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x40000011, OPTIONAL P:104037; T:0x140019313701312 09:40:35.704 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:3F000101 P:104037; T:0x140019313701312 09:40:35.704 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'ddo', tag 0x60000013, OPTIONAL P:104037; T:0x140019313701312 09:40:35.704 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'ddo' not present P:104037; T:0x140019313701312 09:40:35.704 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.704 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.704 [opensc-pkcs11] dir.c:158:parse_dir_record: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.704 [opensc-pkcs11] card.c:962:sc_read_record: called P:104037; T:0x140019313701312 09:40:35.704 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.704 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104037; T:0x140019313701312 09:40:35.704 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.705 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:35.705 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.705 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.705 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:35.705 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:35.705 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B2, P1:2, P2:4, data(0) (nil) P:104037; T:0x140019313701312 09:40:35.705 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:35.705 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (5 bytes): 00 B2 02 04 00 ..... P:104037; T:0x140019313701312 09:40:35.705 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:35.709 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (22 bytes): 61 12 4F 0A A0 00 00 01 67 45 53 49 47 4E 51 04 a.O.....gESIGNQ. 3F 00 01 02 90 00 ?..... P:104037; T:0x140019313701312 09:40:35.709 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.709 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.709 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.709 [opensc-pkcs11] iso7816.c:279:iso7816_read_record: returning with: 20 P:104037; T:0x140019313701312 09:40:35.709 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'Offset Data Object' P:104037; T:0x140019313701312 09:40:35.709 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x40000014, parm=0x7ffd3bce2e36, len=2 P:104037; T:0x140019313701312 09:40:35.709 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=4 P:104037; T:0x140019313701312 09:40:35.709 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'Discretionary Data Object' (not present) P:104037; T:0x140019313701312 09:40:35.710 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=0 P:104037; T:0x140019313701312 09:40:35.710 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:35.710 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.710 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.710 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:35.710 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:35.710 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B3, P1:2, P2:4, data(4) 0x55b5850afbf0 P:104037; T:0x140019313701312 09:40:35.710 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:35.710 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (10 bytes): 00 B3 02 04 04 54 02 00 14 00 .....T.... P:104037; T:0x140019313701312 09:40:35.710 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:35.712 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (2 bytes): 6D 00 m. P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] card-cardos.c:485:cardos_check_sw: ins invalid P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] iso7816.c:261:iso7816_read_record: Card returned error: -1204 (Unsupported INS byte in APDU) P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] iso7816.c:279:iso7816_read_record: returning with: -1204 (Unsupported INS byte in APDU) P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] card.c:982:sc_read_record: Subsequent read failed with -1204, returning what was read successfully. P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] card.c:1002:sc_read_record: returning with: 20 P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] dir.c:75:parse_dir_record: called P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=20, depth 0 P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'dirRecord', tag 0x60000001 P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'dirRecord', raw data:4F0AA000000167455349474E51043F00... P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=18, depth 1 P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'aid', tag 0x4000000f P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'aid', raw data:A000000167455349474E P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'label', tag 0x40000010, OPTIONAL P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'label' not present P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x40000011, OPTIONAL P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:3F000102 P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'ddo', tag 0x60000013, OPTIONAL P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'ddo' not present P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] dir.c:158:parse_dir_record: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] card.c:962:sc_read_record: called P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B2, P1:3, P2:4, data(0) (nil) P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (5 bytes): 00 B2 03 04 00 ..... P:104037; T:0x140019313701312 09:40:35.713 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:35.718 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (27 bytes): 61 17 4F 0F E8 28 BD 08 0F A0 00 00 01 67 45 53 a.O..(.......gES 49 47 4E 51 04 3F 00 01 04 90 00 IGNQ.?..... P:104037; T:0x140019313701312 09:40:35.718 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.718 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.718 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.718 [opensc-pkcs11] iso7816.c:279:iso7816_read_record: returning with: 25 P:104037; T:0x140019313701312 09:40:35.718 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'Offset Data Object' P:104037; T:0x140019313701312 09:40:35.718 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x40000014, parm=0x7ffd3bce2e36, len=2 P:104037; T:0x140019313701312 09:40:35.718 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=4 P:104037; T:0x140019313701312 09:40:35.718 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'Discretionary Data Object' (not present) P:104037; T:0x140019313701312 09:40:35.718 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=0 P:104037; T:0x140019313701312 09:40:35.718 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:35.718 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.719 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.719 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:35.719 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:35.719 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B3, P1:3, P2:4, data(4) 0x55b5850afbf0 P:104037; T:0x140019313701312 09:40:35.719 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:35.719 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (10 bytes): 00 B3 03 04 04 54 02 00 19 00 .....T.... P:104037; T:0x140019313701312 09:40:35.719 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:35.721 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (2 bytes): 6D 00 m. P:104037; T:0x140019313701312 09:40:35.721 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.721 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.721 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.721 [opensc-pkcs11] card-cardos.c:485:cardos_check_sw: ins invalid P:104037; T:0x140019313701312 09:40:35.721 [opensc-pkcs11] iso7816.c:261:iso7816_read_record: Card returned error: -1204 (Unsupported INS byte in APDU) P:104037; T:0x140019313701312 09:40:35.721 [opensc-pkcs11] iso7816.c:279:iso7816_read_record: returning with: -1204 (Unsupported INS byte in APDU) P:104037; T:0x140019313701312 09:40:35.721 [opensc-pkcs11] card.c:982:sc_read_record: Subsequent read failed with -1204, returning what was read successfully. P:104037; T:0x140019313701312 09:40:35.721 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.722 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104037; T:0x140019313701312 09:40:35.722 [opensc-pkcs11] card.c:1002:sc_read_record: returning with: 25 P:104037; T:0x140019313701312 09:40:35.722 [opensc-pkcs11] dir.c:75:parse_dir_record: called P:104037; T:0x140019313701312 09:40:35.722 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=25, depth 0 P:104037; T:0x140019313701312 09:40:35.722 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'dirRecord', tag 0x60000001 P:104037; T:0x140019313701312 09:40:35.722 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'dirRecord', raw data:4F0FE828BD080FA00000016745534947... P:104037; T:0x140019313701312 09:40:35.722 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=23, depth 1 P:104037; T:0x140019313701312 09:40:35.722 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'aid', tag 0x4000000f P:104037; T:0x140019313701312 09:40:35.722 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'aid', raw data:E828BD080FA000000167455349474E P:104037; T:0x140019313701312 09:40:35.722 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'label', tag 0x40000010, OPTIONAL P:104037; T:0x140019313701312 09:40:35.722 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'label' not present P:104037; T:0x140019313701312 09:40:35.722 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x40000011, OPTIONAL P:104037; T:0x140019313701312 09:40:35.722 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:3F000104 P:104037; T:0x140019313701312 09:40:35.722 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'ddo', tag 0x60000013, OPTIONAL P:104037; T:0x140019313701312 09:40:35.722 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'ddo' not present P:104037; T:0x140019313701312 09:40:35.722 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.722 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.722 [opensc-pkcs11] dir.c:158:parse_dir_record: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.722 [opensc-pkcs11] card.c:962:sc_read_record: called P:104037; T:0x140019313701312 09:40:35.722 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.722 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104037; T:0x140019313701312 09:40:35.722 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.722 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:35.722 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.722 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.722 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:35.722 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:35.722 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B2, P1:4, P2:4, data(0) (nil) P:104037; T:0x140019313701312 09:40:35.722 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:35.722 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (5 bytes): 00 B2 04 04 00 ..... P:104037; T:0x140019313701312 09:40:35.722 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:35.725 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (2 bytes): 6A 83 j. P:104037; T:0x140019313701312 09:40:35.725 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.725 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.725 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.725 [opensc-pkcs11] card-cardos.c:485:cardos_check_sw: record not found P:104037; T:0x140019313701312 09:40:35.725 [opensc-pkcs11] iso7816.c:261:iso7816_read_record: Card returned error: -1202 (Record not found) P:104037; T:0x140019313701312 09:40:35.725 [opensc-pkcs11] iso7816.c:279:iso7816_read_record: returning with: -1202 (Record not found) P:104037; T:0x140019313701312 09:40:35.725 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.725 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] card.c:987:sc_read_record: returning with: -1202 (Record not found) P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] dir.c:265:sc_enum_apps: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] slot.c:292:card_detect: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00: Detecting Framework. 3 on-card applications P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] slot.c:293:card_detect: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00: generic application P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] slot.c:307:card_detect: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00: Detected framework 0. Creating tokens. P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] slot.c:355:card_detect: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00: Binding (null) token. P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] framework-pkcs15.c:323:pkcs15_bind: Bind PKCS#15 '(null)' application P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15.c:1278:sc_pkcs15_bind: called P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15.c:1279:sc_pkcs15_bind: application(aid:'E828BD080FA000000167455349474E') P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15.c:1324:sc_pkcs15_bind: PKCS#15 options: use_file_cache=0 use_pin_cache=1 pin_cache_counter=10 pin_cache_ignore_user_consent=0 private_certificate=0 P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15.c:1337:sc_pkcs15_bind: PKCS#15 emulation enabled P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-syn.c:129:sc_pkcs15_bind_synthetic: called P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-syn.c:136:sc_pkcs15_bind_synthetic: no conf file (or section), trying all builtin emulators P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying openpgp P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying starcert P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying tcos P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying itacns P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-itacns.c:885:sc_pkcs15emu_itacns_init_ex: called P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying PIV-II P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-piv.c:1240:sc_pkcs15emu_piv_init_ex: called P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-piv.c:239:piv_detect_card: called P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying cac P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-cac.c:376:sc_pkcs15emu_cac_init_ex: called P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-cac.c:68:cac_detect_card: called P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying idprime P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-idprime.c:362:sc_pkcs15emu_idprime_init_ex: called P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-idprime.c:43:idprime_detect_card: called P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying gemsafeV1 P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying entersafe P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-esinit.c:80:sc_pkcs15emu_entersafe_init_ex: called P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-esinit.c:36:entersafe_detect_card: called P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying pteid P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-pteid.c:345:sc_pkcs15emu_pteid_init_ex: called P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-pteid.c:350:sc_pkcs15emu_pteid_init_ex: returning with: -1413 (Unsupported card) P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying oberthur P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-oberthur.c:1164:sc_pkcs15emu_oberthur_init_ex: called P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-oberthur.c:1152:oberthur_detect_card: called P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-oberthur.c:1154:oberthur_detect_card: returning with: -1413 (Unsupported card) P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-oberthur.c:1169:sc_pkcs15emu_oberthur_init_ex: returning with: -1413 (Unsupported card) P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying sc-hsm P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying dnie P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-dnie.c:284:sc_pkcs15emu_dnie_init_ex: called P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] card-dnie.c:737:dnie_match_card: called P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] card.c:1296:match_atr_table: ATR : 3b:d2:18:00:81:31:fe:58:c9:04:11 P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:7F:00:00:00:00:6A:44:4E:49:65:00:00:00:00:00:00:03:90:00 P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:7F:00:00:00:00:6A:44:4E:49:65:00:00:00:00:00:00:0F:65:81 P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] card-dnie.c:740:dnie_match_card: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-dnie.c:290:sc_pkcs15emu_dnie_init_ex: returning with: -1413 (Unsupported card) P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying gids P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying iasecc P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying jpki P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying coolkey P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-coolkey.c:733:sc_pkcs15emu_coolkey_init_ex: called P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-coolkey.c:63:coolkey_detect_card: called P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-coolkey.c:737:sc_pkcs15emu_coolkey_init_ex: returning with: -1413 (Unsupported card) P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying din66291 P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] pkcs15-din-66291.c:208:sc_pkcs15emu_din_66291_init_ex: called P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] card.c:850:sc_select_file: called; type=1, path=e828bd080fa000000167455349474e:: P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] card-cardos.c:657:cardos_select_file: called P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:A4, P1:4, P2:C, data(15) 0x7ffd3bce2c60 P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (20 bytes): 00 A4 04 0C 0F E8 28 BD 08 0F A0 00 00 01 67 45 ......(.......gE 53 49 47 4E SIGN P:104037; T:0x140019313701312 09:40:35.726 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:35.733 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (2 bytes): 90 00 .. P:104037; T:0x140019313701312 09:40:35.733 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.733 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.733 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.733 [opensc-pkcs11] iso7816.c:737:iso7816_select_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.733 [opensc-pkcs11] card-cardos.c:661:cardos_select_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.733 [opensc-pkcs11] card.c:885:sc_select_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.733 [opensc-pkcs11] card.c:850:sc_select_file: called; type=2, path=5032 P:104037; T:0x140019313701312 09:40:35.733 [opensc-pkcs11] card-cardos.c:657:cardos_select_file: called P:104037; T:0x140019313701312 09:40:35.733 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:35.733 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.733 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.733 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:35.733 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:35.733 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:A4, P1:8, P2:0, data(2) 0x7ffd3bce2c60 P:104037; T:0x140019313701312 09:40:35.733 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:35.733 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (8 bytes): 00 A4 08 00 02 50 32 00 .....P2. P:104037; T:0x140019313701312 09:40:35.733 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:35.737 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (2 bytes): 6A 82 j. P:104037; T:0x140019313701312 09:40:35.737 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.737 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.737 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.737 [opensc-pkcs11] card-cardos.c:485:cardos_check_sw: file not found P:104037; T:0x140019313701312 09:40:35.737 [opensc-pkcs11] iso7816.c:742:iso7816_select_file: returning with: -1201 (File not found) P:104037; T:0x140019313701312 09:40:35.737 [opensc-pkcs11] card-cardos.c:661:cardos_select_file: returning with: -1201 (File not found) P:104037; T:0x140019313701312 09:40:35.737 [opensc-pkcs11] card.c:872:sc_select_file: 'SELECT' error: -1201 (File not found) P:104037; T:0x140019313701312 09:40:35.737 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying esteid2018 P:104037; T:0x140019313701312 09:40:35.737 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying skeid P:104037; T:0x140019313701312 09:40:35.737 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying cardos P:104037; T:0x140019313701312 09:40:35.737 [opensc-pkcs11] pkcs15-cardos.c:155:sc_pkcs15emu_cardos_init: called P:104037; T:0x140019313701312 09:40:35.737 [opensc-pkcs11] pkcs15.c:985:sc_pkcs15_bind_internal: called P:104037; T:0x140019313701312 09:40:35.737 [opensc-pkcs11] pkcs15.c:1003:sc_pkcs15_bind_internal: bind to application('(null)',aid:'E828BD080FA000000167455349474E') P:104037; T:0x140019313701312 09:40:35.737 [opensc-pkcs11] pkcs15.c:1023:sc_pkcs15_bind_internal: application path '3f000104' P:104037; T:0x140019313701312 09:40:35.737 [opensc-pkcs11] card.c:850:sc_select_file: called; type=2, path=3f000104 P:104037; T:0x140019313701312 09:40:35.737 [opensc-pkcs11] card-cardos.c:657:cardos_select_file: called P:104037; T:0x140019313701312 09:40:35.737 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:35.737 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.737 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.737 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:35.737 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:35.737 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:A4, P1:8, P2:C, data(2) 0x7ffd3bce21c2 P:104037; T:0x140019313701312 09:40:35.737 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:35.737 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 A4 08 0C 02 01 04 ....... P:104037; T:0x140019313701312 09:40:35.737 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:35.741 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (2 bytes): 90 00 .. P:104037; T:0x140019313701312 09:40:35.741 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.741 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.741 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.741 [opensc-pkcs11] iso7816.c:737:iso7816_select_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.741 [opensc-pkcs11] card-cardos.c:661:cardos_select_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.741 [opensc-pkcs11] card.c:885:sc_select_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.741 [opensc-pkcs11] pkcs15.c:1049:sc_pkcs15_bind_internal: absolute path to EF(ODF) 3f0001045031 P:104037; T:0x140019313701312 09:40:35.741 [opensc-pkcs11] card.c:850:sc_select_file: called; type=2, path=3f0001045031 P:104037; T:0x140019313701312 09:40:35.741 [opensc-pkcs11] card-cardos.c:657:cardos_select_file: called P:104037; T:0x140019313701312 09:40:35.741 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:35.741 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.741 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.741 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:35.741 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:35.741 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:A4, P1:8, P2:0, data(4) 0x7ffd3bce21c2 P:104037; T:0x140019313701312 09:40:35.741 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:35.741 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (10 bytes): 00 A4 08 00 04 01 04 50 31 00 .......P1. P:104037; T:0x140019313701312 09:40:35.741 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:35.753 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (56 bytes): 6F 81 33 83 02 50 31 82 01 01 80 02 00 30 88 00 o.3..P1......0.. 85 01 00 8A 01 05 AB 1E 80 01 01 90 00 80 01 02 ................ A0 10 A4 06 83 01 01 95 01 80 A4 06 83 01 03 95 ................ 01 08 81 00 97 00 90 00 ........ P:104037; T:0x140019313701312 09:40:35.753 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.753 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.753 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.753 [opensc-pkcs11] iso7816.c:533:iso7816_process_fci: file identifier: 0x5031 P:104037; T:0x140019313701312 09:40:35.753 [opensc-pkcs11] iso7816.c:480:iso7816_process_fci: shareable: no P:104037; T:0x140019313701312 09:40:35.753 [opensc-pkcs11] iso7816.c:500:iso7816_process_fci: type: working EF P:104037; T:0x140019313701312 09:40:35.753 [opensc-pkcs11] iso7816.c:501:iso7816_process_fci: EF structure: 1 P:104037; T:0x140019313701312 09:40:35.753 [opensc-pkcs11] iso7816.c:502:iso7816_process_fci: tag 0x82: 0x01 P:104037; T:0x140019313701312 09:40:35.753 [opensc-pkcs11] iso7816.c:471:iso7816_process_fci: bytes in file: 48 P:104037; T:0x140019313701312 09:40:35.753 [opensc-pkcs11] card-cardos.c:661:cardos_select_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.753 [opensc-pkcs11] card.c:885:sc_select_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.753 [opensc-pkcs11] card.c:629:sc_read_binary: called; 48 bytes at index 0 P:104037; T:0x140019313701312 09:40:35.753 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.753 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.753 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:35.753 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.753 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.753 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:35.753 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:35.753 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:0, P2:0, data(0) (nil) P:104037; T:0x140019313701312 09:40:35.753 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:35.753 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (5 bytes): 00 B0 00 00 30 ....0 P:104037; T:0x140019313701312 09:40:35.753 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (50 bytes): A0 0A 30 08 04 06 3F 00 01 04 50 01 A4 0A 30 08 ..0...?...P...0. 04 06 3F 00 01 04 51 01 A5 0A 30 08 04 06 3F 00 ..?...Q...0...?. 01 04 51 02 A8 0A 30 08 04 06 3F 00 01 04 50 06 ..Q...0...?...P. 90 00 .. P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 48 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] card.c:678:sc_read_binary: returning with: 48 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=48, depth 0, choice P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'privateKeys', tag 0xa0000000, CHOICE P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'privateKeys', raw data:300804063F0001045001 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=10, depth 1 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:04063F0001045001 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=8, depth 2 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x4, OPTIONAL P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:3F0001045001 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'index', tag 0x2, OPTIONAL P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'index' not present P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'length', tag 0x80000000, OPTIONAL P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'length' not present P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pathExtended', tag 0xa0000001, OPTIONAL P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'pathExtended' not present P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1797:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=36, depth 0, choice P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'privateKeys', tag 0xa0000000, CHOICE P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'privateKeys' not present P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'publicKeys', tag 0xa0000001, CHOICE P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'publicKeys' not present P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'trustedPublicKeys', tag 0xa0000002, CHOICE P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'trustedPublicKeys' not present P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'secretKeys', tag 0xa0000003, CHOICE P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'secretKeys' not present P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'certificates', tag 0xa0000004, CHOICE P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'certificates', raw data:300804063F0001045101 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=10, depth 1 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:04063F0001045101 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=8, depth 2 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x4, OPTIONAL P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:3F0001045101 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'index', tag 0x2, OPTIONAL P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'index' not present P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'length', tag 0x80000000, OPTIONAL P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'length' not present P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pathExtended', tag 0xa0000001, OPTIONAL P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'pathExtended' not present P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1797:asn1_decode: returning with: 4 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=24, depth 0, choice P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'privateKeys', tag 0xa0000000, CHOICE P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'privateKeys' not present P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'publicKeys', tag 0xa0000001, CHOICE P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'publicKeys' not present P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'trustedPublicKeys', tag 0xa0000002, CHOICE P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'trustedPublicKeys' not present P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'secretKeys', tag 0xa0000003, CHOICE P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'secretKeys' not present P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'certificates', tag 0xa0000004, CHOICE P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'certificates' not present P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'trustedCertificates', tag 0xa0000005, CHOICE P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'trustedCertificates', raw data:300804063F0001045102 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=10, depth 1 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:04063F0001045102 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=8, depth 2 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x4, OPTIONAL P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:3F0001045102 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'index', tag 0x2, OPTIONAL P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'index' not present P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'length', tag 0x80000000, OPTIONAL P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'length' not present P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pathExtended', tag 0xa0000001, OPTIONAL P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'pathExtended' not present P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1797:asn1_decode: returning with: 5 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=12, depth 0, choice P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'privateKeys', tag 0xa0000000, CHOICE P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'privateKeys' not present P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'publicKeys', tag 0xa0000001, CHOICE P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'publicKeys' not present P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'trustedPublicKeys', tag 0xa0000002, CHOICE P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'trustedPublicKeys' not present P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'secretKeys', tag 0xa0000003, CHOICE P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'secretKeys' not present P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'certificates', tag 0xa0000004, CHOICE P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'certificates' not present P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'trustedCertificates', tag 0xa0000005, CHOICE P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'trustedCertificates' not present P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'usefulCertificates', tag 0xa0000006, CHOICE P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'usefulCertificates' not present P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'dataObjects', tag 0xa0000007, CHOICE P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'dataObjects' not present P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authObjects', tag 0xa0000008, CHOICE P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'authObjects', raw data:300804063F0001045006 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=10, depth 1 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:04063F0001045006 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=8, depth 2 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x4, OPTIONAL P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:3F0001045006 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'index', tag 0x2, OPTIONAL P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'index' not present P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'length', tag 0x80000000, OPTIONAL P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'length' not present P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pathExtended', tag 0xa0000001, OPTIONAL P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'pathExtended' not present P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] asn1.c:1797:asn1_decode: returning with: 8 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] pkcs15.c:1112:sc_pkcs15_bind_internal: The following DFs were found: P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] pkcs15.c:1114:sc_pkcs15_bind_internal: DF type 0, path 3f0001045001, index 0, count -1 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] pkcs15.c:1114:sc_pkcs15_bind_internal: DF type 4, path 3f0001045101, index 0, count -1 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] pkcs15.c:1114:sc_pkcs15_bind_internal: DF type 5, path 3f0001045102, index 0, count -1 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] pkcs15.c:1114:sc_pkcs15_bind_internal: DF type 8, path 3f0001045006, index 0, count -1 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] pkcs15.c:1124:sc_pkcs15_bind_internal: absolute path to EF(TokenInfo) 3f0001045032 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] card.c:850:sc_select_file: called; type=2, path=3f0001045032 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] card-cardos.c:657:cardos_select_file: called P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:A4, P1:8, P2:0, data(4) 0x7ffd3bce21d2 P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (10 bytes): 00 A4 08 00 04 01 04 50 32 00 .......P2. P:104037; T:0x140019313701312 09:40:35.761 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:35.772 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (56 bytes): 6F 81 33 83 02 50 32 82 01 01 80 02 00 46 88 00 o.3..P2......F.. 85 01 00 8A 01 05 AB 1E 80 01 01 90 00 80 01 02 ................ A0 10 A4 06 83 01 01 95 01 80 A4 06 83 01 03 95 ................ 01 08 81 00 97 00 90 00 ........ P:104037; T:0x140019313701312 09:40:35.772 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.772 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.772 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.772 [opensc-pkcs11] iso7816.c:533:iso7816_process_fci: file identifier: 0x5032 P:104037; T:0x140019313701312 09:40:35.772 [opensc-pkcs11] iso7816.c:480:iso7816_process_fci: shareable: no P:104037; T:0x140019313701312 09:40:35.772 [opensc-pkcs11] iso7816.c:500:iso7816_process_fci: type: working EF P:104037; T:0x140019313701312 09:40:35.772 [opensc-pkcs11] iso7816.c:501:iso7816_process_fci: EF structure: 1 P:104037; T:0x140019313701312 09:40:35.772 [opensc-pkcs11] iso7816.c:502:iso7816_process_fci: tag 0x82: 0x01 P:104037; T:0x140019313701312 09:40:35.772 [opensc-pkcs11] iso7816.c:471:iso7816_process_fci: bytes in file: 70 P:104037; T:0x140019313701312 09:40:35.772 [opensc-pkcs11] card-cardos.c:661:cardos_select_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.772 [opensc-pkcs11] card.c:885:sc_select_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.772 [opensc-pkcs11] card.c:629:sc_read_binary: called; 70 bytes at index 0 P:104037; T:0x140019313701312 09:40:35.772 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.772 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.772 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:35.772 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.772 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.772 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:35.772 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:35.772 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:0, P2:0, data(0) (nil) P:104037; T:0x140019313701312 09:40:35.772 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:35.772 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (5 bytes): 00 B0 00 00 46 ....F P:104037; T:0x140019313701312 09:40:35.772 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:35.782 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (72 bytes): 30 44 02 01 01 04 0A 92 76 00 32 11 61 04 04 87 0D......v.2.a... 0F 0C 10 44 2D 54 52 55 53 54 20 47 6D 62 48 20 ...D-TRUST GmbH 28 43 29 80 1D 44 2D 54 52 55 53 54 20 43 61 72 (C)..D-TRUST Car 64 20 34 2E 31 20 53 74 64 2E 20 52 53 41 20 32 d 4.1 Std. RSA 2 63 61 03 02 05 60 90 00 ca...`.. P:104037; T:0x140019313701312 09:40:35.782 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.782 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 70 P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] card.c:678:sc_read_binary: returning with: 70 P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=70, depth 0 P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'TokenInfo', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'TokenInfo', raw data:020101040A9276003211610404870F0C... P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=68, depth 1 P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0x2 P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:01 P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'version' returned 1 P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'serialNumber', tag 0x4, OPTIONAL P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'serialNumber', raw data:9276003211610404870F P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'manufacturerID', tag 0xc, OPTIONAL P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'manufacturerID', raw data:442D545255535420476D624820284329 P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'label', tag 0x80000000, OPTIONAL P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'label', raw data:442D5452555354204361726420342E31... P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'label-tw', tag 0xa0000000, OPTIONAL P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'label-tw' not present P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'tokenflags', tag 0x3 P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'tokenflags', raw data:0560 P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'seInfo', tag 0x20000010, OPTIONAL P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'seInfo' not present P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'recordInfo', tag 0xa0000001, OPTIONAL P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'recordInfo' not present P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'supportedAlgorithms', tag 0xa0000002, OPTIONAL P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'supportedAlgorithms' not present P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'issuerId', tag 0x80000003, OPTIONAL P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'issuerId' not present P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'holderId', tag 0x80000004, OPTIONAL P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'holderId' not present P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'lastUpdate', tag 0xa0000005, OPTIONAL P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'lastUpdate' not present P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'preferredLanguage', tag 0x13, OPTIONAL P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'preferredLanguage' not present P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'profileIndication', tag 0xa0000006, OPTIONAL P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'profileIndication' not present P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] pkcs15.c:237:sc_pkcs15_parse_tokeninfo: TokenInfo.serialNunmber '9276003211610404870f' P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] pkcs15.c:288:sc_pkcs15_parse_tokeninfo: LastUpdate.path '' P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] pkcs15.c:289:sc_pkcs15_parse_tokeninfo: ProfileIndication.name '(null)' P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] pkcs15.c:1218:sc_pkcs15_bind_internal: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] pkcs15-cardos.c:161:sc_pkcs15emu_cardos_init: card->algorithms:(nil) card->algorithm_count:0 P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] pkcs15-cardos.c:53:cardos_fix_token_info: called P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] card.c:1119:sc_card_ctl: called P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] card-cardos.c:377:cardos_pass_algo_flags: called P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] card-cardos.c:392:cardos_pass_algo_flags: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] card.c:1129:sc_card_ctl: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] pkcs15-cardos.c:68:cardos_fix_token_info: Original Flags: 0x80000101 card->flags:0x00000000 P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] pkcs15-cardos.c:127:cardos_fix_token_info: Final New_flags 0x80000101 New_ec_flags: 0x00000000 P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] card.c:1119:sc_card_ctl: called P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] card-cardos.c:377:cardos_pass_algo_flags: called P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] card-cardos.c:203:cardos_add_algs: called P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] card-cardos.c:392:cardos_pass_algo_flags: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] card.c:1129:sc_card_ctl: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] pkcs15-cardos.c:133:cardos_fix_token_info: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] pkcs15-cardos.c:166:sc_pkcs15emu_cardos_init: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] pkcs15-syn.c:214:sc_pkcs15_bind_synthetic: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] pkcs15.c:1363:sc_pkcs15_bind: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] slot.c:363:card_detect: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00: Creating (null) token. P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] framework-pkcs15.c:1624:pkcs15_create_tokens: create PKCS#15 tokens; fws:0x55b5850b9bc0,(nil),(nil) P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] framework-pkcs15.c:1626:pkcs15_create_tokens: create slots flags 0x8 P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] framework-pkcs15.c:1637:pkcs15_create_tokens: Use FW data with index 0; fw_data->p15_card 0x55b5850b9ff0 P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] pkcs15.c:1805:sc_pkcs15_find_pin_by_flags: called P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] pkcs15.c:1806:sc_pkcs15_find_pin_by_flags: Find PIN flags:0x10, mask:0xD2, index:-1 P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] pkcs15.c:2135:sc_pkcs15_parse_df: called; path=3f0001045006, type=8, enum=0 P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] pkcs15.c:2473:sc_pkcs15_read_file: called P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] pkcs15.c:2474:sc_pkcs15_read_file: path=3f0001045006, index=0, count=-1 P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.783 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104037; T:0x140019313701312 09:40:35.784 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.784 [opensc-pkcs11] card.c:850:sc_select_file: called; type=2, path=3f0001045006 P:104037; T:0x140019313701312 09:40:35.784 [opensc-pkcs11] card-cardos.c:657:cardos_select_file: called P:104037; T:0x140019313701312 09:40:35.784 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:35.784 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.784 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.784 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:35.784 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:35.784 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:A4, P1:8, P2:0, data(4) 0x7ffd3bce2872 P:104037; T:0x140019313701312 09:40:35.784 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:35.784 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (10 bytes): 00 A4 08 00 04 01 04 50 06 00 .......P.. P:104037; T:0x140019313701312 09:40:35.784 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:35.795 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (56 bytes): 6F 81 33 83 02 50 06 82 01 01 80 02 00 A0 88 00 o.3..P.......... 85 01 00 8A 01 05 AB 1E 80 01 01 90 00 80 01 02 ................ A0 10 A4 06 83 01 01 95 01 80 A4 06 83 01 03 95 ................ 01 08 81 00 97 00 90 00 ........ P:104037; T:0x140019313701312 09:40:35.795 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.795 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.795 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.795 [opensc-pkcs11] iso7816.c:533:iso7816_process_fci: file identifier: 0x5006 P:104037; T:0x140019313701312 09:40:35.795 [opensc-pkcs11] iso7816.c:480:iso7816_process_fci: shareable: no P:104037; T:0x140019313701312 09:40:35.795 [opensc-pkcs11] iso7816.c:500:iso7816_process_fci: type: working EF P:104037; T:0x140019313701312 09:40:35.795 [opensc-pkcs11] iso7816.c:501:iso7816_process_fci: EF structure: 1 P:104037; T:0x140019313701312 09:40:35.795 [opensc-pkcs11] iso7816.c:502:iso7816_process_fci: tag 0x82: 0x01 P:104037; T:0x140019313701312 09:40:35.795 [opensc-pkcs11] iso7816.c:471:iso7816_process_fci: bytes in file: 160 P:104037; T:0x140019313701312 09:40:35.795 [opensc-pkcs11] card-cardos.c:661:cardos_select_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.795 [opensc-pkcs11] card.c:885:sc_select_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.795 [opensc-pkcs11] card.c:629:sc_read_binary: called; 160 bytes at index 0 P:104037; T:0x140019313701312 09:40:35.795 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.795 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.795 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:35.795 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.795 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.795 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:35.795 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:35.795 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:0, P2:0, data(0) (nil) P:104037; T:0x140019313701312 09:40:35.795 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:35.795 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (5 bytes): 00 B0 00 00 A0 ..... P:104037; T:0x140019313701312 09:40:35.795 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (162 bytes): 30 30 30 11 0C 08 43 61 72 64 2D 50 49 4E 03 02 000...Card-PIN.. 06 C0 04 01 04 30 03 04 01 03 A1 16 30 14 03 03 .....0......0... 03 88 18 0A 01 02 02 01 06 02 01 00 02 01 0C 80 ................ 01 03 30 2D 30 0E 0C 08 43 61 72 64 2D 50 55 4B ..0-0...Card-PUK 03 02 06 C0 30 03 04 01 04 A1 16 30 14 03 03 04 ....0......0.... 9A 10 0A 01 02 02 01 08 02 01 00 02 01 08 80 01 ................ 04 30 3D 30 16 0C 0D 53 69 67 6E 61 74 75 72 65 .0=0...Signature 2D 50 49 4E 03 02 06 C0 04 01 04 30 03 04 01 07 -PIN.......0.... A1 1E 30 1C 03 03 02 C8 14 0A 01 02 02 01 06 02 ..0............. 01 00 02 01 0C 80 01 87 30 06 04 04 3F 00 01 01 ........0...?... 90 00 .. P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 160 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] card.c:678:sc_read_binary: returning with: 160 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] pkcs15.c:2627:sc_pkcs15_read_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] pkcs15-pin.c:101:sc_pkcs15_decode_aodf_entry: called P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=160, depth 0 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authType', tag 0x0 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=160, depth 1, choice P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pin', tag 0x20000010, CHOICE, OPTIONAL P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'pin', raw data:30110C08436172642D50494E030206C0... P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=48, depth 2 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'commonObjectAttributes', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'commonObjectAttributes', raw data:0C08436172642D50494E030206C00401... P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=17, depth 3 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'label', tag 0xc, OPTIONAL P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'label', raw data:436172642D50494E P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'flags', tag 0x3, OPTIONAL P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'flags', raw data:06C0 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authId', tag 0x4, OPTIONAL P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'authId', raw data:04 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'userConsent', tag 0x2, OPTIONAL P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'userConsent' not present P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'accessControlRules', tag 0x20000010, OPTIONAL P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'accessControlRules' not present P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'classAttributes', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'classAttributes', raw data:040103 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=3, depth 3 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authId', tag 0x4 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'authId', raw data:03 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subClassAttributes', tag 0xa0000000, OPTIONAL P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'subClassAttributes' not present P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'typeAttributes', tag 0xa0000001 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'typeAttributes', raw data:301403030388180A0102020106020100... P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=22, depth 3 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pinAttributes', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'pinAttributes', raw data:03030388180A01020201060201000201... P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=20, depth 4 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pinFlags', tag 0x3 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'pinFlags', raw data:038818 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pinType', tag 0xa P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'pinType', raw data:02 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'pinType' returned 2 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'minLength', tag 0x2 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'minLength', raw data:06 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'minLength' returned 6 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'storedLength', tag 0x2 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'storedLength', raw data:00 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'storedLength' returned 0 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'maxLength', tag 0x2, OPTIONAL P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'maxLength', raw data:0C P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'maxLength' returned 12 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pinReference', tag 0x80000000, OPTIONAL P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'pinReference', raw data:03 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'pinReference' returned 3 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'padChar', tag 0x4, OPTIONAL P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'padChar' not present P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'lastPinChange', tag 0x18, OPTIONAL P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'lastPinChange' not present P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x20000010, OPTIONAL P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'path' not present P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1797:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] pkcs15-pin.c:149:sc_pkcs15_decode_aodf_entry: AuthType: PIN P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] pkcs15-pin.c:185:sc_pkcs15_decode_aodf_entry: decoded PIN(ref:3,path:) P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] pkcs15-pin.c:207:sc_pkcs15_decode_aodf_entry: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] pkcs15-pin.c:101:sc_pkcs15_decode_aodf_entry: called P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=110, depth 0 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authType', tag 0x0 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=110, depth 1, choice P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pin', tag 0x20000010, CHOICE, OPTIONAL P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'pin', raw data:300E0C08436172642D50554B030206C0... P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=45, depth 2 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'commonObjectAttributes', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'commonObjectAttributes', raw data:0C08436172642D50554B030206C0 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=14, depth 3 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'label', tag 0xc, OPTIONAL P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'label', raw data:436172642D50554B P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'flags', tag 0x3, OPTIONAL P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'flags', raw data:06C0 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authId', tag 0x4, OPTIONAL P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'authId' not present P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'userConsent', tag 0x2, OPTIONAL P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'userConsent' not present P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'accessControlRules', tag 0x20000010, OPTIONAL P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'accessControlRules' not present P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'classAttributes', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'classAttributes', raw data:040104 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=3, depth 3 P:104037; T:0x140019313701312 09:40:35.815 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authId', tag 0x4 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'authId', raw data:04 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subClassAttributes', tag 0xa0000000, OPTIONAL P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'subClassAttributes' not present P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'typeAttributes', tag 0xa0000001 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'typeAttributes', raw data:30140303049A100A0102020108020100... P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=22, depth 3 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pinAttributes', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'pinAttributes', raw data:0303049A100A01020201080201000201... P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=20, depth 4 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pinFlags', tag 0x3 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'pinFlags', raw data:049A10 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pinType', tag 0xa P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'pinType', raw data:02 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'pinType' returned 2 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'minLength', tag 0x2 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'minLength', raw data:08 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'minLength' returned 8 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'storedLength', tag 0x2 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'storedLength', raw data:00 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'storedLength' returned 0 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'maxLength', tag 0x2, OPTIONAL P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'maxLength', raw data:08 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'maxLength' returned 8 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pinReference', tag 0x80000000, OPTIONAL P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'pinReference', raw data:04 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'pinReference' returned 4 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'padChar', tag 0x4, OPTIONAL P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'padChar' not present P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'lastPinChange', tag 0x18, OPTIONAL P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'lastPinChange' not present P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x20000010, OPTIONAL P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'path' not present P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1797:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] pkcs15-pin.c:149:sc_pkcs15_decode_aodf_entry: AuthType: PIN P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] pkcs15-pin.c:185:sc_pkcs15_decode_aodf_entry: decoded PIN(ref:4,path:) P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] pkcs15-pin.c:207:sc_pkcs15_decode_aodf_entry: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] pkcs15-pin.c:101:sc_pkcs15_decode_aodf_entry: called P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=63, depth 0 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authType', tag 0x0 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=63, depth 1, choice P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pin', tag 0x20000010, CHOICE, OPTIONAL P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'pin', raw data:30160C0D5369676E61747572652D5049... P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=61, depth 2 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'commonObjectAttributes', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'commonObjectAttributes', raw data:0C0D5369676E61747572652D50494E03... P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=22, depth 3 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'label', tag 0xc, OPTIONAL P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'label', raw data:5369676E61747572652D50494E P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'flags', tag 0x3, OPTIONAL P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'flags', raw data:06C0 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authId', tag 0x4, OPTIONAL P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'authId', raw data:04 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'userConsent', tag 0x2, OPTIONAL P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'userConsent' not present P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'accessControlRules', tag 0x20000010, OPTIONAL P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'accessControlRules' not present P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'classAttributes', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'classAttributes', raw data:040107 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=3, depth 3 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authId', tag 0x4 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'authId', raw data:07 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subClassAttributes', tag 0xa0000000, OPTIONAL P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'subClassAttributes' not present P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'typeAttributes', tag 0xa0000001 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'typeAttributes', raw data:301C030302C8140A0102020106020100... P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=30, depth 3 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pinAttributes', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'pinAttributes', raw data:030302C8140A01020201060201000201... P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=28, depth 4 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pinFlags', tag 0x3 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'pinFlags', raw data:02C814 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pinType', tag 0xa P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'pinType', raw data:02 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'pinType' returned 2 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'minLength', tag 0x2 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'minLength', raw data:06 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'minLength' returned 6 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'storedLength', tag 0x2 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'storedLength', raw data:00 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'storedLength' returned 0 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'maxLength', tag 0x2, OPTIONAL P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'maxLength', raw data:0C P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'maxLength' returned 12 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pinReference', tag 0x80000000, OPTIONAL P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'pinReference', raw data:87 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'pinReference' returned -121 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'padChar', tag 0x4, OPTIONAL P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'padChar' not present P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'lastPinChange', tag 0x18, OPTIONAL P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'lastPinChange' not present P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x20000010, OPTIONAL P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:04043F000101 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=6, depth 5 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x4, OPTIONAL P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:3F000101 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'index', tag 0x2, OPTIONAL P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'index' not present P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'length', tag 0x80000000, OPTIONAL P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'length' not present P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pathExtended', tag 0xa0000001, OPTIONAL P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'pathExtended' not present P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1797:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] pkcs15-pin.c:149:sc_pkcs15_decode_aodf_entry: AuthType: PIN P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] pkcs15-pin.c:185:sc_pkcs15_decode_aodf_entry: decoded PIN(ref:87,path:3f000101) P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] pkcs15-pin.c:207:sc_pkcs15_decode_aodf_entry: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] pkcs15.c:2208:sc_pkcs15_parse_df: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] pkcs15.c:1829:sc_pkcs15_find_pin_by_flags: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] framework-pkcs15.c:1660:pkcs15_create_tokens: Flags:0x8; Auth User/Sign PINs 0x55b5850fe820/(nil) P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] pkcs15.c:2135:sc_pkcs15_parse_df: called; path=3f0001045001, type=0, enum=0 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] pkcs15.c:2473:sc_pkcs15_read_file: called P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] pkcs15.c:2474:sc_pkcs15_read_file: path=3f0001045001, index=0, count=-1 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] card.c:850:sc_select_file: called; type=2, path=3f0001045001 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] card-cardos.c:657:cardos_select_file: called P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:A4, P1:8, P2:0, data(4) 0x7ffd3bce2622 P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (10 bytes): 00 A4 08 00 04 01 04 50 01 00 .......P.. P:104037; T:0x140019313701312 09:40:35.816 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:35.831 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (56 bytes): 6F 81 33 83 02 50 01 82 01 01 80 02 00 84 88 00 o.3..P.......... 85 01 00 8A 01 05 AB 1E 80 01 01 90 00 80 01 02 ................ A0 10 A4 06 83 01 01 95 01 80 A4 06 83 01 03 95 ................ 01 08 81 00 97 00 90 00 ........ P:104037; T:0x140019313701312 09:40:35.831 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.831 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.831 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.831 [opensc-pkcs11] iso7816.c:533:iso7816_process_fci: file identifier: 0x5001 P:104037; T:0x140019313701312 09:40:35.831 [opensc-pkcs11] iso7816.c:480:iso7816_process_fci: shareable: no P:104037; T:0x140019313701312 09:40:35.831 [opensc-pkcs11] iso7816.c:500:iso7816_process_fci: type: working EF P:104037; T:0x140019313701312 09:40:35.831 [opensc-pkcs11] iso7816.c:501:iso7816_process_fci: EF structure: 1 P:104037; T:0x140019313701312 09:40:35.831 [opensc-pkcs11] iso7816.c:502:iso7816_process_fci: tag 0x82: 0x01 P:104037; T:0x140019313701312 09:40:35.831 [opensc-pkcs11] iso7816.c:471:iso7816_process_fci: bytes in file: 132 P:104037; T:0x140019313701312 09:40:35.831 [opensc-pkcs11] card-cardos.c:661:cardos_select_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.831 [opensc-pkcs11] card.c:885:sc_select_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.831 [opensc-pkcs11] card.c:629:sc_read_binary: called; 132 bytes at index 0 P:104037; T:0x140019313701312 09:40:35.831 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.831 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.831 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:35.831 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.831 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.831 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:35.831 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:35.831 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:0, P2:0, data(0) (nil) P:104037; T:0x140019313701312 09:40:35.831 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:35.831 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (5 bytes): 00 B0 00 00 84 ..... P:104037; T:0x140019313701312 09:40:35.831 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (134 bytes): 30 42 30 23 0C 1A 41 75 74 68 65 6E 74 69 73 69 0B0#..Authentisi 65 72 75 6E 67 73 73 63 68 6C 75 65 73 73 65 6C erungsschluessel 03 02 06 80 04 01 03 30 0B 04 01 03 03 02 02 74 .......0.......t 02 02 00 03 A1 0E 30 0C 30 06 04 04 3F 00 01 02 ......0.0...?... 02 02 0C 00 30 3E 30 1E 0C 12 53 69 67 6E 61 74 ....0>0...Signat 75 72 73 63 68 6C 75 65 73 73 65 6C 03 02 06 80 urschluessel.... 04 01 07 02 01 01 30 0C 04 01 02 03 03 06 00 40 ......0........@ 02 02 00 02 A1 0E 30 0C 30 06 04 04 3F 00 01 01 ......0.0...?... 02 02 0C 00 90 00 ...... P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 132 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] card.c:678:sc_read_binary: returning with: 132 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] pkcs15.c:2627:sc_pkcs15_read_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=132, depth 0, choice P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'privateRSAKey', tag 0x20000010, CHOICE, OPTIONAL P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'privateRSAKey', raw data:30230C1A41757468656E746973696572... P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=66, depth 1 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'commonObjectAttributes', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'commonObjectAttributes', raw data:0C1A41757468656E746973696572756E... P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=35, depth 2 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'label', tag 0xc, OPTIONAL P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'label', raw data:41757468656E746973696572756E6773... P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'flags', tag 0x3, OPTIONAL P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'flags', raw data:0680 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authId', tag 0x4, OPTIONAL P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'authId', raw data:03 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'userConsent', tag 0x2, OPTIONAL P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'userConsent' not present P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'accessControlRules', tag 0x20000010, OPTIONAL P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'accessControlRules' not present P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'classAttributes', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'classAttributes', raw data:0401030302027402020003 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=11, depth 2 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'iD', tag 0x4 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'iD', raw data:03 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'usage', tag 0x3 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'usage', raw data:0274 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'native', tag 0x1, OPTIONAL P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'native' not present P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'accessFlags', tag 0x3, OPTIONAL P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'accessFlags' not present P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'keyReference', tag 0x2, OPTIONAL P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'keyReference', raw data:0003 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'keyReference' returned 3 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algReference', tag 0xa0000001, OPTIONAL P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'algReference' not present P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subClassAttributes', tag 0xa0000000, OPTIONAL P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'subClassAttributes' not present P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'typeAttributes', tag 0xa0000001 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'typeAttributes', raw data:300C300604043F00010202020C00 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=14, depth 2 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'privateRSAKeyAttributes', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'privateRSAKeyAttributes', raw data:300604043F00010202020C00 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=12, depth 3 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'value', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'value', raw data:04043F000102 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=6, depth 4 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x4, OPTIONAL P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:3F000102 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'index', tag 0x2, OPTIONAL P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'index' not present P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'length', tag 0x80000000, OPTIONAL P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'length' not present P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pathExtended', tag 0xa0000001, OPTIONAL P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'pathExtended' not present P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'modulusLength', tag 0x2 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'modulusLength', raw data:0C00 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'modulusLength' returned 3072 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'keyInfo', tag 0x2, OPTIONAL P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'keyInfo' not present P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1797:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] pkcs15-prkey.c:311:sc_pkcs15_decode_prkdf_entry: PrivKey path '3f000102' P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] pkcs15-prkey.c:353:sc_pkcs15_decode_prkdf_entry: Key Subject P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] pkcs15-prkey.c:354:sc_pkcs15_decode_prkdf_entry: Key path 3f000102 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=64, depth 0, choice P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'privateRSAKey', tag 0x20000010, CHOICE, OPTIONAL P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'privateRSAKey', raw data:301E0C125369676E617475727363686C... P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=62, depth 1 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'commonObjectAttributes', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'commonObjectAttributes', raw data:0C125369676E617475727363686C7565... P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=30, depth 2 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'label', tag 0xc, OPTIONAL P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'label', raw data:5369676E617475727363686C75657373... P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'flags', tag 0x3, OPTIONAL P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'flags', raw data:0680 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authId', tag 0x4, OPTIONAL P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'authId', raw data:07 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'userConsent', tag 0x2, OPTIONAL P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'userConsent', raw data:01 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'userConsent' returned 1 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'accessControlRules', tag 0x20000010, OPTIONAL P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'accessControlRules' not present P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'classAttributes', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'classAttributes', raw data:040102030306004002020002 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=12, depth 2 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'iD', tag 0x4 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'iD', raw data:02 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'usage', tag 0x3 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'usage', raw data:060040 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'native', tag 0x1, OPTIONAL P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'native' not present P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'accessFlags', tag 0x3, OPTIONAL P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'accessFlags' not present P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'keyReference', tag 0x2, OPTIONAL P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'keyReference', raw data:0002 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'keyReference' returned 2 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algReference', tag 0xa0000001, OPTIONAL P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'algReference' not present P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subClassAttributes', tag 0xa0000000, OPTIONAL P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'subClassAttributes' not present P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'typeAttributes', tag 0xa0000001 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'typeAttributes', raw data:300C300604043F00010102020C00 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=14, depth 2 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'privateRSAKeyAttributes', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'privateRSAKeyAttributes', raw data:300604043F00010102020C00 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=12, depth 3 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'value', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'value', raw data:04043F000101 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=6, depth 4 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x4, OPTIONAL P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:3F000101 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'index', tag 0x2, OPTIONAL P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'index' not present P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'length', tag 0x80000000, OPTIONAL P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'length' not present P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pathExtended', tag 0xa0000001, OPTIONAL P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'pathExtended' not present P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'modulusLength', tag 0x2 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'modulusLength', raw data:0C00 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'modulusLength' returned 3072 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'keyInfo', tag 0x2, OPTIONAL P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'keyInfo' not present P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] asn1.c:1797:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] pkcs15-prkey.c:311:sc_pkcs15_decode_prkdf_entry: PrivKey path '3f000101' P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] pkcs15-prkey.c:353:sc_pkcs15_decode_prkdf_entry: Key Subject P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] pkcs15-prkey.c:354:sc_pkcs15_decode_prkdf_entry: Key path 3f000101 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] pkcs15.c:2208:sc_pkcs15_parse_df: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] framework-pkcs15.c:890:pkcs15_create_pkcs11_objects: Found 2 RSA private keys P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] framework-pkcs15.c:890:pkcs15_create_pkcs11_objects: Found 0 RSA public keys P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] framework-pkcs15.c:890:pkcs15_create_pkcs11_objects: Found 0 EC private keys P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] framework-pkcs15.c:890:pkcs15_create_pkcs11_objects: Found 0 EC public keys P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] framework-pkcs15.c:890:pkcs15_create_pkcs11_objects: Found 0 EdDSA private keys P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] framework-pkcs15.c:890:pkcs15_create_pkcs11_objects: Found 0 EdDSA public keys P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] framework-pkcs15.c:890:pkcs15_create_pkcs11_objects: Found 0 XEdDSA private keys P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] framework-pkcs15.c:890:pkcs15_create_pkcs11_objects: Found 0 XEdDSA public keys P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] framework-pkcs15.c:890:pkcs15_create_pkcs11_objects: Found 0 GOSTR3410 private keys P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] framework-pkcs15.c:890:pkcs15_create_pkcs11_objects: Found 0 GOSTR3410 public keys P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] pkcs15.c:2135:sc_pkcs15_parse_df: called; path=3f0001045101, type=4, enum=0 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] pkcs15.c:2473:sc_pkcs15_read_file: called P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] pkcs15.c:2474:sc_pkcs15_read_file: path=3f0001045101, index=0, count=-1 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] card.c:850:sc_select_file: called; type=2, path=3f0001045101 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] card-cardos.c:657:cardos_select_file: called P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:A4, P1:8, P2:0, data(4) 0x7ffd3bce2622 P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (10 bytes): 00 A4 08 00 04 01 04 51 01 00 .......Q.. P:104037; T:0x140019313701312 09:40:35.850 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:35.862 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (56 bytes): 6F 81 33 83 02 51 01 82 01 01 80 02 00 66 88 00 o.3..Q.......f.. 85 01 00 8A 01 05 AB 1E 80 01 01 90 00 80 01 02 ................ A0 10 A4 06 83 01 01 95 01 80 A4 06 83 01 03 95 ................ 01 08 81 00 97 00 90 00 ........ P:104037; T:0x140019313701312 09:40:35.862 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.862 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.862 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.862 [opensc-pkcs11] iso7816.c:533:iso7816_process_fci: file identifier: 0x5101 P:104037; T:0x140019313701312 09:40:35.862 [opensc-pkcs11] iso7816.c:480:iso7816_process_fci: shareable: no P:104037; T:0x140019313701312 09:40:35.862 [opensc-pkcs11] iso7816.c:500:iso7816_process_fci: type: working EF P:104037; T:0x140019313701312 09:40:35.862 [opensc-pkcs11] iso7816.c:501:iso7816_process_fci: EF structure: 1 P:104037; T:0x140019313701312 09:40:35.862 [opensc-pkcs11] iso7816.c:502:iso7816_process_fci: tag 0x82: 0x01 P:104037; T:0x140019313701312 09:40:35.862 [opensc-pkcs11] iso7816.c:471:iso7816_process_fci: bytes in file: 102 P:104037; T:0x140019313701312 09:40:35.862 [opensc-pkcs11] card-cardos.c:661:cardos_select_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.862 [opensc-pkcs11] card.c:885:sc_select_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.862 [opensc-pkcs11] card.c:629:sc_read_binary: called; 102 bytes at index 0 P:104037; T:0x140019313701312 09:40:35.862 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.862 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.862 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:35.862 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.862 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.862 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:35.862 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:35.862 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:0, P2:0, data(0) (nil) P:104037; T:0x140019313701312 09:40:35.862 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:35.862 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (5 bytes): 00 B0 00 00 66 ....f P:104037; T:0x140019313701312 09:40:35.862 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (104 bytes): 30 35 30 20 0C 1A 41 75 74 68 65 6E 74 69 73 69 050 ..Authentisi 65 72 75 6E 67 73 7A 65 72 74 69 66 69 6B 61 74 erungszertifikat 03 02 06 40 30 03 04 01 03 A1 0C 30 0A 30 08 04 ...@0......0.0.. 06 3F 00 01 03 02 04 30 2D 30 18 0C 12 53 69 67 .?.....0-0...Sig 6E 61 74 75 72 7A 65 72 74 69 66 69 6B 61 74 03 naturzertifikat. 02 06 40 30 03 04 01 02 A1 0C 30 0A 30 08 04 06 ..@0......0.0... 3F 00 01 03 02 01 90 00 ?....... P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 102 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] card.c:678:sc_read_binary: returning with: 102 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] pkcs15.c:2627:sc_pkcs15_read_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=102, depth 0 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509Certificate', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509Certificate', raw data:30200C1A41757468656E746973696572... P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=53, depth 1 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'commonObjectAttributes', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'commonObjectAttributes', raw data:0C1A41757468656E746973696572756E... P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=32, depth 2 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'label', tag 0xc, OPTIONAL P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'label', raw data:41757468656E746973696572756E6773... P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'flags', tag 0x3, OPTIONAL P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'flags', raw data:0640 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authId', tag 0x4, OPTIONAL P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'authId' not present P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'userConsent', tag 0x2, OPTIONAL P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'userConsent' not present P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'accessControlRules', tag 0x20000010, OPTIONAL P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'accessControlRules' not present P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'classAttributes', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'classAttributes', raw data:040103 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=3, depth 2 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'iD', tag 0x4 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'iD', raw data:03 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authority', tag 0x1, OPTIONAL P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'authority' not present P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'identifier', tag 0x20000010, OPTIONAL P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'identifier' not present P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subClassAttributes', tag 0xa0000000, OPTIONAL P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'subClassAttributes' not present P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'typeAttributes', tag 0xa0000001 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'typeAttributes', raw data:300A300804063F0001030204 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=12, depth 2 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509CertificateAttributes', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509CertificateAttributes', raw data:300804063F0001030204 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=10, depth 3 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'value', tag 0x0 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=10, depth 4, choice P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x20000010, CHOICE, OPTIONAL P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:04063F0001030204 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=8, depth 5 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x4, OPTIONAL P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:3F0001030204 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'index', tag 0x2, OPTIONAL P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'index' not present P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'length', tag 0x80000000, OPTIONAL P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'length' not present P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pathExtended', tag 0xa0000001, OPTIONAL P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'pathExtended' not present P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1797:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] pkcs15-cert.c:502:sc_pkcs15_decode_cdf_entry: Certificate path '3f0001030204' P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=47, depth 0 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509Certificate', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509Certificate', raw data:30180C125369676E617475727A657274... P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=45, depth 1 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'commonObjectAttributes', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'commonObjectAttributes', raw data:0C125369676E617475727A6572746966... P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=24, depth 2 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'label', tag 0xc, OPTIONAL P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'label', raw data:5369676E617475727A6572746966696B... P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'flags', tag 0x3, OPTIONAL P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'flags', raw data:0640 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authId', tag 0x4, OPTIONAL P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'authId' not present P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'userConsent', tag 0x2, OPTIONAL P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'userConsent' not present P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'accessControlRules', tag 0x20000010, OPTIONAL P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'accessControlRules' not present P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'classAttributes', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'classAttributes', raw data:040102 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=3, depth 2 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'iD', tag 0x4 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'iD', raw data:02 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authority', tag 0x1, OPTIONAL P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'authority' not present P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'identifier', tag 0x20000010, OPTIONAL P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'identifier' not present P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subClassAttributes', tag 0xa0000000, OPTIONAL P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'subClassAttributes' not present P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'typeAttributes', tag 0xa0000001 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'typeAttributes', raw data:300A300804063F0001030201 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=12, depth 2 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509CertificateAttributes', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509CertificateAttributes', raw data:300804063F0001030201 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=10, depth 3 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'value', tag 0x0 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=10, depth 4, choice P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x20000010, CHOICE, OPTIONAL P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:04063F0001030201 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=8, depth 5 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x4, OPTIONAL P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:3F0001030201 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'index', tag 0x2, OPTIONAL P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'index' not present P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'length', tag 0x80000000, OPTIONAL P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'length' not present P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pathExtended', tag 0xa0000001, OPTIONAL P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'pathExtended' not present P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1797:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] pkcs15-cert.c:502:sc_pkcs15_decode_cdf_entry: Certificate path '3f0001030201' P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] pkcs15.c:2208:sc_pkcs15_parse_df: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] pkcs15.c:2135:sc_pkcs15_parse_df: called; path=3f0001045102, type=5, enum=0 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] pkcs15.c:2473:sc_pkcs15_read_file: called P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] pkcs15.c:2474:sc_pkcs15_read_file: path=3f0001045102, index=0, count=-1 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] card.c:850:sc_select_file: called; type=2, path=3f0001045102 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] card-cardos.c:657:cardos_select_file: called P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:A4, P1:8, P2:0, data(4) 0x7ffd3bce2622 P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (10 bytes): 00 A4 08 00 04 01 04 51 02 00 .......Q.. P:104037; T:0x140019313701312 09:40:35.876 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:35.888 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (56 bytes): 6F 81 33 83 02 51 02 82 01 01 80 02 01 04 88 00 o.3..Q.......... 85 01 00 8A 01 05 AB 1E 80 01 01 90 00 80 01 02 ................ A0 10 A4 06 83 01 01 95 01 80 A4 06 83 01 03 95 ................ 01 08 81 00 97 00 90 00 ........ P:104037; T:0x140019313701312 09:40:35.888 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.888 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.888 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.888 [opensc-pkcs11] iso7816.c:533:iso7816_process_fci: file identifier: 0x5102 P:104037; T:0x140019313701312 09:40:35.888 [opensc-pkcs11] iso7816.c:480:iso7816_process_fci: shareable: no P:104037; T:0x140019313701312 09:40:35.888 [opensc-pkcs11] iso7816.c:500:iso7816_process_fci: type: working EF P:104037; T:0x140019313701312 09:40:35.888 [opensc-pkcs11] iso7816.c:501:iso7816_process_fci: EF structure: 1 P:104037; T:0x140019313701312 09:40:35.888 [opensc-pkcs11] iso7816.c:502:iso7816_process_fci: tag 0x82: 0x01 P:104037; T:0x140019313701312 09:40:35.888 [opensc-pkcs11] iso7816.c:471:iso7816_process_fci: bytes in file: 260 P:104037; T:0x140019313701312 09:40:35.888 [opensc-pkcs11] card-cardos.c:661:cardos_select_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.888 [opensc-pkcs11] card.c:885:sc_select_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.888 [opensc-pkcs11] card.c:629:sc_read_binary: called; 260 bytes at index 0 P:104037; T:0x140019313701312 09:40:35.888 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.888 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.888 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:35.888 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.888 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.888 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:35.888 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:35.888 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:0, P2:0, data(0) (nil) P:104037; T:0x140019313701312 09:40:35.888 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:35.888 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 00 00 00 01 04 ....... P:104037; T:0x140019313701312 09:40:35.888 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (262 bytes): 30 40 30 28 0C 22 43 41 2D 5A 65 72 74 69 66 69 0@0(."CA-Zertifi 6B 61 74 20 66 75 65 72 20 41 75 74 68 65 6E 74 kat fuer Authent 69 73 69 65 72 75 6E 67 03 02 06 40 30 06 04 01 isierung...@0... 03 01 01 FF A1 0C 30 0A 30 08 04 06 3F 00 01 03 ......0.0...?... 02 05 30 45 30 2D 0C 27 52 6F 6F 74 2D 43 41 2D ..0E0-.'Root-CA- 5A 65 72 74 69 66 69 6B 61 74 20 66 75 65 72 20 Zertifikat fuer 41 75 74 68 65 6E 74 69 73 69 65 72 75 6E 67 03 Authentisierung. 02 06 40 30 06 04 01 03 01 01 FF A1 0C 30 0A 30 ..@0.........0.0 08 04 06 3F 00 01 03 02 06 30 39 30 21 0C 1B 43 ...?.....090!..C 41 2D 5A 65 72 74 69 66 69 6B 61 74 20 66 75 65 A-Zertifikat fue 72 20 53 69 67 6E 61 74 75 72 03 02 06 40 30 06 r Signatur...@0. 04 01 02 01 01 FF A1 0C 30 0A 30 08 04 06 3F 00 ........0.0...?. 01 03 02 02 30 3E 30 26 0C 20 52 6F 6F 74 2D 43 ....0>0&. Root-C 41 2D 5A 65 72 74 69 66 69 6B 61 74 20 66 75 65 A-Zertifikat fue 72 20 53 69 67 6E 61 74 75 72 03 02 06 40 30 06 r Signatur...@0. 04 01 02 01 01 FF A1 0C 30 0A 30 08 04 06 3F 00 ........0.0...?. 01 03 02 03 90 00 ...... P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 260 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] card.c:678:sc_read_binary: returning with: 260 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] pkcs15.c:2627:sc_pkcs15_read_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=260, depth 0 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509Certificate', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509Certificate', raw data:30280C2243412D5A6572746966696B61... P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=64, depth 1 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'commonObjectAttributes', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'commonObjectAttributes', raw data:0C2243412D5A6572746966696B617420... P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=40, depth 2 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'label', tag 0xc, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'label', raw data:43412D5A6572746966696B6174206675... P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'flags', tag 0x3, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'flags', raw data:0640 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authId', tag 0x4, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'authId' not present P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'userConsent', tag 0x2, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'userConsent' not present P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'accessControlRules', tag 0x20000010, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'accessControlRules' not present P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'classAttributes', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'classAttributes', raw data:0401030101FF P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=6, depth 2 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'iD', tag 0x4 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'iD', raw data:03 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authority', tag 0x1, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'authority', raw data:FF P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'identifier', tag 0x20000010, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'identifier' not present P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subClassAttributes', tag 0xa0000000, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'subClassAttributes' not present P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'typeAttributes', tag 0xa0000001 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'typeAttributes', raw data:300A300804063F0001030205 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=12, depth 2 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509CertificateAttributes', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509CertificateAttributes', raw data:300804063F0001030205 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=10, depth 3 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'value', tag 0x0 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=10, depth 4, choice P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x20000010, CHOICE, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:04063F0001030205 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=8, depth 5 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x4, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:3F0001030205 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'index', tag 0x2, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'index' not present P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'length', tag 0x80000000, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'length' not present P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pathExtended', tag 0xa0000001, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'pathExtended' not present P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1797:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] pkcs15-cert.c:502:sc_pkcs15_decode_cdf_entry: Certificate path '3f0001030205' P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=194, depth 0 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509Certificate', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509Certificate', raw data:302D0C27526F6F742D43412D5A657274... P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=69, depth 1 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'commonObjectAttributes', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'commonObjectAttributes', raw data:0C27526F6F742D43412D5A6572746966... P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=45, depth 2 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'label', tag 0xc, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'label', raw data:526F6F742D43412D5A6572746966696B... P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'flags', tag 0x3, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'flags', raw data:0640 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authId', tag 0x4, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'authId' not present P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'userConsent', tag 0x2, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'userConsent' not present P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'accessControlRules', tag 0x20000010, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'accessControlRules' not present P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'classAttributes', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'classAttributes', raw data:0401030101FF P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=6, depth 2 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'iD', tag 0x4 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'iD', raw data:03 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authority', tag 0x1, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'authority', raw data:FF P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'identifier', tag 0x20000010, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'identifier' not present P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subClassAttributes', tag 0xa0000000, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'subClassAttributes' not present P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'typeAttributes', tag 0xa0000001 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'typeAttributes', raw data:300A300804063F0001030206 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=12, depth 2 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509CertificateAttributes', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509CertificateAttributes', raw data:300804063F0001030206 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=10, depth 3 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'value', tag 0x0 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=10, depth 4, choice P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x20000010, CHOICE, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:04063F0001030206 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=8, depth 5 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x4, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:3F0001030206 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'index', tag 0x2, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'index' not present P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'length', tag 0x80000000, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'length' not present P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pathExtended', tag 0xa0000001, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'pathExtended' not present P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1797:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] pkcs15-cert.c:502:sc_pkcs15_decode_cdf_entry: Certificate path '3f0001030206' P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=123, depth 0 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509Certificate', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509Certificate', raw data:30210C1B43412D5A6572746966696B61... P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=57, depth 1 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'commonObjectAttributes', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'commonObjectAttributes', raw data:0C1B43412D5A6572746966696B617420... P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=33, depth 2 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'label', tag 0xc, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'label', raw data:43412D5A6572746966696B6174206675... P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'flags', tag 0x3, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'flags', raw data:0640 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authId', tag 0x4, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'authId' not present P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'userConsent', tag 0x2, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'userConsent' not present P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'accessControlRules', tag 0x20000010, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'accessControlRules' not present P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'classAttributes', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'classAttributes', raw data:0401020101FF P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=6, depth 2 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'iD', tag 0x4 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'iD', raw data:02 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authority', tag 0x1, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'authority', raw data:FF P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'identifier', tag 0x20000010, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'identifier' not present P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subClassAttributes', tag 0xa0000000, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'subClassAttributes' not present P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'typeAttributes', tag 0xa0000001 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'typeAttributes', raw data:300A300804063F0001030202 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=12, depth 2 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509CertificateAttributes', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509CertificateAttributes', raw data:300804063F0001030202 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=10, depth 3 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'value', tag 0x0 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=10, depth 4, choice P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x20000010, CHOICE, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:04063F0001030202 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=8, depth 5 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x4, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:3F0001030202 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'index', tag 0x2, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'index' not present P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'length', tag 0x80000000, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'length' not present P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pathExtended', tag 0xa0000001, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'pathExtended' not present P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1797:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] pkcs15-cert.c:502:sc_pkcs15_decode_cdf_entry: Certificate path '3f0001030202' P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=64, depth 0 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509Certificate', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509Certificate', raw data:30260C20526F6F742D43412D5A657274... P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=62, depth 1 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'commonObjectAttributes', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'commonObjectAttributes', raw data:0C20526F6F742D43412D5A6572746966... P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=38, depth 2 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'label', tag 0xc, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'label', raw data:526F6F742D43412D5A6572746966696B... P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'flags', tag 0x3, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'flags', raw data:0640 P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authId', tag 0x4, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'authId' not present P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'userConsent', tag 0x2, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'userConsent' not present P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'accessControlRules', tag 0x20000010, OPTIONAL P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'accessControlRules' not present P:104037; T:0x140019313701312 09:40:35.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'classAttributes', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'classAttributes', raw data:0401020101FF P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=6, depth 2 P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'iD', tag 0x4 P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'iD', raw data:02 P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authority', tag 0x1, OPTIONAL P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'authority', raw data:FF P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'identifier', tag 0x20000010, OPTIONAL P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'identifier' not present P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subClassAttributes', tag 0xa0000000, OPTIONAL P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'subClassAttributes' not present P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'typeAttributes', tag 0xa0000001 P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'typeAttributes', raw data:300A300804063F0001030203 P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=12, depth 2 P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509CertificateAttributes', tag 0x20000010 P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509CertificateAttributes', raw data:300804063F0001030203 P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=10, depth 3 P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'value', tag 0x0 P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=10, depth 4, choice P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x20000010, CHOICE, OPTIONAL P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:04063F0001030203 P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=8, depth 5 P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x4, OPTIONAL P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:3F0001030203 P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'index', tag 0x2, OPTIONAL P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'index' not present P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'length', tag 0x80000000, OPTIONAL P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'length' not present P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pathExtended', tag 0xa0000001, OPTIONAL P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'pathExtended' not present P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1797:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] pkcs15-cert.c:502:sc_pkcs15_decode_cdf_entry: Certificate path '3f0001030203' P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] pkcs15.c:2208:sc_pkcs15_parse_df: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] framework-pkcs15.c:890:pkcs15_create_pkcs11_objects: Found 6 certificates P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] pkcs15-cert.c:381:sc_pkcs15_read_certificate: called P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] pkcs15.c:2473:sc_pkcs15_read_file: called P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] pkcs15.c:2474:sc_pkcs15_read_file: path=3f0001030204, index=0, count=-1 P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] card.c:850:sc_select_file: called; type=2, path=3f0001030204 P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] card-cardos.c:657:cardos_select_file: called P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:A4, P1:8, P2:0, data(4) 0x7ffd3bce2642 P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (10 bytes): 00 A4 08 00 04 01 03 02 04 00 .......... P:104037; T:0x140019313701312 09:40:35.921 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:35.934 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (56 bytes): 6F 81 33 83 02 02 04 82 01 01 80 02 0E 00 88 00 o.3............. 85 01 00 8A 01 05 AB 1E 80 01 01 90 00 80 01 02 ................ A0 10 A4 06 83 01 01 95 01 80 A4 06 83 01 03 95 ................ 01 08 81 00 97 00 90 00 ........ P:104037; T:0x140019313701312 09:40:35.934 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.934 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.934 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.934 [opensc-pkcs11] iso7816.c:533:iso7816_process_fci: file identifier: 0x0204 P:104037; T:0x140019313701312 09:40:35.934 [opensc-pkcs11] iso7816.c:480:iso7816_process_fci: shareable: no P:104037; T:0x140019313701312 09:40:35.934 [opensc-pkcs11] iso7816.c:500:iso7816_process_fci: type: working EF P:104037; T:0x140019313701312 09:40:35.934 [opensc-pkcs11] iso7816.c:501:iso7816_process_fci: EF structure: 1 P:104037; T:0x140019313701312 09:40:35.934 [opensc-pkcs11] iso7816.c:502:iso7816_process_fci: tag 0x82: 0x01 P:104037; T:0x140019313701312 09:40:35.934 [opensc-pkcs11] iso7816.c:471:iso7816_process_fci: bytes in file: 3584 P:104037; T:0x140019313701312 09:40:35.934 [opensc-pkcs11] card-cardos.c:661:cardos_select_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.934 [opensc-pkcs11] card.c:885:sc_select_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.934 [opensc-pkcs11] card.c:629:sc_read_binary: called; 3584 bytes at index 0 P:104037; T:0x140019313701312 09:40:35.934 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.934 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.934 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:35.934 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.934 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.934 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:35.934 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:35.934 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:0, P2:0, data(0) (nil) P:104037; T:0x140019313701312 09:40:35.934 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:35.934 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 00 00 00 01 B3 ....... P:104037; T:0x140019313701312 09:40:35.934 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:35.985 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): P:104037; T:0x140019313701312 09:40:35.985 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.985 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.985 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:35.985 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:35.985 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:35.985 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:35.985 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:35.985 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:35.985 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:35.985 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:1, P2:B3, data(0) (nil) P:104037; T:0x140019313701312 09:40:35.985 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:35.985 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 01 B3 00 01 B3 ....... P:104037; T:0x140019313701312 09:40:35.985 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:36.036 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 7B B7 36 E3 89 10 55 79 D2 F7 D3 B4 F5 CD 50 F5 {.6...Uy......P. 7E E7 3E 2E BC 29 B1 09 15 50 13 D6 CD 8C A3 68 ~.>..)...P.....h AB D8 01 5C 9D A3 74 00 F1 D0 15 7B 8F 3D 96 4E ...\..t....{.=.N 14 48 34 37 A5 BF 20 B3 9E D7 C7 C3 B5 70 49 60 .H47.. ......pI` B5 3E B2 80 7E 2B 23 AE 08 E0 A3 9B BE A1 8A 3A .>..~+#........: 49 A0 0E 24 EF 68 1C 4D 85 20 43 AD 97 44 93 65 I..$.h.M. C..D.e 9D 2B 70 51 89 75 07 8A D2 32 68 98 F8 95 45 F8 .+pQ.u...2h...E. DB E7 98 D6 FB 97 4F 29 DD A0 B3 5A 49 FF 69 99 ......O)...ZI.i. 8E 08 4F 1C 2A 7B FE C8 66 41 4F 43 DC BA F7 77 ..O.*{..fAOC...w 1A 79 20 2D 14 1A 44 85 4C 4D 70 16 52 7E 9D C5 .y -..D.LMp.R~.. 1C F1 16 B0 E6 54 64 1C EE 08 C5 CC D1 2C CA FD .....Td......,.. 25 1C 4D 11 12 4E 8A B2 13 4B 6D A0 34 9C B3 7A %.M..N...Km.4..z B2 9D 8A 1E 34 C3 1B A9 92 CA 62 69 B4 26 41 C2 ....4.....bi.&A. A5 A2 DE A3 2E E2 18 C1 CA F7 99 6C FA EA 94 30 ...........l...0 62 9B 6A B6 83 6D D9 92 A4 8E 72 AB 5D 10 BA 9B b.j..m....r.]... F5 C6 D4 4F 12 99 02 03 01 00 01 A3 82 02 B6 30 ...O...........0 82 02 B2 30 1D 06 03 55 1D 25 04 16 30 14 06 08 ...0...U.%..0... 2B 06 01 05 05 07 03 04 06 08 2B 06 01 05 05 07 +.........+..... 03 02 30 1F 06 03 55 1D 23 04 18 30 16 80 14 B0 ..0...U.#..0.... 18 42 AD 4A 24 81 5A 2A 20 2C 7D C4 C0 27 0C 7C .B.J$.Z* ,}..'.| D0 7A E1 30 82 01 2B 06 08 2B 06 01 05 05 07 01 .z.0..+..+...... 01 04 82 01 1D 30 82 01 19 30 41 06 08 2B 06 01 .....0...0A..+.. 05 05 07 30 01 86 35 68 74 74 70 3A 2F 2F 64 74 ...0..5http://dt 72 2D 6C 69 6D 69 74 65 64 2D 62 61 73 69 63 2D r-limited-basic- 63 61 2D 31 2D 34 2D 32 30 31 39 2E 6F 63 73 70 ca-1-4-2019.ocsp 2E 64 2D 74 72 75 73 74 2E 6E 65 74 30 50 06 08 .d-trust.net0P.. 2B 06 01 05 05 07 30 02 86 44 68 74 74 70 3A 2F +.....0..Dhttp:/ 2F 77 77 90 00 /ww.. P:104037; T:0x140019313701312 09:40:36.036 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.036 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.036 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:36.036 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:36.036 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:36.036 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:36.036 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.036 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:36.036 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:36.036 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:3, P2:66, data(0) (nil) P:104037; T:0x140019313701312 09:40:36.036 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:36.036 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 03 66 00 01 B3 ...f... P:104037; T:0x140019313701312 09:40:36.036 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:36.087 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 77 2E 64 2D 74 72 75 73 74 2E 6E 65 74 2F 63 67 w.d-trust.net/cg 69 2D 62 69 6E 2F 44 2D 54 52 55 53 54 5F 4C 69 i-bin/D-TRUST_Li 6D 69 74 65 64 5F 42 61 73 69 63 5F 43 41 5F 31 mited_Basic_CA_1 2D 34 5F 32 30 31 39 2E 63 72 74 30 81 81 06 08 -4_2019.crt0.... 2B 06 01 05 05 07 30 02 86 75 6C 64 61 70 3A 2F +.....0..uldap:/ 2F 64 69 72 65 63 74 6F 72 79 2E 64 2D 74 72 75 /directory.d-tru 73 74 2E 6E 65 74 2F 43 4E 3D 44 2D 54 52 55 53 st.net/CN=D-TRUS 54 25 32 30 4C 69 6D 69 74 65 64 25 32 30 42 61 T%20Limited%20Ba 73 69 63 25 32 30 43 41 25 32 30 31 2D 34 25 32 sic%20CA%201-4%2 30 32 30 31 39 2C 4F 3D 44 2D 54 72 75 73 74 25 02019,O=D-Trust% 32 30 47 6D 62 48 2C 43 3D 44 45 3F 63 41 43 65 20GmbH,C=DE?cACe 72 74 69 66 69 63 61 74 65 3F 62 61 73 65 3F 30 rtificate?base?0 18 06 03 55 1D 20 04 11 30 0F 30 0D 06 0B 2B 06 ...U. ..0.0...+. 01 04 01 A5 34 02 83 74 01 30 81 D3 06 03 55 1D ....4..t.0....U. 1F 04 81 CB 30 81 C8 30 81 C5 A0 81 C2 A0 81 BF ....0..0........ 86 40 68 74 74 70 3A 2F 2F 63 72 6C 2E 64 2D 74 .@http://crl.d-t 72 75 73 74 2E 6E 65 74 2F 63 72 6C 2F 64 2D 74 rust.net/crl/d-t 72 75 73 74 5F 6C 69 6D 69 74 65 64 5F 62 61 73 rust_limited_bas 69 63 5F 63 61 5F 31 2D 34 5F 32 30 31 39 2E 63 ic_ca_1-4_2019.c 72 6C 86 7B 6C 64 61 70 3A 2F 2F 64 69 72 65 63 rl.{ldap://direc 74 6F 72 79 2E 64 2D 74 72 75 73 74 2E 6E 65 74 tory.d-trust.net 2F 43 4E 3D 44 2D 54 52 55 53 54 25 32 30 4C 69 /CN=D-TRUST%20Li 6D 69 74 65 64 25 32 30 42 61 73 69 63 25 32 30 mited%20Basic%20 43 41 25 32 30 31 2D 34 25 32 30 32 30 31 39 2C CA%201-4%202019, 4F 3D 44 2D 54 72 75 73 74 25 32 30 47 6D 62 48 O=D-Trust%20GmbH 2C 43 3D 44 45 3F 63 65 72 74 69 66 69 63 61 74 ,C=DE?certificat 65 72 65 76 6F 63 61 74 69 6F 6E 6C 69 73 74 30 erevocationlist0 1D 06 03 90 00 ..... P:104037; T:0x140019313701312 09:40:36.087 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.087 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.087 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:36.087 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:36.087 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:36.087 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:36.087 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.087 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:36.087 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:36.087 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:5, P2:19, data(0) (nil) P:104037; T:0x140019313701312 09:40:36.087 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:36.087 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 05 19 00 01 B3 ....... P:104037; T:0x140019313701312 09:40:36.087 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:36.139 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): P:104037; T:0x140019313701312 09:40:36.139 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.139 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.139 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:36.139 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:36.139 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:36.139 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:36.139 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.139 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:36.139 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:36.139 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:6, P2:CC, data(0) (nil) P:104037; T:0x140019313701312 09:40:36.139 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:36.139 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 06 CC 00 01 B3 ....... P:104037; T:0x140019313701312 09:40:36.139 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:36.190 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104037; T:0x140019313701312 09:40:36.190 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.190 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.190 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:36.190 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:36.190 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:36.190 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:36.190 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.190 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:36.190 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:36.190 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:8, P2:7F, data(0) (nil) P:104037; T:0x140019313701312 09:40:36.190 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:36.190 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 08 7F 00 01 B3 ....... P:104037; T:0x140019313701312 09:40:36.190 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:36.241 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104037; T:0x140019313701312 09:40:36.241 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.241 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.241 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:36.241 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:36.241 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:36.241 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:36.241 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.241 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:36.241 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:36.241 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:A, P2:32, data(0) (nil) P:104037; T:0x140019313701312 09:40:36.241 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:36.241 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 0A 32 00 01 B3 ...2... P:104037; T:0x140019313701312 09:40:36.241 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:36.293 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104037; T:0x140019313701312 09:40:36.293 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.293 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.293 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:36.293 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:36.293 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:36.293 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:36.293 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.293 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:36.293 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:36.293 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:B, P2:E5, data(0) (nil) P:104037; T:0x140019313701312 09:40:36.293 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:36.293 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 0B E5 00 01 B3 ....... P:104037; T:0x140019313701312 09:40:36.293 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:36.345 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104037; T:0x140019313701312 09:40:36.345 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.345 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.345 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:36.345 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:36.345 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:36.345 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:36.345 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.345 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:36.345 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:36.345 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:D, P2:98, data(0) (nil) P:104037; T:0x140019313701312 09:40:36.345 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:36.345 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (5 bytes): 00 B0 0D 98 68 ....h P:104037; T:0x140019313701312 09:40:36.345 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (106 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 90 00 .......... P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 104 P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] card.c:678:sc_read_binary: returning with: 3584 P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] pkcs15.c:2627:sc_pkcs15_read_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] pkcs15-cert.c:88:parse_x509_cert: called P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=1656, depth 0 P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'tbsCertificate', tag 0x20000010 P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'tbsCertificate', raw data:A0030201020210795500F99B21D556D0... P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=1376, depth 1 P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0xa0000000, OPTIONAL P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:020102 P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=3, depth 2 P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0x2 P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:02 P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'version' returned 2 P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'serialNumber', tag 0x2 P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'serialNumber', raw data:795500F99B21D556D0AD26187BE5BD80 P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signature', tag 0x20000010 P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signature', raw data:06092A864886F70D01010B0500 P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'issuer', tag 0x20000010 P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'issuer', raw data:310B3009060355040613024445311530... P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'validity', tag 0x20000010 P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'validity', raw data:170D3233303832343039353334355A17... P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subject', tag 0x20000010 P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subject', raw data:310B3009060355040613024445311430... P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subjectPublicKeyInfo', tag 0x20000010 P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subjectPublicKeyInfo', raw data:300D06092A864886F70D010101050003... P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] pkcs15-pubkey.c:1327:sc_pkcs15_pubkey_from_spki_fields: sc_pkcs15_pubkey_from_spki_fields() called: 0x55b585107e2c:418 300D06092A864886F70D010101050003 82018F003082018A0282018100A42A4B A3AEE0BBBE1DB0040B2836A61FE8A5E0 A9671AC3509EF29AA91FE5949C22F936 A31F8AA40AEC65D14DA3EDB6AB94ADF0 01228F7EA6D9B6B7474215B43B2C4A59 152348F1DC26CA1BCADE91E7639B46C6 B7411F130BFE5E121835BF1AF4BF59D5 093A3C97715614DA0436D9352B101A8C 49A2993B20D62C3AD14746BC4E5905B4 CCC3BE85577DC07BB736E389105579D2 F7D3B4F5CD50F57EE73E2EBC29B10915 5013D6CD8CA368ABD8015C9DA37400F1 D0157B8F3D964E14483437A5BF20B39E D7C7C3B5704960B53EB2807E2B23AE08 E0A39BBEA18A3A49A00E24EF681C4D85 2043AD974493659D2B70518975078AD2 326898F89545F8DBE798D6FB974F29DD A0B35A49FF69998E084F1C2A7BFEC866 414F43DCBAF7771A79202D141A44854C 4D7016527E9DC51CF116B0E654641CEE 08C5CCD12CCAFD251C4D11124E8AB213 4B6DA0349CB37AB29D8A1E34C31BA992 CA6269B42641C2A5A2DEA32EE218C1CA F7996CFAEA9430629B6AB6836DD992A4 8E72AB5D10BA9BF5C6D44F1299020301 0001 P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=418, depth 0 P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x20000010 P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:06092A864886F70D0101010500 P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] pkcs15-algo.c:494:sc_asn1_decode_algorithm_id: called P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=13, depth 1 P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x6 P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:2A864886F70D010101 P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'nullParam', tag 0x5, OPTIONAL P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'nullParam', raw data: P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] pkcs15-algo.c:502:sc_asn1_decode_algorithm_id: decoded OID '1.2.840.113549.1.1.1' P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] pkcs15-algo.c:519:sc_asn1_decode_algorithm_id: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.359 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subjectPublicKey', tag 0x3 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subjectPublicKey', raw data:003082018A0282018100A42A4BA3AEE0... P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] pkcs15-pubkey.c:1368:sc_pkcs15_pubkey_from_spki_fields: DEE pk_alg.algorithm=0 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] pkcs15-pubkey.c:560:sc_pkcs15_decode_pubkey_rsa: called P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=398, depth 0 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'publicKeyCoefficients', tag 0x20000010 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'publicKeyCoefficients', raw data:0282018100A42A4BA3AEE0BBBE1DB004... P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=394, depth 1 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'modulus', tag 0x2 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'modulus', raw data:00A42A4BA3AEE0BBBE1DB0040B2836A6... P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'exponent', tag 0x2 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'exponent', raw data:010001 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] pkcs15-pubkey.c:571:sc_pkcs15_decode_pubkey_rsa: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] pkcs15-pubkey.c:1425:sc_pkcs15_pubkey_from_spki_fields: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'extensions', tag 0xa0000003, OPTIONAL P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'extensions', raw data:308202B2301D0603551D250416301406... P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=694, depth 2 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509v3', tag 0x20000010, OPTIONAL P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509v3', raw data:301D0603551D250416301406082B0601... P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signatureAlgorithm', tag 0x20000010 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signatureAlgorithm', raw data:06092A864886F70D01010B0500 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] pkcs15-algo.c:494:sc_asn1_decode_algorithm_id: called P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=13, depth 1 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x6 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:2A864886F70D01010B P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'nullParam', tag 0x5, OPTIONAL P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'nullParam', raw data: P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] pkcs15-algo.c:502:sc_asn1_decode_algorithm_id: decoded OID '1.2.840.113549.1.1.11' P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] pkcs15-algo.c:519:sc_asn1_decode_algorithm_id: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signatureValue', tag 0x3 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signatureValue', raw data:00891B8A7ACB0DB9CABEFCB7AADA979A... P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'serialNumber' P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x02, parm=0x55b5850fbfb0, len=16 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=18 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'subject' P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x20000010, parm=0x55b5850fc660, len=102 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=104 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'issuer' P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x20000010, parm=0x55b5850fc1d0, len=80 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=82 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] pkcs15-cert.c:137:parse_x509_cert: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] pkcs15-cert.c:408:sc_pkcs15_read_certificate: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] pkcs15-cert.c:88:parse_x509_cert: called P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=1656, depth 0 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'tbsCertificate', tag 0x20000010 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'tbsCertificate', raw data:A0030201020210795500F99B21D556D0... P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=1376, depth 1 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0xa0000000, OPTIONAL P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:020102 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=3, depth 2 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0x2 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:02 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'version' returned 2 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'serialNumber', tag 0x2 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'serialNumber', raw data:795500F99B21D556D0AD26187BE5BD80 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signature', tag 0x20000010 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signature', raw data:06092A864886F70D01010B0500 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'issuer', tag 0x20000010 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'issuer', raw data:310B3009060355040613024445311530... P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'validity', tag 0x20000010 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'validity', raw data:170D3233303832343039353334355A17... P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subject', tag 0x20000010 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subject', raw data:310B3009060355040613024445311430... P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subjectPublicKeyInfo', tag 0x20000010 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subjectPublicKeyInfo', raw data:300D06092A864886F70D010101050003... P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] pkcs15-pubkey.c:1327:sc_pkcs15_pubkey_from_spki_fields: sc_pkcs15_pubkey_from_spki_fields() called: 0x55b58510910c:418 300D06092A864886F70D010101050003 82018F003082018A0282018100A42A4B A3AEE0BBBE1DB0040B2836A61FE8A5E0 A9671AC3509EF29AA91FE5949C22F936 A31F8AA40AEC65D14DA3EDB6AB94ADF0 01228F7EA6D9B6B7474215B43B2C4A59 152348F1DC26CA1BCADE91E7639B46C6 B7411F130BFE5E121835BF1AF4BF59D5 093A3C97715614DA0436D9352B101A8C 49A2993B20D62C3AD14746BC4E5905B4 CCC3BE85577DC07BB736E389105579D2 F7D3B4F5CD50F57EE73E2EBC29B10915 5013D6CD8CA368ABD8015C9DA37400F1 D0157B8F3D964E14483437A5BF20B39E D7C7C3B5704960B53EB2807E2B23AE08 E0A39BBEA18A3A49A00E24EF681C4D85 2043AD974493659D2B70518975078AD2 326898F89545F8DBE798D6FB974F29DD A0B35A49FF69998E084F1C2A7BFEC866 414F43DCBAF7771A79202D141A44854C 4D7016527E9DC51CF116B0E654641CEE 08C5CCD12CCAFD251C4D11124E8AB213 4B6DA0349CB37AB29D8A1E34C31BA992 CA6269B42641C2A5A2DEA32EE218C1CA F7996CFAEA9430629B6AB6836DD992A4 8E72AB5D10BA9BF5C6D44F1299020301 0001 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=418, depth 0 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x20000010 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:06092A864886F70D0101010500 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] pkcs15-algo.c:494:sc_asn1_decode_algorithm_id: called P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=13, depth 1 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x6 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:2A864886F70D010101 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'nullParam', tag 0x5, OPTIONAL P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'nullParam', raw data: P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] pkcs15-algo.c:502:sc_asn1_decode_algorithm_id: decoded OID '1.2.840.113549.1.1.1' P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] pkcs15-algo.c:519:sc_asn1_decode_algorithm_id: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subjectPublicKey', tag 0x3 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subjectPublicKey', raw data:003082018A0282018100A42A4BA3AEE0... P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] pkcs15-pubkey.c:1368:sc_pkcs15_pubkey_from_spki_fields: DEE pk_alg.algorithm=0 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] pkcs15-pubkey.c:560:sc_pkcs15_decode_pubkey_rsa: called P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=398, depth 0 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'publicKeyCoefficients', tag 0x20000010 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'publicKeyCoefficients', raw data:0282018100A42A4BA3AEE0BBBE1DB004... P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=394, depth 1 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'modulus', tag 0x2 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'modulus', raw data:00A42A4BA3AEE0BBBE1DB0040B2836A6... P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'exponent', tag 0x2 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'exponent', raw data:010001 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] pkcs15-pubkey.c:571:sc_pkcs15_decode_pubkey_rsa: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] pkcs15-pubkey.c:1425:sc_pkcs15_pubkey_from_spki_fields: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'extensions', tag 0xa0000003, OPTIONAL P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'extensions', raw data:308202B2301D0603551D250416301406... P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=694, depth 2 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509v3', tag 0x20000010, OPTIONAL P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509v3', raw data:301D0603551D250416301406082B0601... P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signatureAlgorithm', tag 0x20000010 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signatureAlgorithm', raw data:06092A864886F70D01010B0500 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] pkcs15-algo.c:494:sc_asn1_decode_algorithm_id: called P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=13, depth 1 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x6 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:2A864886F70D01010B P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'nullParam', tag 0x5, OPTIONAL P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'nullParam', raw data: P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] pkcs15-algo.c:502:sc_asn1_decode_algorithm_id: decoded OID '1.2.840.113549.1.1.11' P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] pkcs15-algo.c:519:sc_asn1_decode_algorithm_id: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signatureValue', tag 0x3 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signatureValue', raw data:00891B8A7ACB0DB9CABEFCB7AADA979A... P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'serialNumber' P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x02, parm=0x55b5850fbfb0, len=16 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=18 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'subject' P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x20000010, parm=0x55b5850fc660, len=102 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=104 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'issuer' P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x20000010, parm=0x55b5850fc1d0, len=80 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=82 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] pkcs15-cert.c:137:parse_x509_cert: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] pkcs15-cert.c:364:sc_pkcs15_pubkey_from_cert: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] framework-pkcs15.c:642:pkcs15_cert_extract_label: pkcs15_cert_extract_label() called. Current label: Authentisierungszertifikat P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] pkcs15-cert.c:381:sc_pkcs15_read_certificate: called P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] pkcs15.c:2473:sc_pkcs15_read_file: called P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] pkcs15.c:2474:sc_pkcs15_read_file: path=3f0001030201, index=0, count=-1 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] card.c:850:sc_select_file: called; type=2, path=3f0001030201 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] card-cardos.c:657:cardos_select_file: called P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:A4, P1:8, P2:0, data(4) 0x7ffd3bce2642 P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (10 bytes): 00 A4 08 00 04 01 03 02 01 00 .......... P:104037; T:0x140019313701312 09:40:36.360 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:36.372 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (56 bytes): 6F 81 33 83 02 02 01 82 01 01 80 02 0E 00 88 00 o.3............. 85 01 00 8A 01 05 AB 1E 80 01 01 90 00 80 01 02 ................ A0 10 A4 06 83 01 01 95 01 80 A4 06 83 01 03 95 ................ 01 08 81 00 97 00 90 00 ........ P:104037; T:0x140019313701312 09:40:36.372 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.372 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.372 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:36.372 [opensc-pkcs11] iso7816.c:533:iso7816_process_fci: file identifier: 0x0201 P:104037; T:0x140019313701312 09:40:36.372 [opensc-pkcs11] iso7816.c:480:iso7816_process_fci: shareable: no P:104037; T:0x140019313701312 09:40:36.372 [opensc-pkcs11] iso7816.c:500:iso7816_process_fci: type: working EF P:104037; T:0x140019313701312 09:40:36.372 [opensc-pkcs11] iso7816.c:501:iso7816_process_fci: EF structure: 1 P:104037; T:0x140019313701312 09:40:36.372 [opensc-pkcs11] iso7816.c:502:iso7816_process_fci: tag 0x82: 0x01 P:104037; T:0x140019313701312 09:40:36.372 [opensc-pkcs11] iso7816.c:471:iso7816_process_fci: bytes in file: 3584 P:104037; T:0x140019313701312 09:40:36.372 [opensc-pkcs11] card-cardos.c:661:cardos_select_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.372 [opensc-pkcs11] card.c:885:sc_select_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.372 [opensc-pkcs11] card.c:629:sc_read_binary: called; 3584 bytes at index 0 P:104037; T:0x140019313701312 09:40:36.372 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:36.372 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.372 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:36.372 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:36.372 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.372 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:36.372 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:36.372 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:0, P2:0, data(0) (nil) P:104037; T:0x140019313701312 09:40:36.372 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:36.372 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 00 00 00 01 B3 ....... P:104037; T:0x140019313701312 09:40:36.372 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:36.424 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): P:104037; T:0x140019313701312 09:40:36.424 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.424 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.424 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:36.424 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:36.424 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:36.424 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:36.424 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.424 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:36.424 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:36.424 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:1, P2:B3, data(0) (nil) P:104037; T:0x140019313701312 09:40:36.424 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:36.424 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 01 B3 00 01 B3 ....... P:104037; T:0x140019313701312 09:40:36.424 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:36.475 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): B1 25 DB 04 9A 8E E6 67 2E 45 07 B4 8F E2 D3 55 .%.....g.E.....U DE 8C 9E 90 8B 4C E0 01 7C B6 DD DE 93 EF 43 B9 .....L..|.....C. C7 3D 62 82 6E 0C CC 8C 1D 32 33 9F 13 76 9B 7F .=b.n....23..v.. FA 9D 72 DF F7 EB EF 79 E9 1D EC 28 56 9F 97 05 ..r....y...(V... 57 16 C2 F9 F7 15 09 43 31 FF D2 A8 14 96 BD 65 W......C1......e 55 54 E6 5A 16 ED B3 C1 1D 27 B0 C8 6E CE D7 F8 UT.Z.....'..n... 34 62 A6 B4 DB 97 A9 86 F9 1D 0A 1A 70 5B FD A4 4b..........p[.. 42 E4 E9 45 DC DF FB 2E CD 6A 4E 0C CF 11 93 2F B..E.....jN..../ 54 CA 20 CB DF 65 02 20 F2 97 E1 2B 49 33 0C A8 T. ..e. ...+I3.. 4C BE 82 F9 D0 A2 62 00 32 85 70 2A 0A 3A D1 3D L.....b.2.p*.:.= 88 B6 31 93 CD D8 18 59 B1 C9 6C C3 48 B7 66 43 ..1....Y..l.H.fC C7 4D E4 28 21 E4 D0 AC 58 45 62 EA FD 1D E9 14 .M.(!...XEb..... 33 D3 B0 50 94 68 2A FE 83 43 3F D6 4D C3 D6 BB 3..P.h*..C?.M... 3E 82 71 2C 4A 3C 53 65 97 2B 19 73 44 67 8D 74 >.q,J.{.v...]...$\m/ 6E BB 51 9F E5 DF E0 12 74 5E 30 76 E2 46 67 A4 n.Q.....t^0v.Fg. 81 D5 E5 B5 C5 D1 26 B5 34 BF DF 1E 01 CA E2 53 ......&.4......S 61 70 0D B3 B7 35 AD 56 B6 A4 85 8A F6 71 19 C0 ap...5.V.....q.. B7 34 7E B7 E2 4D 27 7E B5 FA 52 54 30 D3 23 70 .4~..M'~..RT0.#p A3 97 05 E1 02 03 01 00 01 A3 82 03 94 30 82 03 .............0.. 90 30 1F 06 03 55 1D 23 04 18 30 16 80 14 59 BD .0...U.#..0...Y. 97 D9 75 41 15 30 F7 4B 95 79 4D 5A 56 03 27 0F ..uA.0.K.yMZV.'. 0A E0 30 81 C7 06 08 2B 06 01 05 05 07 01 03 04 ..0....+........ 81 BA 30 81 B7 30 08 06 06 04 00 8E 46 01 01 30 ..0..0......F..0 08 06 06 04 00 8E 46 01 04 30 81 8B 06 06 04 00 ......F..0...... 8E 46 01 05 30 81 80 30 3E 16 38 68 74 74 70 3A .F..0..0>.8http: 2F 2F 77 77 77 2E 64 2D 74 72 75 73 74 2E 6E 65 //www.d-trust.ne 74 2F 69 90 00 t/i.. P:104037; T:0x140019313701312 09:40:36.475 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.475 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.475 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:36.475 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:36.475 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:36.475 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:36.475 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.475 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:36.475 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:36.475 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:3, P2:66, data(0) (nil) P:104037; T:0x140019313701312 09:40:36.475 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:36.475 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 03 66 00 01 B3 ...f... P:104037; T:0x140019313701312 09:40:36.475 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:36.526 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 6E 74 65 72 6E 65 74 2F 66 69 6C 65 73 2F 44 2D nternet/files/D- 54 52 55 53 54 5F 50 4B 49 5F 44 53 2E 70 64 66 TRUST_PKI_DS.pdf 13 02 64 65 30 3E 16 38 68 74 74 70 3A 2F 2F 77 ..de0>.8http://w 77 77 2E 64 2D 74 72 75 73 74 2E 6E 65 74 2F 69 ww.d-trust.net/i 6E 74 65 72 6E 65 74 2F 66 69 6C 65 73 2F 44 2D nternet/files/D- 54 52 55 53 54 5F 50 4B 49 5F 44 53 2E 70 64 66 TRUST_PKI_DS.pdf 13 02 65 6E 30 13 06 06 04 00 8E 46 01 06 30 09 ..en0......F..0. 06 07 04 00 8E 46 01 06 01 30 82 01 03 06 08 2B .....F...0.....+ 06 01 05 05 07 01 01 04 81 F6 30 81 F3 30 36 06 ..........0..06. 08 2B 06 01 05 05 07 30 01 86 2A 68 74 74 70 3A .+.....0..*http: 2F 2F 64 74 72 2D 63 61 2D 33 2D 32 31 2D 31 2D //dtr-ca-3-21-1- 32 30 32 31 2E 6F 63 73 70 2E 64 2D 74 72 75 73 2021.ocsp.d-trus 74 2E 6E 65 74 30 45 06 08 2B 06 01 05 05 07 30 t.net0E..+.....0 02 86 39 68 74 74 70 3A 2F 2F 77 77 77 2E 64 2D ..9http://www.d- 74 72 75 73 74 2E 6E 65 74 2F 63 67 69 2D 62 69 trust.net/cgi-bi 6E 2F 44 2D 54 52 55 53 54 5F 43 41 5F 33 2D 32 n/D-TRUST_CA_3-2 31 2D 31 5F 32 30 32 31 2E 63 72 74 30 72 06 08 1-1_2021.crt0r.. 2B 06 01 05 05 07 30 02 86 66 6C 64 61 70 3A 2F +.....0..fldap:/ 2F 64 69 72 65 63 74 6F 72 79 2E 64 2D 74 72 75 /directory.d-tru 73 74 2E 6E 65 74 2F 43 4E 3D 44 2D 54 52 55 53 st.net/CN=D-TRUS 54 25 32 30 43 41 25 32 30 33 2D 32 31 2D 31 25 T%20CA%203-21-1% 32 30 32 30 32 31 2C 4F 3D 44 2D 54 72 75 73 74 202021,O=D-Trust 25 32 30 47 6D 62 48 2C 43 3D 44 45 3F 63 41 43 %20GmbH,C=DE?cAC 65 72 74 69 66 69 63 61 74 65 3F 62 61 73 65 3F ertificate?base? 30 71 06 03 55 1D 20 04 6A 30 68 30 09 06 07 04 0q..U. .j0h0.... 00 8B EC 40 01 02 30 5B 06 0B 2B 06 01 04 01 A5 ...@..0[..+..... 34 02 81 16 01 30 4C 30 4A 06 08 2B 06 01 05 05 4....0L0J..+.... 07 02 01 90 00 ..... P:104037; T:0x140019313701312 09:40:36.526 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.526 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.526 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:36.526 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:36.526 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:36.526 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:36.526 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.526 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:36.526 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:36.526 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:5, P2:19, data(0) (nil) P:104037; T:0x140019313701312 09:40:36.526 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:36.526 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 05 19 00 01 B3 ....... P:104037; T:0x140019313701312 09:40:36.526 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:36.576 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 16 3E 68 74 74 70 3A 2F 2F 77 77 77 2E 64 2D 74 .>http://www.d-t 72 75 73 74 2E 6E 65 74 2F 69 6E 74 65 72 6E 65 rust.net/interne 74 2F 66 69 6C 65 73 2F 44 2D 54 52 55 53 54 5F t/files/D-TRUST_ 52 6F 6F 74 5F 50 4B 49 5F 43 50 53 2E 70 64 66 Root_PKI_CPS.pdf 30 81 F9 06 03 55 1D 1F 04 81 F1 30 81 EE 30 81 0....U.....0..0. EB A0 81 E8 A0 81 E5 86 35 68 74 74 70 3A 2F 2F ........5http:// 63 72 6C 2E 64 2D 74 72 75 73 74 2E 6E 65 74 2F crl.d-trust.net/ 63 72 6C 2F 64 2D 74 72 75 73 74 5F 63 61 5F 33 crl/d-trust_ca_3 2D 32 31 2D 31 5F 32 30 32 31 2E 63 72 6C 86 6C -21-1_2021.crl.l 6C 64 61 70 3A 2F 2F 64 69 72 65 63 74 6F 72 79 ldap://directory 2E 64 2D 74 72 75 73 74 2E 6E 65 74 2F 43 4E 3D .d-trust.net/CN= 44 2D 54 52 55 53 54 25 32 30 43 41 25 32 30 33 D-TRUST%20CA%203 2D 32 31 2D 31 25 32 30 32 30 32 31 2C 4F 3D 44 -21-1%202021,O=D 2D 54 72 75 73 74 25 32 30 47 6D 62 48 2C 43 3D -Trust%20GmbH,C= 44 45 3F 63 65 72 74 69 66 69 63 61 74 65 72 65 DE?certificatere 76 6F 63 61 74 69 6F 6E 6C 69 73 74 86 3E 68 74 vocationlist.>ht 74 70 3A 2F 2F 63 64 6E 2E 64 2D 74 72 75 73 74 tp://cdn.d-trust 2D 63 6C 6F 75 64 63 72 6C 2E 6E 65 74 2F 63 72 -cloudcrl.net/cr 6C 2F 64 2D 74 72 75 73 74 5F 63 61 5F 33 2D 32 l/d-trust_ca_3-2 31 2D 31 5F 32 30 32 31 2E 63 72 6C 30 1D 06 03 1-1_2021.crl0... 55 1D 0E 04 16 04 14 A9 DB EB AC 79 7C C5 70 76 U..........y|.pv A3 70 43 34 C3 7B 32 38 0C 26 D2 30 0E 06 03 55 .pC4.{28.&.0...U 1D 0F 01 01 FF 04 04 03 02 06 40 30 3D 06 09 2A ..........@0=..* 86 48 86 F7 0D 01 01 0A 30 30 A0 0D 30 0B 06 09 .H......00..0... 60 86 48 01 65 03 04 02 03 A1 1A 30 18 06 09 2A `.H.e......0...* 86 48 86 F7 0D 01 01 08 30 0B 06 09 60 86 48 01 .H......0...`.H. 65 03 04 02 03 A2 03 02 01 40 03 82 02 01 00 9C e........@...... 0E 71 F3 90 00 .q... P:104037; T:0x140019313701312 09:40:36.576 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.576 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.576 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:36.576 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:36.576 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:36.576 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:36.576 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.576 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:36.576 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:36.576 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:6, P2:CC, data(0) (nil) P:104037; T:0x140019313701312 09:40:36.576 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:36.576 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 06 CC 00 01 B3 ....... P:104037; T:0x140019313701312 09:40:36.576 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:36.626 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 3F 84 0C 6E 65 3F 64 91 CF CA 04 07 AF 75 B1 ED ?..ne?d......u.. 1D D4 5B 0C DE 3A BD 6C 55 8A 06 7F D0 AF 2C 4F ..[..:.lU.....,O FB D6 AE 2F A1 6E DE B0 F4 26 3F AA A0 F7 2E DC .../.n...&?..... 7D 8D AE 1A 48 29 6F E3 0D 40 E8 0D 4F 37 B9 61 }...H)o..@..O7.a E4 E6 98 3C 22 CF 23 61 55 06 0A AA B4 2D 29 37 ...<".#aU....-)7 F2 71 BF D6 FA CF E8 3F 02 3E 7B 05 B9 1D 32 09 .q.....?.>{...2. A8 4F 83 B4 61 D8 1B E0 08 18 CB A3 19 DA 57 B8 .O..a.........W. 0E B4 40 50 BB 14 93 37 0C 33 35 AC 5F 52 EF 24 ..@P...7.35._R.$ EA 09 0C A8 F7 11 84 0C F1 88 24 75 A6 B2 40 D4 ..........$u..@. BF 89 32 ED 7A 55 9C 29 90 9F 09 EF F4 D7 9A 88 ..2.zU.)........ 14 52 D4 78 6B 7A 88 A3 07 3D 2D 5D 01 95 88 C2 .R.xkz...=-].... B8 71 91 6C 1F 77 85 11 E4 37 C6 94 14 C1 1C CB .q.l.w...7...... 76 C3 7B DB DA 2E 3C 4E AC 1D FE A0 4A 74 5E AA v.{....".hm...i3.. E4 75 E5 E3 78 5D F6 C4 56 ED 37 CF 8A 35 20 44 .u..x]..V.7..5 D 04 32 66 26 D4 6C 84 DF F9 4A EB E8 14 6C 68 80 .2f&.l...J...lh. C2 CB CE 6C C2 E4 CB 9D 65 6D C6 6F 8A 7E B1 50 ...l....em.o.~.P A3 34 1F 61 75 CF 02 03 01 00 01 A3 82 02 97 30 .4.au..........0 82 02 93 30 1F 06 03 55 1D 23 04 18 30 16 80 14 ...0...U.#..0... E3 68 E2 17 08 4C C9 8E 1C 62 44 0C A9 29 91 02 .h...L...bD..).. 62 0B A3 93 30 82 01 32 06 08 2B 06 01 05 05 07 b...0..2..+..... 01 01 04 82 01 24 30 82 01 20 30 40 06 08 2B 06 .....$0.. 0@..+. 01 05 05 07 30 01 86 34 68 74 74 70 3A 2F 2F 6C ....0..4http://l 69 6D 69 74 65 64 2D 62 61 73 69 63 2D 72 6F 6F imited-basic-roo 74 2D 63 61 2D 31 2D 32 30 31 39 2E 6F 63 73 70 t-ca-1-2019.ocsp 2E 64 2D 74 72 75 73 74 2E 6E 65 74 30 53 06 08 .d-trust.net0S.. 2B 06 01 05 05 07 30 02 86 47 68 74 74 70 3A 2F +.....0..Ghttp:/ 2F 77 77 77 2E 64 2D 74 72 75 73 74 2E 6E 65 74 /www.d-trust.net 2F 63 67 69 2D 62 69 6E 2F 44 2D 54 52 55 53 54 /cgi-bin/D-TRUST 5F 4C 69 6D 69 74 65 64 5F 42 61 73 69 63 5F 52 _Limited_Basic_R 6F 6F 74 5F 43 41 5F 31 5F 32 30 31 39 2E 63 72 oot_CA_1_2019.cr 74 30 81 86 06 08 2B 06 01 05 05 07 30 02 86 7A t0....+.....0..z 6C 64 61 70 3A 2F 2F 64 69 72 65 63 74 6F 72 79 ldap://directory 2E 64 2D 74 72 75 73 74 2E 6E 65 74 2F 43 4E 3D .d-trust.net/CN= 44 2D 54 52 55 53 54 25 32 30 4C 69 6D 69 74 65 D-TRUST%20Limite 64 25 32 30 42 61 73 69 63 25 32 30 52 6F 6F 74 d%20Basic%20Root 25 32 30 43 41 25 32 30 31 25 32 30 32 30 31 39 %20CA%201%202019 2C 4F 3D 44 2D 54 72 75 73 74 25 32 30 47 6D 62 ,O=D-Trust%20Gmb 48 2C 43 3D 44 45 3F 63 41 43 65 72 74 69 66 69 H,C=DE?cACertifi 63 61 74 90 00 cat.. P:104037; T:0x140019313701312 09:40:36.911 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.911 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.911 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:36.911 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:36.911 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:36.911 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:36.911 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.911 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:36.911 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:36.911 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:3, P2:66, data(0) (nil) P:104037; T:0x140019313701312 09:40:36.911 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:36.911 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 03 66 00 01 B3 ...f... P:104037; T:0x140019313701312 09:40:36.911 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:36.962 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 65 3F 62 61 73 65 3F 30 18 06 03 55 1D 20 04 11 e?base?0...U. .. 30 0F 30 0D 06 0B 2B 06 01 04 01 A5 34 02 83 74 0.0...+.....4..t 01 30 81 DC 06 03 55 1D 1F 04 81 D4 30 81 D1 30 .0....U.....0..0 81 CE A0 81 CB A0 81 C8 86 81 80 6C 64 61 70 3A ...........ldap: 2F 2F 64 69 72 65 63 74 6F 72 79 2E 64 2D 74 72 //directory.d-tr 75 73 74 2E 6E 65 74 2F 43 4E 3D 44 2D 54 52 55 ust.net/CN=D-TRU 53 54 25 32 30 4C 69 6D 69 74 65 64 25 32 30 42 ST%20Limited%20B 61 73 69 63 25 32 30 52 6F 6F 74 25 32 30 43 41 asic%20Root%20CA 25 32 30 31 25 32 30 32 30 31 39 2C 4F 3D 44 2D %201%202019,O=D- 54 72 75 73 74 25 32 30 47 6D 62 48 2C 43 3D 44 Trust%20GmbH,C=D 45 3F 63 65 72 74 69 66 69 63 61 74 65 72 65 76 E?certificaterev 6F 63 61 74 69 6F 6E 6C 69 73 74 86 43 68 74 74 ocationlist.Chtt 70 3A 2F 2F 63 72 6C 2E 64 2D 74 72 75 73 74 2E p://crl.d-trust. 6E 65 74 2F 63 72 6C 2F 64 2D 74 72 75 73 74 5F net/crl/d-trust_ 6C 69 6D 69 74 65 64 5F 62 61 73 69 63 5F 72 6F limited_basic_ro 6F 74 5F 63 61 5F 31 5F 32 30 31 39 2E 63 72 6C ot_ca_1_2019.crl 30 1D 06 03 55 1D 0E 04 16 04 14 B0 18 42 AD 4A 0...U........B.J 24 81 5A 2A 20 2C 7D C4 C0 27 0C 7C D0 7A E1 30 $.Z* ,}..'.|.z.0 0E 06 03 55 1D 0F 01 01 FF 04 04 03 02 01 06 30 ...U...........0 12 06 03 55 1D 13 01 01 FF 04 08 30 06 01 01 FF ...U.......0.... 02 01 00 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B ...0...*.H...... 05 00 03 82 01 01 00 AD 4B 41 D6 7D 9E 90 D7 FC ........KA.}.... E6 4A 09 65 18 87 29 7C 03 A3 C6 23 A6 72 68 EF .J.e..)|...#.rh. B6 B0 FE A4 7A B2 7D 4E C1 76 A9 04 17 49 DC AF ....z.}N.v...I.. D0 C4 8E 97 45 F1 85 89 40 25 6C 93 62 1F A1 8E ....E...@%l.b... 44 FB C5 7D 5D 94 13 12 C6 AA 70 B4 4F 74 47 F7 D..}].....p.OtG. BC DD 09 C5 68 C7 7C E8 8A 3D 3A 1F E5 45 6F BB ....h.|..=:..Eo. 35 E2 57 90 00 5.W.. P:104037; T:0x140019313701312 09:40:36.962 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.962 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.962 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:36.962 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:36.962 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:36.962 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:36.962 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:36.962 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:36.962 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:36.962 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:5, P2:19, data(0) (nil) P:104037; T:0x140019313701312 09:40:36.962 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:36.962 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 05 19 00 01 B3 ....... P:104037; T:0x140019313701312 09:40:36.962 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:37.012 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 0A DA 84 1D BD 25 77 B2 79 8F 07 0B C1 39 D7 6C .....%w.y....9.l 9A BE 19 25 68 75 66 38 AB BA 8F 22 6D C3 B8 2F ...%huf8..."m../ 74 E9 D7 47 26 3F 1C 33 75 B8 77 ED CA FE 36 05 t..G&?.3u.w...6. 9A 32 01 D9 5F 79 EC FA F3 4B 73 6C 97 1C C4 8F .2.._y...Ksl.... 78 E4 55 32 99 A0 31 AA D5 6B 6A 67 CD E3 CE 60 x.U2..1..kjg...` E5 EB EC 71 8D 63 23 E0 7B C8 61 6A AB 62 FF 9C ...q.c#.{.aj.b.. 28 31 2E 2F 19 AD 0F 9D 9A CF 60 F1 5E F1 E3 9E (1./......`.^... E3 13 CE 36 0F 4E 26 2D 55 48 39 35 73 60 30 A2 ...6.N&-UH95s`0. C9 59 E0 A8 BE 48 5D 40 33 F1 1E B1 98 DD 0A 8A .Y...H]@3....... D4 D4 86 82 C7 2C EC 29 CB 82 22 14 5F 9B 16 A9 .....,.).."._... 32 C8 4B E4 00 00 00 00 00 00 00 00 00 00 00 00 2.K............. 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104037; T:0x140019313701312 09:40:37.012 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.012 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.012 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:37.012 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:37.012 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:37.012 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:37.012 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.012 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:37.012 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:37.012 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:6, P2:CC, data(0) (nil) P:104037; T:0x140019313701312 09:40:37.012 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:37.012 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 06 CC 00 01 B3 ....... P:104037; T:0x140019313701312 09:40:37.012 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:37.063 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104037; T:0x140019313701312 09:40:37.063 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.063 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.063 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:37.063 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:37.063 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:37.063 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:37.063 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.063 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:37.063 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:37.063 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:8, P2:7F, data(0) (nil) P:104037; T:0x140019313701312 09:40:37.063 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:37.063 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 08 7F 00 01 B3 ....... P:104037; T:0x140019313701312 09:40:37.063 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:37.113 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104037; T:0x140019313701312 09:40:37.113 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.113 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.113 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:37.113 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:37.113 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:37.113 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:37.113 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.113 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:37.113 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:37.113 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:A, P2:32, data(0) (nil) P:104037; T:0x140019313701312 09:40:37.113 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:37.113 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 0A 32 00 01 B3 ...2... P:104037; T:0x140019313701312 09:40:37.113 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:37.164 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104037; T:0x140019313701312 09:40:37.164 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.164 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.164 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:37.164 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:37.164 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:37.164 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:37.164 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.164 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:37.165 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:37.165 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:B, P2:E5, data(0) (nil) P:104037; T:0x140019313701312 09:40:37.165 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:37.165 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 0B E5 00 01 B3 ....... P:104037; T:0x140019313701312 09:40:37.165 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:37.216 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104037; T:0x140019313701312 09:40:37.217 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.217 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.217 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:37.217 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:37.217 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:37.217 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:37.217 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.217 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:37.217 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:37.217 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:D, P2:98, data(0) (nil) P:104037; T:0x140019313701312 09:40:37.217 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:37.217 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (5 bytes): 00 B0 0D 98 68 ....h P:104037; T:0x140019313701312 09:40:37.217 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (106 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 90 00 .......... P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 104 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] card.c:678:sc_read_binary: returning with: 3584 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] pkcs15.c:2627:sc_pkcs15_read_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] pkcs15-cert.c:88:parse_x509_cert: called P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=1465, depth 0 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'tbsCertificate', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'tbsCertificate', raw data:A00302010202030FE54B300D06092A86... P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=1185, depth 1 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0xa0000000, OPTIONAL P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:020102 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=3, depth 2 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0x2 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:02 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'version' returned 2 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'serialNumber', tag 0x2 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'serialNumber', raw data:0FE54B P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signature', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signature', raw data:06092A864886F70D01010B0500 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'issuer', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'issuer', raw data:310B3009060355040613024445311530... P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'validity', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'validity', raw data:170D3139303832303132333332355A17... P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subject', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subject', raw data:310B3009060355040613024445311530... P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subjectPublicKeyInfo', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subjectPublicKeyInfo', raw data:300D06092A864886F70D010101050003... P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] pkcs15-pubkey.c:1327:sc_pkcs15_pubkey_from_spki_fields: sc_pkcs15_pubkey_from_spki_fields() called: 0x55b58510b9cc:290 300D06092A864886F70D010101050003 82010F003082010A0282010100B5A162 6571A295B3F7D6B861451EB2F0EB96AF DCF7BB0ED8EC09BA5796F51432D4AFCC 6AF0F5371BE2959F515E72D2913925DA 679A404E65E037BFB921A053694828B8 EA21DC8D3C784F27E60936502A492DAA 8591197CE3FAE2D2462F2AF131387064 A2165EBAD92BCD7BCFA7D427FD0D2EA1 32C9E58AC46C716DC3DACAD6A9083D50 5BF1275819DF06D04EEC2CA4D0D336F8 7A59D69DED41E2EDB6002D51454BDBA5 BD35C1BBA92420735AE6E71D2029EC82 A5F11B888006A1996F2B3EBC2285686D 86A5866933D5B3E475E5E3785DF6C456 ED37CF8A35204404326626D46C84DFF9 4AEBE8146C6880C2CBCE6CC2E4CB9D65 6DC66F8A7EB150A3341F6175CF020301 0001 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=290, depth 0 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:06092A864886F70D0101010500 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] pkcs15-algo.c:494:sc_asn1_decode_algorithm_id: called P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=13, depth 1 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x6 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:2A864886F70D010101 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'nullParam', tag 0x5, OPTIONAL P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'nullParam', raw data: P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] pkcs15-algo.c:502:sc_asn1_decode_algorithm_id: decoded OID '1.2.840.113549.1.1.1' P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] pkcs15-algo.c:519:sc_asn1_decode_algorithm_id: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subjectPublicKey', tag 0x3 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subjectPublicKey', raw data:003082010A0282010100B5A1626571A2... P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] pkcs15-pubkey.c:1368:sc_pkcs15_pubkey_from_spki_fields: DEE pk_alg.algorithm=0 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] pkcs15-pubkey.c:560:sc_pkcs15_decode_pubkey_rsa: called P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=270, depth 0 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'publicKeyCoefficients', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'publicKeyCoefficients', raw data:0282010100B5A1626571A295B3F7D6B8... P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=266, depth 1 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'modulus', tag 0x2 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'modulus', raw data:00B5A1626571A295B3F7D6B861451EB2... P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'exponent', tag 0x2 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'exponent', raw data:010001 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] pkcs15-pubkey.c:571:sc_pkcs15_decode_pubkey_rsa: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] pkcs15-pubkey.c:1425:sc_pkcs15_pubkey_from_spki_fields: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'extensions', tag 0xa0000003, OPTIONAL P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'extensions', raw data:30820293301F0603551D230418301680... P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=663, depth 2 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509v3', tag 0x20000010, OPTIONAL P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509v3', raw data:301F0603551D23041830168014E368E2... P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signatureAlgorithm', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signatureAlgorithm', raw data:06092A864886F70D01010B0500 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] pkcs15-algo.c:494:sc_asn1_decode_algorithm_id: called P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=13, depth 1 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x6 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:2A864886F70D01010B P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'nullParam', tag 0x5, OPTIONAL P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'nullParam', raw data: P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] pkcs15-algo.c:502:sc_asn1_decode_algorithm_id: decoded OID '1.2.840.113549.1.1.11' P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] pkcs15-algo.c:519:sc_asn1_decode_algorithm_id: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signatureValue', tag 0x3 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signatureValue', raw data:00AD4B41D67D9E90D7FCE64A09651887... P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'serialNumber' P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x02, parm=0x55b5850f5650, len=3 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=5 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'subject' P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x20000010, parm=0x55b5850fc1d0, len=80 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=82 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'issuer' P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x20000010, parm=0x55b585109990, len=83 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=85 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] pkcs15-cert.c:137:parse_x509_cert: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] pkcs15-cert.c:408:sc_pkcs15_read_certificate: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] pkcs15-cert.c:88:parse_x509_cert: called P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=1465, depth 0 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'tbsCertificate', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'tbsCertificate', raw data:A00302010202030FE54B300D06092A86... P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=1185, depth 1 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0xa0000000, OPTIONAL P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:020102 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=3, depth 2 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0x2 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:02 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'version' returned 2 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'serialNumber', tag 0x2 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'serialNumber', raw data:0FE54B P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signature', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signature', raw data:06092A864886F70D01010B0500 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'issuer', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'issuer', raw data:310B3009060355040613024445311530... P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'validity', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'validity', raw data:170D3139303832303132333332355A17... P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subject', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subject', raw data:310B3009060355040613024445311530... P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subjectPublicKeyInfo', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subjectPublicKeyInfo', raw data:300D06092A864886F70D010101050003... P:104037; T:0x140019313701312 09:40:37.231 [opensc-pkcs11] pkcs15-pubkey.c:1327:sc_pkcs15_pubkey_from_spki_fields: sc_pkcs15_pubkey_from_spki_fields() called: 0x55b585109dfc:290 300D06092A864886F70D010101050003 82010F003082010A0282010100B5A162 6571A295B3F7D6B861451EB2F0EB96AF DCF7BB0ED8EC09BA5796F51432D4AFCC 6AF0F5371BE2959F515E72D2913925DA 679A404E65E037BFB921A053694828B8 EA21DC8D3C784F27E60936502A492DAA 8591197CE3FAE2D2462F2AF131387064 A2165EBAD92BCD7BCFA7D427FD0D2EA1 32C9E58AC46C716DC3DACAD6A9083D50 5BF1275819DF06D04EEC2CA4D0D336F8 7A59D69DED41E2EDB6002D51454BDBA5 BD35C1BBA92420735AE6E71D2029EC82 A5F11B888006A1996F2B3EBC2285686D 86A5866933D5B3E475E5E3785DF6C456 ED37CF8A35204404326626D46C84DFF9 4AEBE8146C6880C2CBCE6CC2E4CB9D65 6DC66F8A7EB150A3341F6175CF020301 0001 P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=290, depth 0 P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:06092A864886F70D0101010500 P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] pkcs15-algo.c:494:sc_asn1_decode_algorithm_id: called P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=13, depth 1 P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x6 P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:2A864886F70D010101 P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'nullParam', tag 0x5, OPTIONAL P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'nullParam', raw data: P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] pkcs15-algo.c:502:sc_asn1_decode_algorithm_id: decoded OID '1.2.840.113549.1.1.1' P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] pkcs15-algo.c:519:sc_asn1_decode_algorithm_id: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subjectPublicKey', tag 0x3 P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subjectPublicKey', raw data:003082010A0282010100B5A1626571A2... P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] pkcs15-pubkey.c:1368:sc_pkcs15_pubkey_from_spki_fields: DEE pk_alg.algorithm=0 P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] pkcs15-pubkey.c:560:sc_pkcs15_decode_pubkey_rsa: called P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=270, depth 0 P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'publicKeyCoefficients', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'publicKeyCoefficients', raw data:0282010100B5A1626571A295B3F7D6B8... P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=266, depth 1 P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'modulus', tag 0x2 P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'modulus', raw data:00B5A1626571A295B3F7D6B861451EB2... P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'exponent', tag 0x2 P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'exponent', raw data:010001 P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] pkcs15-pubkey.c:571:sc_pkcs15_decode_pubkey_rsa: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] pkcs15-pubkey.c:1425:sc_pkcs15_pubkey_from_spki_fields: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'extensions', tag 0xa0000003, OPTIONAL P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'extensions', raw data:30820293301F0603551D230418301680... P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=663, depth 2 P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509v3', tag 0x20000010, OPTIONAL P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509v3', raw data:301F0603551D23041830168014E368E2... P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signatureAlgorithm', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signatureAlgorithm', raw data:06092A864886F70D01010B0500 P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] pkcs15-algo.c:494:sc_asn1_decode_algorithm_id: called P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=13, depth 1 P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x6 P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:2A864886F70D01010B P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'nullParam', tag 0x5, OPTIONAL P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'nullParam', raw data: P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] pkcs15-algo.c:502:sc_asn1_decode_algorithm_id: decoded OID '1.2.840.113549.1.1.11' P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] pkcs15-algo.c:519:sc_asn1_decode_algorithm_id: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signatureValue', tag 0x3 P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signatureValue', raw data:00AD4B41D67D9E90D7FCE64A09651887... P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'serialNumber' P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x02, parm=0x55b5850f5650, len=3 P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=5 P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'subject' P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x20000010, parm=0x55b5850fc1d0, len=80 P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=82 P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'issuer' P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x20000010, parm=0x55b585109990, len=83 P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=85 P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] pkcs15-cert.c:137:parse_x509_cert: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] pkcs15-cert.c:364:sc_pkcs15_pubkey_from_cert: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] framework-pkcs15.c:642:pkcs15_cert_extract_label: pkcs15_cert_extract_label() called. Current label: CA-Zertifikat fuer Authentisierung P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] pkcs15-cert.c:381:sc_pkcs15_read_certificate: called P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] pkcs15.c:2473:sc_pkcs15_read_file: called P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] pkcs15.c:2474:sc_pkcs15_read_file: path=3f0001030206, index=0, count=-1 P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] card.c:850:sc_select_file: called; type=2, path=3f0001030206 P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] card-cardos.c:657:cardos_select_file: called P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:A4, P1:8, P2:0, data(4) 0x7ffd3bce2642 P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (10 bytes): 00 A4 08 00 04 01 03 02 06 00 .......... P:104037; T:0x140019313701312 09:40:37.232 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:37.244 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (56 bytes): 6F 81 33 83 02 02 06 82 01 01 80 02 0E 00 88 00 o.3............. 85 01 00 8A 01 05 AB 1E 80 01 01 90 00 80 01 02 ................ A0 10 A4 06 83 01 01 95 01 80 A4 06 83 01 03 95 ................ 01 08 81 00 97 00 90 00 ........ P:104037; T:0x140019313701312 09:40:37.244 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.244 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.244 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:37.244 [opensc-pkcs11] iso7816.c:533:iso7816_process_fci: file identifier: 0x0206 P:104037; T:0x140019313701312 09:40:37.244 [opensc-pkcs11] iso7816.c:480:iso7816_process_fci: shareable: no P:104037; T:0x140019313701312 09:40:37.244 [opensc-pkcs11] iso7816.c:500:iso7816_process_fci: type: working EF P:104037; T:0x140019313701312 09:40:37.244 [opensc-pkcs11] iso7816.c:501:iso7816_process_fci: EF structure: 1 P:104037; T:0x140019313701312 09:40:37.244 [opensc-pkcs11] iso7816.c:502:iso7816_process_fci: tag 0x82: 0x01 P:104037; T:0x140019313701312 09:40:37.244 [opensc-pkcs11] iso7816.c:471:iso7816_process_fci: bytes in file: 3584 P:104037; T:0x140019313701312 09:40:37.244 [opensc-pkcs11] card-cardos.c:661:cardos_select_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.244 [opensc-pkcs11] card.c:885:sc_select_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.244 [opensc-pkcs11] card.c:629:sc_read_binary: called; 3584 bytes at index 0 P:104037; T:0x140019313701312 09:40:37.244 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:37.244 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.244 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:37.244 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:37.244 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.244 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:37.244 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:37.244 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:0, P2:0, data(0) (nil) P:104037; T:0x140019313701312 09:40:37.244 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:37.244 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 00 00 00 01 B3 ....... P:104037; T:0x140019313701312 09:40:37.244 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:37.296 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 30 82 04 4E 30 82 03 36 A0 03 02 01 02 02 03 0F 0..N0..6........ E5 29 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 .)0...*.H....... 00 30 53 31 0B 30 09 06 03 55 04 06 13 02 44 45 .0S1.0...U....DE 31 15 30 13 06 03 55 04 0A 0C 0C 44 2D 54 72 75 1.0...U....D-Tru 73 74 20 47 6D 62 48 31 2D 30 2B 06 03 55 04 03 st GmbH1-0+..U.. 0C 24 44 2D 54 52 55 53 54 20 4C 69 6D 69 74 65 .$D-TRUST Limite 64 20 42 61 73 69 63 20 52 6F 6F 74 20 43 41 20 d Basic Root CA 31 20 32 30 31 39 30 1E 17 0D 31 39 30 36 31 39 1 20190...190619 30 38 31 35 35 31 5A 17 0D 33 34 30 36 31 39 30 081551Z..3406190 38 31 35 35 31 5A 30 53 31 0B 30 09 06 03 55 04 81551Z0S1.0...U. 06 13 02 44 45 31 15 30 13 06 03 55 04 0A 0C 0C ...DE1.0...U.... 44 2D 54 72 75 73 74 20 47 6D 62 48 31 2D 30 2B D-Trust GmbH1-0+ 06 03 55 04 03 0C 24 44 2D 54 52 55 53 54 20 4C ..U...$D-TRUST L 69 6D 69 74 65 64 20 42 61 73 69 63 20 52 6F 6F imited Basic Roo 74 20 43 41 20 31 20 32 30 31 39 30 82 01 22 30 t CA 1 20190.."0 0D 06 09 2A 86 48 86 F7 0D 01 01 01 05 00 03 82 ...*.H.......... 01 0F 00 30 82 01 0A 02 82 01 01 00 DF 35 5F 4F ...0.........5_O 37 4B BE 09 6C 89 E4 3F 10 0B E6 D4 20 E5 23 85 7K..l..?.... .#. B6 D8 D7 FE BB E2 AB BB 38 1C 6E 33 06 F5 05 E0 ........8.n3.... A8 30 A9 7C AC 0B E9 80 E6 74 70 12 41 57 9C 8E .0.|.....tp.AW.. 99 41 30 7C 33 40 C8 EA F4 81 9E 90 0E 82 16 4D .A0|3@.........M 42 05 C5 BB 4E D6 B1 05 8E 4D 39 72 C2 CB 75 DF B...N....M9r..u. CB 75 B7 A6 14 F1 03 D4 55 BD 54 6F 18 95 BB 85 .u......U.To.... AD C9 C1 5A AB DF 11 6D F7 2C BB A6 08 A0 43 41 ...Z...m.,....CA 82 37 97 65 12 4F CF 13 E1 21 FD 68 2E D4 A4 80 .7.e.O...!.h.... 18 A1 5F FE DE 57 16 5D 55 11 B3 02 DB 8C 64 FF .._..W.]U.....d. 53 A8 8D DB 42 96 75 C9 8F FB 39 DE 78 AD AE 10 S...B.u...9.x... 48 FC B6 90 00 H.... P:104037; T:0x140019313701312 09:40:37.296 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.296 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.296 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:37.296 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:37.296 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:37.296 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:37.296 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.296 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:37.296 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:37.296 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:1, P2:B3, data(0) (nil) P:104037; T:0x140019313701312 09:40:37.296 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:37.296 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 01 B3 00 01 B3 ....... P:104037; T:0x140019313701312 09:40:37.296 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:37.347 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 2D AE 15 3A A5 12 03 24 B6 C9 1A DE BA 02 CB F1 -..:...$........ AA 92 B7 B7 61 F9 8B 03 4A 0B 47 12 7D 87 82 BB ....a...J.G.}... A7 A6 D2 05 37 8E 64 54 CE 0F 10 E1 F1 FE 08 B9 ....7.dT........ 96 96 7E A4 A4 66 2E EA 17 32 6B C1 53 06 BF 1E ..~..f...2k.S... 5C 92 49 5E DB 56 FE B1 7C 71 59 8E 3B 37 62 35 \.I^.V..|qY.;7b5 EF 66 1F BC 4A DB C4 63 D7 02 03 01 00 01 A3 82 .f..J..c........ 01 29 30 82 01 25 30 0F 06 03 55 1D 13 01 01 FF .)0..%0...U..... 04 05 30 03 01 01 FF 30 1D 06 03 55 1D 0E 04 16 ..0....0...U.... 04 14 E3 68 E2 17 08 4C C9 8E 1C 62 44 0C A9 29 ...h...L...bD..) 91 02 62 0B A3 93 30 0E 06 03 55 1D 0F 01 01 FF ..b...0...U..... 04 04 03 02 01 06 30 81 E2 06 03 55 1D 1F 04 81 ......0....U.... DA 30 81 D7 30 81 89 A0 81 86 A0 81 83 86 81 80 .0..0........... 6C 64 61 70 3A 2F 2F 64 69 72 65 63 74 6F 72 79 ldap://directory 2E 64 2D 74 72 75 73 74 2E 6E 65 74 2F 43 4E 3D .d-trust.net/CN= 44 2D 54 52 55 53 54 25 32 30 4C 69 6D 69 74 65 D-TRUST%20Limite 64 25 32 30 42 61 73 69 63 25 32 30 52 6F 6F 74 d%20Basic%20Root 25 32 30 43 41 25 32 30 31 25 32 30 32 30 31 39 %20CA%201%202019 2C 4F 3D 44 2D 54 72 75 73 74 25 32 30 47 6D 62 ,O=D-Trust%20Gmb 48 2C 43 3D 44 45 3F 63 65 72 74 69 66 69 63 61 H,C=DE?certifica 74 65 72 65 76 6F 63 61 74 69 6F 6E 6C 69 73 74 terevocationlist 30 49 A0 47 A0 45 86 43 68 74 74 70 3A 2F 2F 63 0I.G.E.Chttp://c 72 6C 2E 64 2D 74 72 75 73 74 2E 6E 65 74 2F 63 rl.d-trust.net/c 72 6C 2F 64 2D 74 72 75 73 74 5F 6C 69 6D 69 74 rl/d-trust_limit 65 64 5F 62 61 73 69 63 5F 72 6F 6F 74 5F 63 61 ed_basic_root_ca 5F 31 5F 32 30 31 39 2E 63 72 6C 30 0D 06 09 2A _1_2019.crl0...* 86 48 86 F7 0D 01 01 0B 05 00 03 82 01 01 00 BC .H.............. DC 18 0F FD 49 0B 8A 92 47 45 49 44 FE F2 65 38 ....I...GEID..e8 45 35 7B 90 00 E5{.. P:104037; T:0x140019313701312 09:40:37.347 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.347 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.347 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:37.347 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:37.347 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:37.347 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:37.347 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.347 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:37.347 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:37.347 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:3, P2:66, data(0) (nil) P:104037; T:0x140019313701312 09:40:37.347 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:37.347 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 03 66 00 01 B3 ...f... P:104037; T:0x140019313701312 09:40:37.347 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:37.398 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 3D 60 77 0E 99 AA 36 DF 64 70 1D 34 A1 8A A8 87 =`w...6.dp.4.... 00 B2 45 72 72 82 37 0D FE 53 47 8B 8F 36 F2 EB ..Err.7..SG..6.. 34 1F B0 ED 19 D9 76 09 0A 78 59 B4 DC 5A D7 41 4.....v..xY..Z.A 6E 3C 1A 53 45 C7 FC 55 DD B7 18 28 F4 1C CC FD n<.SE..U...(.... 55 5F 15 46 54 6A 2F 02 B6 50 E7 E9 F2 63 2E 15 U_.FTj/..P...c.. 66 3D 64 2D 5F 51 01 C8 47 BF BA 51 30 CB 11 E2 f=d-_Q..G..Q0... A5 50 F9 A4 8D 5D 63 E7 2D 76 A5 ED 59 9F 87 B2 .P...]c.-v..Y... E7 6F 64 2E 5A FC 21 52 FE 11 25 AB 6C 93 95 2D .od.Z.!R..%.l..- 92 B8 A7 93 A2 F1 86 33 C1 81 63 E5 C8 D7 A3 77 .......3..c....w C3 F2 2D 12 39 D0 24 93 4F C4 F4 5F 36 34 1D BE ..-.9.$.O.._64.. 18 9C 6A E8 D7 10 E1 2B 1C FF 14 19 68 02 27 E6 ..j....+....h.'. 83 19 BA 12 AB 67 55 6D CC C4 9B 80 E7 28 F5 E9 .....gUm.....(.. 5B 27 55 59 92 C8 F5 DE 9A D5 15 16 C2 60 7D 18 ['UY.........`}. 3D 7F 24 AB F1 3D 38 5B C2 41 E7 5A 2C 65 2E 44 =.$..=8[.A.Z,e.D 8A 2A BE EE 31 A8 96 19 A0 97 A1 54 00 00 00 00 .*..1......T.... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104037; T:0x140019313701312 09:40:37.398 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.398 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.398 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:37.398 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:37.398 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:37.398 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:37.398 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.398 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:37.398 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:37.398 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:5, P2:19, data(0) (nil) P:104037; T:0x140019313701312 09:40:37.398 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:37.398 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 05 19 00 01 B3 ....... P:104037; T:0x140019313701312 09:40:37.398 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:37.449 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104037; T:0x140019313701312 09:40:37.449 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.449 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.449 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:37.449 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:37.449 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:37.449 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:37.449 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.449 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:37.449 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:37.449 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:6, P2:CC, data(0) (nil) P:104037; T:0x140019313701312 09:40:37.449 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:37.449 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 06 CC 00 01 B3 ....... P:104037; T:0x140019313701312 09:40:37.449 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:37.500 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104037; T:0x140019313701312 09:40:37.500 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.500 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.500 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:37.500 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:37.500 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:37.500 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:37.500 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.500 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:37.500 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:37.500 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:8, P2:7F, data(0) (nil) P:104037; T:0x140019313701312 09:40:37.500 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:37.500 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 08 7F 00 01 B3 ....... P:104037; T:0x140019313701312 09:40:37.500 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:37.550 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104037; T:0x140019313701312 09:40:37.550 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.550 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.550 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:37.550 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:37.550 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:37.550 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:37.550 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.550 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:37.550 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:37.550 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:A, P2:32, data(0) (nil) P:104037; T:0x140019313701312 09:40:37.550 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:37.550 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 0A 32 00 01 B3 ...2... P:104037; T:0x140019313701312 09:40:37.550 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:37.601 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104037; T:0x140019313701312 09:40:37.601 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.601 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.601 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:37.601 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:37.601 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:37.601 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:37.601 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.601 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:37.601 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:37.601 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:B, P2:E5, data(0) (nil) P:104037; T:0x140019313701312 09:40:37.601 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:37.601 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 0B E5 00 01 B3 ....... P:104037; T:0x140019313701312 09:40:37.601 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:37.651 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104037; T:0x140019313701312 09:40:37.651 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.651 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.651 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:37.651 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:37.651 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:37.651 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:37.651 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.651 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:37.651 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:37.651 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:D, P2:98, data(0) (nil) P:104037; T:0x140019313701312 09:40:37.651 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:37.651 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (5 bytes): 00 B0 0D 98 68 ....h P:104037; T:0x140019313701312 09:40:37.651 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (106 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 90 00 .......... P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 104 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] card.c:678:sc_read_binary: returning with: 3584 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] pkcs15.c:2627:sc_pkcs15_read_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] pkcs15-cert.c:88:parse_x509_cert: called P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=1102, depth 0 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'tbsCertificate', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'tbsCertificate', raw data:A00302010202030FE529300D06092A86... P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=822, depth 1 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0xa0000000, OPTIONAL P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:020102 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=3, depth 2 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0x2 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:02 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'version' returned 2 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'serialNumber', tag 0x2 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'serialNumber', raw data:0FE529 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signature', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signature', raw data:06092A864886F70D01010B0500 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'issuer', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'issuer', raw data:310B3009060355040613024445311530... P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'validity', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'validity', raw data:170D3139303631393038313535315A17... P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subject', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subject', raw data:310B3009060355040613024445311530... P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subjectPublicKeyInfo', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subjectPublicKeyInfo', raw data:300D06092A864886F70D010101050003... P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] pkcs15-pubkey.c:1327:sc_pkcs15_pubkey_from_spki_fields: sc_pkcs15_pubkey_from_spki_fields() called: 0x55b58510caef:290 300D06092A864886F70D010101050003 82010F003082010A0282010100DF355F 4F374BBE096C89E43F100BE6D420E523 85B6D8D7FEBBE2ABBB381C6E3306F505 E0A830A97CAC0BE980E674701241579C 8E9941307C3340C8EAF4819E900E8216 4D4205C5BB4ED6B1058E4D3972C2CB75 DFCB75B7A614F103D455BD546F1895BB 85ADC9C15AABDF116DF72CBBA608A043 4182379765124FCF13E121FD682ED4A4 8018A15FFEDE57165D5511B302DB8C64 FF53A88DDB429675C98FFB39DE78ADAE 1048FCB62DAE153AA5120324B6C91ADE BA02CBF1AA92B7B761F98B034A0B4712 7D8782BBA7A6D205378E6454CE0F10E1 F1FE08B996967EA4A4662EEA17326BC1 5306BF1E5C92495EDB56FEB17C71598E 3B376235EF661FBC4ADBC463D7020301 0001 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=290, depth 0 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:06092A864886F70D0101010500 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] pkcs15-algo.c:494:sc_asn1_decode_algorithm_id: called P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=13, depth 1 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x6 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:2A864886F70D010101 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'nullParam', tag 0x5, OPTIONAL P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'nullParam', raw data: P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] pkcs15-algo.c:502:sc_asn1_decode_algorithm_id: decoded OID '1.2.840.113549.1.1.1' P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] pkcs15-algo.c:519:sc_asn1_decode_algorithm_id: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subjectPublicKey', tag 0x3 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subjectPublicKey', raw data:003082010A0282010100DF355F4F374B... P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] pkcs15-pubkey.c:1368:sc_pkcs15_pubkey_from_spki_fields: DEE pk_alg.algorithm=0 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] pkcs15-pubkey.c:560:sc_pkcs15_decode_pubkey_rsa: called P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=270, depth 0 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'publicKeyCoefficients', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'publicKeyCoefficients', raw data:0282010100DF355F4F374BBE096C89E4... P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=266, depth 1 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'modulus', tag 0x2 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'modulus', raw data:00DF355F4F374BBE096C89E43F100BE6... P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'exponent', tag 0x2 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'exponent', raw data:010001 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] pkcs15-pubkey.c:571:sc_pkcs15_decode_pubkey_rsa: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] pkcs15-pubkey.c:1425:sc_pkcs15_pubkey_from_spki_fields: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'extensions', tag 0xa0000003, OPTIONAL P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'extensions', raw data:30820125300F0603551D130101FF0405... P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=297, depth 2 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509v3', tag 0x20000010, OPTIONAL P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509v3', raw data:300F0603551D130101FF040530030101... P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signatureAlgorithm', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signatureAlgorithm', raw data:06092A864886F70D01010B0500 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] pkcs15-algo.c:494:sc_asn1_decode_algorithm_id: called P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=13, depth 1 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x6 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:2A864886F70D01010B P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'nullParam', tag 0x5, OPTIONAL P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'nullParam', raw data: P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] pkcs15-algo.c:502:sc_asn1_decode_algorithm_id: decoded OID '1.2.840.113549.1.1.11' P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] pkcs15-algo.c:519:sc_asn1_decode_algorithm_id: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signatureValue', tag 0x3 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signatureValue', raw data:00BCDC180FFD490B8A9247454944FEF2... P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'serialNumber' P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x02, parm=0x55b58510c3f0, len=3 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=5 P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'subject' P:104037; T:0x140019313701312 09:40:37.665 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x20000010, parm=0x55b58510c9a0, len=83 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=85 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'issuer' P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x20000010, parm=0x55b58510c430, len=83 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=85 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] pkcs15-cert.c:137:parse_x509_cert: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] pkcs15-cert.c:408:sc_pkcs15_read_certificate: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] pkcs15-cert.c:88:parse_x509_cert: called P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=1102, depth 0 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'tbsCertificate', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'tbsCertificate', raw data:A00302010202030FE529300D06092A86... P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=822, depth 1 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0xa0000000, OPTIONAL P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:020102 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=3, depth 2 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0x2 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:02 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'version' returned 2 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'serialNumber', tag 0x2 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'serialNumber', raw data:0FE529 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signature', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signature', raw data:06092A864886F70D01010B0500 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'issuer', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'issuer', raw data:310B3009060355040613024445311530... P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'validity', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'validity', raw data:170D3139303631393038313535315A17... P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subject', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subject', raw data:310B3009060355040613024445311530... P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subjectPublicKeyInfo', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subjectPublicKeyInfo', raw data:300D06092A864886F70D010101050003... P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] pkcs15-pubkey.c:1327:sc_pkcs15_pubkey_from_spki_fields: sc_pkcs15_pubkey_from_spki_fields() called: 0x55b58510baff:290 300D06092A864886F70D010101050003 82010F003082010A0282010100DF355F 4F374BBE096C89E43F100BE6D420E523 85B6D8D7FEBBE2ABBB381C6E3306F505 E0A830A97CAC0BE980E674701241579C 8E9941307C3340C8EAF4819E900E8216 4D4205C5BB4ED6B1058E4D3972C2CB75 DFCB75B7A614F103D455BD546F1895BB 85ADC9C15AABDF116DF72CBBA608A043 4182379765124FCF13E121FD682ED4A4 8018A15FFEDE57165D5511B302DB8C64 FF53A88DDB429675C98FFB39DE78ADAE 1048FCB62DAE153AA5120324B6C91ADE BA02CBF1AA92B7B761F98B034A0B4712 7D8782BBA7A6D205378E6454CE0F10E1 F1FE08B996967EA4A4662EEA17326BC1 5306BF1E5C92495EDB56FEB17C71598E 3B376235EF661FBC4ADBC463D7020301 0001 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=290, depth 0 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:06092A864886F70D0101010500 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] pkcs15-algo.c:494:sc_asn1_decode_algorithm_id: called P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=13, depth 1 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x6 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:2A864886F70D010101 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'nullParam', tag 0x5, OPTIONAL P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'nullParam', raw data: P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] pkcs15-algo.c:502:sc_asn1_decode_algorithm_id: decoded OID '1.2.840.113549.1.1.1' P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] pkcs15-algo.c:519:sc_asn1_decode_algorithm_id: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subjectPublicKey', tag 0x3 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subjectPublicKey', raw data:003082010A0282010100DF355F4F374B... P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] pkcs15-pubkey.c:1368:sc_pkcs15_pubkey_from_spki_fields: DEE pk_alg.algorithm=0 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] pkcs15-pubkey.c:560:sc_pkcs15_decode_pubkey_rsa: called P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=270, depth 0 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'publicKeyCoefficients', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'publicKeyCoefficients', raw data:0282010100DF355F4F374BBE096C89E4... P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=266, depth 1 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'modulus', tag 0x2 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'modulus', raw data:00DF355F4F374BBE096C89E43F100BE6... P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'exponent', tag 0x2 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'exponent', raw data:010001 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] pkcs15-pubkey.c:571:sc_pkcs15_decode_pubkey_rsa: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] pkcs15-pubkey.c:1425:sc_pkcs15_pubkey_from_spki_fields: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'extensions', tag 0xa0000003, OPTIONAL P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'extensions', raw data:30820125300F0603551D130101FF0405... P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=297, depth 2 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509v3', tag 0x20000010, OPTIONAL P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509v3', raw data:300F0603551D130101FF040530030101... P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signatureAlgorithm', tag 0x20000010 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signatureAlgorithm', raw data:06092A864886F70D01010B0500 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] pkcs15-algo.c:494:sc_asn1_decode_algorithm_id: called P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=13, depth 1 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x6 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:2A864886F70D01010B P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'nullParam', tag 0x5, OPTIONAL P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'nullParam', raw data: P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] pkcs15-algo.c:502:sc_asn1_decode_algorithm_id: decoded OID '1.2.840.113549.1.1.11' P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] pkcs15-algo.c:519:sc_asn1_decode_algorithm_id: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signatureValue', tag 0x3 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signatureValue', raw data:00BCDC180FFD490B8A9247454944FEF2... P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'serialNumber' P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x02, parm=0x55b58510c3f0, len=3 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=5 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'subject' P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x20000010, parm=0x55b58510c9a0, len=83 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=85 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'issuer' P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x20000010, parm=0x55b58510c430, len=83 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=85 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] pkcs15-cert.c:137:parse_x509_cert: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] pkcs15-cert.c:364:sc_pkcs15_pubkey_from_cert: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] framework-pkcs15.c:642:pkcs15_cert_extract_label: pkcs15_cert_extract_label() called. Current label: Root-CA-Zertifikat fuer Authentisierung P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] pkcs15-cert.c:381:sc_pkcs15_read_certificate: called P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] pkcs15.c:2473:sc_pkcs15_read_file: called P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] pkcs15.c:2474:sc_pkcs15_read_file: path=3f0001030202, index=0, count=-1 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] card.c:850:sc_select_file: called; type=2, path=3f0001030202 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] card-cardos.c:657:cardos_select_file: called P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:A4, P1:8, P2:0, data(4) 0x7ffd3bce2642 P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (10 bytes): 00 A4 08 00 04 01 03 02 02 00 .......... P:104037; T:0x140019313701312 09:40:37.666 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:37.678 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (56 bytes): 6F 81 33 83 02 02 02 82 01 01 80 02 0E 00 88 00 o.3............. 85 01 00 8A 01 05 AB 1E 80 01 01 90 00 80 01 02 ................ A0 10 A4 06 83 01 01 95 01 80 A4 06 83 01 03 95 ................ 01 08 81 00 97 00 90 00 ........ P:104037; T:0x140019313701312 09:40:37.678 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.678 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.678 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:37.678 [opensc-pkcs11] iso7816.c:533:iso7816_process_fci: file identifier: 0x0202 P:104037; T:0x140019313701312 09:40:37.678 [opensc-pkcs11] iso7816.c:480:iso7816_process_fci: shareable: no P:104037; T:0x140019313701312 09:40:37.678 [opensc-pkcs11] iso7816.c:500:iso7816_process_fci: type: working EF P:104037; T:0x140019313701312 09:40:37.678 [opensc-pkcs11] iso7816.c:501:iso7816_process_fci: EF structure: 1 P:104037; T:0x140019313701312 09:40:37.678 [opensc-pkcs11] iso7816.c:502:iso7816_process_fci: tag 0x82: 0x01 P:104037; T:0x140019313701312 09:40:37.678 [opensc-pkcs11] iso7816.c:471:iso7816_process_fci: bytes in file: 3584 P:104037; T:0x140019313701312 09:40:37.678 [opensc-pkcs11] card-cardos.c:661:cardos_select_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.678 [opensc-pkcs11] card.c:885:sc_select_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.678 [opensc-pkcs11] card.c:629:sc_read_binary: called; 3584 bytes at index 0 P:104037; T:0x140019313701312 09:40:37.678 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:37.678 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.678 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:37.678 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:37.678 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.678 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:37.678 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:37.678 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:0, P2:0, data(0) (nil) P:104037; T:0x140019313701312 09:40:37.678 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:37.678 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 00 00 00 01 B3 ....... P:104037; T:0x140019313701312 09:40:37.678 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:37.729 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 30 82 07 B0 30 82 05 68 A0 03 02 01 02 02 10 69 0...0..h.......i F4 C9 58 0F 58 0F 63 14 88 B9 63 23 71 E7 2E 30 ..X.X.c...c#q..0 3D 06 09 2A 86 48 86 F7 0D 01 01 0A 30 30 A0 0D =..*.H......00.. 30 0B 06 09 60 86 48 01 65 03 04 02 03 A1 1A 30 0...`.H.e......0 18 06 09 2A 86 48 86 F7 0D 01 01 08 30 0B 06 09 ...*.H......0... 60 86 48 01 65 03 04 02 03 A2 03 02 01 40 30 45 `.H.e........@0E 31 0B 30 09 06 03 55 04 06 13 02 44 45 31 15 30 1.0...U....DE1.0 13 06 03 55 04 0A 13 0C 44 2D 54 72 75 73 74 20 ...U....D-Trust 47 6D 62 48 31 1F 30 1D 06 03 55 04 03 13 16 44 GmbH1.0...U....D 2D 54 52 55 53 54 20 52 6F 6F 74 20 43 41 20 33 -TRUST Root CA 3 20 32 30 32 31 30 1E 17 0D 32 31 30 34 32 37 30 20210...2104270 38 32 35 35 39 5A 17 0D 33 36 30 32 31 37 31 30 82559Z..36021710 31 34 35 39 5A 30 5E 31 0B 30 09 06 03 55 04 06 1459Z0^1.0...U.. 13 02 44 45 31 15 30 13 06 03 55 04 0A 13 0C 44 ..DE1.0...U....D 2D 54 72 75 73 74 20 47 6D 62 48 31 1F 30 1D 06 -Trust GmbH1.0.. 03 55 04 03 13 16 44 2D 54 52 55 53 54 20 43 41 .U....D-TRUST CA 20 33 2D 32 31 2D 31 20 32 30 32 31 31 17 30 15 3-21-1 20211.0. 06 03 55 04 61 13 0E 4E 54 52 44 45 2D 48 52 42 ..U.a..NTRDE-HRB 37 34 33 34 36 30 82 02 22 30 0D 06 09 2A 86 48 743460.."0...*.H 86 F7 0D 01 01 01 05 00 03 82 02 0F 00 30 82 02 .............0.. 0A 02 82 02 01 00 B4 B7 99 A5 17 C2 E3 F0 E6 AC ................ C7 37 95 FB E3 E4 D5 25 F5 A1 52 6B 5A 17 23 8E .7.....%..RkZ.#. F1 B3 6B 61 6A 3B 5F 81 1F 65 5C 88 17 BA 59 3F ..kaj;_..e\...Y? C6 CF 76 A7 8A 46 F0 AE 52 BE 65 65 B8 4F BD 9D ..v..F..R.ee.O.. 2F 41 E9 C1 72 33 80 56 FB AE 2E 85 74 84 D4 20 /A..r3.V....t.. 84 7C 99 5F 60 D0 3F F8 B4 E8 95 AF 9A C5 01 F4 .|._`.?......... 1B A0 87 6B AC 6A 05 B3 6C A9 02 D6 B4 FD DA A4 ...k.j..l....... 52 C2 15 90 00 R.... P:104037; T:0x140019313701312 09:40:37.729 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.729 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.729 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:37.729 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:37.729 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:37.729 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:37.729 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.729 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:37.729 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:37.729 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:1, P2:B3, data(0) (nil) P:104037; T:0x140019313701312 09:40:37.729 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:37.729 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 01 B3 00 01 B3 ....... P:104037; T:0x140019313701312 09:40:37.729 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:37.780 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 26 81 15 C8 6F 4E D0 B0 10 FA B1 8D 8A 3A 0D 4B &...oN.......:.K 02 FB DC 81 34 4F 83 61 15 47 4F 29 A6 D0 71 18 ....4O.a.GO)..q. 76 CE 40 BD F0 EA 49 F4 6A 2A B3 03 46 29 E9 81 v.@...I.j*..F).. 9F 13 7A 5F 8D 6E 64 8B 5D 7C F3 05 83 7B 02 7B ..z_.nd.]|...{.{ B3 BF 31 51 82 94 57 EC 99 8E 18 1D F2 F8 D4 D7 ..1Q..W......... 8D FE DF 4E E0 C3 39 81 95 21 A2 F4 6D AB B1 A8 ...N..9..!..m... 5F 7B 07 3B 4D 8F 5D 67 3B 0F DA 98 CF AC 3E 5E _{.;M.]g;.....>^ 38 0D E4 EF FA 95 25 DF 6F 16 04 41 73 AF E4 E8 8.....%.o..As... 5D 32 80 A2 6E 6C E0 5E B8 36 77 67 0F 0B 23 82 ]2..nl.^.6wg..#. 8B 96 A3 74 83 93 4E 96 2C 32 01 AA C8 5D 75 94 ...t..N.,2...]u. 3A E0 4D C2 64 FC 40 35 45 2F 9F F4 29 67 A1 18 :.M.d.@5E/..)g.. 2A 78 44 28 1C 08 9D 0C 63 2C F7 63 43 63 90 3D *xD(....c,.cCc.= E9 A2 ED B5 29 4E 35 16 EB D2 24 5D 61 58 57 B1 ....)N5...$]aXW. 04 59 12 C9 33 F2 0C BD 5F 3D A3 12 79 44 8A 50 .Y..3..._=..yD.P 32 D5 D4 7B 1B B5 1E FD 60 F0 94 4C 7E A1 F5 CD 2..{....`..L~... EC 65 CF 30 CC 2C FA B7 80 97 AC E8 C0 98 69 AE .e.0.,........i. FF 7F FE 0B 6C 5A FB 19 2D 44 B9 69 CE 52 70 A7 ....lZ..-D.i.Rp. 8A 97 78 E6 5A 8B 06 04 B1 21 16 B3 94 FB E7 7C ..x.Z....!.....| 1D 87 AC D8 E1 0C 8C BE 87 1B ED 4C B4 24 1C 63 ...........L.$.c 29 40 A3 28 09 DF 1C DC 3B 31 5C AE F6 80 EE 38 )@.(....;1\....8 40 C1 FC 34 77 B0 B4 DE A0 29 B5 F0 36 12 30 08 @..4w....)..6.0. 65 38 67 B9 37 1C 73 C3 78 8C EC C0 5D F6 97 A7 e8g.7.s.x...]... EE FB CF 51 77 B8 25 42 78 7A 30 57 0D 38 D2 9F ...Qw.%Bxz0W.8.. 4E 04 8B C8 56 DD 18 41 26 66 D1 CC AE 17 43 40 N...V..A&f....C@ 8E 53 03 3E 57 B6 D1 47 18 AA 3E B1 EF 6A FF 4C .S.>W..G..>..j.L AF DD 8D 02 03 01 00 01 A3 82 02 21 30 82 02 1D ...........!0... 30 1F 06 03 55 1D 23 04 18 30 16 80 14 B1 A7 5F 0...U.#..0....._ 73 08 2D 90 00 s.-.. P:104037; T:0x140019313701312 09:40:37.780 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.780 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.780 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:37.780 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:37.780 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:37.780 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:37.780 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.780 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:37.780 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:37.780 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:3, P2:66, data(0) (nil) P:104037; T:0x140019313701312 09:40:37.780 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:37.780 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 03 66 00 01 B3 ...f... P:104037; T:0x140019313701312 09:40:37.780 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:37.831 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): F8 0B 6E 2D 51 34 79 0A C6 1F E1 90 46 50 30 81 ..n-Q4y.....FP0. 89 06 08 2B 06 01 05 05 07 01 01 04 7D 30 7B 30 ...+........}0{0 32 06 08 2B 06 01 05 05 07 30 01 86 26 68 74 74 2..+.....0..&htt 70 3A 2F 2F 72 6F 6F 74 2D 63 61 2D 33 2D 32 30 p://root-ca-3-20 32 31 2E 6F 63 73 70 2E 64 2D 74 72 75 73 74 2E 21.ocsp.d-trust. 6E 65 74 30 45 06 08 2B 06 01 05 05 07 30 02 86 net0E..+.....0.. 39 68 74 74 70 3A 2F 2F 77 77 77 2E 64 2D 74 72 9http://www.d-tr 75 73 74 2E 6E 65 74 2F 63 67 69 2D 62 69 6E 2F ust.net/cgi-bin/ 44 2D 54 52 55 53 54 5F 52 6F 6F 74 5F 43 41 5F D-TRUST_Root_CA_ 33 5F 32 30 32 31 2E 63 72 74 30 6A 06 03 55 1D 3_2021.crt0j..U. 20 04 63 30 61 30 09 06 07 04 00 8B EC 40 01 02 .c0a0.......@.. 30 54 06 0B 2B 06 01 04 01 A5 34 02 81 16 01 30 0T..+.....4....0 45 30 43 06 08 2B 06 01 05 05 07 02 01 16 37 68 E0C..+........7h 74 74 70 73 3A 2F 2F 77 77 77 2E 64 2D 74 72 75 ttps://www.d-tru 73 74 2E 6E 65 74 2F 69 6E 74 65 72 6E 65 74 2F st.net/internet/ 66 69 6C 65 73 2F 44 2D 54 52 55 53 54 5F 54 53 files/D-TRUST_TS 50 53 2E 70 64 66 30 81 BE 06 03 55 1D 1F 04 81 PS.pdf0....U.... B6 30 81 B3 30 3B A0 39 A0 37 86 35 68 74 74 70 .0..0;.9.7.5http 3A 2F 2F 63 72 6C 2E 64 2D 74 72 75 73 74 2E 6E ://crl.d-trust.n 65 74 2F 63 72 6C 2F 64 2D 74 72 75 73 74 5F 72 et/crl/d-trust_r 6F 6F 74 5F 63 61 5F 33 5F 32 30 32 31 2E 63 72 oot_ca_3_2021.cr 6C 30 74 A0 72 A0 70 86 6E 6C 64 61 70 3A 2F 2F l0t.r.p.nldap:// 64 69 72 65 63 74 6F 72 79 2E 64 2D 74 72 75 73 directory.d-trus 74 2E 6E 65 74 2F 43 4E 3D 44 2D 54 52 55 53 54 t.net/CN=D-TRUST 25 32 30 52 6F 6F 74 25 32 30 43 41 25 32 30 33 %20Root%20CA%203 25 32 30 32 30 32 31 2C 4F 3D 44 2D 54 72 75 73 %202021,O=D-Trus 74 25 32 30 47 6D 62 48 2C 43 3D 44 45 3F 63 65 t%20GmbH,C=DE?ce 72 74 69 90 00 rti.. P:104037; T:0x140019313701312 09:40:37.831 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.831 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.831 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:37.831 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:37.831 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:37.831 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:37.831 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.831 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:37.831 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:37.831 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:5, P2:19, data(0) (nil) P:104037; T:0x140019313701312 09:40:37.831 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:37.831 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 05 19 00 01 B3 ....... P:104037; T:0x140019313701312 09:40:37.831 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:37.881 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 66 69 63 61 74 65 72 65 76 6F 63 61 74 69 6F 6E ficaterevocation 6C 69 73 74 30 1D 06 03 55 1D 0E 04 16 04 14 59 list0...U......Y BD 97 D9 75 41 15 30 F7 4B 95 79 4D 5A 56 03 27 ...uA.0.K.yMZV.' 0F 0A E0 30 0E 06 03 55 1D 0F 01 01 FF 04 04 03 ...0...U........ 02 01 06 30 12 06 03 55 1D 13 01 01 FF 04 08 30 ...0...U.......0 06 01 01 FF 02 01 00 30 3D 06 09 2A 86 48 86 F7 .......0=..*.H.. 0D 01 01 0A 30 30 A0 0D 30 0B 06 09 60 86 48 01 ....00..0...`.H. 65 03 04 02 03 A1 1A 30 18 06 09 2A 86 48 86 F7 e......0...*.H.. 0D 01 01 08 30 0B 06 09 60 86 48 01 65 03 04 02 ....0...`.H.e... 03 A2 03 02 01 40 03 82 02 01 00 60 C5 5B 27 DD .....@.....`.['. 48 F9 B1 10 EA 7C 08 CC 98 1F 0D 34 D9 EF 1A 55 H....|.....4...U 0A FF C0 21 D9 A3 A8 95 4B 31 7B AB 8D 58 66 12 ...!....K1{..Xf. FC 63 EB C4 6D 8C D3 36 41 D6 19 60 2D 12 C1 26 .c..m..6A..`-..& 4C 9E ED AD 88 6E 47 3F E3 1D 35 79 EC 73 48 AD L....nG?..5y.sH. F7 9F 94 D2 B3 E9 64 51 44 6A 73 5F B7 68 68 81 ......dQDjs_.hh. 35 49 7C 89 6D 3F 46 F2 16 C3 10 90 2A 22 72 40 5I|.m?F.....*"r@ 31 97 A6 2E AD A3 2B F3 E8 3C A0 01 75 5A 89 48 1.....+..<..uZ.H C4 D4 82 C2 99 67 AF BB 90 6B C7 4A 19 74 7F 07 .....g...k.J.t.. D7 60 C7 D2 A3 81 D5 19 F7 08 98 22 53 4D 3C 37 .`........."SM<7 E1 36 A8 23 DE D6 71 72 BB 46 56 1B B7 16 7E AB .6.#..qr.FV...~. 49 86 95 2F E6 84 8E 3F 8B 04 08 8A 48 0B 31 CF I../...?....H.1. 9A 34 B4 8E 7F C0 A8 90 AC 9D D3 7D A2 02 F7 34 .4.........}...4 8D 88 76 B0 9D 45 29 39 F0 85 81 D8 9B 58 36 02 ..v..E)9.....X6. C5 D6 35 2B 34 9A EB 40 76 F2 AA 4C 39 19 34 AE ..5+4..@v..L9.4. 27 CC 6E 86 DD 4B 8E 46 B0 55 DE 72 14 4D 24 24 '.n..K.F.U.r.M$$ 69 0E 40 AA A8 B6 B4 A8 44 F6 A1 CC DA F5 0A 92 i.@.....D....... BE 08 C2 BB B8 A7 C3 62 45 8A EA 2B C5 54 3F F8 .......bE..+.T?. 3C 0B A3 90 00 <.... P:104037; T:0x140019313701312 09:40:37.881 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.881 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.881 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:37.881 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:37.881 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:37.881 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:37.881 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.881 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:37.881 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:37.881 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:6, P2:CC, data(0) (nil) P:104037; T:0x140019313701312 09:40:37.881 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:37.881 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 06 CC 00 01 B3 ....... P:104037; T:0x140019313701312 09:40:37.881 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:37.932 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): F0 AF EA 82 8D 4C 93 FF 42 CE 8F C6 C1 CF B3 2F .....L..B....../ C4 A9 31 8B 9F E0 20 34 61 BF 92 B7 D1 FD 2C C4 ..1... 4a.....,. 91 C0 AB C4 8A B7 53 4D 40 B8 E1 53 8E 13 42 66 ......SM@..S..Bf 35 5B 12 8D 57 6D 38 F0 AB B4 AD DF 3B F5 D9 6A 5[..Wm8.....;..j 98 CB 47 65 DB B8 F0 6C 26 9D 93 88 86 D9 22 45 ..Ge...l&....."E 65 D0 36 1E B7 A9 EA 5F 7F 51 FF FD 64 E3 21 9E e.6...._.Q..d.!. C3 87 12 1A 52 F1 ED 45 2A A5 87 C8 46 2E 03 31 ....R..E*...F..1 D5 0C 89 20 D9 DA B8 50 6B A9 C4 FF 23 11 79 10 ... ...Pk...#.y. 71 16 FA A7 C8 B2 C6 EB B1 A9 85 CA B6 8B 20 2D q............. - 23 21 F6 CF 16 AA B2 62 13 6F BB 2F 72 BC 87 A0 #!.....b.o./r... CE 5F 0A BC E4 43 6B 7D A8 3E 7B DA D7 37 97 4C ._...Ck}.>{..7.L 8E 23 9C D5 A3 7F 2C BB 27 BC 39 84 36 63 A5 F8 .#....,.'.9.6c.. F0 13 BA 1B 0C F8 E5 A8 58 F6 06 82 C0 6E F5 41 ........X....n.A 1E 84 68 09 48 3F A6 78 96 74 1C 63 C4 0D EC E5 ..h.H?.x.t.c.... 08 CD D9 C3 CC 1B 08 58 00 00 00 00 00 00 00 00 .......X........ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104037; T:0x140019313701312 09:40:37.932 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.932 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.932 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:37.932 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:37.932 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:37.932 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:37.932 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.932 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:37.932 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:37.932 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:8, P2:7F, data(0) (nil) P:104037; T:0x140019313701312 09:40:37.932 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:37.932 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 08 7F 00 01 B3 ....... P:104037; T:0x140019313701312 09:40:37.932 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:37.982 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104037; T:0x140019313701312 09:40:37.982 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.982 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.982 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:37.982 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:37.982 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:37.982 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:37.982 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:37.982 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:37.982 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:37.982 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:A, P2:32, data(0) (nil) P:104037; T:0x140019313701312 09:40:37.982 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:37.982 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 0A 32 00 01 B3 ...2... P:104037; T:0x140019313701312 09:40:37.982 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:38.033 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104037; T:0x140019313701312 09:40:38.033 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.033 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.033 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:38.033 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:38.033 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:38.033 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:38.033 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.033 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:38.033 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:38.033 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:B, P2:E5, data(0) (nil) P:104037; T:0x140019313701312 09:40:38.033 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:38.033 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 0B E5 00 01 B3 ....... P:104037; T:0x140019313701312 09:40:38.033 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:38.083 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104037; T:0x140019313701312 09:40:38.083 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.083 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.083 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:38.083 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:38.083 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:38.083 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:38.083 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.083 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:38.083 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:38.083 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:D, P2:98, data(0) (nil) P:104037; T:0x140019313701312 09:40:38.083 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:38.083 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (5 bytes): 00 B0 0D 98 68 ....h P:104037; T:0x140019313701312 09:40:38.083 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (106 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 90 00 .......... P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 104 P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] card.c:678:sc_read_binary: returning with: 3584 P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] pkcs15.c:2627:sc_pkcs15_read_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] pkcs15-cert.c:88:parse_x509_cert: called P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=1968, depth 0 P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'tbsCertificate', tag 0x20000010 P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'tbsCertificate', raw data:A003020102021069F4C9580F580F6314... P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=1384, depth 1 P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0xa0000000, OPTIONAL P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:020102 P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=3, depth 2 P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0x2 P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:02 P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'version' returned 2 P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'serialNumber', tag 0x2 P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'serialNumber', raw data:69F4C9580F580F631488B9632371E72E P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signature', tag 0x20000010 P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signature', raw data:06092A864886F70D01010A3030A00D30... P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'issuer', tag 0x20000010 P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'issuer', raw data:310B3009060355040613024445311530... P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'validity', tag 0x20000010 P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'validity', raw data:170D3231303432373038323535395A17... P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subject', tag 0x20000010 P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subject', raw data:310B3009060355040613024445311530... P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subjectPublicKeyInfo', tag 0x20000010 P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subjectPublicKeyInfo', raw data:300D06092A864886F70D010101050003... P:104037; T:0x140019313701312 09:40:38.097 [opensc-pkcs11] pkcs15-pubkey.c:1327:sc_pkcs15_pubkey_from_spki_fields: sc_pkcs15_pubkey_from_spki_fields() called: 0x55b58510d269:546 300D06092A864886F70D010101050003 82020F003082020A0282020100B4B799 A517C2E3F0E6ACC73795FBE3E4D525F5 A1526B5A17238EF1B36B616A3B5F811F 655C8817BA593FC6CF76A78A46F0AE52 BE6565B84FBD9D2F41E9C172338056FB AE2E857484D420847C995F60D03FF8B4 E895AF9AC501F41BA0876BAC6A05B36C A902D6B4FDDAA452C215268115C86F4E D0B010FAB18D8A3A0D4B02FBDC81344F 836115474F29A6D0711876CE40BDF0EA 49F46A2AB3034629E9819F137A5F8D6E 648B5D7CF305837B027BB3BF31518294 57EC998E181DF2F8D4D78DFEDF4EE0C3 39819521A2F46DABB1A85F7B073B4D8F 5D673B0FDA98CFAC3E5E380DE4EFFA95 25DF6F16044173AFE4E85D3280A26E6C E05EB83677670F0B23828B96A3748393 4E962C3201AAC85D75943AE04DC264FC 4035452F9FF42967A1182A7844281C08 9D0C632CF7634363903DE9A2EDB5294E 3516EBD2245D615857B1045912C933F2 0CBD5F3DA31279448A5032D5D47B1BB5 1EFD60F0944C7EA1F5CDEC65CF30CC2C FAB78097ACE8C09869AEFF7FFE0B6C5A FB192D44B969CE5270A78A9778E65A8B 0604B12116B394FBE77C1D87ACD8E10C 8CBE871BED4CB4241C632940A32809DF 1CDC3B315CAEF680EE3840C1FC3477B0 B4DEA029B5F036123008653867B9371C 73C3788CECC05DF697A7EEFBCF5177B8 2542787A30570D38D29F4E048BC856DD 18412666D1CCAE1743408E53033E57B6 D14718AA3EB1EF6AFF4CAFDD8D020301 0001 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=546, depth 0 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x20000010 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:06092A864886F70D0101010500 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] pkcs15-algo.c:494:sc_asn1_decode_algorithm_id: called P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=13, depth 1 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x6 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:2A864886F70D010101 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'nullParam', tag 0x5, OPTIONAL P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'nullParam', raw data: P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] pkcs15-algo.c:502:sc_asn1_decode_algorithm_id: decoded OID '1.2.840.113549.1.1.1' P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] pkcs15-algo.c:519:sc_asn1_decode_algorithm_id: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subjectPublicKey', tag 0x3 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subjectPublicKey', raw data:003082020A0282020100B4B799A517C2... P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] pkcs15-pubkey.c:1368:sc_pkcs15_pubkey_from_spki_fields: DEE pk_alg.algorithm=0 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] pkcs15-pubkey.c:560:sc_pkcs15_decode_pubkey_rsa: called P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=526, depth 0 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'publicKeyCoefficients', tag 0x20000010 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'publicKeyCoefficients', raw data:0282020100B4B799A517C2E3F0E6ACC7... P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=522, depth 1 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'modulus', tag 0x2 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'modulus', raw data:00B4B799A517C2E3F0E6ACC73795FBE3... P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'exponent', tag 0x2 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'exponent', raw data:010001 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] pkcs15-pubkey.c:571:sc_pkcs15_decode_pubkey_rsa: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] pkcs15-pubkey.c:1425:sc_pkcs15_pubkey_from_spki_fields: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'extensions', tag 0xa0000003, OPTIONAL P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'extensions', raw data:3082021D301F0603551D230418301680... P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=545, depth 2 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509v3', tag 0x20000010, OPTIONAL P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509v3', raw data:301F0603551D23041830168014B1A75F... P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signatureAlgorithm', tag 0x20000010 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signatureAlgorithm', raw data:06092A864886F70D01010A3030A00D30... P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] pkcs15-algo.c:494:sc_asn1_decode_algorithm_id: called P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=61, depth 1 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x6 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:2A864886F70D01010A P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'nullParam', tag 0x5, OPTIONAL P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'nullParam' not present P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] pkcs15-algo.c:502:sc_asn1_decode_algorithm_id: decoded OID '1.2.840.113549.1.1.10' P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] pkcs15-algo.c:519:sc_asn1_decode_algorithm_id: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signatureValue', tag 0x3 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signatureValue', raw data:0060C55B27DD48F9B110EA7C08CC981F... P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'serialNumber' P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x02, parm=0x55b58510c3f0, len=16 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=18 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'subject' P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x20000010, parm=0x55b58510b9a0, len=94 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=96 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'issuer' P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x20000010, parm=0x55b5850b6a80, len=69 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=71 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] pkcs15-cert.c:137:parse_x509_cert: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] pkcs15-cert.c:408:sc_pkcs15_read_certificate: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] pkcs15-cert.c:88:parse_x509_cert: called P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=1968, depth 0 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'tbsCertificate', tag 0x20000010 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'tbsCertificate', raw data:A003020102021069F4C9580F580F6314... P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=1384, depth 1 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0xa0000000, OPTIONAL P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:020102 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=3, depth 2 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0x2 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:02 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'version' returned 2 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'serialNumber', tag 0x2 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'serialNumber', raw data:69F4C9580F580F631488B9632371E72E P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signature', tag 0x20000010 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signature', raw data:06092A864886F70D01010A3030A00D30... P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'issuer', tag 0x20000010 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'issuer', raw data:310B3009060355040613024445311530... P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'validity', tag 0x20000010 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'validity', raw data:170D3231303432373038323535395A17... P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subject', tag 0x20000010 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subject', raw data:310B3009060355040613024445311530... P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subjectPublicKeyInfo', tag 0x20000010 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subjectPublicKeyInfo', raw data:300D06092A864886F70D010101050003... P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] pkcs15-pubkey.c:1327:sc_pkcs15_pubkey_from_spki_fields: sc_pkcs15_pubkey_from_spki_fields() called: 0x55b58510e079:546 300D06092A864886F70D010101050003 82020F003082020A0282020100B4B799 A517C2E3F0E6ACC73795FBE3E4D525F5 A1526B5A17238EF1B36B616A3B5F811F 655C8817BA593FC6CF76A78A46F0AE52 BE6565B84FBD9D2F41E9C172338056FB AE2E857484D420847C995F60D03FF8B4 E895AF9AC501F41BA0876BAC6A05B36C A902D6B4FDDAA452C215268115C86F4E D0B010FAB18D8A3A0D4B02FBDC81344F 836115474F29A6D0711876CE40BDF0EA 49F46A2AB3034629E9819F137A5F8D6E 648B5D7CF305837B027BB3BF31518294 57EC998E181DF2F8D4D78DFEDF4EE0C3 39819521A2F46DABB1A85F7B073B4D8F 5D673B0FDA98CFAC3E5E380DE4EFFA95 25DF6F16044173AFE4E85D3280A26E6C E05EB83677670F0B23828B96A3748393 4E962C3201AAC85D75943AE04DC264FC 4035452F9FF42967A1182A7844281C08 9D0C632CF7634363903DE9A2EDB5294E 3516EBD2245D615857B1045912C933F2 0CBD5F3DA31279448A5032D5D47B1BB5 1EFD60F0944C7EA1F5CDEC65CF30CC2C FAB78097ACE8C09869AEFF7FFE0B6C5A FB192D44B969CE5270A78A9778E65A8B 0604B12116B394FBE77C1D87ACD8E10C 8CBE871BED4CB4241C632940A32809DF 1CDC3B315CAEF680EE3840C1FC3477B0 B4DEA029B5F036123008653867B9371C 73C3788CECC05DF697A7EEFBCF5177B8 2542787A30570D38D29F4E048BC856DD 18412666D1CCAE1743408E53033E57B6 D14718AA3EB1EF6AFF4CAFDD8D020301 0001 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=546, depth 0 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x20000010 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:06092A864886F70D0101010500 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] pkcs15-algo.c:494:sc_asn1_decode_algorithm_id: called P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=13, depth 1 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x6 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:2A864886F70D010101 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'nullParam', tag 0x5, OPTIONAL P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'nullParam', raw data: P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] pkcs15-algo.c:502:sc_asn1_decode_algorithm_id: decoded OID '1.2.840.113549.1.1.1' P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] pkcs15-algo.c:519:sc_asn1_decode_algorithm_id: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subjectPublicKey', tag 0x3 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subjectPublicKey', raw data:003082020A0282020100B4B799A517C2... P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] pkcs15-pubkey.c:1368:sc_pkcs15_pubkey_from_spki_fields: DEE pk_alg.algorithm=0 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] pkcs15-pubkey.c:560:sc_pkcs15_decode_pubkey_rsa: called P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=526, depth 0 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'publicKeyCoefficients', tag 0x20000010 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'publicKeyCoefficients', raw data:0282020100B4B799A517C2E3F0E6ACC7... P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=522, depth 1 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'modulus', tag 0x2 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'modulus', raw data:00B4B799A517C2E3F0E6ACC73795FBE3... P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'exponent', tag 0x2 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'exponent', raw data:010001 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] pkcs15-pubkey.c:571:sc_pkcs15_decode_pubkey_rsa: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] pkcs15-pubkey.c:1425:sc_pkcs15_pubkey_from_spki_fields: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'extensions', tag 0xa0000003, OPTIONAL P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'extensions', raw data:3082021D301F0603551D230418301680... P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=545, depth 2 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509v3', tag 0x20000010, OPTIONAL P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509v3', raw data:301F0603551D23041830168014B1A75F... P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signatureAlgorithm', tag 0x20000010 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signatureAlgorithm', raw data:06092A864886F70D01010A3030A00D30... P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] pkcs15-algo.c:494:sc_asn1_decode_algorithm_id: called P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=61, depth 1 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x6 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:2A864886F70D01010A P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'nullParam', tag 0x5, OPTIONAL P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'nullParam' not present P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] pkcs15-algo.c:502:sc_asn1_decode_algorithm_id: decoded OID '1.2.840.113549.1.1.10' P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] pkcs15-algo.c:519:sc_asn1_decode_algorithm_id: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signatureValue', tag 0x3 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signatureValue', raw data:0060C55B27DD48F9B110EA7C08CC981F... P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'serialNumber' P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x02, parm=0x55b58510c3f0, len=16 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=18 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'subject' P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x20000010, parm=0x55b58510b9a0, len=94 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=96 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'issuer' P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x20000010, parm=0x55b5850b6a80, len=69 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=71 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] pkcs15-cert.c:137:parse_x509_cert: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] pkcs15-cert.c:364:sc_pkcs15_pubkey_from_cert: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] framework-pkcs15.c:642:pkcs15_cert_extract_label: pkcs15_cert_extract_label() called. Current label: CA-Zertifikat fuer Signatur P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] pkcs15-cert.c:381:sc_pkcs15_read_certificate: called P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] pkcs15.c:2473:sc_pkcs15_read_file: called P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] pkcs15.c:2474:sc_pkcs15_read_file: path=3f0001030203, index=0, count=-1 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] card.c:850:sc_select_file: called; type=2, path=3f0001030203 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] card-cardos.c:657:cardos_select_file: called P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:A4, P1:8, P2:0, data(4) 0x7ffd3bce2642 P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (10 bytes): 00 A4 08 00 04 01 03 02 03 00 .......... P:104037; T:0x140019313701312 09:40:38.098 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:38.110 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (56 bytes): 6F 81 33 83 02 02 03 82 01 01 80 02 0E 00 88 00 o.3............. 85 01 00 8A 01 05 AB 1E 80 01 01 90 00 80 01 02 ................ A0 10 A4 06 83 01 01 95 01 80 A4 06 83 01 03 95 ................ 01 08 81 00 97 00 90 00 ........ P:104037; T:0x140019313701312 09:40:38.110 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.110 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.110 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:38.110 [opensc-pkcs11] iso7816.c:533:iso7816_process_fci: file identifier: 0x0203 P:104037; T:0x140019313701312 09:40:38.110 [opensc-pkcs11] iso7816.c:480:iso7816_process_fci: shareable: no P:104037; T:0x140019313701312 09:40:38.110 [opensc-pkcs11] iso7816.c:500:iso7816_process_fci: type: working EF P:104037; T:0x140019313701312 09:40:38.110 [opensc-pkcs11] iso7816.c:501:iso7816_process_fci: EF structure: 1 P:104037; T:0x140019313701312 09:40:38.110 [opensc-pkcs11] iso7816.c:502:iso7816_process_fci: tag 0x82: 0x01 P:104037; T:0x140019313701312 09:40:38.110 [opensc-pkcs11] iso7816.c:471:iso7816_process_fci: bytes in file: 3584 P:104037; T:0x140019313701312 09:40:38.110 [opensc-pkcs11] card-cardos.c:661:cardos_select_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.110 [opensc-pkcs11] card.c:885:sc_select_file: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.110 [opensc-pkcs11] card.c:629:sc_read_binary: called; 3584 bytes at index 0 P:104037; T:0x140019313701312 09:40:38.110 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:38.110 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.110 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:38.110 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:38.110 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.110 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:38.110 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:38.110 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:0, P2:0, data(0) (nil) P:104037; T:0x140019313701312 09:40:38.110 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:38.110 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 00 00 00 01 B3 ....... P:104037; T:0x140019313701312 09:40:38.110 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:38.160 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 30 82 06 7B 30 82 04 33 A0 03 02 01 02 02 10 6B 0..{0..3.......k C2 2A 54 79 D8 EA 68 A9 C5 A2 7A 90 9B A9 38 30 .*Ty..h...z...80 3D 06 09 2A 86 48 86 F7 0D 01 01 0A 30 30 A0 0D =..*.H......00.. 30 0B 06 09 60 86 48 01 65 03 04 02 03 A1 1A 30 0...`.H.e......0 18 06 09 2A 86 48 86 F7 0D 01 01 08 30 0B 06 09 ...*.H......0... 60 86 48 01 65 03 04 02 03 A2 03 02 01 40 30 45 `.H.e........@0E 31 0B 30 09 06 03 55 04 06 13 02 44 45 31 15 30 1.0...U....DE1.0 13 06 03 55 04 0A 13 0C 44 2D 54 72 75 73 74 20 ...U....D-Trust 47 6D 62 48 31 1F 30 1D 06 03 55 04 03 13 16 44 GmbH1.0...U....D 2D 54 52 55 53 54 20 52 6F 6F 74 20 43 41 20 33 -TRUST Root CA 3 20 32 30 32 31 30 1E 17 0D 32 31 30 32 31 37 31 20210...2102171 30 31 35 30 30 5A 17 0D 33 36 30 32 31 37 31 30 01500Z..36021710 31 34 35 39 5A 30 45 31 0B 30 09 06 03 55 04 06 1459Z0E1.0...U.. 13 02 44 45 31 15 30 13 06 03 55 04 0A 13 0C 44 ..DE1.0...U....D 2D 54 72 75 73 74 20 47 6D 62 48 31 1F 30 1D 06 -Trust GmbH1.0.. 03 55 04 03 13 16 44 2D 54 52 55 53 54 20 52 6F .U....D-TRUST Ro 6F 74 20 43 41 20 33 20 32 30 32 31 30 82 02 22 ot CA 3 20210.." 30 0D 06 09 2A 86 48 86 F7 0D 01 01 01 05 00 03 0...*.H......... 82 02 0F 00 30 82 02 0A 02 82 02 01 00 BF 0B 9C ....0........... 8F B8 63 E9 5A FA 76 69 42 AD 5B 6B 2B AE BF 75 ..c.Z.viB.[k+..u 07 E9 F5 E5 9A 6D E2 E1 72 6D B3 91 B0 FE 97 52 .....m..rm.....R 87 AC 41 BC A8 61 87 14 D2 0E AD 35 30 C4 58 38 ..A..a.....50.X8 87 71 43 6E 2F 20 DA C9 8E 3F D4 98 96 DC D7 B0 .qCn/ ...?...... E7 58 5E 0F 5C 56 1F AF 52 6B 49 76 12 6E 35 91 .X^.\V..RkIv.n5. F1 A7 62 BB 49 AB 7C A3 60 E3 97 40 89 68 F3 50 ..b.I.|.`..@.h.P 3C 19 36 9F D9 FE E2 2B FE 12 E9 FF 6F 97 06 AA <.6....+....o... 42 5B F1 67 6F EF 64 1A 05 D2 DB 3E 7E FE 09 CB B[.go.d....>~... 7E 34 90 90 00 ~4... P:104037; T:0x140019313701312 09:40:38.160 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.160 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.160 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:38.160 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:38.160 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:38.160 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:38.160 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.160 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:38.160 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:38.160 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:1, P2:B3, data(0) (nil) P:104037; T:0x140019313701312 09:40:38.160 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:38.160 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 01 B3 00 01 B3 ....... P:104037; T:0x140019313701312 09:40:38.160 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:38.210 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): C0 C8 F3 3C 7B D7 DB FA 65 81 BE 78 79 99 C2 9B ...<{...e..xy... 8A 50 4F 97 AA 90 83 CD 36 2D BA 26 5F 5A 3B 9C .PO.....6-.&_Z;. AE 72 CD BC 2E E6 6C C3 7E 4D 87 7B 51 AB 14 7F .r....l.~M.{Q... C9 2E 90 4A 61 9C 63 61 8A 0B 43 80 5A 16 ED 71 ...Ja.ca..C.Z..q 51 CB 4D DF 19 82 81 FC 96 1A 22 8D 62 FA AD 26 Q.M.......".b..& 19 3B 76 5B 25 7E C0 6B 14 60 43 4F FE 3F 89 60 .;v[%~.k.`CO.?.` A7 06 13 E0 71 5D 85 09 5A 19 84 F1 95 38 B0 04 ....q]..Z....8.. E6 37 BE 03 9B 6E 02 A5 0B E5 DF E2 50 92 59 B4 .7...n......P.Y. 49 2E D2 0F 39 46 B1 06 D1 D8 FA 49 AD 27 43 31 I...9F.....I.'C1 F3 6E 5F 83 64 C9 A2 BC DE 00 FB 18 1C FB C8 CF .n_.d........... 75 68 85 9F 04 16 14 15 67 66 E4 26 4B 92 9C 00 uh......gf.&K... 53 44 E7 53 3B 13 4A 29 5C AC AA C7 22 E4 50 7E SD.S;.J)\...".P~ 85 68 81 01 FE 6E 41 01 29 EC 5D BF CA 5C 3C 1A .h...nA.).]..\<. 55 A7 EA E0 FE 59 FF EB 8E D9 DB 1F DE C9 5D 67 U....Y........]g 68 C0 BD 6B 22 C6 E4 69 6E 6F 85 D4 98 37 D3 B3 h..k"..ino...7.. 90 24 BC F4 FA 94 8C A7 AF E7 1D D6 71 C3 62 2A .$..........q.b* EC 66 F5 69 7B 57 A1 BC 70 3E EF 3E 2C 80 A8 D7 .f.i{W..p>.>,... B7 79 E8 C0 78 98 01 8D 84 63 24 D0 CC 1A 14 A0 .y..x....c$..... 47 D7 B1 E5 0B FB E3 D0 D4 36 97 F2 77 DD E0 60 G........6..w..` 67 C8 73 D0 6E AC 66 74 7F D8 88 59 B6 49 9F 1B g.s.n.ft...Y.I.. F8 40 E5 CE F7 C1 CA 20 B5 46 4A 99 92 98 46 97 .@..... .FJ...F. 40 61 1D A1 31 2B 8E BB 5B 8E 45 73 8D 0A B6 1E @a..1+..[.Es.... 56 A8 A8 47 AB E2 77 11 A4 EC 4D 86 66 54 FE F2 V..G..w...M.fT.. B6 DB AB 70 52 7C 7F 9F A9 25 02 03 01 00 01 A3 ...pR|...%...... 82 01 05 30 82 01 01 30 0F 06 03 55 1D 13 01 01 ...0...0...U.... FF 04 05 30 03 01 01 FF 30 1D 06 03 55 1D 0E 04 ...0....0...U... 16 04 14 B1 A7 5F 73 08 2D F8 0B 6E 2D 51 34 79 ....._s.-..n-Q4y 0A C6 1F 90 00 ..... P:104037; T:0x140019313701312 09:40:38.210 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.210 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.210 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:38.210 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:38.210 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:38.210 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:38.210 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.211 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:38.211 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:38.211 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:3, P2:66, data(0) (nil) P:104037; T:0x140019313701312 09:40:38.211 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:38.211 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 03 66 00 01 B3 ...f... P:104037; T:0x140019313701312 09:40:38.211 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:38.261 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): E1 90 46 50 30 0E 06 03 55 1D 0F 01 01 FF 04 04 ..FP0...U....... 03 02 01 06 30 81 BE 06 03 55 1D 1F 04 81 B6 30 ....0....U.....0 81 B3 30 3B A0 39 A0 37 86 35 68 74 74 70 3A 2F ..0;.9.7.5http:/ 2F 63 72 6C 2E 64 2D 74 72 75 73 74 2E 6E 65 74 /crl.d-trust.net 2F 63 72 6C 2F 64 2D 74 72 75 73 74 5F 72 6F 6F /crl/d-trust_roo 74 5F 63 61 5F 33 5F 32 30 32 31 2E 63 72 6C 30 t_ca_3_2021.crl0 74 A0 72 A0 70 86 6E 6C 64 61 70 3A 2F 2F 64 69 t.r.p.nldap://di 72 65 63 74 6F 72 79 2E 64 2D 74 72 75 73 74 2E rectory.d-trust. 6E 65 74 2F 43 4E 3D 44 2D 54 52 55 53 54 25 32 net/CN=D-TRUST%2 30 52 6F 6F 74 25 32 30 43 41 25 32 30 33 25 32 0Root%20CA%203%2 30 32 30 32 31 2C 4F 3D 44 2D 54 72 75 73 74 25 02021,O=D-Trust% 32 30 47 6D 62 48 2C 43 3D 44 45 3F 63 65 72 74 20GmbH,C=DE?cert 69 66 69 63 61 74 65 72 65 76 6F 63 61 74 69 6F ificaterevocatio 6E 6C 69 73 74 30 3D 06 09 2A 86 48 86 F7 0D 01 nlist0=..*.H.... 01 0A 30 30 A0 0D 30 0B 06 09 60 86 48 01 65 03 ..00..0...`.H.e. 04 02 03 A1 1A 30 18 06 09 2A 86 48 86 F7 0D 01 .....0...*.H.... 01 08 30 0B 06 09 60 86 48 01 65 03 04 02 03 A2 ..0...`.H.e..... 03 02 01 40 03 82 02 01 00 0B C6 D6 52 FB 93 EE ...@........R... 6E CA 16 CC C7 A5 6D A0 A8 C1 B9 D9 4A 85 93 BA n.....m.....J... E8 71 3D 4B E5 CE E9 87 28 01 5F 52 24 8C FF A5 .q=K....(._R$... 21 FE E8 F6 E3 11 C6 B5 1C AF 5A D3 63 98 BC 78 !.........Z.c..x 10 D5 3A 71 ED D1 05 7A 80 0B 0F EF 7F 45 FA 0A ..:q...z.....E.. 33 28 C5 1F 7E 63 04 F8 99 C4 91 C9 2A 1D FB DA 3(..~c......*... D8 DB 94 58 4A 89 B3 58 2D 45 99 88 B3 5A 8B D4 ...XJ..X-E...Z.. BE C4 F0 18 7B 51 2D EC E8 7C FA 7C 58 44 39 66 ....{Q-..|.|XD9f 10 19 7A B6 64 51 C6 B7 BB 67 2E DD 04 38 9D CE ..z.dQ...g...8.. 76 82 88 5E C6 4E 52 5B F5 2A 2F C0 F2 0D 80 57 v..^.NR[.*/....W 6D 6F FB 90 00 mo... P:104037; T:0x140019313701312 09:40:38.261 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.261 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.261 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:38.261 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104037; T:0x140019313701312 09:40:38.261 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:38.261 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:38.261 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.261 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:38.261 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:38.261 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:5, P2:19, data(0) (nil) P:104037; T:0x140019313701312 09:40:38.261 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:38.261 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 05 19 00 01 B3 ....... P:104037; T:0x140019313701312 09:40:38.261 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:38.312 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): BA 90 C0 C0 B6 D5 22 0C 2A F9 F3 04 9B 26 B8 BD ......".*....&.. B7 5A FE 6D 27 AD 37 DF 69 2B 76 25 85 41 75 DF .Z.m'.7.i+v%.Au. 1F 9C 51 08 C2 0F DA 0A C7 2D C2 76 A5 07 01 29 ..Q......-.v...) BF 5E 8C 74 46 36 75 2B E5 99 93 C1 64 68 E9 D6 .^.tF6u+....dh.. 6F C4 D6 2A F4 AD AA 6B 27 9D 23 3D F2 50 9A A1 o..*...k'.#=.P.. 0F 38 D0 35 6C B4 0C 86 4E B5 3D 83 85 76 9C 1F .8.5l...N.=..v.. BB 0D BB F4 A2 BE 11 F5 06 30 A5 77 41 BA 8F 6B .........0.wA..k 73 E7 16 8E F0 22 B9 49 25 23 23 D4 FB 09 BC 4A s....".I%##....J C5 A8 1F 06 00 17 0F E8 4E 76 9C 1A D3 00 90 AE ........Nv...... B5 3A 18 1B 34 A5 CF 57 B8 00 B8 63 33 1B 5E 6D .:..4..W...c3.^m 24 12 EA 62 DA D8 E5 E8 D8 0F DF 00 72 4E 5B 94 $..b........rN[. 5B 69 05 F0 CC 6E 58 85 30 F3 38 A0 66 D3 A8 DC [i...nX.0.8.f... CF 1E 9B 36 3F 05 CA 34 E3 87 AB CE 81 99 63 29 ...6?..4......c) 05 38 80 81 17 A3 D6 8D DE 04 84 71 8B E2 07 E0 .8.........q.... E0 66 52 39 32 0D 15 5E F1 46 36 67 B3 4E 9E 98 .fR92..^.F6g.N.. F8 F3 1A EE 60 B9 5F 4B 51 C6 A1 6A EC FC 05 F9 ....`._KQ..j.... 17 91 4A D1 09 60 FA E6 09 66 CF F4 93 6F 5E 6F ..J..`...f...o^o D9 A5 39 83 9A 82 A6 41 D2 B4 2D 29 F5 8C 16 13 ..9....A..-).... D5 58 F8 4A 07 A0 B9 8D 68 80 46 60 3A F1 34 9D .X.J....h.F`:.4. 90 A5 82 2E BF 9F 46 7E 23 0C 52 A3 A9 E5 6A CD ......F~#.R...j. E3 F1 0E EA A5 44 F1 F2 6D 27 F4 D6 2A 30 BA 3E .....D..m'..*0.> 62 85 7B 56 F5 23 15 EC 1D 3C 2F 33 08 EA 62 3A b.{V.#...id reassigned P:104037; T:0x140019313701312 09:40:38.577 [opensc-pkcs11] pkcs11-global.c:579:C_GetSlotList: returned 2 slots P:104037; T:0x140019313701312 09:40:38.577 [opensc-pkcs11] pkcs11-global.c:580:C_GetSlotList: VSS Returning a new slot list P:104037; T:0x140019313701312 09:40:38.577 [opensc-pkcs11] pkcs11-global.c:629:C_GetSlotInfo: C_GetSlotInfo(0x0) P:104037; T:0x140019313701312 09:40:38.577 [opensc-pkcs11] slot.c:393:card_detect_all: Detect all cards P:104037; T:0x140019313701312 09:40:38.577 [opensc-pkcs11] slot.c:219:card_detect: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00: Detecting smart card P:104037; T:0x140019313701312 09:40:38.577 [opensc-pkcs11] sc.c:340:sc_detect_card_presence: called P:104037; T:0x140019313701312 09:40:38.577 [opensc-pkcs11] reader-pcsc.c:471:pcsc_detect_card_presence: called P:104037; T:0x140019313701312 09:40:38.577 [opensc-pkcs11] reader-pcsc.c:361:refresh_attributes: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00 check P:104037; T:0x140019313701312 09:40:38.578 [opensc-pkcs11] reader-pcsc.c:386:refresh_attributes: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.578 [opensc-pkcs11] reader-pcsc.c:479:pcsc_detect_card_presence: returning with: 1 P:104037; T:0x140019313701312 09:40:38.578 [opensc-pkcs11] sc.c:351:sc_detect_card_presence: returning with: 1 P:104037; T:0x140019313701312 09:40:38.578 [opensc-pkcs11] slot.c:376:card_detect: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00: Detection ended P:104037; T:0x140019313701312 09:40:38.578 [opensc-pkcs11] slot.c:432:card_detect_all: All cards detected P:104037; T:0x140019313701312 09:40:38.578 [opensc-pkcs11] pkcs11-global.c:641:C_GetSlotInfo: VSS C_GetSlotInfo found P:104037; T:0x140019313701312 09:40:38.578 [opensc-pkcs11] pkcs11-global.c:642:C_GetSlotInfo: C_GetSlotInfo() get slot rv CKR_OK P:104037; T:0x140019313701312 09:40:38.578 [opensc-pkcs11] slot.c:219:card_detect: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00: Detecting smart card P:104037; T:0x140019313701312 09:40:38.578 [opensc-pkcs11] sc.c:340:sc_detect_card_presence: called P:104037; T:0x140019313701312 09:40:38.578 [opensc-pkcs11] reader-pcsc.c:471:pcsc_detect_card_presence: called P:104037; T:0x140019313701312 09:40:38.578 [opensc-pkcs11] reader-pcsc.c:361:refresh_attributes: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00 check P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] reader-pcsc.c:386:refresh_attributes: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] reader-pcsc.c:479:pcsc_detect_card_presence: returning with: 1 P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] sc.c:351:sc_detect_card_presence: returning with: 1 P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] slot.c:376:card_detect: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00: Detection ended P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] pkcs11-global.c:651:C_GetSlotInfo: C_GetSlotInfo() card detect rv 0x0 P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] pkcs11-global.c:668:C_GetSlotInfo: C_GetSlotInfo() flags 0x7 P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] pkcs11-global.c:672:C_GetSlotInfo: C_GetSlotInfo(0x0) = CKR_OK P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] pkcs11-session.c:58:C_OpenSession: C_OpenSession(0x0) P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] slot.c:472:slot_get_token: Slot(id=0x0): get token P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] slot.c:490:slot_get_token: Slot-get-token returns OK P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] pkcs11-session.c:94:C_OpenSession: C_OpenSession handle: 0x55b585110ef0 P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] pkcs11-session.c:97:C_OpenSession: C_OpenSession() = CKR_OK P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] framework-pkcs15.c:545:C_GetTokenInfo: C_GetTokenInfo(0) P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] slot.c:472:slot_get_token: Slot(id=0x0): get token P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] slot.c:490:slot_get_token: Slot-get-token returns OK P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] framework-pkcs15.c:570:C_GetTokenInfo: C_GetTokenInfo() auth. object 0x55b5850fe820, token-info flags 0x50C P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] pkcs15-pin.c:695:sc_pkcs15_get_pin_info: called P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] sec.c:203:sc_pin_cmd: called P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] card-cardos.c:1504:cardos_pin_cmd: called P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] card-cardos.c:1509:cardos_pin_cmd: PIN_CMD(cmd:3, ref:131) P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] card-cardos.c:1510:cardos_pin_cmd: PIN1(max:0, min:0) P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] card-cardos.c:1513:cardos_pin_cmd: PIN2(max:0, min:0) P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:20, P1:0, P2:83, data(0) 0x7ffd3bce3000 P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (4 bytes): 00 20 00 83 . .. P:104037; T:0x140019313701312 09:40:38.579 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104037; T:0x140019313701312 09:40:38.585 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (2 bytes): 63 C3 c. P:104037; T:0x140019313701312 09:40:38.585 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.585 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.585 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:38.585 [opensc-pkcs11] card-cardos.c:491:cardos_check_sw: Unknown SWs; SW1=63, SW2=C3 P:104037; T:0x140019313701312 09:40:38.585 [opensc-pkcs11] card-cardos.c:1525:cardos_pin_cmd: returning with: -1200 (Card command failed) P:104037; T:0x140019313701312 09:40:38.585 [opensc-pkcs11] sec.c:259:sc_pin_cmd: returning with: -1200 (Card command failed) P:104037; T:0x140019313701312 09:40:38.585 [opensc-pkcs11] card.c:523:sc_unlock: called P:104037; T:0x140019313701312 09:40:38.585 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104037; T:0x140019313701312 09:40:38.585 [opensc-pkcs11] pkcs15-pin.c:730:sc_pkcs15_get_pin_info: returning with: -1200 (Card command failed) P:104037; T:0x140019313701312 09:40:38.585 [opensc-pkcs11] framework-pkcs15.c:601:C_GetTokenInfo: C_GetTokenInfo(0) returns CKR_OK P:104037; T:0x140019313701312 09:40:38.585 [opensc-pkcs11] pkcs11-session.c:352:C_Login: C_Login(0x55b585110ef0, 1) P:104037; T:0x140019313701312 09:40:38.585 [opensc-pkcs11] pkcs11-session.c:374:C_Login: C_Login() slot->login_user -1 P:104037; T:0x140019313701312 09:40:38.585 [opensc-pkcs11] pkcs11-session.c:385:C_Login: C_Login() userType 1 P:104037; T:0x140019313701312 09:40:38.585 [opensc-pkcs11] framework-pkcs15.c:1779:pkcs15_login: pkcs15-login: userType 0x1, PIN length 0 P:104037; T:0x140019313701312 09:40:38.585 [opensc-pkcs11] pkcs15-pin.c:304:sc_pkcs15_verify_pin: called P:104037; T:0x140019313701312 09:40:38.585 [opensc-pkcs11] pkcs15-pin.c:351:sc_pkcs15_verify_pin_with_session_pin: called P:104037; T:0x140019313701312 09:40:38.585 [opensc-pkcs11] pkcs15-pin.c:352:sc_pkcs15_verify_pin_with_session_pin: PIN(type:0; method:1; value((nil):0) P:104037; T:0x140019313701312 09:40:38.585 [opensc-pkcs11] card.c:471:sc_lock: called P:104037; T:0x140019313701312 09:40:38.585 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104037; T:0x140019313701312 09:40:38.585 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104037; T:0x140019313701312 09:40:38.585 [opensc-pkcs11] sec.c:203:sc_pin_cmd: called P:104037; T:0x140019313701312 09:40:38.585 [opensc-pkcs11] card-cardos.c:1504:cardos_pin_cmd: called P:104037; T:0x140019313701312 09:40:38.585 [opensc-pkcs11] card-cardos.c:1509:cardos_pin_cmd: PIN_CMD(cmd:0, ref:131) P:104037; T:0x140019313701312 09:40:38.585 [opensc-pkcs11] card-cardos.c:1510:cardos_pin_cmd: PIN1(max:12, min:6) P:104037; T:0x140019313701312 09:40:38.585 [opensc-pkcs11] card-cardos.c:1513:cardos_pin_cmd: PIN2(max:0, min:0) P:104037; T:0x140019313701312 09:40:38.585 [opensc-pkcs11] reader-pcsc.c:2189:pcsc_pin_cmd: called P:104037; T:0x140019313701312 09:40:38.585 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:50.798 [opensc-pkcs11] ctx.c:977:sc_context_create: =================================== P:104048; T:0x140055268123072 09:40:50.798 [opensc-pkcs11] ctx.c:978:sc_context_create: OpenSC version: 0.24.0 P:104048; T:0x140055268123072 09:40:50.798 [opensc-pkcs11] ctx.c:979:sc_context_create: Configured for opensc-pkcs11 (/usr/local/bin/pkcs11-tool) P:104048; T:0x140055268123072 09:40:50.798 [opensc-pkcs11] reader-pcsc.c:890:pcsc_init: PC/SC options: connect_exclusive=0 disconnect_action=0 transaction_end_action=0 reconnect_action=0 enable_pinpad=1 enable_pace=1 P:104048; T:0x140055268123072 09:40:50.798 [opensc-pkcs11] reader-pcsc.c:1397:pcsc_detect_readers: called P:104048; T:0x140055268123072 09:40:50.798 [opensc-pkcs11] reader-pcsc.c:1410:pcsc_detect_readers: Probing PC/SC readers P:104048; T:0x140055268123072 09:40:50.798 [opensc-pkcs11] reader-pcsc.c:1463:pcsc_detect_readers: Establish PC/SC context P:104048; T:0x140055268123072 09:40:50.799 [opensc-pkcs11] reader-pcsc.c:1346:pcsc_add_reader: Adding new PC/SC reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:50.799 [opensc-pkcs11] reader-pcsc.c:361:refresh_attributes: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00 check P:104048; T:0x140055268123072 09:40:50.799 [opensc-pkcs11] reader-pcsc.c:407:refresh_attributes: current state: 0x00070022 P:104048; T:0x140055268123072 09:40:50.799 [opensc-pkcs11] reader-pcsc.c:408:refresh_attributes: previous state: 0x00000000 P:104048; T:0x140055268123072 09:40:50.799 [opensc-pkcs11] reader-pcsc.c:461:refresh_attributes: card present, changed P:104048; T:0x140055268123072 09:40:50.911 [opensc-pkcs11] reader-pcsc.c:1564:pcsc_detect_readers: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00:SCardConnect(SHARED): 0x00000000 P:104048; T:0x140055268123072 09:40:50.911 [opensc-pkcs11] reader-pcsc.c:1145:detect_reader_features: called P:104048; T:0x140055268123072 09:40:50.911 [opensc-pkcs11] reader-pcsc.c:1147:detect_reader_features: Requesting reader features ... P:104048; T:0x140055268123072 09:40:50.911 [opensc-pkcs11] reader-pcsc.c:1165:detect_reader_features: Reader feature 06 found P:104048; T:0x140055268123072 09:40:50.911 [opensc-pkcs11] reader-pcsc.c:1165:detect_reader_features: Reader feature 07 found P:104048; T:0x140055268123072 09:40:50.911 [opensc-pkcs11] reader-pcsc.c:1165:detect_reader_features: Reader feature 0a found P:104048; T:0x140055268123072 09:40:50.911 [opensc-pkcs11] reader-pcsc.c:1165:detect_reader_features: Reader feature 12 found P:104048; T:0x140055268123072 09:40:50.911 [opensc-pkcs11] reader-pcsc.c:1193:detect_reader_features: Reader supports pinpad PIN verification P:104048; T:0x140055268123072 09:40:50.911 [opensc-pkcs11] reader-pcsc.c:1203:detect_reader_features: Reader supports pinpad PIN modification P:104048; T:0x140055268123072 09:40:50.911 [opensc-pkcs11] reader-pcsc.c:1125:part10_get_vendor_product: id_vendor=046a id_product=003e P:104048; T:0x140055268123072 09:40:50.911 [opensc-pkcs11] reader-pcsc.c:1244:detect_reader_features: Reader does not have a display. P:104048; T:0x140055268123072 09:40:50.912 [opensc-pkcs11] reader-pcsc.c:1086:part10_detect_max_data: get dwMaxAPDUDataSize property returned 65536 P:104048; T:0x140055268123072 09:40:50.912 [opensc-pkcs11] reader-pcsc.c:1125:part10_get_vendor_product: id_vendor=046a id_product=003e P:104048; T:0x140055268123072 09:40:50.912 [opensc-pkcs11] reader-pcsc.c:1292:detect_reader_features: Reader supports sending 65536 bytes of data P:104048; T:0x140055268123072 09:40:50.912 [opensc-pkcs11] reader-pcsc.c:1305:detect_reader_features: Reader supports receiving 65536 bytes of data P:104048; T:0x140055268123072 09:40:50.912 [opensc-pkcs11] reader-pcsc.c:1579:pcsc_detect_readers: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.912 [opensc-pkcs11] misc.c:540:load_pkcs11_parameters: PKCS#11 options: max_virtual_slots=16 slots_per_card=4 lock_login=0 atomic=0 pin_unblock_style=0 create_slots_flags=0x8 P:104048; T:0x140055268123072 09:40:50.912 [opensc-pkcs11] slot.c:393:card_detect_all: Detect all cards P:104048; T:0x140055268123072 09:40:50.912 [opensc-pkcs11] slot.c:128:create_slot: Creating new slot P:104048; T:0x140055268123072 09:40:50.912 [opensc-pkcs11] slot.c:163:create_slot: VSS Finished initializing this slot P:104048; T:0x140055268123072 09:40:50.912 [opensc-pkcs11] slot.c:128:create_slot: Creating new slot P:104048; T:0x140055268123072 09:40:50.912 [opensc-pkcs11] slot.c:163:create_slot: VSS Finished initializing this slot P:104048; T:0x140055268123072 09:40:50.912 [opensc-pkcs11] slot.c:128:create_slot: Creating new slot P:104048; T:0x140055268123072 09:40:50.912 [opensc-pkcs11] slot.c:163:create_slot: VSS Finished initializing this slot P:104048; T:0x140055268123072 09:40:50.912 [opensc-pkcs11] slot.c:128:create_slot: Creating new slot P:104048; T:0x140055268123072 09:40:50.912 [opensc-pkcs11] slot.c:163:create_slot: VSS Finished initializing this slot P:104048; T:0x140055268123072 09:40:50.912 [opensc-pkcs11] slot.c:219:card_detect: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00: Detecting smart card P:104048; T:0x140055268123072 09:40:50.912 [opensc-pkcs11] sc.c:340:sc_detect_card_presence: called P:104048; T:0x140055268123072 09:40:50.912 [opensc-pkcs11] reader-pcsc.c:471:pcsc_detect_card_presence: called P:104048; T:0x140055268123072 09:40:50.912 [opensc-pkcs11] reader-pcsc.c:361:refresh_attributes: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00 check P:104048; T:0x140055268123072 09:40:50.913 [opensc-pkcs11] reader-pcsc.c:386:refresh_attributes: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.913 [opensc-pkcs11] reader-pcsc.c:479:pcsc_detect_card_presence: returning with: 1 P:104048; T:0x140055268123072 09:40:50.913 [opensc-pkcs11] sc.c:351:sc_detect_card_presence: returning with: 1 P:104048; T:0x140055268123072 09:40:50.913 [opensc-pkcs11] slot.c:256:card_detect: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00: First seen the card P:104048; T:0x140055268123072 09:40:50.913 [opensc-pkcs11] slot.c:265:card_detect: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00: Connecting ... P:104048; T:0x140055268123072 09:40:50.913 [opensc-pkcs11] card.c:254:sc_connect_card: called P:104048; T:0x140055268123072 09:40:50.913 [opensc-pkcs11] reader-pcsc.c:610:pcsc_connect: called P:104048; T:0x140055268123072 09:40:50.913 [opensc-pkcs11] reader-pcsc.c:361:refresh_attributes: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00 check P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] reader-pcsc.c:386:refresh_attributes: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] reader-pcsc.c:642:pcsc_connect: Initial protocol: T=1 P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1296:match_atr_table: ATR : 3b:d2:18:00:81:31:fe:58:c9:04:11 P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:FE:18:00:00:81:31:FE:45:80:31:81:54:48:53:4D:31:73:80:21:40:81:07:FA P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:8E:80:01:80:31:81:54:48:53:4D:31:73:80:21:40:81:07:18 P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:DE:18:FF:81:91:FE:1F:C3:80:31:81:54:48:53:4D:31:73:80:21:40:81:07:1C P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:DE:96:FF:81:91:FE:1F:C3:80:31:81:54:48:53:4D:31:73:80:21:40:81:07:92 P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:80:80:01:01 P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:84:80:01:47:6f:49:44:00 P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:85:80:01:47:6f:49:44:00:00 P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:86:80:01:47:6f:49:44:00:00:00 P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1314:match_atr_table: ATR mask: FF:FF:FF:FF:FF:FF:FF:FF:00:00:00 P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:87:80:01:47:6f:49:44:00:00:00:00 P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:88:80:01:47:6f:49:44:00:00:00:00:00 P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:89:80:01:47:6f:49:44:00:00:00:00:00:00 P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:8a:80:01:47:6f:49:44:00:00:00:00:00:00:00 P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:8b:80:01:47:6f:49:44:00:00:00:00:00:00:00:00 P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:8c:80:01:47:6f:49:44:00:00:00:00:00:00:00:00:00 P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:8d:80:01:47:6f:49:44:00:00:00:00:00:00:00:00:00:00 P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:8e:80:01:47:6f:49:44:00:00:00:00:00:00:00:00:00:00:00 P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:8f:80:01:47:6f:49:44:00:00:00:00:00:00:00:00:00:00:00:00 P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:279:sc_connect_card: matching configured ATRs P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:323:sc_connect_card: matching built-in ATRs P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:341:sc_connect_card: trying driver 'skeid' P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1296:match_atr_table: ATR : 3b:d2:18:00:81:31:fe:58:c9:04:11 P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3b:d2:18:00:81:31:fe:58:c9:04:11 P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:850:sc_select_file: called; type=1, path=e80704007f00070302:: P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:A4, P1:4, P2:C, data(9) 0x7fffd93b8df0 P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (14 bytes): 00 A4 04 0C 09 E8 07 04 00 7F 00 07 03 02 .............. P:104048; T:0x140055268123072 09:40:50.914 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:50.931 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (2 bytes): 6A 82 j. P:104048; T:0x140055268123072 09:40:50.931 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.931 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.931 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:50.931 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104048; T:0x140055268123072 09:40:50.931 [opensc-pkcs11] iso7816.c:128:iso7816_check_sw: File or application not found P:104048; T:0x140055268123072 09:40:50.931 [opensc-pkcs11] iso7816.c:737:iso7816_select_file: returning with: -1201 (File not found) P:104048; T:0x140055268123072 09:40:50.931 [opensc-pkcs11] card.c:872:sc_select_file: 'SELECT' error: -1201 (File not found) P:104048; T:0x140055268123072 09:40:50.931 [opensc-pkcs11] card.c:341:sc_connect_card: trying driver 'cardos' P:104048; T:0x140055268123072 09:40:50.931 [opensc-pkcs11] card.c:1296:match_atr_table: ATR : 3b:d2:18:00:81:31:fe:58:c9:04:11 P:104048; T:0x140055268123072 09:40:50.931 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3b:e2:00:ff:c1:10:31:fe:55:c8:02:9c P:104048; T:0x140055268123072 09:40:50.931 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104048; T:0x140055268123072 09:40:50.931 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3b:f2:18:00:ff:c1:0a:31:fe:55:c8:06:8a P:104048; T:0x140055268123072 09:40:50.931 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104048; T:0x140055268123072 09:40:50.931 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3b:d2:18:02:c1:0a:31:fe:58:c8:0d:51 P:104048; T:0x140055268123072 09:40:50.931 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104048; T:0x140055268123072 09:40:50.931 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3b:d2:18:00:81:31:fe:58:c9:01:14 P:104048; T:0x140055268123072 09:40:50.931 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3b:d2:18:00:81:31:fe:58:c9:02:17 P:104048; T:0x140055268123072 09:40:50.931 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3b:d2:18:00:81:31:fe:58:c9:03:16 P:104048; T:0x140055268123072 09:40:50.931 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3b:d2:18:00:81:31:fe:58:c9:04:11 P:104048; T:0x140055268123072 09:40:50.931 [opensc-pkcs11] card.c:355:sc_connect_card: matched: Siemens CardOS P:104048; T:0x140055268123072 09:40:50.931 [opensc-pkcs11] card-cardos.c:240:cardos_init: called P:104048; T:0x140055268123072 09:40:50.931 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:50.931 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:50.931 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104048; T:0x140055268123072 09:40:50.931 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.931 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:50.931 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:50.931 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:CA, P1:1, P2:8D, data(0) (nil) P:104048; T:0x140055268123072 09:40:50.931 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:50.931 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (5 bytes): 00 CA 01 8D 02 ..... P:104048; T:0x140055268123072 09:40:50.931 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:50.934 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (4 bytes): 01 B5 90 00 .... P:104048; T:0x140055268123072 09:40:50.934 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.935 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.935 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:50.935 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104048; T:0x140055268123072 09:40:50.935 [opensc-pkcs11] card-cardos.c:322:cardos_init: data_field_length:437 card->reader->max_send_size:65536 card->reader->max_recv_size:65536 SC_CARD_CAP_APDU_EXT P:104048; T:0x140055268123072 09:40:50.935 [opensc-pkcs11] card.c:382:sc_connect_card: card info name:'Atos CardOS', type:1010, flags:0x0, max_send/recv_size:431/435 P:104048; T:0x140055268123072 09:40:50.935 [opensc-pkcs11] card.c:1674:sc_card_sm_check: called P:104048; T:0x140055268123072 09:40:50.935 [opensc-pkcs11] card.c:1679:sc_card_sm_check: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.935 [opensc-pkcs11] card.c:397:sc_connect_card: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.935 [opensc-pkcs11] slot.c:285:card_detect: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00: Connected SC card 0x5634ff8349a0 P:104048; T:0x140055268123072 09:40:50.935 [opensc-pkcs11] dir.c:171:sc_enum_apps: called P:104048; T:0x140055268123072 09:40:50.935 [opensc-pkcs11] card.c:850:sc_select_file: called; type=2, path=3f002f00 P:104048; T:0x140055268123072 09:40:50.935 [opensc-pkcs11] card-cardos.c:657:cardos_select_file: called P:104048; T:0x140055268123072 09:40:50.935 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:50.935 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:50.935 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104048; T:0x140055268123072 09:40:50.935 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.935 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:50.935 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:50.935 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:A4, P1:8, P2:0, data(2) 0x7fffd93b9232 P:104048; T:0x140055268123072 09:40:50.935 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:50.935 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (8 bytes): 00 A4 08 00 02 2F 00 00 ...../.. P:104048; T:0x140055268123072 09:40:50.935 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:50.948 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (73 bytes): 6F 81 44 83 02 2F 00 82 06 04 B5 00 FE 00 03 80 o.D../.......... 02 00 60 88 01 08 85 01 00 8A 01 05 AB 29 8C 02 ..`..........).. 00 B2 90 00 80 01 06 A0 1A A4 06 83 01 01 95 01 ................ 80 AF 10 A4 06 83 01 08 95 01 08 A4 06 83 01 06 ................ 95 01 08 81 00 97 00 90 00 ......... P:104048; T:0x140055268123072 09:40:50.948 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.948 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.948 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:50.948 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104048; T:0x140055268123072 09:40:50.948 [opensc-pkcs11] iso7816.c:533:iso7816_process_fci: file identifier: 0x2F00 P:104048; T:0x140055268123072 09:40:50.948 [opensc-pkcs11] iso7816.c:480:iso7816_process_fci: shareable: no P:104048; T:0x140055268123072 09:40:50.948 [opensc-pkcs11] iso7816.c:500:iso7816_process_fci: type: working EF P:104048; T:0x140055268123072 09:40:50.948 [opensc-pkcs11] iso7816.c:501:iso7816_process_fci: EF structure: 4 P:104048; T:0x140055268123072 09:40:50.948 [opensc-pkcs11] iso7816.c:502:iso7816_process_fci: tag 0x82: 0x04 P:104048; T:0x140055268123072 09:40:50.948 [opensc-pkcs11] iso7816.c:511:iso7816_process_fci: record length: 254 P:104048; T:0x140055268123072 09:40:50.948 [opensc-pkcs11] iso7816.c:520:iso7816_process_fci: records: 3 P:104048; T:0x140055268123072 09:40:50.948 [opensc-pkcs11] iso7816.c:471:iso7816_process_fci: bytes in file: 96 P:104048; T:0x140055268123072 09:40:50.948 [opensc-pkcs11] iso7816.c:564:iso7816_process_fci: short file identifier: 0x08 P:104048; T:0x140055268123072 09:40:50.948 [opensc-pkcs11] card-cardos.c:661:cardos_select_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.948 [opensc-pkcs11] card.c:885:sc_select_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.948 [opensc-pkcs11] card.c:962:sc_read_record: called P:104048; T:0x140055268123072 09:40:50.948 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:50.948 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104048; T:0x140055268123072 09:40:50.949 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.949 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:50.949 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:50.949 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.949 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:50.949 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:50.949 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B2, P1:1, P2:4, data(0) (nil) P:104048; T:0x140055268123072 09:40:50.949 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:50.949 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (5 bytes): 00 B2 01 04 00 ..... P:104048; T:0x140055268123072 09:40:50.949 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:50.953 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (18 bytes): 61 0E 4F 06 D2 76 00 00 66 01 51 04 3F 00 01 01 a.O..v..f.Q.?... 90 00 .. P:104048; T:0x140055268123072 09:40:50.953 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.953 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.953 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:50.953 [opensc-pkcs11] iso7816.c:279:iso7816_read_record: returning with: 16 P:104048; T:0x140055268123072 09:40:50.953 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'Offset Data Object' P:104048; T:0x140055268123072 09:40:50.953 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x40000014, parm=0x7fffd93b91b6, len=2 P:104048; T:0x140055268123072 09:40:50.953 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=4 P:104048; T:0x140055268123072 09:40:50.953 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'Discretionary Data Object' (not present) P:104048; T:0x140055268123072 09:40:50.953 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=0 P:104048; T:0x140055268123072 09:40:50.953 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:50.953 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:50.953 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.953 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:50.953 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:50.953 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B3, P1:1, P2:4, data(4) 0x5634ff82bbf0 P:104048; T:0x140055268123072 09:40:50.953 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:50.953 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (10 bytes): 00 B3 01 04 04 54 02 00 10 00 .....T.... P:104048; T:0x140055268123072 09:40:50.953 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:50.956 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (2 bytes): 6D 00 m. P:104048; T:0x140055268123072 09:40:50.956 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.956 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.956 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:50.956 [opensc-pkcs11] card-cardos.c:485:cardos_check_sw: ins invalid P:104048; T:0x140055268123072 09:40:50.956 [opensc-pkcs11] iso7816.c:261:iso7816_read_record: Card returned error: -1204 (Unsupported INS byte in APDU) P:104048; T:0x140055268123072 09:40:50.956 [opensc-pkcs11] iso7816.c:279:iso7816_read_record: returning with: -1204 (Unsupported INS byte in APDU) P:104048; T:0x140055268123072 09:40:50.956 [opensc-pkcs11] card.c:982:sc_read_record: Subsequent read failed with -1204, returning what was read successfully. P:104048; T:0x140055268123072 09:40:50.956 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:50.956 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104048; T:0x140055268123072 09:40:50.956 [opensc-pkcs11] card.c:1002:sc_read_record: returning with: 16 P:104048; T:0x140055268123072 09:40:50.956 [opensc-pkcs11] dir.c:75:parse_dir_record: called P:104048; T:0x140055268123072 09:40:50.956 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=16, depth 0 P:104048; T:0x140055268123072 09:40:50.956 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'dirRecord', tag 0x60000001 P:104048; T:0x140055268123072 09:40:50.956 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'dirRecord', raw data:4F06D2760000660151043F000101 P:104048; T:0x140055268123072 09:40:50.956 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=14, depth 1 P:104048; T:0x140055268123072 09:40:50.956 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'aid', tag 0x4000000f P:104048; T:0x140055268123072 09:40:50.956 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'aid', raw data:D27600006601 P:104048; T:0x140055268123072 09:40:50.956 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'label', tag 0x40000010, OPTIONAL P:104048; T:0x140055268123072 09:40:50.956 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'label' not present P:104048; T:0x140055268123072 09:40:50.956 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x40000011, OPTIONAL P:104048; T:0x140055268123072 09:40:50.956 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:3F000101 P:104048; T:0x140055268123072 09:40:50.956 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'ddo', tag 0x60000013, OPTIONAL P:104048; T:0x140055268123072 09:40:50.956 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'ddo' not present P:104048; T:0x140055268123072 09:40:50.956 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.956 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.956 [opensc-pkcs11] dir.c:158:parse_dir_record: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.957 [opensc-pkcs11] card.c:962:sc_read_record: called P:104048; T:0x140055268123072 09:40:50.957 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:50.957 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104048; T:0x140055268123072 09:40:50.957 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.957 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:50.957 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:50.957 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.957 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:50.957 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:50.957 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B2, P1:2, P2:4, data(0) (nil) P:104048; T:0x140055268123072 09:40:50.957 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:50.957 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (5 bytes): 00 B2 02 04 00 ..... P:104048; T:0x140055268123072 09:40:50.957 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:50.961 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (22 bytes): 61 12 4F 0A A0 00 00 01 67 45 53 49 47 4E 51 04 a.O.....gESIGNQ. 3F 00 01 02 90 00 ?..... P:104048; T:0x140055268123072 09:40:50.961 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.962 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.962 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:50.962 [opensc-pkcs11] iso7816.c:279:iso7816_read_record: returning with: 20 P:104048; T:0x140055268123072 09:40:50.962 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'Offset Data Object' P:104048; T:0x140055268123072 09:40:50.962 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x40000014, parm=0x7fffd93b91b6, len=2 P:104048; T:0x140055268123072 09:40:50.962 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=4 P:104048; T:0x140055268123072 09:40:50.962 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'Discretionary Data Object' (not present) P:104048; T:0x140055268123072 09:40:50.962 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=0 P:104048; T:0x140055268123072 09:40:50.962 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:50.962 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:50.962 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.962 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:50.962 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:50.962 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B3, P1:2, P2:4, data(4) 0x5634ff82bbf0 P:104048; T:0x140055268123072 09:40:50.962 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:50.962 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (10 bytes): 00 B3 02 04 04 54 02 00 14 00 .....T.... P:104048; T:0x140055268123072 09:40:50.962 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:50.964 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (2 bytes): 6D 00 m. P:104048; T:0x140055268123072 09:40:50.964 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.964 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.964 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:50.964 [opensc-pkcs11] card-cardos.c:485:cardos_check_sw: ins invalid P:104048; T:0x140055268123072 09:40:50.964 [opensc-pkcs11] iso7816.c:261:iso7816_read_record: Card returned error: -1204 (Unsupported INS byte in APDU) P:104048; T:0x140055268123072 09:40:50.964 [opensc-pkcs11] iso7816.c:279:iso7816_read_record: returning with: -1204 (Unsupported INS byte in APDU) P:104048; T:0x140055268123072 09:40:50.964 [opensc-pkcs11] card.c:982:sc_read_record: Subsequent read failed with -1204, returning what was read successfully. P:104048; T:0x140055268123072 09:40:50.964 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:50.964 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104048; T:0x140055268123072 09:40:50.964 [opensc-pkcs11] card.c:1002:sc_read_record: returning with: 20 P:104048; T:0x140055268123072 09:40:50.964 [opensc-pkcs11] dir.c:75:parse_dir_record: called P:104048; T:0x140055268123072 09:40:50.964 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=20, depth 0 P:104048; T:0x140055268123072 09:40:50.965 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'dirRecord', tag 0x60000001 P:104048; T:0x140055268123072 09:40:50.965 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'dirRecord', raw data:4F0AA000000167455349474E51043F00... P:104048; T:0x140055268123072 09:40:50.965 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=18, depth 1 P:104048; T:0x140055268123072 09:40:50.965 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'aid', tag 0x4000000f P:104048; T:0x140055268123072 09:40:50.965 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'aid', raw data:A000000167455349474E P:104048; T:0x140055268123072 09:40:50.965 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'label', tag 0x40000010, OPTIONAL P:104048; T:0x140055268123072 09:40:50.965 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'label' not present P:104048; T:0x140055268123072 09:40:50.965 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x40000011, OPTIONAL P:104048; T:0x140055268123072 09:40:50.965 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:3F000102 P:104048; T:0x140055268123072 09:40:50.965 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'ddo', tag 0x60000013, OPTIONAL P:104048; T:0x140055268123072 09:40:50.965 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'ddo' not present P:104048; T:0x140055268123072 09:40:50.965 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.965 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.965 [opensc-pkcs11] dir.c:158:parse_dir_record: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.965 [opensc-pkcs11] card.c:962:sc_read_record: called P:104048; T:0x140055268123072 09:40:50.965 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:50.965 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104048; T:0x140055268123072 09:40:50.965 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.965 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:50.965 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:50.965 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.965 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:50.965 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:50.965 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B2, P1:3, P2:4, data(0) (nil) P:104048; T:0x140055268123072 09:40:50.965 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:50.965 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (5 bytes): 00 B2 03 04 00 ..... P:104048; T:0x140055268123072 09:40:50.965 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:50.970 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (27 bytes): 61 17 4F 0F E8 28 BD 08 0F A0 00 00 01 67 45 53 a.O..(.......gES 49 47 4E 51 04 3F 00 01 04 90 00 IGNQ.?..... P:104048; T:0x140055268123072 09:40:50.970 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.970 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.970 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:50.970 [opensc-pkcs11] iso7816.c:279:iso7816_read_record: returning with: 25 P:104048; T:0x140055268123072 09:40:50.970 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'Offset Data Object' P:104048; T:0x140055268123072 09:40:50.970 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x40000014, parm=0x7fffd93b91b6, len=2 P:104048; T:0x140055268123072 09:40:50.970 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=4 P:104048; T:0x140055268123072 09:40:50.970 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'Discretionary Data Object' (not present) P:104048; T:0x140055268123072 09:40:50.970 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=0 P:104048; T:0x140055268123072 09:40:50.970 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:50.970 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:50.970 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.970 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:50.970 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:50.970 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B3, P1:3, P2:4, data(4) 0x5634ff82bbf0 P:104048; T:0x140055268123072 09:40:50.970 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:50.970 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (10 bytes): 00 B3 03 04 04 54 02 00 19 00 .....T.... P:104048; T:0x140055268123072 09:40:50.970 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:50.973 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (2 bytes): 6D 00 m. P:104048; T:0x140055268123072 09:40:50.973 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.973 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.973 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:50.973 [opensc-pkcs11] card-cardos.c:485:cardos_check_sw: ins invalid P:104048; T:0x140055268123072 09:40:50.973 [opensc-pkcs11] iso7816.c:261:iso7816_read_record: Card returned error: -1204 (Unsupported INS byte in APDU) P:104048; T:0x140055268123072 09:40:50.973 [opensc-pkcs11] iso7816.c:279:iso7816_read_record: returning with: -1204 (Unsupported INS byte in APDU) P:104048; T:0x140055268123072 09:40:50.973 [opensc-pkcs11] card.c:982:sc_read_record: Subsequent read failed with -1204, returning what was read successfully. P:104048; T:0x140055268123072 09:40:50.973 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:50.973 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104048; T:0x140055268123072 09:40:50.973 [opensc-pkcs11] card.c:1002:sc_read_record: returning with: 25 P:104048; T:0x140055268123072 09:40:50.973 [opensc-pkcs11] dir.c:75:parse_dir_record: called P:104048; T:0x140055268123072 09:40:50.973 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=25, depth 0 P:104048; T:0x140055268123072 09:40:50.973 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'dirRecord', tag 0x60000001 P:104048; T:0x140055268123072 09:40:50.973 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'dirRecord', raw data:4F0FE828BD080FA00000016745534947... P:104048; T:0x140055268123072 09:40:50.973 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=23, depth 1 P:104048; T:0x140055268123072 09:40:50.973 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'aid', tag 0x4000000f P:104048; T:0x140055268123072 09:40:50.973 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'aid', raw data:E828BD080FA000000167455349474E P:104048; T:0x140055268123072 09:40:50.973 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'label', tag 0x40000010, OPTIONAL P:104048; T:0x140055268123072 09:40:50.973 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'label' not present P:104048; T:0x140055268123072 09:40:50.973 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x40000011, OPTIONAL P:104048; T:0x140055268123072 09:40:50.973 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:3F000104 P:104048; T:0x140055268123072 09:40:50.973 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'ddo', tag 0x60000013, OPTIONAL P:104048; T:0x140055268123072 09:40:50.973 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'ddo' not present P:104048; T:0x140055268123072 09:40:50.973 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.973 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.973 [opensc-pkcs11] dir.c:158:parse_dir_record: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.973 [opensc-pkcs11] card.c:962:sc_read_record: called P:104048; T:0x140055268123072 09:40:50.973 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:50.973 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104048; T:0x140055268123072 09:40:50.974 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.974 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:50.974 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:50.974 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.974 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:50.974 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:50.974 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B2, P1:4, P2:4, data(0) (nil) P:104048; T:0x140055268123072 09:40:50.974 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:50.974 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (5 bytes): 00 B2 04 04 00 ..... P:104048; T:0x140055268123072 09:40:50.974 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (2 bytes): 6A 83 j. P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] card-cardos.c:485:cardos_check_sw: record not found P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] iso7816.c:261:iso7816_read_record: Card returned error: -1202 (Record not found) P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] iso7816.c:279:iso7816_read_record: returning with: -1202 (Record not found) P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] card.c:987:sc_read_record: returning with: -1202 (Record not found) P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] dir.c:265:sc_enum_apps: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] slot.c:292:card_detect: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00: Detecting Framework. 3 on-card applications P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] slot.c:293:card_detect: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00: generic application P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] slot.c:307:card_detect: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00: Detected framework 0. Creating tokens. P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] slot.c:355:card_detect: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00: Binding (null) token. P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] framework-pkcs15.c:323:pkcs15_bind: Bind PKCS#15 '(null)' application P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15.c:1278:sc_pkcs15_bind: called P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15.c:1279:sc_pkcs15_bind: application(aid:'E828BD080FA000000167455349474E') P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15.c:1324:sc_pkcs15_bind: PKCS#15 options: use_file_cache=0 use_pin_cache=1 pin_cache_counter=10 pin_cache_ignore_user_consent=0 private_certificate=0 P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15.c:1337:sc_pkcs15_bind: PKCS#15 emulation enabled P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15-syn.c:129:sc_pkcs15_bind_synthetic: called P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15-syn.c:136:sc_pkcs15_bind_synthetic: no conf file (or section), trying all builtin emulators P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying openpgp P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying starcert P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying tcos P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying itacns P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15-itacns.c:885:sc_pkcs15emu_itacns_init_ex: called P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying PIV-II P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15-piv.c:1240:sc_pkcs15emu_piv_init_ex: called P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15-piv.c:239:piv_detect_card: called P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying cac P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15-cac.c:376:sc_pkcs15emu_cac_init_ex: called P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15-cac.c:68:cac_detect_card: called P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying idprime P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15-idprime.c:362:sc_pkcs15emu_idprime_init_ex: called P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15-idprime.c:43:idprime_detect_card: called P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying gemsafeV1 P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying entersafe P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15-esinit.c:80:sc_pkcs15emu_entersafe_init_ex: called P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15-esinit.c:36:entersafe_detect_card: called P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying pteid P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15-pteid.c:345:sc_pkcs15emu_pteid_init_ex: called P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15-pteid.c:350:sc_pkcs15emu_pteid_init_ex: returning with: -1413 (Unsupported card) P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying oberthur P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15-oberthur.c:1164:sc_pkcs15emu_oberthur_init_ex: called P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15-oberthur.c:1152:oberthur_detect_card: called P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15-oberthur.c:1154:oberthur_detect_card: returning with: -1413 (Unsupported card) P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15-oberthur.c:1169:sc_pkcs15emu_oberthur_init_ex: returning with: -1413 (Unsupported card) P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying sc-hsm P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying dnie P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] pkcs15-dnie.c:284:sc_pkcs15emu_dnie_init_ex: called P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] card-dnie.c:737:dnie_match_card: called P:104048; T:0x140055268123072 09:40:50.977 [opensc-pkcs11] card.c:1296:match_atr_table: ATR : 3b:d2:18:00:81:31:fe:58:c9:04:11 P:104048; T:0x140055268123072 09:40:50.978 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:7F:00:00:00:00:6A:44:4E:49:65:00:00:00:00:00:00:03:90:00 P:104048; T:0x140055268123072 09:40:50.978 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104048; T:0x140055268123072 09:40:50.978 [opensc-pkcs11] card.c:1307:match_atr_table: ATR try : 3B:7F:00:00:00:00:6A:44:4E:49:65:00:00:00:00:00:00:0F:65:81 P:104048; T:0x140055268123072 09:40:50.978 [opensc-pkcs11] card.c:1310:match_atr_table: ignored - wrong length P:104048; T:0x140055268123072 09:40:50.978 [opensc-pkcs11] card-dnie.c:740:dnie_match_card: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.978 [opensc-pkcs11] pkcs15-dnie.c:290:sc_pkcs15emu_dnie_init_ex: returning with: -1413 (Unsupported card) P:104048; T:0x140055268123072 09:40:50.978 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying gids P:104048; T:0x140055268123072 09:40:50.978 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying iasecc P:104048; T:0x140055268123072 09:40:50.978 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying jpki P:104048; T:0x140055268123072 09:40:50.978 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying coolkey P:104048; T:0x140055268123072 09:40:50.978 [opensc-pkcs11] pkcs15-coolkey.c:733:sc_pkcs15emu_coolkey_init_ex: called P:104048; T:0x140055268123072 09:40:50.978 [opensc-pkcs11] pkcs15-coolkey.c:63:coolkey_detect_card: called P:104048; T:0x140055268123072 09:40:50.978 [opensc-pkcs11] pkcs15-coolkey.c:737:sc_pkcs15emu_coolkey_init_ex: returning with: -1413 (Unsupported card) P:104048; T:0x140055268123072 09:40:50.978 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying din66291 P:104048; T:0x140055268123072 09:40:50.978 [opensc-pkcs11] pkcs15-din-66291.c:208:sc_pkcs15emu_din_66291_init_ex: called P:104048; T:0x140055268123072 09:40:50.978 [opensc-pkcs11] card.c:850:sc_select_file: called; type=1, path=e828bd080fa000000167455349474e:: P:104048; T:0x140055268123072 09:40:50.978 [opensc-pkcs11] card-cardos.c:657:cardos_select_file: called P:104048; T:0x140055268123072 09:40:50.978 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:50.978 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:50.978 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.978 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:50.978 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:50.978 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:A4, P1:4, P2:C, data(15) 0x7fffd93b8fe0 P:104048; T:0x140055268123072 09:40:50.978 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:50.978 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (20 bytes): 00 A4 04 0C 0F E8 28 BD 08 0F A0 00 00 01 67 45 ......(.......gE 53 49 47 4E SIGN P:104048; T:0x140055268123072 09:40:50.978 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:50.984 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (2 bytes): 90 00 .. P:104048; T:0x140055268123072 09:40:50.984 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.984 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.984 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:50.984 [opensc-pkcs11] iso7816.c:737:iso7816_select_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.984 [opensc-pkcs11] card-cardos.c:661:cardos_select_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.984 [opensc-pkcs11] card.c:885:sc_select_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.984 [opensc-pkcs11] card.c:850:sc_select_file: called; type=2, path=5032 P:104048; T:0x140055268123072 09:40:50.984 [opensc-pkcs11] card-cardos.c:657:cardos_select_file: called P:104048; T:0x140055268123072 09:40:50.984 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:50.984 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:50.984 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.984 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:50.984 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:50.984 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:A4, P1:8, P2:0, data(2) 0x7fffd93b8fe0 P:104048; T:0x140055268123072 09:40:50.984 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:50.984 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (8 bytes): 00 A4 08 00 02 50 32 00 .....P2. P:104048; T:0x140055268123072 09:40:50.984 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:50.988 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (2 bytes): 6A 82 j. P:104048; T:0x140055268123072 09:40:50.988 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.988 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.988 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:50.988 [opensc-pkcs11] card-cardos.c:485:cardos_check_sw: file not found P:104048; T:0x140055268123072 09:40:50.988 [opensc-pkcs11] iso7816.c:742:iso7816_select_file: returning with: -1201 (File not found) P:104048; T:0x140055268123072 09:40:50.988 [opensc-pkcs11] card-cardos.c:661:cardos_select_file: returning with: -1201 (File not found) P:104048; T:0x140055268123072 09:40:50.988 [opensc-pkcs11] card.c:872:sc_select_file: 'SELECT' error: -1201 (File not found) P:104048; T:0x140055268123072 09:40:50.988 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying esteid2018 P:104048; T:0x140055268123072 09:40:50.988 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying skeid P:104048; T:0x140055268123072 09:40:50.988 [opensc-pkcs11] pkcs15-syn.c:138:sc_pkcs15_bind_synthetic: trying cardos P:104048; T:0x140055268123072 09:40:50.988 [opensc-pkcs11] pkcs15-cardos.c:155:sc_pkcs15emu_cardos_init: called P:104048; T:0x140055268123072 09:40:50.988 [opensc-pkcs11] pkcs15.c:985:sc_pkcs15_bind_internal: called P:104048; T:0x140055268123072 09:40:50.988 [opensc-pkcs11] pkcs15.c:1003:sc_pkcs15_bind_internal: bind to application('(null)',aid:'E828BD080FA000000167455349474E') P:104048; T:0x140055268123072 09:40:50.988 [opensc-pkcs11] pkcs15.c:1023:sc_pkcs15_bind_internal: application path '3f000104' P:104048; T:0x140055268123072 09:40:50.988 [opensc-pkcs11] card.c:850:sc_select_file: called; type=2, path=3f000104 P:104048; T:0x140055268123072 09:40:50.988 [opensc-pkcs11] card-cardos.c:657:cardos_select_file: called P:104048; T:0x140055268123072 09:40:50.988 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:50.988 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:50.988 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.988 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:50.988 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:50.988 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:A4, P1:8, P2:C, data(2) 0x7fffd93b8542 P:104048; T:0x140055268123072 09:40:50.988 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:50.988 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 A4 08 0C 02 01 04 ....... P:104048; T:0x140055268123072 09:40:50.988 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:50.993 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (2 bytes): 90 00 .. P:104048; T:0x140055268123072 09:40:50.993 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.993 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.993 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:50.993 [opensc-pkcs11] iso7816.c:737:iso7816_select_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.993 [opensc-pkcs11] card-cardos.c:661:cardos_select_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.993 [opensc-pkcs11] card.c:885:sc_select_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.993 [opensc-pkcs11] pkcs15.c:1049:sc_pkcs15_bind_internal: absolute path to EF(ODF) 3f0001045031 P:104048; T:0x140055268123072 09:40:50.993 [opensc-pkcs11] card.c:850:sc_select_file: called; type=2, path=3f0001045031 P:104048; T:0x140055268123072 09:40:50.993 [opensc-pkcs11] card-cardos.c:657:cardos_select_file: called P:104048; T:0x140055268123072 09:40:50.993 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:50.993 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:50.993 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:50.993 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:50.993 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:50.993 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:A4, P1:8, P2:0, data(4) 0x7fffd93b8542 P:104048; T:0x140055268123072 09:40:50.993 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:50.993 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (10 bytes): 00 A4 08 00 04 01 04 50 31 00 .......P1. P:104048; T:0x140055268123072 09:40:50.993 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:51.004 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (56 bytes): 6F 81 33 83 02 50 31 82 01 01 80 02 00 30 88 00 o.3..P1......0.. 85 01 00 8A 01 05 AB 1E 80 01 01 90 00 80 01 02 ................ A0 10 A4 06 83 01 01 95 01 80 A4 06 83 01 03 95 ................ 01 08 81 00 97 00 90 00 ........ P:104048; T:0x140055268123072 09:40:51.004 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.004 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.004 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.004 [opensc-pkcs11] iso7816.c:533:iso7816_process_fci: file identifier: 0x5031 P:104048; T:0x140055268123072 09:40:51.004 [opensc-pkcs11] iso7816.c:480:iso7816_process_fci: shareable: no P:104048; T:0x140055268123072 09:40:51.004 [opensc-pkcs11] iso7816.c:500:iso7816_process_fci: type: working EF P:104048; T:0x140055268123072 09:40:51.004 [opensc-pkcs11] iso7816.c:501:iso7816_process_fci: EF structure: 1 P:104048; T:0x140055268123072 09:40:51.004 [opensc-pkcs11] iso7816.c:502:iso7816_process_fci: tag 0x82: 0x01 P:104048; T:0x140055268123072 09:40:51.004 [opensc-pkcs11] iso7816.c:471:iso7816_process_fci: bytes in file: 48 P:104048; T:0x140055268123072 09:40:51.004 [opensc-pkcs11] card-cardos.c:661:cardos_select_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.004 [opensc-pkcs11] card.c:885:sc_select_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.004 [opensc-pkcs11] card.c:629:sc_read_binary: called; 48 bytes at index 0 P:104048; T:0x140055268123072 09:40:51.004 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.004 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.004 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:51.004 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.004 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.004 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:51.004 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:51.004 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:0, P2:0, data(0) (nil) P:104048; T:0x140055268123072 09:40:51.004 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:51.004 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (5 bytes): 00 B0 00 00 30 ....0 P:104048; T:0x140055268123072 09:40:51.004 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (50 bytes): A0 0A 30 08 04 06 3F 00 01 04 50 01 A4 0A 30 08 ..0...?...P...0. 04 06 3F 00 01 04 51 01 A5 0A 30 08 04 06 3F 00 ..?...Q...0...?. 01 04 51 02 A8 0A 30 08 04 06 3F 00 01 04 50 06 ..Q...0...?...P. 90 00 .. P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 48 P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] card.c:678:sc_read_binary: returning with: 48 P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=48, depth 0, choice P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'privateKeys', tag 0xa0000000, CHOICE P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'privateKeys', raw data:300804063F0001045001 P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=10, depth 1 P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:04063F0001045001 P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=8, depth 2 P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x4, OPTIONAL P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:3F0001045001 P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'index', tag 0x2, OPTIONAL P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'index' not present P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'length', tag 0x80000000, OPTIONAL P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'length' not present P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pathExtended', tag 0xa0000001, OPTIONAL P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'pathExtended' not present P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1797:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=36, depth 0, choice P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'privateKeys', tag 0xa0000000, CHOICE P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'privateKeys' not present P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'publicKeys', tag 0xa0000001, CHOICE P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'publicKeys' not present P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'trustedPublicKeys', tag 0xa0000002, CHOICE P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'trustedPublicKeys' not present P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'secretKeys', tag 0xa0000003, CHOICE P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'secretKeys' not present P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'certificates', tag 0xa0000004, CHOICE P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'certificates', raw data:300804063F0001045101 P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=10, depth 1 P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:04063F0001045101 P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=8, depth 2 P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x4, OPTIONAL P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:3F0001045101 P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'index', tag 0x2, OPTIONAL P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'index' not present P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'length', tag 0x80000000, OPTIONAL P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'length' not present P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pathExtended', tag 0xa0000001, OPTIONAL P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'pathExtended' not present P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1797:asn1_decode: returning with: 4 P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=24, depth 0, choice P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'privateKeys', tag 0xa0000000, CHOICE P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'privateKeys' not present P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'publicKeys', tag 0xa0000001, CHOICE P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'publicKeys' not present P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'trustedPublicKeys', tag 0xa0000002, CHOICE P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'trustedPublicKeys' not present P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'secretKeys', tag 0xa0000003, CHOICE P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'secretKeys' not present P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'certificates', tag 0xa0000004, CHOICE P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'certificates' not present P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'trustedCertificates', tag 0xa0000005, CHOICE P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'trustedCertificates', raw data:300804063F0001045102 P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=10, depth 1 P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:04063F0001045102 P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=8, depth 2 P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x4, OPTIONAL P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:3F0001045102 P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'index', tag 0x2, OPTIONAL P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'index' not present P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'length', tag 0x80000000, OPTIONAL P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'length' not present P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pathExtended', tag 0xa0000001, OPTIONAL P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'pathExtended' not present P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.012 [opensc-pkcs11] asn1.c:1797:asn1_decode: returning with: 5 P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=12, depth 0, choice P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'privateKeys', tag 0xa0000000, CHOICE P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'privateKeys' not present P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'publicKeys', tag 0xa0000001, CHOICE P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'publicKeys' not present P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'trustedPublicKeys', tag 0xa0000002, CHOICE P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'trustedPublicKeys' not present P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'secretKeys', tag 0xa0000003, CHOICE P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'secretKeys' not present P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'certificates', tag 0xa0000004, CHOICE P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'certificates' not present P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'trustedCertificates', tag 0xa0000005, CHOICE P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'trustedCertificates' not present P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'usefulCertificates', tag 0xa0000006, CHOICE P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'usefulCertificates' not present P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'dataObjects', tag 0xa0000007, CHOICE P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'dataObjects' not present P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authObjects', tag 0xa0000008, CHOICE P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'authObjects', raw data:300804063F0001045006 P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=10, depth 1 P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:04063F0001045006 P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=8, depth 2 P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x4, OPTIONAL P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:3F0001045006 P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'index', tag 0x2, OPTIONAL P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'index' not present P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'length', tag 0x80000000, OPTIONAL P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'length' not present P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pathExtended', tag 0xa0000001, OPTIONAL P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'pathExtended' not present P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] asn1.c:1797:asn1_decode: returning with: 8 P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] pkcs15.c:1112:sc_pkcs15_bind_internal: The following DFs were found: P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] pkcs15.c:1114:sc_pkcs15_bind_internal: DF type 0, path 3f0001045001, index 0, count -1 P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] pkcs15.c:1114:sc_pkcs15_bind_internal: DF type 4, path 3f0001045101, index 0, count -1 P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] pkcs15.c:1114:sc_pkcs15_bind_internal: DF type 5, path 3f0001045102, index 0, count -1 P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] pkcs15.c:1114:sc_pkcs15_bind_internal: DF type 8, path 3f0001045006, index 0, count -1 P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] pkcs15.c:1124:sc_pkcs15_bind_internal: absolute path to EF(TokenInfo) 3f0001045032 P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] card.c:850:sc_select_file: called; type=2, path=3f0001045032 P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] card-cardos.c:657:cardos_select_file: called P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:A4, P1:8, P2:0, data(4) 0x7fffd93b8552 P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (10 bytes): 00 A4 08 00 04 01 04 50 32 00 .......P2. P:104048; T:0x140055268123072 09:40:51.013 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:51.024 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (56 bytes): 6F 81 33 83 02 50 32 82 01 01 80 02 00 46 88 00 o.3..P2......F.. 85 01 00 8A 01 05 AB 1E 80 01 01 90 00 80 01 02 ................ A0 10 A4 06 83 01 01 95 01 80 A4 06 83 01 03 95 ................ 01 08 81 00 97 00 90 00 ........ P:104048; T:0x140055268123072 09:40:51.024 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.024 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.024 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.024 [opensc-pkcs11] iso7816.c:533:iso7816_process_fci: file identifier: 0x5032 P:104048; T:0x140055268123072 09:40:51.024 [opensc-pkcs11] iso7816.c:480:iso7816_process_fci: shareable: no P:104048; T:0x140055268123072 09:40:51.024 [opensc-pkcs11] iso7816.c:500:iso7816_process_fci: type: working EF P:104048; T:0x140055268123072 09:40:51.024 [opensc-pkcs11] iso7816.c:501:iso7816_process_fci: EF structure: 1 P:104048; T:0x140055268123072 09:40:51.024 [opensc-pkcs11] iso7816.c:502:iso7816_process_fci: tag 0x82: 0x01 P:104048; T:0x140055268123072 09:40:51.024 [opensc-pkcs11] iso7816.c:471:iso7816_process_fci: bytes in file: 70 P:104048; T:0x140055268123072 09:40:51.024 [opensc-pkcs11] card-cardos.c:661:cardos_select_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.024 [opensc-pkcs11] card.c:885:sc_select_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.024 [opensc-pkcs11] card.c:629:sc_read_binary: called; 70 bytes at index 0 P:104048; T:0x140055268123072 09:40:51.024 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.024 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.024 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:51.024 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.024 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.024 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:51.024 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:51.024 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:0, P2:0, data(0) (nil) P:104048; T:0x140055268123072 09:40:51.024 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:51.024 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (5 bytes): 00 B0 00 00 46 ....F P:104048; T:0x140055268123072 09:40:51.024 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (72 bytes): 30 44 02 01 01 04 0A 92 76 00 32 11 61 04 04 87 0D......v.2.a... 0F 0C 10 44 2D 54 52 55 53 54 20 47 6D 62 48 20 ...D-TRUST GmbH 28 43 29 80 1D 44 2D 54 52 55 53 54 20 43 61 72 (C)..D-TRUST Car 64 20 34 2E 31 20 53 74 64 2E 20 52 53 41 20 32 d 4.1 Std. RSA 2 63 61 03 02 05 60 90 00 ca...`.. P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 70 P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] card.c:678:sc_read_binary: returning with: 70 P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=70, depth 0 P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'TokenInfo', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'TokenInfo', raw data:020101040A9276003211610404870F0C... P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=68, depth 1 P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0x2 P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:01 P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'version' returned 1 P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'serialNumber', tag 0x4, OPTIONAL P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'serialNumber', raw data:9276003211610404870F P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'manufacturerID', tag 0xc, OPTIONAL P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'manufacturerID', raw data:442D545255535420476D624820284329 P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'label', tag 0x80000000, OPTIONAL P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'label', raw data:442D5452555354204361726420342E31... P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'label-tw', tag 0xa0000000, OPTIONAL P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'label-tw' not present P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'tokenflags', tag 0x3 P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'tokenflags', raw data:0560 P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'seInfo', tag 0x20000010, OPTIONAL P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'seInfo' not present P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'recordInfo', tag 0xa0000001, OPTIONAL P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'recordInfo' not present P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'supportedAlgorithms', tag 0xa0000002, OPTIONAL P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'supportedAlgorithms' not present P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'issuerId', tag 0x80000003, OPTIONAL P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'issuerId' not present P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'holderId', tag 0x80000004, OPTIONAL P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'holderId' not present P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'lastUpdate', tag 0xa0000005, OPTIONAL P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'lastUpdate' not present P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'preferredLanguage', tag 0x13, OPTIONAL P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'preferredLanguage' not present P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'profileIndication', tag 0xa0000006, OPTIONAL P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'profileIndication' not present P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] pkcs15.c:237:sc_pkcs15_parse_tokeninfo: TokenInfo.serialNunmber '9276003211610404870f' P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] pkcs15.c:288:sc_pkcs15_parse_tokeninfo: LastUpdate.path '' P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] pkcs15.c:289:sc_pkcs15_parse_tokeninfo: ProfileIndication.name '(null)' P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] pkcs15.c:1218:sc_pkcs15_bind_internal: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.035 [opensc-pkcs11] pkcs15-cardos.c:161:sc_pkcs15emu_cardos_init: card->algorithms:(nil) card->algorithm_count:0 P:104048; T:0x140055268123072 09:40:51.036 [opensc-pkcs11] pkcs15-cardos.c:53:cardos_fix_token_info: called P:104048; T:0x140055268123072 09:40:51.036 [opensc-pkcs11] card.c:1119:sc_card_ctl: called P:104048; T:0x140055268123072 09:40:51.036 [opensc-pkcs11] card-cardos.c:377:cardos_pass_algo_flags: called P:104048; T:0x140055268123072 09:40:51.036 [opensc-pkcs11] card-cardos.c:392:cardos_pass_algo_flags: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.036 [opensc-pkcs11] card.c:1129:sc_card_ctl: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.036 [opensc-pkcs11] pkcs15-cardos.c:68:cardos_fix_token_info: Original Flags: 0x80000101 card->flags:0x00000000 P:104048; T:0x140055268123072 09:40:51.036 [opensc-pkcs11] pkcs15-cardos.c:127:cardos_fix_token_info: Final New_flags 0x80000101 New_ec_flags: 0x00000000 P:104048; T:0x140055268123072 09:40:51.036 [opensc-pkcs11] card.c:1119:sc_card_ctl: called P:104048; T:0x140055268123072 09:40:51.036 [opensc-pkcs11] card-cardos.c:377:cardos_pass_algo_flags: called P:104048; T:0x140055268123072 09:40:51.036 [opensc-pkcs11] card-cardos.c:203:cardos_add_algs: called P:104048; T:0x140055268123072 09:40:51.036 [opensc-pkcs11] card-cardos.c:392:cardos_pass_algo_flags: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.036 [opensc-pkcs11] card.c:1129:sc_card_ctl: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.036 [opensc-pkcs11] pkcs15-cardos.c:133:cardos_fix_token_info: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.036 [opensc-pkcs11] pkcs15-cardos.c:166:sc_pkcs15emu_cardos_init: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.036 [opensc-pkcs11] pkcs15-syn.c:214:sc_pkcs15_bind_synthetic: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.036 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.036 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104048; T:0x140055268123072 09:40:51.036 [opensc-pkcs11] pkcs15.c:1363:sc_pkcs15_bind: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.038 [opensc-pkcs11] slot.c:363:card_detect: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00: Creating (null) token. P:104048; T:0x140055268123072 09:40:51.038 [opensc-pkcs11] framework-pkcs15.c:1624:pkcs15_create_tokens: create PKCS#15 tokens; fws:0x5634ff835bc0,(nil),(nil) P:104048; T:0x140055268123072 09:40:51.038 [opensc-pkcs11] framework-pkcs15.c:1626:pkcs15_create_tokens: create slots flags 0x8 P:104048; T:0x140055268123072 09:40:51.038 [opensc-pkcs11] framework-pkcs15.c:1637:pkcs15_create_tokens: Use FW data with index 0; fw_data->p15_card 0x5634ff835ff0 P:104048; T:0x140055268123072 09:40:51.038 [opensc-pkcs11] pkcs15.c:1805:sc_pkcs15_find_pin_by_flags: called P:104048; T:0x140055268123072 09:40:51.038 [opensc-pkcs11] pkcs15.c:1806:sc_pkcs15_find_pin_by_flags: Find PIN flags:0x10, mask:0xD2, index:-1 P:104048; T:0x140055268123072 09:40:51.038 [opensc-pkcs11] pkcs15.c:2135:sc_pkcs15_parse_df: called; path=3f0001045006, type=8, enum=0 P:104048; T:0x140055268123072 09:40:51.038 [opensc-pkcs11] pkcs15.c:2473:sc_pkcs15_read_file: called P:104048; T:0x140055268123072 09:40:51.038 [opensc-pkcs11] pkcs15.c:2474:sc_pkcs15_read_file: path=3f0001045006, index=0, count=-1 P:104048; T:0x140055268123072 09:40:51.038 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.038 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104048; T:0x140055268123072 09:40:51.038 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.038 [opensc-pkcs11] card.c:850:sc_select_file: called; type=2, path=3f0001045006 P:104048; T:0x140055268123072 09:40:51.038 [opensc-pkcs11] card-cardos.c:657:cardos_select_file: called P:104048; T:0x140055268123072 09:40:51.038 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:51.038 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.038 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.038 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:51.038 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:51.038 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:A4, P1:8, P2:0, data(4) 0x7fffd93b8bf2 P:104048; T:0x140055268123072 09:40:51.038 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:51.038 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (10 bytes): 00 A4 08 00 04 01 04 50 06 00 .......P.. P:104048; T:0x140055268123072 09:40:51.038 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:51.049 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (56 bytes): 6F 81 33 83 02 50 06 82 01 01 80 02 00 A0 88 00 o.3..P.......... 85 01 00 8A 01 05 AB 1E 80 01 01 90 00 80 01 02 ................ A0 10 A4 06 83 01 01 95 01 80 A4 06 83 01 03 95 ................ 01 08 81 00 97 00 90 00 ........ P:104048; T:0x140055268123072 09:40:51.049 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.049 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.049 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.049 [opensc-pkcs11] iso7816.c:533:iso7816_process_fci: file identifier: 0x5006 P:104048; T:0x140055268123072 09:40:51.049 [opensc-pkcs11] iso7816.c:480:iso7816_process_fci: shareable: no P:104048; T:0x140055268123072 09:40:51.049 [opensc-pkcs11] iso7816.c:500:iso7816_process_fci: type: working EF P:104048; T:0x140055268123072 09:40:51.049 [opensc-pkcs11] iso7816.c:501:iso7816_process_fci: EF structure: 1 P:104048; T:0x140055268123072 09:40:51.049 [opensc-pkcs11] iso7816.c:502:iso7816_process_fci: tag 0x82: 0x01 P:104048; T:0x140055268123072 09:40:51.049 [opensc-pkcs11] iso7816.c:471:iso7816_process_fci: bytes in file: 160 P:104048; T:0x140055268123072 09:40:51.049 [opensc-pkcs11] card-cardos.c:661:cardos_select_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.049 [opensc-pkcs11] card.c:885:sc_select_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.049 [opensc-pkcs11] card.c:629:sc_read_binary: called; 160 bytes at index 0 P:104048; T:0x140055268123072 09:40:51.049 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.049 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.049 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:51.049 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.049 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.049 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:51.049 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:51.049 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:0, P2:0, data(0) (nil) P:104048; T:0x140055268123072 09:40:51.049 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:51.049 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (5 bytes): 00 B0 00 00 A0 ..... P:104048; T:0x140055268123072 09:40:51.049 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (162 bytes): 30 30 30 11 0C 08 43 61 72 64 2D 50 49 4E 03 02 000...Card-PIN.. 06 C0 04 01 04 30 03 04 01 03 A1 16 30 14 03 03 .....0......0... 03 88 18 0A 01 02 02 01 06 02 01 00 02 01 0C 80 ................ 01 03 30 2D 30 0E 0C 08 43 61 72 64 2D 50 55 4B ..0-0...Card-PUK 03 02 06 C0 30 03 04 01 04 A1 16 30 14 03 03 04 ....0......0.... 9A 10 0A 01 02 02 01 08 02 01 00 02 01 08 80 01 ................ 04 30 3D 30 16 0C 0D 53 69 67 6E 61 74 75 72 65 .0=0...Signature 2D 50 49 4E 03 02 06 C0 04 01 04 30 03 04 01 07 -PIN.......0.... A1 1E 30 1C 03 03 02 C8 14 0A 01 02 02 01 06 02 ..0............. 01 00 02 01 0C 80 01 87 30 06 04 04 3F 00 01 01 ........0...?... 90 00 .. P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 160 P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] card.c:678:sc_read_binary: returning with: 160 P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] pkcs15.c:2627:sc_pkcs15_read_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] pkcs15-pin.c:101:sc_pkcs15_decode_aodf_entry: called P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=160, depth 0 P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authType', tag 0x0 P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=160, depth 1, choice P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pin', tag 0x20000010, CHOICE, OPTIONAL P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'pin', raw data:30110C08436172642D50494E030206C0... P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=48, depth 2 P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'commonObjectAttributes', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'commonObjectAttributes', raw data:0C08436172642D50494E030206C00401... P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=17, depth 3 P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'label', tag 0xc, OPTIONAL P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'label', raw data:436172642D50494E P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'flags', tag 0x3, OPTIONAL P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'flags', raw data:06C0 P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authId', tag 0x4, OPTIONAL P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'authId', raw data:04 P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'userConsent', tag 0x2, OPTIONAL P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'userConsent' not present P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'accessControlRules', tag 0x20000010, OPTIONAL P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'accessControlRules' not present P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'classAttributes', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'classAttributes', raw data:040103 P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=3, depth 3 P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authId', tag 0x4 P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'authId', raw data:03 P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subClassAttributes', tag 0xa0000000, OPTIONAL P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'subClassAttributes' not present P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'typeAttributes', tag 0xa0000001 P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'typeAttributes', raw data:301403030388180A0102020106020100... P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=22, depth 3 P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pinAttributes', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'pinAttributes', raw data:03030388180A01020201060201000201... P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=20, depth 4 P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pinFlags', tag 0x3 P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'pinFlags', raw data:038818 P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pinType', tag 0xa P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'pinType', raw data:02 P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'pinType' returned 2 P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'minLength', tag 0x2 P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'minLength', raw data:06 P:104048; T:0x140055268123072 09:40:51.070 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'minLength' returned 6 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'storedLength', tag 0x2 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'storedLength', raw data:00 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'storedLength' returned 0 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'maxLength', tag 0x2, OPTIONAL P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'maxLength', raw data:0C P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'maxLength' returned 12 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pinReference', tag 0x80000000, OPTIONAL P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'pinReference', raw data:03 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'pinReference' returned 3 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'padChar', tag 0x4, OPTIONAL P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'padChar' not present P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'lastPinChange', tag 0x18, OPTIONAL P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'lastPinChange' not present P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x20000010, OPTIONAL P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'path' not present P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1797:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] pkcs15-pin.c:149:sc_pkcs15_decode_aodf_entry: AuthType: PIN P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] pkcs15-pin.c:185:sc_pkcs15_decode_aodf_entry: decoded PIN(ref:3,path:) P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] pkcs15-pin.c:207:sc_pkcs15_decode_aodf_entry: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] pkcs15-pin.c:101:sc_pkcs15_decode_aodf_entry: called P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=110, depth 0 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authType', tag 0x0 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=110, depth 1, choice P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pin', tag 0x20000010, CHOICE, OPTIONAL P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'pin', raw data:300E0C08436172642D50554B030206C0... P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=45, depth 2 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'commonObjectAttributes', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'commonObjectAttributes', raw data:0C08436172642D50554B030206C0 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=14, depth 3 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'label', tag 0xc, OPTIONAL P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'label', raw data:436172642D50554B P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'flags', tag 0x3, OPTIONAL P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'flags', raw data:06C0 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authId', tag 0x4, OPTIONAL P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'authId' not present P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'userConsent', tag 0x2, OPTIONAL P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'userConsent' not present P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'accessControlRules', tag 0x20000010, OPTIONAL P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'accessControlRules' not present P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'classAttributes', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'classAttributes', raw data:040104 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=3, depth 3 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authId', tag 0x4 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'authId', raw data:04 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subClassAttributes', tag 0xa0000000, OPTIONAL P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'subClassAttributes' not present P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'typeAttributes', tag 0xa0000001 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'typeAttributes', raw data:30140303049A100A0102020108020100... P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=22, depth 3 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pinAttributes', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'pinAttributes', raw data:0303049A100A01020201080201000201... P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=20, depth 4 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pinFlags', tag 0x3 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'pinFlags', raw data:049A10 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pinType', tag 0xa P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'pinType', raw data:02 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'pinType' returned 2 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'minLength', tag 0x2 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'minLength', raw data:08 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'minLength' returned 8 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'storedLength', tag 0x2 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'storedLength', raw data:00 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'storedLength' returned 0 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'maxLength', tag 0x2, OPTIONAL P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'maxLength', raw data:08 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'maxLength' returned 8 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pinReference', tag 0x80000000, OPTIONAL P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'pinReference', raw data:04 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'pinReference' returned 4 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'padChar', tag 0x4, OPTIONAL P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'padChar' not present P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'lastPinChange', tag 0x18, OPTIONAL P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'lastPinChange' not present P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x20000010, OPTIONAL P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'path' not present P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1797:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] pkcs15-pin.c:149:sc_pkcs15_decode_aodf_entry: AuthType: PIN P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] pkcs15-pin.c:185:sc_pkcs15_decode_aodf_entry: decoded PIN(ref:4,path:) P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] pkcs15-pin.c:207:sc_pkcs15_decode_aodf_entry: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] pkcs15-pin.c:101:sc_pkcs15_decode_aodf_entry: called P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=63, depth 0 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authType', tag 0x0 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=63, depth 1, choice P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pin', tag 0x20000010, CHOICE, OPTIONAL P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'pin', raw data:30160C0D5369676E61747572652D5049... P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=61, depth 2 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'commonObjectAttributes', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'commonObjectAttributes', raw data:0C0D5369676E61747572652D50494E03... P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=22, depth 3 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'label', tag 0xc, OPTIONAL P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'label', raw data:5369676E61747572652D50494E P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'flags', tag 0x3, OPTIONAL P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'flags', raw data:06C0 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authId', tag 0x4, OPTIONAL P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'authId', raw data:04 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'userConsent', tag 0x2, OPTIONAL P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'userConsent' not present P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'accessControlRules', tag 0x20000010, OPTIONAL P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'accessControlRules' not present P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'classAttributes', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'classAttributes', raw data:040107 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=3, depth 3 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authId', tag 0x4 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'authId', raw data:07 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subClassAttributes', tag 0xa0000000, OPTIONAL P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'subClassAttributes' not present P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'typeAttributes', tag 0xa0000001 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'typeAttributes', raw data:301C030302C8140A0102020106020100... P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=30, depth 3 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pinAttributes', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'pinAttributes', raw data:030302C8140A01020201060201000201... P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=28, depth 4 P:104048; T:0x140055268123072 09:40:51.071 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pinFlags', tag 0x3 P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'pinFlags', raw data:02C814 P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pinType', tag 0xa P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'pinType', raw data:02 P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'pinType' returned 2 P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'minLength', tag 0x2 P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'minLength', raw data:06 P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'minLength' returned 6 P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'storedLength', tag 0x2 P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'storedLength', raw data:00 P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'storedLength' returned 0 P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'maxLength', tag 0x2, OPTIONAL P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'maxLength', raw data:0C P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'maxLength' returned 12 P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pinReference', tag 0x80000000, OPTIONAL P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'pinReference', raw data:87 P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'pinReference' returned -121 P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'padChar', tag 0x4, OPTIONAL P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'padChar' not present P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'lastPinChange', tag 0x18, OPTIONAL P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'lastPinChange' not present P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x20000010, OPTIONAL P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:04043F000101 P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=6, depth 5 P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x4, OPTIONAL P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:3F000101 P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'index', tag 0x2, OPTIONAL P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'index' not present P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'length', tag 0x80000000, OPTIONAL P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'length' not present P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pathExtended', tag 0xa0000001, OPTIONAL P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'pathExtended' not present P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1797:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] pkcs15-pin.c:149:sc_pkcs15_decode_aodf_entry: AuthType: PIN P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] pkcs15-pin.c:185:sc_pkcs15_decode_aodf_entry: decoded PIN(ref:87,path:3f000101) P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] pkcs15-pin.c:207:sc_pkcs15_decode_aodf_entry: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] pkcs15.c:2208:sc_pkcs15_parse_df: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] pkcs15.c:1829:sc_pkcs15_find_pin_by_flags: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] framework-pkcs15.c:1660:pkcs15_create_tokens: Flags:0x8; Auth User/Sign PINs 0x5634ff87a820/(nil) P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] pkcs15.c:2135:sc_pkcs15_parse_df: called; path=3f0001045001, type=0, enum=0 P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] pkcs15.c:2473:sc_pkcs15_read_file: called P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] pkcs15.c:2474:sc_pkcs15_read_file: path=3f0001045001, index=0, count=-1 P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] card.c:850:sc_select_file: called; type=2, path=3f0001045001 P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] card-cardos.c:657:cardos_select_file: called P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:A4, P1:8, P2:0, data(4) 0x7fffd93b89a2 P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (10 bytes): 00 A4 08 00 04 01 04 50 01 00 .......P.. P:104048; T:0x140055268123072 09:40:51.072 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:51.087 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (56 bytes): 6F 81 33 83 02 50 01 82 01 01 80 02 00 84 88 00 o.3..P.......... 85 01 00 8A 01 05 AB 1E 80 01 01 90 00 80 01 02 ................ A0 10 A4 06 83 01 01 95 01 80 A4 06 83 01 03 95 ................ 01 08 81 00 97 00 90 00 ........ P:104048; T:0x140055268123072 09:40:51.087 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.087 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.087 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.087 [opensc-pkcs11] iso7816.c:533:iso7816_process_fci: file identifier: 0x5001 P:104048; T:0x140055268123072 09:40:51.087 [opensc-pkcs11] iso7816.c:480:iso7816_process_fci: shareable: no P:104048; T:0x140055268123072 09:40:51.087 [opensc-pkcs11] iso7816.c:500:iso7816_process_fci: type: working EF P:104048; T:0x140055268123072 09:40:51.087 [opensc-pkcs11] iso7816.c:501:iso7816_process_fci: EF structure: 1 P:104048; T:0x140055268123072 09:40:51.087 [opensc-pkcs11] iso7816.c:502:iso7816_process_fci: tag 0x82: 0x01 P:104048; T:0x140055268123072 09:40:51.087 [opensc-pkcs11] iso7816.c:471:iso7816_process_fci: bytes in file: 132 P:104048; T:0x140055268123072 09:40:51.087 [opensc-pkcs11] card-cardos.c:661:cardos_select_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.087 [opensc-pkcs11] card.c:885:sc_select_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.087 [opensc-pkcs11] card.c:629:sc_read_binary: called; 132 bytes at index 0 P:104048; T:0x140055268123072 09:40:51.087 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.087 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.087 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:51.087 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.087 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.087 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:51.087 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:51.087 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:0, P2:0, data(0) (nil) P:104048; T:0x140055268123072 09:40:51.087 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:51.087 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (5 bytes): 00 B0 00 00 84 ..... P:104048; T:0x140055268123072 09:40:51.087 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:51.106 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (134 bytes): 30 42 30 23 0C 1A 41 75 74 68 65 6E 74 69 73 69 0B0#..Authentisi 65 72 75 6E 67 73 73 63 68 6C 75 65 73 73 65 6C erungsschluessel 03 02 06 80 04 01 03 30 0B 04 01 03 03 02 02 74 .......0.......t 02 02 00 03 A1 0E 30 0C 30 06 04 04 3F 00 01 02 ......0.0...?... 02 02 0C 00 30 3E 30 1E 0C 12 53 69 67 6E 61 74 ....0>0...Signat 75 72 73 63 68 6C 75 65 73 73 65 6C 03 02 06 80 urschluessel.... 04 01 07 02 01 01 30 0C 04 01 02 03 03 06 00 40 ......0........@ 02 02 00 02 A1 0E 30 0C 30 06 04 04 3F 00 01 01 ......0.0...?... 02 02 0C 00 90 00 ...... P:104048; T:0x140055268123072 09:40:51.106 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.106 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.106 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.106 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 132 P:104048; T:0x140055268123072 09:40:51.106 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.106 [opensc-pkcs11] card.c:678:sc_read_binary: returning with: 132 P:104048; T:0x140055268123072 09:40:51.106 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.106 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104048; T:0x140055268123072 09:40:51.106 [opensc-pkcs11] pkcs15.c:2627:sc_pkcs15_read_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.106 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=132, depth 0, choice P:104048; T:0x140055268123072 09:40:51.106 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'privateRSAKey', tag 0x20000010, CHOICE, OPTIONAL P:104048; T:0x140055268123072 09:40:51.106 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'privateRSAKey', raw data:30230C1A41757468656E746973696572... P:104048; T:0x140055268123072 09:40:51.106 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=66, depth 1 P:104048; T:0x140055268123072 09:40:51.106 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'commonObjectAttributes', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.106 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'commonObjectAttributes', raw data:0C1A41757468656E746973696572756E... P:104048; T:0x140055268123072 09:40:51.106 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=35, depth 2 P:104048; T:0x140055268123072 09:40:51.106 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'label', tag 0xc, OPTIONAL P:104048; T:0x140055268123072 09:40:51.106 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'label', raw data:41757468656E746973696572756E6773... P:104048; T:0x140055268123072 09:40:51.106 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'flags', tag 0x3, OPTIONAL P:104048; T:0x140055268123072 09:40:51.106 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'flags', raw data:0680 P:104048; T:0x140055268123072 09:40:51.106 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authId', tag 0x4, OPTIONAL P:104048; T:0x140055268123072 09:40:51.106 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'authId', raw data:03 P:104048; T:0x140055268123072 09:40:51.106 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'userConsent', tag 0x2, OPTIONAL P:104048; T:0x140055268123072 09:40:51.106 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'userConsent' not present P:104048; T:0x140055268123072 09:40:51.106 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'accessControlRules', tag 0x20000010, OPTIONAL P:104048; T:0x140055268123072 09:40:51.106 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'accessControlRules' not present P:104048; T:0x140055268123072 09:40:51.106 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.106 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'classAttributes', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.106 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'classAttributes', raw data:0401030302027402020003 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=11, depth 2 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'iD', tag 0x4 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'iD', raw data:03 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'usage', tag 0x3 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'usage', raw data:0274 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'native', tag 0x1, OPTIONAL P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'native' not present P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'accessFlags', tag 0x3, OPTIONAL P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'accessFlags' not present P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'keyReference', tag 0x2, OPTIONAL P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'keyReference', raw data:0003 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'keyReference' returned 3 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algReference', tag 0xa0000001, OPTIONAL P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'algReference' not present P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subClassAttributes', tag 0xa0000000, OPTIONAL P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'subClassAttributes' not present P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'typeAttributes', tag 0xa0000001 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'typeAttributes', raw data:300C300604043F00010202020C00 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=14, depth 2 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'privateRSAKeyAttributes', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'privateRSAKeyAttributes', raw data:300604043F00010202020C00 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=12, depth 3 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'value', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'value', raw data:04043F000102 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=6, depth 4 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x4, OPTIONAL P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:3F000102 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'index', tag 0x2, OPTIONAL P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'index' not present P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'length', tag 0x80000000, OPTIONAL P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'length' not present P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pathExtended', tag 0xa0000001, OPTIONAL P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'pathExtended' not present P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'modulusLength', tag 0x2 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'modulusLength', raw data:0C00 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'modulusLength' returned 3072 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'keyInfo', tag 0x2, OPTIONAL P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'keyInfo' not present P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1797:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] pkcs15-prkey.c:311:sc_pkcs15_decode_prkdf_entry: PrivKey path '3f000102' P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] pkcs15-prkey.c:353:sc_pkcs15_decode_prkdf_entry: Key Subject P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] pkcs15-prkey.c:354:sc_pkcs15_decode_prkdf_entry: Key path 3f000102 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=64, depth 0, choice P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'privateRSAKey', tag 0x20000010, CHOICE, OPTIONAL P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'privateRSAKey', raw data:301E0C125369676E617475727363686C... P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=62, depth 1 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'commonObjectAttributes', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'commonObjectAttributes', raw data:0C125369676E617475727363686C7565... P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=30, depth 2 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'label', tag 0xc, OPTIONAL P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'label', raw data:5369676E617475727363686C75657373... P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'flags', tag 0x3, OPTIONAL P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'flags', raw data:0680 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authId', tag 0x4, OPTIONAL P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'authId', raw data:07 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'userConsent', tag 0x2, OPTIONAL P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'userConsent', raw data:01 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'userConsent' returned 1 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'accessControlRules', tag 0x20000010, OPTIONAL P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'accessControlRules' not present P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'classAttributes', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'classAttributes', raw data:040102030306004002020002 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=12, depth 2 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'iD', tag 0x4 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'iD', raw data:02 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'usage', tag 0x3 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'usage', raw data:060040 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'native', tag 0x1, OPTIONAL P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'native' not present P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'accessFlags', tag 0x3, OPTIONAL P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'accessFlags' not present P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'keyReference', tag 0x2, OPTIONAL P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'keyReference', raw data:0002 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'keyReference' returned 2 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algReference', tag 0xa0000001, OPTIONAL P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'algReference' not present P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subClassAttributes', tag 0xa0000000, OPTIONAL P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'subClassAttributes' not present P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'typeAttributes', tag 0xa0000001 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'typeAttributes', raw data:300C300604043F00010102020C00 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=14, depth 2 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'privateRSAKeyAttributes', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'privateRSAKeyAttributes', raw data:300604043F00010102020C00 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=12, depth 3 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'value', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'value', raw data:04043F000101 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=6, depth 4 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x4, OPTIONAL P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:3F000101 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'index', tag 0x2, OPTIONAL P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'index' not present P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'length', tag 0x80000000, OPTIONAL P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'length' not present P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pathExtended', tag 0xa0000001, OPTIONAL P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'pathExtended' not present P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'modulusLength', tag 0x2 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'modulusLength', raw data:0C00 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'modulusLength' returned 3072 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'keyInfo', tag 0x2, OPTIONAL P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'keyInfo' not present P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] asn1.c:1797:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] pkcs15-prkey.c:311:sc_pkcs15_decode_prkdf_entry: PrivKey path '3f000101' P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] pkcs15-prkey.c:353:sc_pkcs15_decode_prkdf_entry: Key Subject P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] pkcs15-prkey.c:354:sc_pkcs15_decode_prkdf_entry: Key path 3f000101 P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] pkcs15.c:2208:sc_pkcs15_parse_df: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] framework-pkcs15.c:890:pkcs15_create_pkcs11_objects: Found 2 RSA private keys P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] framework-pkcs15.c:890:pkcs15_create_pkcs11_objects: Found 0 RSA public keys P:104048; T:0x140055268123072 09:40:51.107 [opensc-pkcs11] framework-pkcs15.c:890:pkcs15_create_pkcs11_objects: Found 0 EC private keys P:104048; T:0x140055268123072 09:40:51.108 [opensc-pkcs11] framework-pkcs15.c:890:pkcs15_create_pkcs11_objects: Found 0 EC public keys P:104048; T:0x140055268123072 09:40:51.108 [opensc-pkcs11] framework-pkcs15.c:890:pkcs15_create_pkcs11_objects: Found 0 EdDSA private keys P:104048; T:0x140055268123072 09:40:51.108 [opensc-pkcs11] framework-pkcs15.c:890:pkcs15_create_pkcs11_objects: Found 0 EdDSA public keys P:104048; T:0x140055268123072 09:40:51.108 [opensc-pkcs11] framework-pkcs15.c:890:pkcs15_create_pkcs11_objects: Found 0 XEdDSA private keys P:104048; T:0x140055268123072 09:40:51.108 [opensc-pkcs11] framework-pkcs15.c:890:pkcs15_create_pkcs11_objects: Found 0 XEdDSA public keys P:104048; T:0x140055268123072 09:40:51.108 [opensc-pkcs11] framework-pkcs15.c:890:pkcs15_create_pkcs11_objects: Found 0 GOSTR3410 private keys P:104048; T:0x140055268123072 09:40:51.108 [opensc-pkcs11] framework-pkcs15.c:890:pkcs15_create_pkcs11_objects: Found 0 GOSTR3410 public keys P:104048; T:0x140055268123072 09:40:51.108 [opensc-pkcs11] pkcs15.c:2135:sc_pkcs15_parse_df: called; path=3f0001045101, type=4, enum=0 P:104048; T:0x140055268123072 09:40:51.108 [opensc-pkcs11] pkcs15.c:2473:sc_pkcs15_read_file: called P:104048; T:0x140055268123072 09:40:51.108 [opensc-pkcs11] pkcs15.c:2474:sc_pkcs15_read_file: path=3f0001045101, index=0, count=-1 P:104048; T:0x140055268123072 09:40:51.108 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.108 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104048; T:0x140055268123072 09:40:51.108 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.108 [opensc-pkcs11] card.c:850:sc_select_file: called; type=2, path=3f0001045101 P:104048; T:0x140055268123072 09:40:51.108 [opensc-pkcs11] card-cardos.c:657:cardos_select_file: called P:104048; T:0x140055268123072 09:40:51.108 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:51.108 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.108 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.108 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:51.108 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:51.108 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:A4, P1:8, P2:0, data(4) 0x7fffd93b89a2 P:104048; T:0x140055268123072 09:40:51.108 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:51.108 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (10 bytes): 00 A4 08 00 04 01 04 51 01 00 .......Q.. P:104048; T:0x140055268123072 09:40:51.108 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:51.119 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (56 bytes): 6F 81 33 83 02 51 01 82 01 01 80 02 00 66 88 00 o.3..Q.......f.. 85 01 00 8A 01 05 AB 1E 80 01 01 90 00 80 01 02 ................ A0 10 A4 06 83 01 01 95 01 80 A4 06 83 01 03 95 ................ 01 08 81 00 97 00 90 00 ........ P:104048; T:0x140055268123072 09:40:51.119 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.119 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.119 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.119 [opensc-pkcs11] iso7816.c:533:iso7816_process_fci: file identifier: 0x5101 P:104048; T:0x140055268123072 09:40:51.119 [opensc-pkcs11] iso7816.c:480:iso7816_process_fci: shareable: no P:104048; T:0x140055268123072 09:40:51.119 [opensc-pkcs11] iso7816.c:500:iso7816_process_fci: type: working EF P:104048; T:0x140055268123072 09:40:51.119 [opensc-pkcs11] iso7816.c:501:iso7816_process_fci: EF structure: 1 P:104048; T:0x140055268123072 09:40:51.119 [opensc-pkcs11] iso7816.c:502:iso7816_process_fci: tag 0x82: 0x01 P:104048; T:0x140055268123072 09:40:51.119 [opensc-pkcs11] iso7816.c:471:iso7816_process_fci: bytes in file: 102 P:104048; T:0x140055268123072 09:40:51.119 [opensc-pkcs11] card-cardos.c:661:cardos_select_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.119 [opensc-pkcs11] card.c:885:sc_select_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.119 [opensc-pkcs11] card.c:629:sc_read_binary: called; 102 bytes at index 0 P:104048; T:0x140055268123072 09:40:51.119 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.119 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.119 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:51.119 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.119 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.119 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:51.119 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:51.119 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:0, P2:0, data(0) (nil) P:104048; T:0x140055268123072 09:40:51.119 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:51.119 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (5 bytes): 00 B0 00 00 66 ....f P:104048; T:0x140055268123072 09:40:51.119 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (104 bytes): 30 35 30 20 0C 1A 41 75 74 68 65 6E 74 69 73 69 050 ..Authentisi 65 72 75 6E 67 73 7A 65 72 74 69 66 69 6B 61 74 erungszertifikat 03 02 06 40 30 03 04 01 03 A1 0C 30 0A 30 08 04 ...@0......0.0.. 06 3F 00 01 03 02 04 30 2D 30 18 0C 12 53 69 67 .?.....0-0...Sig 6E 61 74 75 72 7A 65 72 74 69 66 69 6B 61 74 03 naturzertifikat. 02 06 40 30 03 04 01 02 A1 0C 30 0A 30 08 04 06 ..@0......0.0... 3F 00 01 03 02 01 90 00 ?....... P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 102 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] card.c:678:sc_read_binary: returning with: 102 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] pkcs15.c:2627:sc_pkcs15_read_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=102, depth 0 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509Certificate', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509Certificate', raw data:30200C1A41757468656E746973696572... P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=53, depth 1 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'commonObjectAttributes', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'commonObjectAttributes', raw data:0C1A41757468656E746973696572756E... P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=32, depth 2 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'label', tag 0xc, OPTIONAL P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'label', raw data:41757468656E746973696572756E6773... P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'flags', tag 0x3, OPTIONAL P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'flags', raw data:0640 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authId', tag 0x4, OPTIONAL P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'authId' not present P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'userConsent', tag 0x2, OPTIONAL P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'userConsent' not present P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'accessControlRules', tag 0x20000010, OPTIONAL P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'accessControlRules' not present P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'classAttributes', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'classAttributes', raw data:040103 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=3, depth 2 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'iD', tag 0x4 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'iD', raw data:03 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authority', tag 0x1, OPTIONAL P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'authority' not present P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'identifier', tag 0x20000010, OPTIONAL P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'identifier' not present P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subClassAttributes', tag 0xa0000000, OPTIONAL P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'subClassAttributes' not present P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'typeAttributes', tag 0xa0000001 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'typeAttributes', raw data:300A300804063F0001030204 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=12, depth 2 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509CertificateAttributes', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509CertificateAttributes', raw data:300804063F0001030204 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=10, depth 3 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'value', tag 0x0 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=10, depth 4, choice P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x20000010, CHOICE, OPTIONAL P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:04063F0001030204 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=8, depth 5 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x4, OPTIONAL P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:3F0001030204 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'index', tag 0x2, OPTIONAL P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'index' not present P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'length', tag 0x80000000, OPTIONAL P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'length' not present P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pathExtended', tag 0xa0000001, OPTIONAL P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'pathExtended' not present P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1797:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] pkcs15-cert.c:502:sc_pkcs15_decode_cdf_entry: Certificate path '3f0001030204' P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=47, depth 0 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509Certificate', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509Certificate', raw data:30180C125369676E617475727A657274... P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=45, depth 1 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'commonObjectAttributes', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'commonObjectAttributes', raw data:0C125369676E617475727A6572746966... P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=24, depth 2 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'label', tag 0xc, OPTIONAL P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'label', raw data:5369676E617475727A6572746966696B... P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'flags', tag 0x3, OPTIONAL P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'flags', raw data:0640 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authId', tag 0x4, OPTIONAL P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'authId' not present P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'userConsent', tag 0x2, OPTIONAL P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'userConsent' not present P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'accessControlRules', tag 0x20000010, OPTIONAL P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'accessControlRules' not present P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'classAttributes', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'classAttributes', raw data:040102 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=3, depth 2 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'iD', tag 0x4 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'iD', raw data:02 P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authority', tag 0x1, OPTIONAL P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'authority' not present P:104048; T:0x140055268123072 09:40:51.134 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'identifier', tag 0x20000010, OPTIONAL P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'identifier' not present P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subClassAttributes', tag 0xa0000000, OPTIONAL P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'subClassAttributes' not present P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'typeAttributes', tag 0xa0000001 P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'typeAttributes', raw data:300A300804063F0001030201 P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=12, depth 2 P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509CertificateAttributes', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509CertificateAttributes', raw data:300804063F0001030201 P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=10, depth 3 P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'value', tag 0x0 P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=10, depth 4, choice P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x20000010, CHOICE, OPTIONAL P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:04063F0001030201 P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=8, depth 5 P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x4, OPTIONAL P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:3F0001030201 P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'index', tag 0x2, OPTIONAL P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'index' not present P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'length', tag 0x80000000, OPTIONAL P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'length' not present P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pathExtended', tag 0xa0000001, OPTIONAL P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'pathExtended' not present P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] asn1.c:1797:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] pkcs15-cert.c:502:sc_pkcs15_decode_cdf_entry: Certificate path '3f0001030201' P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] pkcs15.c:2208:sc_pkcs15_parse_df: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] pkcs15.c:2135:sc_pkcs15_parse_df: called; path=3f0001045102, type=5, enum=0 P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] pkcs15.c:2473:sc_pkcs15_read_file: called P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] pkcs15.c:2474:sc_pkcs15_read_file: path=3f0001045102, index=0, count=-1 P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] card.c:850:sc_select_file: called; type=2, path=3f0001045102 P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] card-cardos.c:657:cardos_select_file: called P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:A4, P1:8, P2:0, data(4) 0x7fffd93b89a2 P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (10 bytes): 00 A4 08 00 04 01 04 51 02 00 .......Q.. P:104048; T:0x140055268123072 09:40:51.135 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:51.146 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (56 bytes): 6F 81 33 83 02 51 02 82 01 01 80 02 01 04 88 00 o.3..Q.......... 85 01 00 8A 01 05 AB 1E 80 01 01 90 00 80 01 02 ................ A0 10 A4 06 83 01 01 95 01 80 A4 06 83 01 03 95 ................ 01 08 81 00 97 00 90 00 ........ P:104048; T:0x140055268123072 09:40:51.146 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.146 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.146 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.146 [opensc-pkcs11] iso7816.c:533:iso7816_process_fci: file identifier: 0x5102 P:104048; T:0x140055268123072 09:40:51.146 [opensc-pkcs11] iso7816.c:480:iso7816_process_fci: shareable: no P:104048; T:0x140055268123072 09:40:51.146 [opensc-pkcs11] iso7816.c:500:iso7816_process_fci: type: working EF P:104048; T:0x140055268123072 09:40:51.146 [opensc-pkcs11] iso7816.c:501:iso7816_process_fci: EF structure: 1 P:104048; T:0x140055268123072 09:40:51.146 [opensc-pkcs11] iso7816.c:502:iso7816_process_fci: tag 0x82: 0x01 P:104048; T:0x140055268123072 09:40:51.146 [opensc-pkcs11] iso7816.c:471:iso7816_process_fci: bytes in file: 260 P:104048; T:0x140055268123072 09:40:51.146 [opensc-pkcs11] card-cardos.c:661:cardos_select_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.146 [opensc-pkcs11] card.c:885:sc_select_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.146 [opensc-pkcs11] card.c:629:sc_read_binary: called; 260 bytes at index 0 P:104048; T:0x140055268123072 09:40:51.146 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.146 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.146 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:51.146 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.146 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.146 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:51.146 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:51.146 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:0, P2:0, data(0) (nil) P:104048; T:0x140055268123072 09:40:51.146 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:51.146 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 00 00 00 01 04 ....... P:104048; T:0x140055268123072 09:40:51.146 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (262 bytes): 30 40 30 28 0C 22 43 41 2D 5A 65 72 74 69 66 69 0@0(."CA-Zertifi 6B 61 74 20 66 75 65 72 20 41 75 74 68 65 6E 74 kat fuer Authent 69 73 69 65 72 75 6E 67 03 02 06 40 30 06 04 01 isierung...@0... 03 01 01 FF A1 0C 30 0A 30 08 04 06 3F 00 01 03 ......0.0...?... 02 05 30 45 30 2D 0C 27 52 6F 6F 74 2D 43 41 2D ..0E0-.'Root-CA- 5A 65 72 74 69 66 69 6B 61 74 20 66 75 65 72 20 Zertifikat fuer 41 75 74 68 65 6E 74 69 73 69 65 72 75 6E 67 03 Authentisierung. 02 06 40 30 06 04 01 03 01 01 FF A1 0C 30 0A 30 ..@0.........0.0 08 04 06 3F 00 01 03 02 06 30 39 30 21 0C 1B 43 ...?.....090!..C 41 2D 5A 65 72 74 69 66 69 6B 61 74 20 66 75 65 A-Zertifikat fue 72 20 53 69 67 6E 61 74 75 72 03 02 06 40 30 06 r Signatur...@0. 04 01 02 01 01 FF A1 0C 30 0A 30 08 04 06 3F 00 ........0.0...?. 01 03 02 02 30 3E 30 26 0C 20 52 6F 6F 74 2D 43 ....0>0&. Root-C 41 2D 5A 65 72 74 69 66 69 6B 61 74 20 66 75 65 A-Zertifikat fue 72 20 53 69 67 6E 61 74 75 72 03 02 06 40 30 06 r Signatur...@0. 04 01 02 01 01 FF A1 0C 30 0A 30 08 04 06 3F 00 ........0.0...?. 01 03 02 03 90 00 ...... P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 260 P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] card.c:678:sc_read_binary: returning with: 260 P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] pkcs15.c:2627:sc_pkcs15_read_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=260, depth 0 P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509Certificate', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509Certificate', raw data:30280C2243412D5A6572746966696B61... P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=64, depth 1 P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'commonObjectAttributes', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'commonObjectAttributes', raw data:0C2243412D5A6572746966696B617420... P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=40, depth 2 P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'label', tag 0xc, OPTIONAL P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'label', raw data:43412D5A6572746966696B6174206675... P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'flags', tag 0x3, OPTIONAL P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'flags', raw data:0640 P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authId', tag 0x4, OPTIONAL P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'authId' not present P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'userConsent', tag 0x2, OPTIONAL P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'userConsent' not present P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'accessControlRules', tag 0x20000010, OPTIONAL P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'accessControlRules' not present P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'classAttributes', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'classAttributes', raw data:0401030101FF P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=6, depth 2 P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'iD', tag 0x4 P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'iD', raw data:03 P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authority', tag 0x1, OPTIONAL P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'authority', raw data:FF P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'identifier', tag 0x20000010, OPTIONAL P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'identifier' not present P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subClassAttributes', tag 0xa0000000, OPTIONAL P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'subClassAttributes' not present P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'typeAttributes', tag 0xa0000001 P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'typeAttributes', raw data:300A300804063F0001030205 P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=12, depth 2 P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509CertificateAttributes', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509CertificateAttributes', raw data:300804063F0001030205 P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=10, depth 3 P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'value', tag 0x0 P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=10, depth 4, choice P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x20000010, CHOICE, OPTIONAL P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:04063F0001030205 P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=8, depth 5 P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x4, OPTIONAL P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:3F0001030205 P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'index', tag 0x2, OPTIONAL P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'index' not present P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'length', tag 0x80000000, OPTIONAL P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'length' not present P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pathExtended', tag 0xa0000001, OPTIONAL P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'pathExtended' not present P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1797:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.178 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] pkcs15-cert.c:502:sc_pkcs15_decode_cdf_entry: Certificate path '3f0001030205' P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=194, depth 0 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509Certificate', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509Certificate', raw data:302D0C27526F6F742D43412D5A657274... P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=69, depth 1 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'commonObjectAttributes', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'commonObjectAttributes', raw data:0C27526F6F742D43412D5A6572746966... P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=45, depth 2 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'label', tag 0xc, OPTIONAL P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'label', raw data:526F6F742D43412D5A6572746966696B... P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'flags', tag 0x3, OPTIONAL P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'flags', raw data:0640 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authId', tag 0x4, OPTIONAL P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'authId' not present P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'userConsent', tag 0x2, OPTIONAL P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'userConsent' not present P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'accessControlRules', tag 0x20000010, OPTIONAL P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'accessControlRules' not present P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'classAttributes', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'classAttributes', raw data:0401030101FF P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=6, depth 2 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'iD', tag 0x4 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'iD', raw data:03 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authority', tag 0x1, OPTIONAL P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'authority', raw data:FF P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'identifier', tag 0x20000010, OPTIONAL P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'identifier' not present P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subClassAttributes', tag 0xa0000000, OPTIONAL P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'subClassAttributes' not present P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'typeAttributes', tag 0xa0000001 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'typeAttributes', raw data:300A300804063F0001030206 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=12, depth 2 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509CertificateAttributes', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509CertificateAttributes', raw data:300804063F0001030206 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=10, depth 3 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'value', tag 0x0 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=10, depth 4, choice P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x20000010, CHOICE, OPTIONAL P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:04063F0001030206 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=8, depth 5 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x4, OPTIONAL P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:3F0001030206 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'index', tag 0x2, OPTIONAL P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'index' not present P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'length', tag 0x80000000, OPTIONAL P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'length' not present P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pathExtended', tag 0xa0000001, OPTIONAL P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'pathExtended' not present P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1797:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] pkcs15-cert.c:502:sc_pkcs15_decode_cdf_entry: Certificate path '3f0001030206' P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=123, depth 0 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509Certificate', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509Certificate', raw data:30210C1B43412D5A6572746966696B61... P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=57, depth 1 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'commonObjectAttributes', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'commonObjectAttributes', raw data:0C1B43412D5A6572746966696B617420... P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=33, depth 2 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'label', tag 0xc, OPTIONAL P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'label', raw data:43412D5A6572746966696B6174206675... P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'flags', tag 0x3, OPTIONAL P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'flags', raw data:0640 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authId', tag 0x4, OPTIONAL P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'authId' not present P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'userConsent', tag 0x2, OPTIONAL P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'userConsent' not present P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'accessControlRules', tag 0x20000010, OPTIONAL P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'accessControlRules' not present P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'classAttributes', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'classAttributes', raw data:0401020101FF P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=6, depth 2 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'iD', tag 0x4 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'iD', raw data:02 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authority', tag 0x1, OPTIONAL P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'authority', raw data:FF P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'identifier', tag 0x20000010, OPTIONAL P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'identifier' not present P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subClassAttributes', tag 0xa0000000, OPTIONAL P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'subClassAttributes' not present P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'typeAttributes', tag 0xa0000001 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'typeAttributes', raw data:300A300804063F0001030202 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=12, depth 2 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509CertificateAttributes', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509CertificateAttributes', raw data:300804063F0001030202 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=10, depth 3 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'value', tag 0x0 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=10, depth 4, choice P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x20000010, CHOICE, OPTIONAL P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:04063F0001030202 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=8, depth 5 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x4, OPTIONAL P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:3F0001030202 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'index', tag 0x2, OPTIONAL P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'index' not present P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'length', tag 0x80000000, OPTIONAL P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'length' not present P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pathExtended', tag 0xa0000001, OPTIONAL P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'pathExtended' not present P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1797:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] pkcs15-cert.c:502:sc_pkcs15_decode_cdf_entry: Certificate path '3f0001030202' P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=64, depth 0 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509Certificate', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509Certificate', raw data:30260C20526F6F742D43412D5A657274... P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=62, depth 1 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'commonObjectAttributes', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'commonObjectAttributes', raw data:0C20526F6F742D43412D5A6572746966... P:104048; T:0x140055268123072 09:40:51.179 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=38, depth 2 P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'label', tag 0xc, OPTIONAL P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'label', raw data:526F6F742D43412D5A6572746966696B... P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'flags', tag 0x3, OPTIONAL P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'flags', raw data:0640 P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authId', tag 0x4, OPTIONAL P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'authId' not present P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'userConsent', tag 0x2, OPTIONAL P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'userConsent' not present P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'accessControlRules', tag 0x20000010, OPTIONAL P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'accessControlRules' not present P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'classAttributes', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'classAttributes', raw data:0401020101FF P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=6, depth 2 P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'iD', tag 0x4 P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'iD', raw data:02 P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'authority', tag 0x1, OPTIONAL P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'authority', raw data:FF P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'identifier', tag 0x20000010, OPTIONAL P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'identifier' not present P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subClassAttributes', tag 0xa0000000, OPTIONAL P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'subClassAttributes' not present P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'typeAttributes', tag 0xa0000001 P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'typeAttributes', raw data:300A300804063F0001030203 P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=12, depth 2 P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509CertificateAttributes', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509CertificateAttributes', raw data:300804063F0001030203 P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=10, depth 3 P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'value', tag 0x0 P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=10, depth 4, choice P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x20000010, CHOICE, OPTIONAL P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:04063F0001030203 P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=8, depth 5 P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'path', tag 0x4, OPTIONAL P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'path', raw data:3F0001030203 P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'index', tag 0x2, OPTIONAL P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'index' not present P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'length', tag 0x80000000, OPTIONAL P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'length' not present P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'pathExtended', tag 0xa0000001, OPTIONAL P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'pathExtended' not present P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1797:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] pkcs15-cert.c:502:sc_pkcs15_decode_cdf_entry: Certificate path '3f0001030203' P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] pkcs15.c:2208:sc_pkcs15_parse_df: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] framework-pkcs15.c:890:pkcs15_create_pkcs11_objects: Found 6 certificates P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] pkcs15-cert.c:381:sc_pkcs15_read_certificate: called P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] pkcs15.c:2473:sc_pkcs15_read_file: called P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] pkcs15.c:2474:sc_pkcs15_read_file: path=3f0001030204, index=0, count=-1 P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] card.c:850:sc_select_file: called; type=2, path=3f0001030204 P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] card-cardos.c:657:cardos_select_file: called P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:A4, P1:8, P2:0, data(4) 0x7fffd93b89c2 P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (10 bytes): 00 A4 08 00 04 01 03 02 04 00 .......... P:104048; T:0x140055268123072 09:40:51.180 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:51.193 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (56 bytes): 6F 81 33 83 02 02 04 82 01 01 80 02 0E 00 88 00 o.3............. 85 01 00 8A 01 05 AB 1E 80 01 01 90 00 80 01 02 ................ A0 10 A4 06 83 01 01 95 01 80 A4 06 83 01 03 95 ................ 01 08 81 00 97 00 90 00 ........ P:104048; T:0x140055268123072 09:40:51.193 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.193 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.193 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.193 [opensc-pkcs11] iso7816.c:533:iso7816_process_fci: file identifier: 0x0204 P:104048; T:0x140055268123072 09:40:51.193 [opensc-pkcs11] iso7816.c:480:iso7816_process_fci: shareable: no P:104048; T:0x140055268123072 09:40:51.193 [opensc-pkcs11] iso7816.c:500:iso7816_process_fci: type: working EF P:104048; T:0x140055268123072 09:40:51.193 [opensc-pkcs11] iso7816.c:501:iso7816_process_fci: EF structure: 1 P:104048; T:0x140055268123072 09:40:51.193 [opensc-pkcs11] iso7816.c:502:iso7816_process_fci: tag 0x82: 0x01 P:104048; T:0x140055268123072 09:40:51.193 [opensc-pkcs11] iso7816.c:471:iso7816_process_fci: bytes in file: 3584 P:104048; T:0x140055268123072 09:40:51.193 [opensc-pkcs11] card-cardos.c:661:cardos_select_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.193 [opensc-pkcs11] card.c:885:sc_select_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.193 [opensc-pkcs11] card.c:629:sc_read_binary: called; 3584 bytes at index 0 P:104048; T:0x140055268123072 09:40:51.193 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.193 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.193 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:51.193 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.193 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.193 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:51.193 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:51.193 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:0, P2:0, data(0) (nil) P:104048; T:0x140055268123072 09:40:51.193 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:51.193 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 00 00 00 01 B3 ....... P:104048; T:0x140055268123072 09:40:51.193 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:51.243 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): P:104048; T:0x140055268123072 09:40:51.243 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.243 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.243 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.243 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:51.243 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:51.243 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.244 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.244 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:51.244 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:51.244 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:1, P2:B3, data(0) (nil) P:104048; T:0x140055268123072 09:40:51.244 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:51.244 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 01 B3 00 01 B3 ....... P:104048; T:0x140055268123072 09:40:51.244 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:51.294 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 7B B7 36 E3 89 10 55 79 D2 F7 D3 B4 F5 CD 50 F5 {.6...Uy......P. 7E E7 3E 2E BC 29 B1 09 15 50 13 D6 CD 8C A3 68 ~.>..)...P.....h AB D8 01 5C 9D A3 74 00 F1 D0 15 7B 8F 3D 96 4E ...\..t....{.=.N 14 48 34 37 A5 BF 20 B3 9E D7 C7 C3 B5 70 49 60 .H47.. ......pI` B5 3E B2 80 7E 2B 23 AE 08 E0 A3 9B BE A1 8A 3A .>..~+#........: 49 A0 0E 24 EF 68 1C 4D 85 20 43 AD 97 44 93 65 I..$.h.M. C..D.e 9D 2B 70 51 89 75 07 8A D2 32 68 98 F8 95 45 F8 .+pQ.u...2h...E. DB E7 98 D6 FB 97 4F 29 DD A0 B3 5A 49 FF 69 99 ......O)...ZI.i. 8E 08 4F 1C 2A 7B FE C8 66 41 4F 43 DC BA F7 77 ..O.*{..fAOC...w 1A 79 20 2D 14 1A 44 85 4C 4D 70 16 52 7E 9D C5 .y -..D.LMp.R~.. 1C F1 16 B0 E6 54 64 1C EE 08 C5 CC D1 2C CA FD .....Td......,.. 25 1C 4D 11 12 4E 8A B2 13 4B 6D A0 34 9C B3 7A %.M..N...Km.4..z B2 9D 8A 1E 34 C3 1B A9 92 CA 62 69 B4 26 41 C2 ....4.....bi.&A. A5 A2 DE A3 2E E2 18 C1 CA F7 99 6C FA EA 94 30 ...........l...0 62 9B 6A B6 83 6D D9 92 A4 8E 72 AB 5D 10 BA 9B b.j..m....r.]... F5 C6 D4 4F 12 99 02 03 01 00 01 A3 82 02 B6 30 ...O...........0 82 02 B2 30 1D 06 03 55 1D 25 04 16 30 14 06 08 ...0...U.%..0... 2B 06 01 05 05 07 03 04 06 08 2B 06 01 05 05 07 +.........+..... 03 02 30 1F 06 03 55 1D 23 04 18 30 16 80 14 B0 ..0...U.#..0.... 18 42 AD 4A 24 81 5A 2A 20 2C 7D C4 C0 27 0C 7C .B.J$.Z* ,}..'.| D0 7A E1 30 82 01 2B 06 08 2B 06 01 05 05 07 01 .z.0..+..+...... 01 04 82 01 1D 30 82 01 19 30 41 06 08 2B 06 01 .....0...0A..+.. 05 05 07 30 01 86 35 68 74 74 70 3A 2F 2F 64 74 ...0..5http://dt 72 2D 6C 69 6D 69 74 65 64 2D 62 61 73 69 63 2D r-limited-basic- 63 61 2D 31 2D 34 2D 32 30 31 39 2E 6F 63 73 70 ca-1-4-2019.ocsp 2E 64 2D 74 72 75 73 74 2E 6E 65 74 30 50 06 08 .d-trust.net0P.. 2B 06 01 05 05 07 30 02 86 44 68 74 74 70 3A 2F +.....0..Dhttp:/ 2F 77 77 90 00 /ww.. P:104048; T:0x140055268123072 09:40:51.294 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.294 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.294 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.294 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:51.294 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:51.294 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.294 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.294 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:51.294 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:51.294 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:3, P2:66, data(0) (nil) P:104048; T:0x140055268123072 09:40:51.294 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:51.294 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 03 66 00 01 B3 ...f... P:104048; T:0x140055268123072 09:40:51.294 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:51.344 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 77 2E 64 2D 74 72 75 73 74 2E 6E 65 74 2F 63 67 w.d-trust.net/cg 69 2D 62 69 6E 2F 44 2D 54 52 55 53 54 5F 4C 69 i-bin/D-TRUST_Li 6D 69 74 65 64 5F 42 61 73 69 63 5F 43 41 5F 31 mited_Basic_CA_1 2D 34 5F 32 30 31 39 2E 63 72 74 30 81 81 06 08 -4_2019.crt0.... 2B 06 01 05 05 07 30 02 86 75 6C 64 61 70 3A 2F +.....0..uldap:/ 2F 64 69 72 65 63 74 6F 72 79 2E 64 2D 74 72 75 /directory.d-tru 73 74 2E 6E 65 74 2F 43 4E 3D 44 2D 54 52 55 53 st.net/CN=D-TRUS 54 25 32 30 4C 69 6D 69 74 65 64 25 32 30 42 61 T%20Limited%20Ba 73 69 63 25 32 30 43 41 25 32 30 31 2D 34 25 32 sic%20CA%201-4%2 30 32 30 31 39 2C 4F 3D 44 2D 54 72 75 73 74 25 02019,O=D-Trust% 32 30 47 6D 62 48 2C 43 3D 44 45 3F 63 41 43 65 20GmbH,C=DE?cACe 72 74 69 66 69 63 61 74 65 3F 62 61 73 65 3F 30 rtificate?base?0 18 06 03 55 1D 20 04 11 30 0F 30 0D 06 0B 2B 06 ...U. ..0.0...+. 01 04 01 A5 34 02 83 74 01 30 81 D3 06 03 55 1D ....4..t.0....U. 1F 04 81 CB 30 81 C8 30 81 C5 A0 81 C2 A0 81 BF ....0..0........ 86 40 68 74 74 70 3A 2F 2F 63 72 6C 2E 64 2D 74 .@http://crl.d-t 72 75 73 74 2E 6E 65 74 2F 63 72 6C 2F 64 2D 74 rust.net/crl/d-t 72 75 73 74 5F 6C 69 6D 69 74 65 64 5F 62 61 73 rust_limited_bas 69 63 5F 63 61 5F 31 2D 34 5F 32 30 31 39 2E 63 ic_ca_1-4_2019.c 72 6C 86 7B 6C 64 61 70 3A 2F 2F 64 69 72 65 63 rl.{ldap://direc 74 6F 72 79 2E 64 2D 74 72 75 73 74 2E 6E 65 74 tory.d-trust.net 2F 43 4E 3D 44 2D 54 52 55 53 54 25 32 30 4C 69 /CN=D-TRUST%20Li 6D 69 74 65 64 25 32 30 42 61 73 69 63 25 32 30 mited%20Basic%20 43 41 25 32 30 31 2D 34 25 32 30 32 30 31 39 2C CA%201-4%202019, 4F 3D 44 2D 54 72 75 73 74 25 32 30 47 6D 62 48 O=D-Trust%20GmbH 2C 43 3D 44 45 3F 63 65 72 74 69 66 69 63 61 74 ,C=DE?certificat 65 72 65 76 6F 63 61 74 69 6F 6E 6C 69 73 74 30 erevocationlist0 1D 06 03 90 00 ..... P:104048; T:0x140055268123072 09:40:51.344 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.344 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.344 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.344 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:51.344 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:51.344 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.344 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.344 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:51.344 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:51.344 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:5, P2:19, data(0) (nil) P:104048; T:0x140055268123072 09:40:51.344 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:51.344 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 05 19 00 01 B3 ....... P:104048; T:0x140055268123072 09:40:51.344 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:51.395 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): P:104048; T:0x140055268123072 09:40:51.395 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.395 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.395 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.395 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:51.395 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:51.395 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.395 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.395 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:51.395 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:51.395 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:6, P2:CC, data(0) (nil) P:104048; T:0x140055268123072 09:40:51.395 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:51.395 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 06 CC 00 01 B3 ....... P:104048; T:0x140055268123072 09:40:51.395 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:51.446 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104048; T:0x140055268123072 09:40:51.446 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.446 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.446 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.446 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:51.446 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:51.446 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.446 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.446 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:51.446 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:51.446 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:8, P2:7F, data(0) (nil) P:104048; T:0x140055268123072 09:40:51.446 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:51.446 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 08 7F 00 01 B3 ....... P:104048; T:0x140055268123072 09:40:51.446 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:51.497 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104048; T:0x140055268123072 09:40:51.497 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.497 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.497 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.497 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:51.497 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:51.497 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.497 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.497 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:51.497 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:51.497 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:A, P2:32, data(0) (nil) P:104048; T:0x140055268123072 09:40:51.497 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:51.497 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 0A 32 00 01 B3 ...2... P:104048; T:0x140055268123072 09:40:51.498 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:51.548 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104048; T:0x140055268123072 09:40:51.548 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.548 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.548 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.548 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:51.548 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:51.548 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.548 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.548 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:51.548 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:51.548 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:B, P2:E5, data(0) (nil) P:104048; T:0x140055268123072 09:40:51.548 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:51.548 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 0B E5 00 01 B3 ....... P:104048; T:0x140055268123072 09:40:51.548 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:51.598 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104048; T:0x140055268123072 09:40:51.598 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.598 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.598 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.598 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:51.598 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:51.598 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.598 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.598 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:51.598 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:51.598 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:D, P2:98, data(0) (nil) P:104048; T:0x140055268123072 09:40:51.598 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:51.598 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (5 bytes): 00 B0 0D 98 68 ....h P:104048; T:0x140055268123072 09:40:51.598 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (106 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 90 00 .......... P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 104 P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] card.c:678:sc_read_binary: returning with: 3584 P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] pkcs15.c:2627:sc_pkcs15_read_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] pkcs15-cert.c:88:parse_x509_cert: called P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=1656, depth 0 P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'tbsCertificate', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'tbsCertificate', raw data:A0030201020210795500F99B21D556D0... P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=1376, depth 1 P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0xa0000000, OPTIONAL P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:020102 P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=3, depth 2 P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0x2 P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:02 P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'version' returned 2 P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'serialNumber', tag 0x2 P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'serialNumber', raw data:795500F99B21D556D0AD26187BE5BD80 P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signature', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signature', raw data:06092A864886F70D01010B0500 P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'issuer', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'issuer', raw data:310B3009060355040613024445311530... P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'validity', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'validity', raw data:170D3233303832343039353334355A17... P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subject', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subject', raw data:310B3009060355040613024445311430... P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subjectPublicKeyInfo', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subjectPublicKeyInfo', raw data:300D06092A864886F70D010101050003... P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] pkcs15-pubkey.c:1327:sc_pkcs15_pubkey_from_spki_fields: sc_pkcs15_pubkey_from_spki_fields() called: 0x5634ff883e2c:418 300D06092A864886F70D010101050003 82018F003082018A0282018100A42A4B A3AEE0BBBE1DB0040B2836A61FE8A5E0 A9671AC3509EF29AA91FE5949C22F936 A31F8AA40AEC65D14DA3EDB6AB94ADF0 01228F7EA6D9B6B7474215B43B2C4A59 152348F1DC26CA1BCADE91E7639B46C6 B7411F130BFE5E121835BF1AF4BF59D5 093A3C97715614DA0436D9352B101A8C 49A2993B20D62C3AD14746BC4E5905B4 CCC3BE85577DC07BB736E389105579D2 F7D3B4F5CD50F57EE73E2EBC29B10915 5013D6CD8CA368ABD8015C9DA37400F1 D0157B8F3D964E14483437A5BF20B39E D7C7C3B5704960B53EB2807E2B23AE08 E0A39BBEA18A3A49A00E24EF681C4D85 2043AD974493659D2B70518975078AD2 326898F89545F8DBE798D6FB974F29DD A0B35A49FF69998E084F1C2A7BFEC866 414F43DCBAF7771A79202D141A44854C 4D7016527E9DC51CF116B0E654641CEE 08C5CCD12CCAFD251C4D11124E8AB213 4B6DA0349CB37AB29D8A1E34C31BA992 CA6269B42641C2A5A2DEA32EE218C1CA F7996CFAEA9430629B6AB6836DD992A4 8E72AB5D10BA9BF5C6D44F1299020301 0001 P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=418, depth 0 P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:06092A864886F70D0101010500 P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] pkcs15-algo.c:494:sc_asn1_decode_algorithm_id: called P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=13, depth 1 P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x6 P:104048; T:0x140055268123072 09:40:51.613 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:2A864886F70D010101 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'nullParam', tag 0x5, OPTIONAL P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'nullParam', raw data: P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] pkcs15-algo.c:502:sc_asn1_decode_algorithm_id: decoded OID '1.2.840.113549.1.1.1' P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] pkcs15-algo.c:519:sc_asn1_decode_algorithm_id: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subjectPublicKey', tag 0x3 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subjectPublicKey', raw data:003082018A0282018100A42A4BA3AEE0... P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] pkcs15-pubkey.c:1368:sc_pkcs15_pubkey_from_spki_fields: DEE pk_alg.algorithm=0 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] pkcs15-pubkey.c:560:sc_pkcs15_decode_pubkey_rsa: called P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=398, depth 0 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'publicKeyCoefficients', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'publicKeyCoefficients', raw data:0282018100A42A4BA3AEE0BBBE1DB004... P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=394, depth 1 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'modulus', tag 0x2 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'modulus', raw data:00A42A4BA3AEE0BBBE1DB0040B2836A6... P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'exponent', tag 0x2 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'exponent', raw data:010001 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] pkcs15-pubkey.c:571:sc_pkcs15_decode_pubkey_rsa: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] pkcs15-pubkey.c:1425:sc_pkcs15_pubkey_from_spki_fields: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'extensions', tag 0xa0000003, OPTIONAL P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'extensions', raw data:308202B2301D0603551D250416301406... P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=694, depth 2 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509v3', tag 0x20000010, OPTIONAL P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509v3', raw data:301D0603551D250416301406082B0601... P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signatureAlgorithm', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signatureAlgorithm', raw data:06092A864886F70D01010B0500 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] pkcs15-algo.c:494:sc_asn1_decode_algorithm_id: called P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=13, depth 1 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x6 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:2A864886F70D01010B P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'nullParam', tag 0x5, OPTIONAL P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'nullParam', raw data: P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] pkcs15-algo.c:502:sc_asn1_decode_algorithm_id: decoded OID '1.2.840.113549.1.1.11' P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] pkcs15-algo.c:519:sc_asn1_decode_algorithm_id: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signatureValue', tag 0x3 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signatureValue', raw data:00891B8A7ACB0DB9CABEFCB7AADA979A... P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'serialNumber' P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x02, parm=0x5634ff877fb0, len=16 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=18 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'subject' P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x20000010, parm=0x5634ff878660, len=102 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=104 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'issuer' P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x20000010, parm=0x5634ff8781d0, len=80 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=82 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] pkcs15-cert.c:137:parse_x509_cert: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] pkcs15-cert.c:408:sc_pkcs15_read_certificate: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] pkcs15-cert.c:88:parse_x509_cert: called P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=1656, depth 0 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'tbsCertificate', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'tbsCertificate', raw data:A0030201020210795500F99B21D556D0... P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=1376, depth 1 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0xa0000000, OPTIONAL P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:020102 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=3, depth 2 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0x2 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:02 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'version' returned 2 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'serialNumber', tag 0x2 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'serialNumber', raw data:795500F99B21D556D0AD26187BE5BD80 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signature', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signature', raw data:06092A864886F70D01010B0500 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'issuer', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'issuer', raw data:310B3009060355040613024445311530... P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'validity', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'validity', raw data:170D3233303832343039353334355A17... P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subject', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subject', raw data:310B3009060355040613024445311430... P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subjectPublicKeyInfo', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subjectPublicKeyInfo', raw data:300D06092A864886F70D010101050003... P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] pkcs15-pubkey.c:1327:sc_pkcs15_pubkey_from_spki_fields: sc_pkcs15_pubkey_from_spki_fields() called: 0x5634ff88510c:418 300D06092A864886F70D010101050003 82018F003082018A0282018100A42A4B A3AEE0BBBE1DB0040B2836A61FE8A5E0 A9671AC3509EF29AA91FE5949C22F936 A31F8AA40AEC65D14DA3EDB6AB94ADF0 01228F7EA6D9B6B7474215B43B2C4A59 152348F1DC26CA1BCADE91E7639B46C6 B7411F130BFE5E121835BF1AF4BF59D5 093A3C97715614DA0436D9352B101A8C 49A2993B20D62C3AD14746BC4E5905B4 CCC3BE85577DC07BB736E389105579D2 F7D3B4F5CD50F57EE73E2EBC29B10915 5013D6CD8CA368ABD8015C9DA37400F1 D0157B8F3D964E14483437A5BF20B39E D7C7C3B5704960B53EB2807E2B23AE08 E0A39BBEA18A3A49A00E24EF681C4D85 2043AD974493659D2B70518975078AD2 326898F89545F8DBE798D6FB974F29DD A0B35A49FF69998E084F1C2A7BFEC866 414F43DCBAF7771A79202D141A44854C 4D7016527E9DC51CF116B0E654641CEE 08C5CCD12CCAFD251C4D11124E8AB213 4B6DA0349CB37AB29D8A1E34C31BA992 CA6269B42641C2A5A2DEA32EE218C1CA F7996CFAEA9430629B6AB6836DD992A4 8E72AB5D10BA9BF5C6D44F1299020301 0001 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=418, depth 0 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:06092A864886F70D0101010500 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] pkcs15-algo.c:494:sc_asn1_decode_algorithm_id: called P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=13, depth 1 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x6 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:2A864886F70D010101 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'nullParam', tag 0x5, OPTIONAL P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'nullParam', raw data: P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] pkcs15-algo.c:502:sc_asn1_decode_algorithm_id: decoded OID '1.2.840.113549.1.1.1' P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] pkcs15-algo.c:519:sc_asn1_decode_algorithm_id: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subjectPublicKey', tag 0x3 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subjectPublicKey', raw data:003082018A0282018100A42A4BA3AEE0... P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] pkcs15-pubkey.c:1368:sc_pkcs15_pubkey_from_spki_fields: DEE pk_alg.algorithm=0 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] pkcs15-pubkey.c:560:sc_pkcs15_decode_pubkey_rsa: called P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=398, depth 0 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'publicKeyCoefficients', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.614 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'publicKeyCoefficients', raw data:0282018100A42A4BA3AEE0BBBE1DB004... P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=394, depth 1 P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'modulus', tag 0x2 P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'modulus', raw data:00A42A4BA3AEE0BBBE1DB0040B2836A6... P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'exponent', tag 0x2 P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'exponent', raw data:010001 P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] pkcs15-pubkey.c:571:sc_pkcs15_decode_pubkey_rsa: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] pkcs15-pubkey.c:1425:sc_pkcs15_pubkey_from_spki_fields: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'extensions', tag 0xa0000003, OPTIONAL P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'extensions', raw data:308202B2301D0603551D250416301406... P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=694, depth 2 P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509v3', tag 0x20000010, OPTIONAL P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509v3', raw data:301D0603551D250416301406082B0601... P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signatureAlgorithm', tag 0x20000010 P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signatureAlgorithm', raw data:06092A864886F70D01010B0500 P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] pkcs15-algo.c:494:sc_asn1_decode_algorithm_id: called P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=13, depth 1 P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x6 P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:2A864886F70D01010B P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'nullParam', tag 0x5, OPTIONAL P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'nullParam', raw data: P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] pkcs15-algo.c:502:sc_asn1_decode_algorithm_id: decoded OID '1.2.840.113549.1.1.11' P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] pkcs15-algo.c:519:sc_asn1_decode_algorithm_id: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signatureValue', tag 0x3 P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signatureValue', raw data:00891B8A7ACB0DB9CABEFCB7AADA979A... P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'serialNumber' P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x02, parm=0x5634ff877fb0, len=16 P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=18 P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'subject' P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x20000010, parm=0x5634ff878660, len=102 P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=104 P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'issuer' P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x20000010, parm=0x5634ff8781d0, len=80 P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=82 P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] pkcs15-cert.c:137:parse_x509_cert: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] pkcs15-cert.c:364:sc_pkcs15_pubkey_from_cert: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] framework-pkcs15.c:642:pkcs15_cert_extract_label: pkcs15_cert_extract_label() called. Current label: Authentisierungszertifikat P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] pkcs15-cert.c:381:sc_pkcs15_read_certificate: called P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] pkcs15.c:2473:sc_pkcs15_read_file: called P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] pkcs15.c:2474:sc_pkcs15_read_file: path=3f0001030201, index=0, count=-1 P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] card.c:850:sc_select_file: called; type=2, path=3f0001030201 P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] card-cardos.c:657:cardos_select_file: called P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:A4, P1:8, P2:0, data(4) 0x7fffd93b89c2 P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (10 bytes): 00 A4 08 00 04 01 03 02 01 00 .......... P:104048; T:0x140055268123072 09:40:51.615 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:51.627 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (56 bytes): 6F 81 33 83 02 02 01 82 01 01 80 02 0E 00 88 00 o.3............. 85 01 00 8A 01 05 AB 1E 80 01 01 90 00 80 01 02 ................ A0 10 A4 06 83 01 01 95 01 80 A4 06 83 01 03 95 ................ 01 08 81 00 97 00 90 00 ........ P:104048; T:0x140055268123072 09:40:51.627 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.627 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.627 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.627 [opensc-pkcs11] iso7816.c:533:iso7816_process_fci: file identifier: 0x0201 P:104048; T:0x140055268123072 09:40:51.627 [opensc-pkcs11] iso7816.c:480:iso7816_process_fci: shareable: no P:104048; T:0x140055268123072 09:40:51.627 [opensc-pkcs11] iso7816.c:500:iso7816_process_fci: type: working EF P:104048; T:0x140055268123072 09:40:51.627 [opensc-pkcs11] iso7816.c:501:iso7816_process_fci: EF structure: 1 P:104048; T:0x140055268123072 09:40:51.627 [opensc-pkcs11] iso7816.c:502:iso7816_process_fci: tag 0x82: 0x01 P:104048; T:0x140055268123072 09:40:51.627 [opensc-pkcs11] iso7816.c:471:iso7816_process_fci: bytes in file: 3584 P:104048; T:0x140055268123072 09:40:51.627 [opensc-pkcs11] card-cardos.c:661:cardos_select_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.627 [opensc-pkcs11] card.c:885:sc_select_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.627 [opensc-pkcs11] card.c:629:sc_read_binary: called; 3584 bytes at index 0 P:104048; T:0x140055268123072 09:40:51.627 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.627 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.627 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:51.627 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.627 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.627 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:51.627 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:51.627 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:0, P2:0, data(0) (nil) P:104048; T:0x140055268123072 09:40:51.627 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:51.627 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 00 00 00 01 B3 ....... P:104048; T:0x140055268123072 09:40:51.627 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:51.677 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): P:104048; T:0x140055268123072 09:40:51.677 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.677 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.677 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.677 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:51.677 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:51.677 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.677 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.677 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:51.677 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:51.677 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:1, P2:B3, data(0) (nil) P:104048; T:0x140055268123072 09:40:51.677 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:51.677 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 01 B3 00 01 B3 ....... P:104048; T:0x140055268123072 09:40:51.677 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:51.727 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): B1 25 DB 04 9A 8E E6 67 2E 45 07 B4 8F E2 D3 55 .%.....g.E.....U DE 8C 9E 90 8B 4C E0 01 7C B6 DD DE 93 EF 43 B9 .....L..|.....C. C7 3D 62 82 6E 0C CC 8C 1D 32 33 9F 13 76 9B 7F .=b.n....23..v.. FA 9D 72 DF F7 EB EF 79 E9 1D EC 28 56 9F 97 05 ..r....y...(V... 57 16 C2 F9 F7 15 09 43 31 FF D2 A8 14 96 BD 65 W......C1......e 55 54 E6 5A 16 ED B3 C1 1D 27 B0 C8 6E CE D7 F8 UT.Z.....'..n... 34 62 A6 B4 DB 97 A9 86 F9 1D 0A 1A 70 5B FD A4 4b..........p[.. 42 E4 E9 45 DC DF FB 2E CD 6A 4E 0C CF 11 93 2F B..E.....jN..../ 54 CA 20 CB DF 65 02 20 F2 97 E1 2B 49 33 0C A8 T. ..e. ...+I3.. 4C BE 82 F9 D0 A2 62 00 32 85 70 2A 0A 3A D1 3D L.....b.2.p*.:.= 88 B6 31 93 CD D8 18 59 B1 C9 6C C3 48 B7 66 43 ..1....Y..l.H.fC C7 4D E4 28 21 E4 D0 AC 58 45 62 EA FD 1D E9 14 .M.(!...XEb..... 33 D3 B0 50 94 68 2A FE 83 43 3F D6 4D C3 D6 BB 3..P.h*..C?.M... 3E 82 71 2C 4A 3C 53 65 97 2B 19 73 44 67 8D 74 >.q,J.{.v...]...$\m/ 6E BB 51 9F E5 DF E0 12 74 5E 30 76 E2 46 67 A4 n.Q.....t^0v.Fg. 81 D5 E5 B5 C5 D1 26 B5 34 BF DF 1E 01 CA E2 53 ......&.4......S 61 70 0D B3 B7 35 AD 56 B6 A4 85 8A F6 71 19 C0 ap...5.V.....q.. B7 34 7E B7 E2 4D 27 7E B5 FA 52 54 30 D3 23 70 .4~..M'~..RT0.#p A3 97 05 E1 02 03 01 00 01 A3 82 03 94 30 82 03 .............0.. 90 30 1F 06 03 55 1D 23 04 18 30 16 80 14 59 BD .0...U.#..0...Y. 97 D9 75 41 15 30 F7 4B 95 79 4D 5A 56 03 27 0F ..uA.0.K.yMZV.'. 0A E0 30 81 C7 06 08 2B 06 01 05 05 07 01 03 04 ..0....+........ 81 BA 30 81 B7 30 08 06 06 04 00 8E 46 01 01 30 ..0..0......F..0 08 06 06 04 00 8E 46 01 04 30 81 8B 06 06 04 00 ......F..0...... 8E 46 01 05 30 81 80 30 3E 16 38 68 74 74 70 3A .F..0..0>.8http: 2F 2F 77 77 77 2E 64 2D 74 72 75 73 74 2E 6E 65 //www.d-trust.ne 74 2F 69 90 00 t/i.. P:104048; T:0x140055268123072 09:40:51.727 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.727 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.727 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.727 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:51.727 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:51.727 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.727 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.727 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:51.727 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:51.727 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:3, P2:66, data(0) (nil) P:104048; T:0x140055268123072 09:40:51.727 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:51.727 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 03 66 00 01 B3 ...f... P:104048; T:0x140055268123072 09:40:51.727 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:51.778 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 6E 74 65 72 6E 65 74 2F 66 69 6C 65 73 2F 44 2D nternet/files/D- 54 52 55 53 54 5F 50 4B 49 5F 44 53 2E 70 64 66 TRUST_PKI_DS.pdf 13 02 64 65 30 3E 16 38 68 74 74 70 3A 2F 2F 77 ..de0>.8http://w 77 77 2E 64 2D 74 72 75 73 74 2E 6E 65 74 2F 69 ww.d-trust.net/i 6E 74 65 72 6E 65 74 2F 66 69 6C 65 73 2F 44 2D nternet/files/D- 54 52 55 53 54 5F 50 4B 49 5F 44 53 2E 70 64 66 TRUST_PKI_DS.pdf 13 02 65 6E 30 13 06 06 04 00 8E 46 01 06 30 09 ..en0......F..0. 06 07 04 00 8E 46 01 06 01 30 82 01 03 06 08 2B .....F...0.....+ 06 01 05 05 07 01 01 04 81 F6 30 81 F3 30 36 06 ..........0..06. 08 2B 06 01 05 05 07 30 01 86 2A 68 74 74 70 3A .+.....0..*http: 2F 2F 64 74 72 2D 63 61 2D 33 2D 32 31 2D 31 2D //dtr-ca-3-21-1- 32 30 32 31 2E 6F 63 73 70 2E 64 2D 74 72 75 73 2021.ocsp.d-trus 74 2E 6E 65 74 30 45 06 08 2B 06 01 05 05 07 30 t.net0E..+.....0 02 86 39 68 74 74 70 3A 2F 2F 77 77 77 2E 64 2D ..9http://www.d- 74 72 75 73 74 2E 6E 65 74 2F 63 67 69 2D 62 69 trust.net/cgi-bi 6E 2F 44 2D 54 52 55 53 54 5F 43 41 5F 33 2D 32 n/D-TRUST_CA_3-2 31 2D 31 5F 32 30 32 31 2E 63 72 74 30 72 06 08 1-1_2021.crt0r.. 2B 06 01 05 05 07 30 02 86 66 6C 64 61 70 3A 2F +.....0..fldap:/ 2F 64 69 72 65 63 74 6F 72 79 2E 64 2D 74 72 75 /directory.d-tru 73 74 2E 6E 65 74 2F 43 4E 3D 44 2D 54 52 55 53 st.net/CN=D-TRUS 54 25 32 30 43 41 25 32 30 33 2D 32 31 2D 31 25 T%20CA%203-21-1% 32 30 32 30 32 31 2C 4F 3D 44 2D 54 72 75 73 74 202021,O=D-Trust 25 32 30 47 6D 62 48 2C 43 3D 44 45 3F 63 41 43 %20GmbH,C=DE?cAC 65 72 74 69 66 69 63 61 74 65 3F 62 61 73 65 3F ertificate?base? 30 71 06 03 55 1D 20 04 6A 30 68 30 09 06 07 04 0q..U. .j0h0.... 00 8B EC 40 01 02 30 5B 06 0B 2B 06 01 04 01 A5 ...@..0[..+..... 34 02 81 16 01 30 4C 30 4A 06 08 2B 06 01 05 05 4....0L0J..+.... 07 02 01 90 00 ..... P:104048; T:0x140055268123072 09:40:51.778 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.778 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.778 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.778 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:51.778 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:51.778 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.778 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.778 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:51.778 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:51.778 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:5, P2:19, data(0) (nil) P:104048; T:0x140055268123072 09:40:51.778 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:51.778 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 05 19 00 01 B3 ....... P:104048; T:0x140055268123072 09:40:51.778 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:51.829 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 16 3E 68 74 74 70 3A 2F 2F 77 77 77 2E 64 2D 74 .>http://www.d-t 72 75 73 74 2E 6E 65 74 2F 69 6E 74 65 72 6E 65 rust.net/interne 74 2F 66 69 6C 65 73 2F 44 2D 54 52 55 53 54 5F t/files/D-TRUST_ 52 6F 6F 74 5F 50 4B 49 5F 43 50 53 2E 70 64 66 Root_PKI_CPS.pdf 30 81 F9 06 03 55 1D 1F 04 81 F1 30 81 EE 30 81 0....U.....0..0. EB A0 81 E8 A0 81 E5 86 35 68 74 74 70 3A 2F 2F ........5http:// 63 72 6C 2E 64 2D 74 72 75 73 74 2E 6E 65 74 2F crl.d-trust.net/ 63 72 6C 2F 64 2D 74 72 75 73 74 5F 63 61 5F 33 crl/d-trust_ca_3 2D 32 31 2D 31 5F 32 30 32 31 2E 63 72 6C 86 6C -21-1_2021.crl.l 6C 64 61 70 3A 2F 2F 64 69 72 65 63 74 6F 72 79 ldap://directory 2E 64 2D 74 72 75 73 74 2E 6E 65 74 2F 43 4E 3D .d-trust.net/CN= 44 2D 54 52 55 53 54 25 32 30 43 41 25 32 30 33 D-TRUST%20CA%203 2D 32 31 2D 31 25 32 30 32 30 32 31 2C 4F 3D 44 -21-1%202021,O=D 2D 54 72 75 73 74 25 32 30 47 6D 62 48 2C 43 3D -Trust%20GmbH,C= 44 45 3F 63 65 72 74 69 66 69 63 61 74 65 72 65 DE?certificatere 76 6F 63 61 74 69 6F 6E 6C 69 73 74 86 3E 68 74 vocationlist.>ht 74 70 3A 2F 2F 63 64 6E 2E 64 2D 74 72 75 73 74 tp://cdn.d-trust 2D 63 6C 6F 75 64 63 72 6C 2E 6E 65 74 2F 63 72 -cloudcrl.net/cr 6C 2F 64 2D 74 72 75 73 74 5F 63 61 5F 33 2D 32 l/d-trust_ca_3-2 31 2D 31 5F 32 30 32 31 2E 63 72 6C 30 1D 06 03 1-1_2021.crl0... 55 1D 0E 04 16 04 14 A9 DB EB AC 79 7C C5 70 76 U..........y|.pv A3 70 43 34 C3 7B 32 38 0C 26 D2 30 0E 06 03 55 .pC4.{28.&.0...U 1D 0F 01 01 FF 04 04 03 02 06 40 30 3D 06 09 2A ..........@0=..* 86 48 86 F7 0D 01 01 0A 30 30 A0 0D 30 0B 06 09 .H......00..0... 60 86 48 01 65 03 04 02 03 A1 1A 30 18 06 09 2A `.H.e......0...* 86 48 86 F7 0D 01 01 08 30 0B 06 09 60 86 48 01 .H......0...`.H. 65 03 04 02 03 A2 03 02 01 40 03 82 02 01 00 9C e........@...... 0E 71 F3 90 00 .q... P:104048; T:0x140055268123072 09:40:51.829 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.829 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.829 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:51.829 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:51.829 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:51.829 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:51.829 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:51.829 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:51.829 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:51.829 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:6, P2:CC, data(0) (nil) P:104048; T:0x140055268123072 09:40:51.829 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:51.829 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 06 CC 00 01 B3 ....... P:104048; T:0x140055268123072 09:40:51.829 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:51.880 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 3F 84 0C 6E 65 3F 64 91 CF CA 04 07 AF 75 B1 ED ?..ne?d......u.. 1D D4 5B 0C DE 3A BD 6C 55 8A 06 7F D0 AF 2C 4F ..[..:.lU.....,O FB D6 AE 2F A1 6E DE B0 F4 26 3F AA A0 F7 2E DC .../.n...&?..... 7D 8D AE 1A 48 29 6F E3 0D 40 E8 0D 4F 37 B9 61 }...H)o..@..O7.a E4 E6 98 3C 22 CF 23 61 55 06 0A AA B4 2D 29 37 ...<".#aU....-)7 F2 71 BF D6 FA CF E8 3F 02 3E 7B 05 B9 1D 32 09 .q.....?.>{...2. A8 4F 83 B4 61 D8 1B E0 08 18 CB A3 19 DA 57 B8 .O..a.........W. 0E B4 40 50 BB 14 93 37 0C 33 35 AC 5F 52 EF 24 ..@P...7.35._R.$ EA 09 0C A8 F7 11 84 0C F1 88 24 75 A6 B2 40 D4 ..........$u..@. BF 89 32 ED 7A 55 9C 29 90 9F 09 EF F4 D7 9A 88 ..2.zU.)........ 14 52 D4 78 6B 7A 88 A3 07 3D 2D 5D 01 95 88 C2 .R.xkz...=-].... B8 71 91 6C 1F 77 85 11 E4 37 C6 94 14 C1 1C CB .q.l.w...7...... 76 C3 7B DB DA 2E 3C 4E AC 1D FE A0 4A 74 5E AA v.{....".hm...i3.. E4 75 E5 E3 78 5D F6 C4 56 ED 37 CF 8A 35 20 44 .u..x]..V.7..5 D 04 32 66 26 D4 6C 84 DF F9 4A EB E8 14 6C 68 80 .2f&.l...J...lh. C2 CB CE 6C C2 E4 CB 9D 65 6D C6 6F 8A 7E B1 50 ...l....em.o.~.P A3 34 1F 61 75 CF 02 03 01 00 01 A3 82 02 97 30 .4.au..........0 82 02 93 30 1F 06 03 55 1D 23 04 18 30 16 80 14 ...0...U.#..0... E3 68 E2 17 08 4C C9 8E 1C 62 44 0C A9 29 91 02 .h...L...bD..).. 62 0B A3 93 30 82 01 32 06 08 2B 06 01 05 05 07 b...0..2..+..... 01 01 04 82 01 24 30 82 01 20 30 40 06 08 2B 06 .....$0.. 0@..+. 01 05 05 07 30 01 86 34 68 74 74 70 3A 2F 2F 6C ....0..4http://l 69 6D 69 74 65 64 2D 62 61 73 69 63 2D 72 6F 6F imited-basic-roo 74 2D 63 61 2D 31 2D 32 30 31 39 2E 6F 63 73 70 t-ca-1-2019.ocsp 2E 64 2D 74 72 75 73 74 2E 6E 65 74 30 53 06 08 .d-trust.net0S.. 2B 06 01 05 05 07 30 02 86 47 68 74 74 70 3A 2F +.....0..Ghttp:/ 2F 77 77 77 2E 64 2D 74 72 75 73 74 2E 6E 65 74 /www.d-trust.net 2F 63 67 69 2D 62 69 6E 2F 44 2D 54 52 55 53 54 /cgi-bin/D-TRUST 5F 4C 69 6D 69 74 65 64 5F 42 61 73 69 63 5F 52 _Limited_Basic_R 6F 6F 74 5F 43 41 5F 31 5F 32 30 31 39 2E 63 72 oot_CA_1_2019.cr 74 30 81 86 06 08 2B 06 01 05 05 07 30 02 86 7A t0....+.....0..z 6C 64 61 70 3A 2F 2F 64 69 72 65 63 74 6F 72 79 ldap://directory 2E 64 2D 74 72 75 73 74 2E 6E 65 74 2F 43 4E 3D .d-trust.net/CN= 44 2D 54 52 55 53 54 25 32 30 4C 69 6D 69 74 65 D-TRUST%20Limite 64 25 32 30 42 61 73 69 63 25 32 30 52 6F 6F 74 d%20Basic%20Root 25 32 30 43 41 25 32 30 31 25 32 30 32 30 31 39 %20CA%201%202019 2C 4F 3D 44 2D 54 72 75 73 74 25 32 30 47 6D 62 ,O=D-Trust%20Gmb 48 2C 43 3D 44 45 3F 63 41 43 65 72 74 69 66 69 H,C=DE?cACertifi 63 61 74 90 00 cat.. P:104048; T:0x140055268123072 09:40:52.167 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.167 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.167 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:52.167 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:52.167 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:52.167 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:52.167 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.167 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:52.167 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:52.167 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:3, P2:66, data(0) (nil) P:104048; T:0x140055268123072 09:40:52.167 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:52.167 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 03 66 00 01 B3 ...f... P:104048; T:0x140055268123072 09:40:52.167 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:52.219 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 65 3F 62 61 73 65 3F 30 18 06 03 55 1D 20 04 11 e?base?0...U. .. 30 0F 30 0D 06 0B 2B 06 01 04 01 A5 34 02 83 74 0.0...+.....4..t 01 30 81 DC 06 03 55 1D 1F 04 81 D4 30 81 D1 30 .0....U.....0..0 81 CE A0 81 CB A0 81 C8 86 81 80 6C 64 61 70 3A ...........ldap: 2F 2F 64 69 72 65 63 74 6F 72 79 2E 64 2D 74 72 //directory.d-tr 75 73 74 2E 6E 65 74 2F 43 4E 3D 44 2D 54 52 55 ust.net/CN=D-TRU 53 54 25 32 30 4C 69 6D 69 74 65 64 25 32 30 42 ST%20Limited%20B 61 73 69 63 25 32 30 52 6F 6F 74 25 32 30 43 41 asic%20Root%20CA 25 32 30 31 25 32 30 32 30 31 39 2C 4F 3D 44 2D %201%202019,O=D- 54 72 75 73 74 25 32 30 47 6D 62 48 2C 43 3D 44 Trust%20GmbH,C=D 45 3F 63 65 72 74 69 66 69 63 61 74 65 72 65 76 E?certificaterev 6F 63 61 74 69 6F 6E 6C 69 73 74 86 43 68 74 74 ocationlist.Chtt 70 3A 2F 2F 63 72 6C 2E 64 2D 74 72 75 73 74 2E p://crl.d-trust. 6E 65 74 2F 63 72 6C 2F 64 2D 74 72 75 73 74 5F net/crl/d-trust_ 6C 69 6D 69 74 65 64 5F 62 61 73 69 63 5F 72 6F limited_basic_ro 6F 74 5F 63 61 5F 31 5F 32 30 31 39 2E 63 72 6C ot_ca_1_2019.crl 30 1D 06 03 55 1D 0E 04 16 04 14 B0 18 42 AD 4A 0...U........B.J 24 81 5A 2A 20 2C 7D C4 C0 27 0C 7C D0 7A E1 30 $.Z* ,}..'.|.z.0 0E 06 03 55 1D 0F 01 01 FF 04 04 03 02 01 06 30 ...U...........0 12 06 03 55 1D 13 01 01 FF 04 08 30 06 01 01 FF ...U.......0.... 02 01 00 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B ...0...*.H...... 05 00 03 82 01 01 00 AD 4B 41 D6 7D 9E 90 D7 FC ........KA.}.... E6 4A 09 65 18 87 29 7C 03 A3 C6 23 A6 72 68 EF .J.e..)|...#.rh. B6 B0 FE A4 7A B2 7D 4E C1 76 A9 04 17 49 DC AF ....z.}N.v...I.. D0 C4 8E 97 45 F1 85 89 40 25 6C 93 62 1F A1 8E ....E...@%l.b... 44 FB C5 7D 5D 94 13 12 C6 AA 70 B4 4F 74 47 F7 D..}].....p.OtG. BC DD 09 C5 68 C7 7C E8 8A 3D 3A 1F E5 45 6F BB ....h.|..=:..Eo. 35 E2 57 90 00 5.W.. P:104048; T:0x140055268123072 09:40:52.219 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.219 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.219 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:52.219 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:52.219 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:52.219 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:52.219 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.219 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:52.219 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:52.219 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:5, P2:19, data(0) (nil) P:104048; T:0x140055268123072 09:40:52.219 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:52.219 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 05 19 00 01 B3 ....... P:104048; T:0x140055268123072 09:40:52.219 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:52.270 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 0A DA 84 1D BD 25 77 B2 79 8F 07 0B C1 39 D7 6C .....%w.y....9.l 9A BE 19 25 68 75 66 38 AB BA 8F 22 6D C3 B8 2F ...%huf8..."m../ 74 E9 D7 47 26 3F 1C 33 75 B8 77 ED CA FE 36 05 t..G&?.3u.w...6. 9A 32 01 D9 5F 79 EC FA F3 4B 73 6C 97 1C C4 8F .2.._y...Ksl.... 78 E4 55 32 99 A0 31 AA D5 6B 6A 67 CD E3 CE 60 x.U2..1..kjg...` E5 EB EC 71 8D 63 23 E0 7B C8 61 6A AB 62 FF 9C ...q.c#.{.aj.b.. 28 31 2E 2F 19 AD 0F 9D 9A CF 60 F1 5E F1 E3 9E (1./......`.^... E3 13 CE 36 0F 4E 26 2D 55 48 39 35 73 60 30 A2 ...6.N&-UH95s`0. C9 59 E0 A8 BE 48 5D 40 33 F1 1E B1 98 DD 0A 8A .Y...H]@3....... D4 D4 86 82 C7 2C EC 29 CB 82 22 14 5F 9B 16 A9 .....,.).."._... 32 C8 4B E4 00 00 00 00 00 00 00 00 00 00 00 00 2.K............. 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104048; T:0x140055268123072 09:40:52.270 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.270 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.270 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:52.270 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:52.270 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:52.270 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:52.270 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.270 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:52.270 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:52.270 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:6, P2:CC, data(0) (nil) P:104048; T:0x140055268123072 09:40:52.270 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:52.270 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 06 CC 00 01 B3 ....... P:104048; T:0x140055268123072 09:40:52.271 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:52.322 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104048; T:0x140055268123072 09:40:52.322 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.322 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.322 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:52.322 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:52.322 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:52.322 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:52.322 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.322 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:52.322 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:52.322 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:8, P2:7F, data(0) (nil) P:104048; T:0x140055268123072 09:40:52.322 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:52.322 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 08 7F 00 01 B3 ....... P:104048; T:0x140055268123072 09:40:52.322 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:52.373 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104048; T:0x140055268123072 09:40:52.373 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.373 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.373 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:52.373 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:52.373 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:52.373 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:52.373 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.373 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:52.373 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:52.373 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:A, P2:32, data(0) (nil) P:104048; T:0x140055268123072 09:40:52.373 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:52.373 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 0A 32 00 01 B3 ...2... P:104048; T:0x140055268123072 09:40:52.373 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:52.425 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104048; T:0x140055268123072 09:40:52.425 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.425 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.425 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:52.425 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:52.425 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:52.425 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:52.425 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.425 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:52.425 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:52.425 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:B, P2:E5, data(0) (nil) P:104048; T:0x140055268123072 09:40:52.425 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:52.425 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 0B E5 00 01 B3 ....... P:104048; T:0x140055268123072 09:40:52.425 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:52.475 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104048; T:0x140055268123072 09:40:52.475 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.475 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.475 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:52.475 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:52.475 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:52.475 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:52.475 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.475 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:52.475 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:52.475 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:D, P2:98, data(0) (nil) P:104048; T:0x140055268123072 09:40:52.475 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:52.475 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (5 bytes): 00 B0 0D 98 68 ....h P:104048; T:0x140055268123072 09:40:52.475 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (106 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 90 00 .......... P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 104 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] card.c:678:sc_read_binary: returning with: 3584 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] pkcs15.c:2627:sc_pkcs15_read_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] pkcs15-cert.c:88:parse_x509_cert: called P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=1465, depth 0 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'tbsCertificate', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'tbsCertificate', raw data:A00302010202030FE54B300D06092A86... P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=1185, depth 1 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0xa0000000, OPTIONAL P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:020102 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=3, depth 2 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0x2 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:02 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'version' returned 2 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'serialNumber', tag 0x2 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'serialNumber', raw data:0FE54B P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signature', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signature', raw data:06092A864886F70D01010B0500 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'issuer', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'issuer', raw data:310B3009060355040613024445311530... P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'validity', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'validity', raw data:170D3139303832303132333332355A17... P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subject', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subject', raw data:310B3009060355040613024445311530... P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subjectPublicKeyInfo', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subjectPublicKeyInfo', raw data:300D06092A864886F70D010101050003... P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] pkcs15-pubkey.c:1327:sc_pkcs15_pubkey_from_spki_fields: sc_pkcs15_pubkey_from_spki_fields() called: 0x5634ff8879cc:290 300D06092A864886F70D010101050003 82010F003082010A0282010100B5A162 6571A295B3F7D6B861451EB2F0EB96AF DCF7BB0ED8EC09BA5796F51432D4AFCC 6AF0F5371BE2959F515E72D2913925DA 679A404E65E037BFB921A053694828B8 EA21DC8D3C784F27E60936502A492DAA 8591197CE3FAE2D2462F2AF131387064 A2165EBAD92BCD7BCFA7D427FD0D2EA1 32C9E58AC46C716DC3DACAD6A9083D50 5BF1275819DF06D04EEC2CA4D0D336F8 7A59D69DED41E2EDB6002D51454BDBA5 BD35C1BBA92420735AE6E71D2029EC82 A5F11B888006A1996F2B3EBC2285686D 86A5866933D5B3E475E5E3785DF6C456 ED37CF8A35204404326626D46C84DFF9 4AEBE8146C6880C2CBCE6CC2E4CB9D65 6DC66F8A7EB150A3341F6175CF020301 0001 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=290, depth 0 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:06092A864886F70D0101010500 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] pkcs15-algo.c:494:sc_asn1_decode_algorithm_id: called P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=13, depth 1 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x6 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:2A864886F70D010101 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'nullParam', tag 0x5, OPTIONAL P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'nullParam', raw data: P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] pkcs15-algo.c:502:sc_asn1_decode_algorithm_id: decoded OID '1.2.840.113549.1.1.1' P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] pkcs15-algo.c:519:sc_asn1_decode_algorithm_id: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subjectPublicKey', tag 0x3 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subjectPublicKey', raw data:003082010A0282010100B5A1626571A2... P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] pkcs15-pubkey.c:1368:sc_pkcs15_pubkey_from_spki_fields: DEE pk_alg.algorithm=0 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] pkcs15-pubkey.c:560:sc_pkcs15_decode_pubkey_rsa: called P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=270, depth 0 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'publicKeyCoefficients', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'publicKeyCoefficients', raw data:0282010100B5A1626571A295B3F7D6B8... P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=266, depth 1 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'modulus', tag 0x2 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'modulus', raw data:00B5A1626571A295B3F7D6B861451EB2... P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'exponent', tag 0x2 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'exponent', raw data:010001 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] pkcs15-pubkey.c:571:sc_pkcs15_decode_pubkey_rsa: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] pkcs15-pubkey.c:1425:sc_pkcs15_pubkey_from_spki_fields: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'extensions', tag 0xa0000003, OPTIONAL P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'extensions', raw data:30820293301F0603551D230418301680... P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=663, depth 2 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509v3', tag 0x20000010, OPTIONAL P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509v3', raw data:301F0603551D23041830168014E368E2... P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signatureAlgorithm', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signatureAlgorithm', raw data:06092A864886F70D01010B0500 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] pkcs15-algo.c:494:sc_asn1_decode_algorithm_id: called P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=13, depth 1 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x6 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:2A864886F70D01010B P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'nullParam', tag 0x5, OPTIONAL P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'nullParam', raw data: P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] pkcs15-algo.c:502:sc_asn1_decode_algorithm_id: decoded OID '1.2.840.113549.1.1.11' P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] pkcs15-algo.c:519:sc_asn1_decode_algorithm_id: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signatureValue', tag 0x3 P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signatureValue', raw data:00AD4B41D67D9E90D7FCE64A09651887... P:104048; T:0x140055268123072 09:40:52.489 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'serialNumber' P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x02, parm=0x5634ff871650, len=3 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=5 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'subject' P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x20000010, parm=0x5634ff8781d0, len=80 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=82 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'issuer' P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x20000010, parm=0x5634ff885990, len=83 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=85 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] pkcs15-cert.c:137:parse_x509_cert: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] pkcs15-cert.c:408:sc_pkcs15_read_certificate: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] pkcs15-cert.c:88:parse_x509_cert: called P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=1465, depth 0 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'tbsCertificate', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'tbsCertificate', raw data:A00302010202030FE54B300D06092A86... P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=1185, depth 1 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0xa0000000, OPTIONAL P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:020102 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=3, depth 2 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0x2 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:02 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'version' returned 2 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'serialNumber', tag 0x2 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'serialNumber', raw data:0FE54B P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signature', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signature', raw data:06092A864886F70D01010B0500 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'issuer', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'issuer', raw data:310B3009060355040613024445311530... P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'validity', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'validity', raw data:170D3139303832303132333332355A17... P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subject', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subject', raw data:310B3009060355040613024445311530... P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subjectPublicKeyInfo', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subjectPublicKeyInfo', raw data:300D06092A864886F70D010101050003... P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] pkcs15-pubkey.c:1327:sc_pkcs15_pubkey_from_spki_fields: sc_pkcs15_pubkey_from_spki_fields() called: 0x5634ff885dfc:290 300D06092A864886F70D010101050003 82010F003082010A0282010100B5A162 6571A295B3F7D6B861451EB2F0EB96AF DCF7BB0ED8EC09BA5796F51432D4AFCC 6AF0F5371BE2959F515E72D2913925DA 679A404E65E037BFB921A053694828B8 EA21DC8D3C784F27E60936502A492DAA 8591197CE3FAE2D2462F2AF131387064 A2165EBAD92BCD7BCFA7D427FD0D2EA1 32C9E58AC46C716DC3DACAD6A9083D50 5BF1275819DF06D04EEC2CA4D0D336F8 7A59D69DED41E2EDB6002D51454BDBA5 BD35C1BBA92420735AE6E71D2029EC82 A5F11B888006A1996F2B3EBC2285686D 86A5866933D5B3E475E5E3785DF6C456 ED37CF8A35204404326626D46C84DFF9 4AEBE8146C6880C2CBCE6CC2E4CB9D65 6DC66F8A7EB150A3341F6175CF020301 0001 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=290, depth 0 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:06092A864886F70D0101010500 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] pkcs15-algo.c:494:sc_asn1_decode_algorithm_id: called P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=13, depth 1 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x6 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:2A864886F70D010101 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'nullParam', tag 0x5, OPTIONAL P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'nullParam', raw data: P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] pkcs15-algo.c:502:sc_asn1_decode_algorithm_id: decoded OID '1.2.840.113549.1.1.1' P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] pkcs15-algo.c:519:sc_asn1_decode_algorithm_id: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subjectPublicKey', tag 0x3 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subjectPublicKey', raw data:003082010A0282010100B5A1626571A2... P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] pkcs15-pubkey.c:1368:sc_pkcs15_pubkey_from_spki_fields: DEE pk_alg.algorithm=0 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] pkcs15-pubkey.c:560:sc_pkcs15_decode_pubkey_rsa: called P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=270, depth 0 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'publicKeyCoefficients', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'publicKeyCoefficients', raw data:0282010100B5A1626571A295B3F7D6B8... P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=266, depth 1 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'modulus', tag 0x2 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'modulus', raw data:00B5A1626571A295B3F7D6B861451EB2... P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'exponent', tag 0x2 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'exponent', raw data:010001 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] pkcs15-pubkey.c:571:sc_pkcs15_decode_pubkey_rsa: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] pkcs15-pubkey.c:1425:sc_pkcs15_pubkey_from_spki_fields: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'extensions', tag 0xa0000003, OPTIONAL P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'extensions', raw data:30820293301F0603551D230418301680... P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=663, depth 2 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509v3', tag 0x20000010, OPTIONAL P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509v3', raw data:301F0603551D23041830168014E368E2... P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signatureAlgorithm', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signatureAlgorithm', raw data:06092A864886F70D01010B0500 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] pkcs15-algo.c:494:sc_asn1_decode_algorithm_id: called P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=13, depth 1 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x6 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:2A864886F70D01010B P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'nullParam', tag 0x5, OPTIONAL P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'nullParam', raw data: P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] pkcs15-algo.c:502:sc_asn1_decode_algorithm_id: decoded OID '1.2.840.113549.1.1.11' P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] pkcs15-algo.c:519:sc_asn1_decode_algorithm_id: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signatureValue', tag 0x3 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signatureValue', raw data:00AD4B41D67D9E90D7FCE64A09651887... P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'serialNumber' P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x02, parm=0x5634ff871650, len=3 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=5 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'subject' P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x20000010, parm=0x5634ff8781d0, len=80 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=82 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'issuer' P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x20000010, parm=0x5634ff885990, len=83 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=85 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] pkcs15-cert.c:137:parse_x509_cert: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] pkcs15-cert.c:364:sc_pkcs15_pubkey_from_cert: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] framework-pkcs15.c:642:pkcs15_cert_extract_label: pkcs15_cert_extract_label() called. Current label: CA-Zertifikat fuer Authentisierung P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] pkcs15-cert.c:381:sc_pkcs15_read_certificate: called P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] pkcs15.c:2473:sc_pkcs15_read_file: called P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] pkcs15.c:2474:sc_pkcs15_read_file: path=3f0001030206, index=0, count=-1 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] card.c:850:sc_select_file: called; type=2, path=3f0001030206 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] card-cardos.c:657:cardos_select_file: called P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:A4, P1:8, P2:0, data(4) 0x7fffd93b89c2 P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (10 bytes): 00 A4 08 00 04 01 03 02 06 00 .......... P:104048; T:0x140055268123072 09:40:52.490 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:52.502 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (56 bytes): 6F 81 33 83 02 02 06 82 01 01 80 02 0E 00 88 00 o.3............. 85 01 00 8A 01 05 AB 1E 80 01 01 90 00 80 01 02 ................ A0 10 A4 06 83 01 01 95 01 80 A4 06 83 01 03 95 ................ 01 08 81 00 97 00 90 00 ........ P:104048; T:0x140055268123072 09:40:52.502 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.502 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.502 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:52.502 [opensc-pkcs11] iso7816.c:533:iso7816_process_fci: file identifier: 0x0206 P:104048; T:0x140055268123072 09:40:52.502 [opensc-pkcs11] iso7816.c:480:iso7816_process_fci: shareable: no P:104048; T:0x140055268123072 09:40:52.502 [opensc-pkcs11] iso7816.c:500:iso7816_process_fci: type: working EF P:104048; T:0x140055268123072 09:40:52.502 [opensc-pkcs11] iso7816.c:501:iso7816_process_fci: EF structure: 1 P:104048; T:0x140055268123072 09:40:52.502 [opensc-pkcs11] iso7816.c:502:iso7816_process_fci: tag 0x82: 0x01 P:104048; T:0x140055268123072 09:40:52.502 [opensc-pkcs11] iso7816.c:471:iso7816_process_fci: bytes in file: 3584 P:104048; T:0x140055268123072 09:40:52.502 [opensc-pkcs11] card-cardos.c:661:cardos_select_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.502 [opensc-pkcs11] card.c:885:sc_select_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.502 [opensc-pkcs11] card.c:629:sc_read_binary: called; 3584 bytes at index 0 P:104048; T:0x140055268123072 09:40:52.502 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:52.502 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.502 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:52.502 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:52.502 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.502 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:52.502 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:52.502 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:0, P2:0, data(0) (nil) P:104048; T:0x140055268123072 09:40:52.502 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:52.502 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 00 00 00 01 B3 ....... P:104048; T:0x140055268123072 09:40:52.502 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:52.553 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 30 82 04 4E 30 82 03 36 A0 03 02 01 02 02 03 0F 0..N0..6........ E5 29 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 .)0...*.H....... 00 30 53 31 0B 30 09 06 03 55 04 06 13 02 44 45 .0S1.0...U....DE 31 15 30 13 06 03 55 04 0A 0C 0C 44 2D 54 72 75 1.0...U....D-Tru 73 74 20 47 6D 62 48 31 2D 30 2B 06 03 55 04 03 st GmbH1-0+..U.. 0C 24 44 2D 54 52 55 53 54 20 4C 69 6D 69 74 65 .$D-TRUST Limite 64 20 42 61 73 69 63 20 52 6F 6F 74 20 43 41 20 d Basic Root CA 31 20 32 30 31 39 30 1E 17 0D 31 39 30 36 31 39 1 20190...190619 30 38 31 35 35 31 5A 17 0D 33 34 30 36 31 39 30 081551Z..3406190 38 31 35 35 31 5A 30 53 31 0B 30 09 06 03 55 04 81551Z0S1.0...U. 06 13 02 44 45 31 15 30 13 06 03 55 04 0A 0C 0C ...DE1.0...U.... 44 2D 54 72 75 73 74 20 47 6D 62 48 31 2D 30 2B D-Trust GmbH1-0+ 06 03 55 04 03 0C 24 44 2D 54 52 55 53 54 20 4C ..U...$D-TRUST L 69 6D 69 74 65 64 20 42 61 73 69 63 20 52 6F 6F imited Basic Roo 74 20 43 41 20 31 20 32 30 31 39 30 82 01 22 30 t CA 1 20190.."0 0D 06 09 2A 86 48 86 F7 0D 01 01 01 05 00 03 82 ...*.H.......... 01 0F 00 30 82 01 0A 02 82 01 01 00 DF 35 5F 4F ...0.........5_O 37 4B BE 09 6C 89 E4 3F 10 0B E6 D4 20 E5 23 85 7K..l..?.... .#. B6 D8 D7 FE BB E2 AB BB 38 1C 6E 33 06 F5 05 E0 ........8.n3.... A8 30 A9 7C AC 0B E9 80 E6 74 70 12 41 57 9C 8E .0.|.....tp.AW.. 99 41 30 7C 33 40 C8 EA F4 81 9E 90 0E 82 16 4D .A0|3@.........M 42 05 C5 BB 4E D6 B1 05 8E 4D 39 72 C2 CB 75 DF B...N....M9r..u. CB 75 B7 A6 14 F1 03 D4 55 BD 54 6F 18 95 BB 85 .u......U.To.... AD C9 C1 5A AB DF 11 6D F7 2C BB A6 08 A0 43 41 ...Z...m.,....CA 82 37 97 65 12 4F CF 13 E1 21 FD 68 2E D4 A4 80 .7.e.O...!.h.... 18 A1 5F FE DE 57 16 5D 55 11 B3 02 DB 8C 64 FF .._..W.]U.....d. 53 A8 8D DB 42 96 75 C9 8F FB 39 DE 78 AD AE 10 S...B.u...9.x... 48 FC B6 90 00 H.... P:104048; T:0x140055268123072 09:40:52.553 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.553 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.553 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:52.553 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:52.553 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:52.553 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:52.553 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.553 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:52.553 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:52.553 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:1, P2:B3, data(0) (nil) P:104048; T:0x140055268123072 09:40:52.553 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:52.553 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 01 B3 00 01 B3 ....... P:104048; T:0x140055268123072 09:40:52.553 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:52.604 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 2D AE 15 3A A5 12 03 24 B6 C9 1A DE BA 02 CB F1 -..:...$........ AA 92 B7 B7 61 F9 8B 03 4A 0B 47 12 7D 87 82 BB ....a...J.G.}... A7 A6 D2 05 37 8E 64 54 CE 0F 10 E1 F1 FE 08 B9 ....7.dT........ 96 96 7E A4 A4 66 2E EA 17 32 6B C1 53 06 BF 1E ..~..f...2k.S... 5C 92 49 5E DB 56 FE B1 7C 71 59 8E 3B 37 62 35 \.I^.V..|qY.;7b5 EF 66 1F BC 4A DB C4 63 D7 02 03 01 00 01 A3 82 .f..J..c........ 01 29 30 82 01 25 30 0F 06 03 55 1D 13 01 01 FF .)0..%0...U..... 04 05 30 03 01 01 FF 30 1D 06 03 55 1D 0E 04 16 ..0....0...U.... 04 14 E3 68 E2 17 08 4C C9 8E 1C 62 44 0C A9 29 ...h...L...bD..) 91 02 62 0B A3 93 30 0E 06 03 55 1D 0F 01 01 FF ..b...0...U..... 04 04 03 02 01 06 30 81 E2 06 03 55 1D 1F 04 81 ......0....U.... DA 30 81 D7 30 81 89 A0 81 86 A0 81 83 86 81 80 .0..0........... 6C 64 61 70 3A 2F 2F 64 69 72 65 63 74 6F 72 79 ldap://directory 2E 64 2D 74 72 75 73 74 2E 6E 65 74 2F 43 4E 3D .d-trust.net/CN= 44 2D 54 52 55 53 54 25 32 30 4C 69 6D 69 74 65 D-TRUST%20Limite 64 25 32 30 42 61 73 69 63 25 32 30 52 6F 6F 74 d%20Basic%20Root 25 32 30 43 41 25 32 30 31 25 32 30 32 30 31 39 %20CA%201%202019 2C 4F 3D 44 2D 54 72 75 73 74 25 32 30 47 6D 62 ,O=D-Trust%20Gmb 48 2C 43 3D 44 45 3F 63 65 72 74 69 66 69 63 61 H,C=DE?certifica 74 65 72 65 76 6F 63 61 74 69 6F 6E 6C 69 73 74 terevocationlist 30 49 A0 47 A0 45 86 43 68 74 74 70 3A 2F 2F 63 0I.G.E.Chttp://c 72 6C 2E 64 2D 74 72 75 73 74 2E 6E 65 74 2F 63 rl.d-trust.net/c 72 6C 2F 64 2D 74 72 75 73 74 5F 6C 69 6D 69 74 rl/d-trust_limit 65 64 5F 62 61 73 69 63 5F 72 6F 6F 74 5F 63 61 ed_basic_root_ca 5F 31 5F 32 30 31 39 2E 63 72 6C 30 0D 06 09 2A _1_2019.crl0...* 86 48 86 F7 0D 01 01 0B 05 00 03 82 01 01 00 BC .H.............. DC 18 0F FD 49 0B 8A 92 47 45 49 44 FE F2 65 38 ....I...GEID..e8 45 35 7B 90 00 E5{.. P:104048; T:0x140055268123072 09:40:52.604 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.604 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.604 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:52.604 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:52.604 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:52.604 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:52.604 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.604 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:52.604 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:52.604 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:3, P2:66, data(0) (nil) P:104048; T:0x140055268123072 09:40:52.604 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:52.604 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 03 66 00 01 B3 ...f... P:104048; T:0x140055268123072 09:40:52.604 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:52.655 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 3D 60 77 0E 99 AA 36 DF 64 70 1D 34 A1 8A A8 87 =`w...6.dp.4.... 00 B2 45 72 72 82 37 0D FE 53 47 8B 8F 36 F2 EB ..Err.7..SG..6.. 34 1F B0 ED 19 D9 76 09 0A 78 59 B4 DC 5A D7 41 4.....v..xY..Z.A 6E 3C 1A 53 45 C7 FC 55 DD B7 18 28 F4 1C CC FD n<.SE..U...(.... 55 5F 15 46 54 6A 2F 02 B6 50 E7 E9 F2 63 2E 15 U_.FTj/..P...c.. 66 3D 64 2D 5F 51 01 C8 47 BF BA 51 30 CB 11 E2 f=d-_Q..G..Q0... A5 50 F9 A4 8D 5D 63 E7 2D 76 A5 ED 59 9F 87 B2 .P...]c.-v..Y... E7 6F 64 2E 5A FC 21 52 FE 11 25 AB 6C 93 95 2D .od.Z.!R..%.l..- 92 B8 A7 93 A2 F1 86 33 C1 81 63 E5 C8 D7 A3 77 .......3..c....w C3 F2 2D 12 39 D0 24 93 4F C4 F4 5F 36 34 1D BE ..-.9.$.O.._64.. 18 9C 6A E8 D7 10 E1 2B 1C FF 14 19 68 02 27 E6 ..j....+....h.'. 83 19 BA 12 AB 67 55 6D CC C4 9B 80 E7 28 F5 E9 .....gUm.....(.. 5B 27 55 59 92 C8 F5 DE 9A D5 15 16 C2 60 7D 18 ['UY.........`}. 3D 7F 24 AB F1 3D 38 5B C2 41 E7 5A 2C 65 2E 44 =.$..=8[.A.Z,e.D 8A 2A BE EE 31 A8 96 19 A0 97 A1 54 00 00 00 00 .*..1......T.... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104048; T:0x140055268123072 09:40:52.655 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.655 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.655 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:52.655 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:52.655 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:52.655 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:52.655 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.655 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:52.655 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:52.655 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:5, P2:19, data(0) (nil) P:104048; T:0x140055268123072 09:40:52.655 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:52.655 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 05 19 00 01 B3 ....... P:104048; T:0x140055268123072 09:40:52.655 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:52.705 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104048; T:0x140055268123072 09:40:52.705 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.705 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.705 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:52.705 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:52.705 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:52.705 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:52.705 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.705 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:52.705 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:52.705 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:6, P2:CC, data(0) (nil) P:104048; T:0x140055268123072 09:40:52.705 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:52.705 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 06 CC 00 01 B3 ....... P:104048; T:0x140055268123072 09:40:52.705 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:52.755 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104048; T:0x140055268123072 09:40:52.755 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.755 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.755 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:52.755 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:52.755 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:52.755 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:52.755 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.755 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:52.755 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:52.755 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:8, P2:7F, data(0) (nil) P:104048; T:0x140055268123072 09:40:52.755 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:52.755 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 08 7F 00 01 B3 ....... P:104048; T:0x140055268123072 09:40:52.755 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:52.805 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104048; T:0x140055268123072 09:40:52.805 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.805 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.805 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:52.805 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:52.805 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:52.805 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:52.805 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.805 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:52.805 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:52.805 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:A, P2:32, data(0) (nil) P:104048; T:0x140055268123072 09:40:52.805 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:52.805 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 0A 32 00 01 B3 ...2... P:104048; T:0x140055268123072 09:40:52.805 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:52.855 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104048; T:0x140055268123072 09:40:52.855 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.855 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.855 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:52.855 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:52.855 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:52.855 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:52.855 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.855 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:52.855 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:52.855 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:B, P2:E5, data(0) (nil) P:104048; T:0x140055268123072 09:40:52.855 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:52.855 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 0B E5 00 01 B3 ....... P:104048; T:0x140055268123072 09:40:52.855 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:52.906 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104048; T:0x140055268123072 09:40:52.906 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.906 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.906 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:52.906 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:52.906 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:52.906 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:52.906 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.906 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:52.906 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:52.906 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:D, P2:98, data(0) (nil) P:104048; T:0x140055268123072 09:40:52.906 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:52.906 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (5 bytes): 00 B0 0D 98 68 ....h P:104048; T:0x140055268123072 09:40:52.906 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (106 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 90 00 .......... P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 104 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] card.c:678:sc_read_binary: returning with: 3584 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] pkcs15.c:2627:sc_pkcs15_read_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] pkcs15-cert.c:88:parse_x509_cert: called P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=1102, depth 0 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'tbsCertificate', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'tbsCertificate', raw data:A00302010202030FE529300D06092A86... P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=822, depth 1 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0xa0000000, OPTIONAL P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:020102 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=3, depth 2 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0x2 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:02 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'version' returned 2 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'serialNumber', tag 0x2 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'serialNumber', raw data:0FE529 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signature', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signature', raw data:06092A864886F70D01010B0500 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'issuer', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'issuer', raw data:310B3009060355040613024445311530... P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'validity', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'validity', raw data:170D3139303631393038313535315A17... P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subject', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subject', raw data:310B3009060355040613024445311530... P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subjectPublicKeyInfo', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subjectPublicKeyInfo', raw data:300D06092A864886F70D010101050003... P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] pkcs15-pubkey.c:1327:sc_pkcs15_pubkey_from_spki_fields: sc_pkcs15_pubkey_from_spki_fields() called: 0x5634ff888aef:290 300D06092A864886F70D010101050003 82010F003082010A0282010100DF355F 4F374BBE096C89E43F100BE6D420E523 85B6D8D7FEBBE2ABBB381C6E3306F505 E0A830A97CAC0BE980E674701241579C 8E9941307C3340C8EAF4819E900E8216 4D4205C5BB4ED6B1058E4D3972C2CB75 DFCB75B7A614F103D455BD546F1895BB 85ADC9C15AABDF116DF72CBBA608A043 4182379765124FCF13E121FD682ED4A4 8018A15FFEDE57165D5511B302DB8C64 FF53A88DDB429675C98FFB39DE78ADAE 1048FCB62DAE153AA5120324B6C91ADE BA02CBF1AA92B7B761F98B034A0B4712 7D8782BBA7A6D205378E6454CE0F10E1 F1FE08B996967EA4A4662EEA17326BC1 5306BF1E5C92495EDB56FEB17C71598E 3B376235EF661FBC4ADBC463D7020301 0001 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=290, depth 0 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:06092A864886F70D0101010500 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] pkcs15-algo.c:494:sc_asn1_decode_algorithm_id: called P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=13, depth 1 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x6 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:2A864886F70D010101 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'nullParam', tag 0x5, OPTIONAL P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'nullParam', raw data: P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] pkcs15-algo.c:502:sc_asn1_decode_algorithm_id: decoded OID '1.2.840.113549.1.1.1' P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] pkcs15-algo.c:519:sc_asn1_decode_algorithm_id: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subjectPublicKey', tag 0x3 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subjectPublicKey', raw data:003082010A0282010100DF355F4F374B... P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] pkcs15-pubkey.c:1368:sc_pkcs15_pubkey_from_spki_fields: DEE pk_alg.algorithm=0 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] pkcs15-pubkey.c:560:sc_pkcs15_decode_pubkey_rsa: called P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=270, depth 0 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'publicKeyCoefficients', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'publicKeyCoefficients', raw data:0282010100DF355F4F374BBE096C89E4... P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=266, depth 1 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'modulus', tag 0x2 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'modulus', raw data:00DF355F4F374BBE096C89E43F100BE6... P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'exponent', tag 0x2 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'exponent', raw data:010001 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] pkcs15-pubkey.c:571:sc_pkcs15_decode_pubkey_rsa: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] pkcs15-pubkey.c:1425:sc_pkcs15_pubkey_from_spki_fields: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'extensions', tag 0xa0000003, OPTIONAL P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'extensions', raw data:30820125300F0603551D130101FF0405... P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=297, depth 2 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509v3', tag 0x20000010, OPTIONAL P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509v3', raw data:300F0603551D130101FF040530030101... P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signatureAlgorithm', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signatureAlgorithm', raw data:06092A864886F70D01010B0500 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] pkcs15-algo.c:494:sc_asn1_decode_algorithm_id: called P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=13, depth 1 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x6 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:2A864886F70D01010B P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'nullParam', tag 0x5, OPTIONAL P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'nullParam', raw data: P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] pkcs15-algo.c:502:sc_asn1_decode_algorithm_id: decoded OID '1.2.840.113549.1.1.11' P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] pkcs15-algo.c:519:sc_asn1_decode_algorithm_id: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signatureValue', tag 0x3 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signatureValue', raw data:00BCDC180FFD490B8A9247454944FEF2... P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'serialNumber' P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x02, parm=0x5634ff8883f0, len=3 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=5 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'subject' P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x20000010, parm=0x5634ff8889a0, len=83 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=85 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'issuer' P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x20000010, parm=0x5634ff888430, len=83 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=85 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] pkcs15-cert.c:137:parse_x509_cert: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] pkcs15-cert.c:408:sc_pkcs15_read_certificate: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] pkcs15-cert.c:88:parse_x509_cert: called P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=1102, depth 0 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'tbsCertificate', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'tbsCertificate', raw data:A00302010202030FE529300D06092A86... P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=822, depth 1 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0xa0000000, OPTIONAL P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:020102 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=3, depth 2 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0x2 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:02 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'version' returned 2 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'serialNumber', tag 0x2 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'serialNumber', raw data:0FE529 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signature', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signature', raw data:06092A864886F70D01010B0500 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'issuer', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'issuer', raw data:310B3009060355040613024445311530... P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'validity', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'validity', raw data:170D3139303631393038313535315A17... P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subject', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subject', raw data:310B3009060355040613024445311530... P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subjectPublicKeyInfo', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subjectPublicKeyInfo', raw data:300D06092A864886F70D010101050003... P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] pkcs15-pubkey.c:1327:sc_pkcs15_pubkey_from_spki_fields: sc_pkcs15_pubkey_from_spki_fields() called: 0x5634ff887aff:290 300D06092A864886F70D010101050003 82010F003082010A0282010100DF355F 4F374BBE096C89E43F100BE6D420E523 85B6D8D7FEBBE2ABBB381C6E3306F505 E0A830A97CAC0BE980E674701241579C 8E9941307C3340C8EAF4819E900E8216 4D4205C5BB4ED6B1058E4D3972C2CB75 DFCB75B7A614F103D455BD546F1895BB 85ADC9C15AABDF116DF72CBBA608A043 4182379765124FCF13E121FD682ED4A4 8018A15FFEDE57165D5511B302DB8C64 FF53A88DDB429675C98FFB39DE78ADAE 1048FCB62DAE153AA5120324B6C91ADE BA02CBF1AA92B7B761F98B034A0B4712 7D8782BBA7A6D205378E6454CE0F10E1 F1FE08B996967EA4A4662EEA17326BC1 5306BF1E5C92495EDB56FEB17C71598E 3B376235EF661FBC4ADBC463D7020301 0001 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=290, depth 0 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:06092A864886F70D0101010500 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] pkcs15-algo.c:494:sc_asn1_decode_algorithm_id: called P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=13, depth 1 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x6 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:2A864886F70D010101 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'nullParam', tag 0x5, OPTIONAL P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'nullParam', raw data: P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] pkcs15-algo.c:502:sc_asn1_decode_algorithm_id: decoded OID '1.2.840.113549.1.1.1' P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] pkcs15-algo.c:519:sc_asn1_decode_algorithm_id: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subjectPublicKey', tag 0x3 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subjectPublicKey', raw data:003082010A0282010100DF355F4F374B... P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] pkcs15-pubkey.c:1368:sc_pkcs15_pubkey_from_spki_fields: DEE pk_alg.algorithm=0 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] pkcs15-pubkey.c:560:sc_pkcs15_decode_pubkey_rsa: called P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=270, depth 0 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'publicKeyCoefficients', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'publicKeyCoefficients', raw data:0282010100DF355F4F374BBE096C89E4... P:104048; T:0x140055268123072 09:40:52.920 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=266, depth 1 P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'modulus', tag 0x2 P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'modulus', raw data:00DF355F4F374BBE096C89E43F100BE6... P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'exponent', tag 0x2 P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'exponent', raw data:010001 P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] pkcs15-pubkey.c:571:sc_pkcs15_decode_pubkey_rsa: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] pkcs15-pubkey.c:1425:sc_pkcs15_pubkey_from_spki_fields: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'extensions', tag 0xa0000003, OPTIONAL P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'extensions', raw data:30820125300F0603551D130101FF0405... P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=297, depth 2 P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509v3', tag 0x20000010, OPTIONAL P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509v3', raw data:300F0603551D130101FF040530030101... P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signatureAlgorithm', tag 0x20000010 P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signatureAlgorithm', raw data:06092A864886F70D01010B0500 P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] pkcs15-algo.c:494:sc_asn1_decode_algorithm_id: called P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=13, depth 1 P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x6 P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:2A864886F70D01010B P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'nullParam', tag 0x5, OPTIONAL P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'nullParam', raw data: P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] pkcs15-algo.c:502:sc_asn1_decode_algorithm_id: decoded OID '1.2.840.113549.1.1.11' P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] pkcs15-algo.c:519:sc_asn1_decode_algorithm_id: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signatureValue', tag 0x3 P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signatureValue', raw data:00BCDC180FFD490B8A9247454944FEF2... P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'serialNumber' P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x02, parm=0x5634ff8883f0, len=3 P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=5 P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'subject' P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x20000010, parm=0x5634ff8889a0, len=83 P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=85 P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'issuer' P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x20000010, parm=0x5634ff888430, len=83 P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=85 P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] pkcs15-cert.c:137:parse_x509_cert: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] pkcs15-cert.c:364:sc_pkcs15_pubkey_from_cert: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] framework-pkcs15.c:642:pkcs15_cert_extract_label: pkcs15_cert_extract_label() called. Current label: Root-CA-Zertifikat fuer Authentisierung P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] pkcs15-cert.c:381:sc_pkcs15_read_certificate: called P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] pkcs15.c:2473:sc_pkcs15_read_file: called P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] pkcs15.c:2474:sc_pkcs15_read_file: path=3f0001030202, index=0, count=-1 P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] card.c:850:sc_select_file: called; type=2, path=3f0001030202 P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] card-cardos.c:657:cardos_select_file: called P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:A4, P1:8, P2:0, data(4) 0x7fffd93b89c2 P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (10 bytes): 00 A4 08 00 04 01 03 02 02 00 .......... P:104048; T:0x140055268123072 09:40:52.921 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:52.932 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (56 bytes): 6F 81 33 83 02 02 02 82 01 01 80 02 0E 00 88 00 o.3............. 85 01 00 8A 01 05 AB 1E 80 01 01 90 00 80 01 02 ................ A0 10 A4 06 83 01 01 95 01 80 A4 06 83 01 03 95 ................ 01 08 81 00 97 00 90 00 ........ P:104048; T:0x140055268123072 09:40:52.932 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.932 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.932 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:52.932 [opensc-pkcs11] iso7816.c:533:iso7816_process_fci: file identifier: 0x0202 P:104048; T:0x140055268123072 09:40:52.932 [opensc-pkcs11] iso7816.c:480:iso7816_process_fci: shareable: no P:104048; T:0x140055268123072 09:40:52.932 [opensc-pkcs11] iso7816.c:500:iso7816_process_fci: type: working EF P:104048; T:0x140055268123072 09:40:52.932 [opensc-pkcs11] iso7816.c:501:iso7816_process_fci: EF structure: 1 P:104048; T:0x140055268123072 09:40:52.932 [opensc-pkcs11] iso7816.c:502:iso7816_process_fci: tag 0x82: 0x01 P:104048; T:0x140055268123072 09:40:52.932 [opensc-pkcs11] iso7816.c:471:iso7816_process_fci: bytes in file: 3584 P:104048; T:0x140055268123072 09:40:52.932 [opensc-pkcs11] card-cardos.c:661:cardos_select_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.932 [opensc-pkcs11] card.c:885:sc_select_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.932 [opensc-pkcs11] card.c:629:sc_read_binary: called; 3584 bytes at index 0 P:104048; T:0x140055268123072 09:40:52.932 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:52.933 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.933 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:52.933 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:52.933 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.933 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:52.933 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:52.933 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:0, P2:0, data(0) (nil) P:104048; T:0x140055268123072 09:40:52.933 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:52.933 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 00 00 00 01 B3 ....... P:104048; T:0x140055268123072 09:40:52.933 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:52.983 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 30 82 07 B0 30 82 05 68 A0 03 02 01 02 02 10 69 0...0..h.......i F4 C9 58 0F 58 0F 63 14 88 B9 63 23 71 E7 2E 30 ..X.X.c...c#q..0 3D 06 09 2A 86 48 86 F7 0D 01 01 0A 30 30 A0 0D =..*.H......00.. 30 0B 06 09 60 86 48 01 65 03 04 02 03 A1 1A 30 0...`.H.e......0 18 06 09 2A 86 48 86 F7 0D 01 01 08 30 0B 06 09 ...*.H......0... 60 86 48 01 65 03 04 02 03 A2 03 02 01 40 30 45 `.H.e........@0E 31 0B 30 09 06 03 55 04 06 13 02 44 45 31 15 30 1.0...U....DE1.0 13 06 03 55 04 0A 13 0C 44 2D 54 72 75 73 74 20 ...U....D-Trust 47 6D 62 48 31 1F 30 1D 06 03 55 04 03 13 16 44 GmbH1.0...U....D 2D 54 52 55 53 54 20 52 6F 6F 74 20 43 41 20 33 -TRUST Root CA 3 20 32 30 32 31 30 1E 17 0D 32 31 30 34 32 37 30 20210...2104270 38 32 35 35 39 5A 17 0D 33 36 30 32 31 37 31 30 82559Z..36021710 31 34 35 39 5A 30 5E 31 0B 30 09 06 03 55 04 06 1459Z0^1.0...U.. 13 02 44 45 31 15 30 13 06 03 55 04 0A 13 0C 44 ..DE1.0...U....D 2D 54 72 75 73 74 20 47 6D 62 48 31 1F 30 1D 06 -Trust GmbH1.0.. 03 55 04 03 13 16 44 2D 54 52 55 53 54 20 43 41 .U....D-TRUST CA 20 33 2D 32 31 2D 31 20 32 30 32 31 31 17 30 15 3-21-1 20211.0. 06 03 55 04 61 13 0E 4E 54 52 44 45 2D 48 52 42 ..U.a..NTRDE-HRB 37 34 33 34 36 30 82 02 22 30 0D 06 09 2A 86 48 743460.."0...*.H 86 F7 0D 01 01 01 05 00 03 82 02 0F 00 30 82 02 .............0.. 0A 02 82 02 01 00 B4 B7 99 A5 17 C2 E3 F0 E6 AC ................ C7 37 95 FB E3 E4 D5 25 F5 A1 52 6B 5A 17 23 8E .7.....%..RkZ.#. F1 B3 6B 61 6A 3B 5F 81 1F 65 5C 88 17 BA 59 3F ..kaj;_..e\...Y? C6 CF 76 A7 8A 46 F0 AE 52 BE 65 65 B8 4F BD 9D ..v..F..R.ee.O.. 2F 41 E9 C1 72 33 80 56 FB AE 2E 85 74 84 D4 20 /A..r3.V....t.. 84 7C 99 5F 60 D0 3F F8 B4 E8 95 AF 9A C5 01 F4 .|._`.?......... 1B A0 87 6B AC 6A 05 B3 6C A9 02 D6 B4 FD DA A4 ...k.j..l....... 52 C2 15 90 00 R.... P:104048; T:0x140055268123072 09:40:52.983 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.983 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.983 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:52.983 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:52.983 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:52.983 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:52.983 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:52.983 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:52.983 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:52.983 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:1, P2:B3, data(0) (nil) P:104048; T:0x140055268123072 09:40:52.983 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:52.983 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 01 B3 00 01 B3 ....... P:104048; T:0x140055268123072 09:40:52.983 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:53.034 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 26 81 15 C8 6F 4E D0 B0 10 FA B1 8D 8A 3A 0D 4B &...oN.......:.K 02 FB DC 81 34 4F 83 61 15 47 4F 29 A6 D0 71 18 ....4O.a.GO)..q. 76 CE 40 BD F0 EA 49 F4 6A 2A B3 03 46 29 E9 81 v.@...I.j*..F).. 9F 13 7A 5F 8D 6E 64 8B 5D 7C F3 05 83 7B 02 7B ..z_.nd.]|...{.{ B3 BF 31 51 82 94 57 EC 99 8E 18 1D F2 F8 D4 D7 ..1Q..W......... 8D FE DF 4E E0 C3 39 81 95 21 A2 F4 6D AB B1 A8 ...N..9..!..m... 5F 7B 07 3B 4D 8F 5D 67 3B 0F DA 98 CF AC 3E 5E _{.;M.]g;.....>^ 38 0D E4 EF FA 95 25 DF 6F 16 04 41 73 AF E4 E8 8.....%.o..As... 5D 32 80 A2 6E 6C E0 5E B8 36 77 67 0F 0B 23 82 ]2..nl.^.6wg..#. 8B 96 A3 74 83 93 4E 96 2C 32 01 AA C8 5D 75 94 ...t..N.,2...]u. 3A E0 4D C2 64 FC 40 35 45 2F 9F F4 29 67 A1 18 :.M.d.@5E/..)g.. 2A 78 44 28 1C 08 9D 0C 63 2C F7 63 43 63 90 3D *xD(....c,.cCc.= E9 A2 ED B5 29 4E 35 16 EB D2 24 5D 61 58 57 B1 ....)N5...$]aXW. 04 59 12 C9 33 F2 0C BD 5F 3D A3 12 79 44 8A 50 .Y..3..._=..yD.P 32 D5 D4 7B 1B B5 1E FD 60 F0 94 4C 7E A1 F5 CD 2..{....`..L~... EC 65 CF 30 CC 2C FA B7 80 97 AC E8 C0 98 69 AE .e.0.,........i. FF 7F FE 0B 6C 5A FB 19 2D 44 B9 69 CE 52 70 A7 ....lZ..-D.i.Rp. 8A 97 78 E6 5A 8B 06 04 B1 21 16 B3 94 FB E7 7C ..x.Z....!.....| 1D 87 AC D8 E1 0C 8C BE 87 1B ED 4C B4 24 1C 63 ...........L.$.c 29 40 A3 28 09 DF 1C DC 3B 31 5C AE F6 80 EE 38 )@.(....;1\....8 40 C1 FC 34 77 B0 B4 DE A0 29 B5 F0 36 12 30 08 @..4w....)..6.0. 65 38 67 B9 37 1C 73 C3 78 8C EC C0 5D F6 97 A7 e8g.7.s.x...]... EE FB CF 51 77 B8 25 42 78 7A 30 57 0D 38 D2 9F ...Qw.%Bxz0W.8.. 4E 04 8B C8 56 DD 18 41 26 66 D1 CC AE 17 43 40 N...V..A&f....C@ 8E 53 03 3E 57 B6 D1 47 18 AA 3E B1 EF 6A FF 4C .S.>W..G..>..j.L AF DD 8D 02 03 01 00 01 A3 82 02 21 30 82 02 1D ...........!0... 30 1F 06 03 55 1D 23 04 18 30 16 80 14 B1 A7 5F 0...U.#..0....._ 73 08 2D 90 00 s.-.. P:104048; T:0x140055268123072 09:40:53.034 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.034 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.034 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:53.034 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:53.034 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:53.034 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:53.034 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.034 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:53.034 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:53.034 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:3, P2:66, data(0) (nil) P:104048; T:0x140055268123072 09:40:53.034 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:53.034 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 03 66 00 01 B3 ...f... P:104048; T:0x140055268123072 09:40:53.034 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:53.085 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): F8 0B 6E 2D 51 34 79 0A C6 1F E1 90 46 50 30 81 ..n-Q4y.....FP0. 89 06 08 2B 06 01 05 05 07 01 01 04 7D 30 7B 30 ...+........}0{0 32 06 08 2B 06 01 05 05 07 30 01 86 26 68 74 74 2..+.....0..&htt 70 3A 2F 2F 72 6F 6F 74 2D 63 61 2D 33 2D 32 30 p://root-ca-3-20 32 31 2E 6F 63 73 70 2E 64 2D 74 72 75 73 74 2E 21.ocsp.d-trust. 6E 65 74 30 45 06 08 2B 06 01 05 05 07 30 02 86 net0E..+.....0.. 39 68 74 74 70 3A 2F 2F 77 77 77 2E 64 2D 74 72 9http://www.d-tr 75 73 74 2E 6E 65 74 2F 63 67 69 2D 62 69 6E 2F ust.net/cgi-bin/ 44 2D 54 52 55 53 54 5F 52 6F 6F 74 5F 43 41 5F D-TRUST_Root_CA_ 33 5F 32 30 32 31 2E 63 72 74 30 6A 06 03 55 1D 3_2021.crt0j..U. 20 04 63 30 61 30 09 06 07 04 00 8B EC 40 01 02 .c0a0.......@.. 30 54 06 0B 2B 06 01 04 01 A5 34 02 81 16 01 30 0T..+.....4....0 45 30 43 06 08 2B 06 01 05 05 07 02 01 16 37 68 E0C..+........7h 74 74 70 73 3A 2F 2F 77 77 77 2E 64 2D 74 72 75 ttps://www.d-tru 73 74 2E 6E 65 74 2F 69 6E 74 65 72 6E 65 74 2F st.net/internet/ 66 69 6C 65 73 2F 44 2D 54 52 55 53 54 5F 54 53 files/D-TRUST_TS 50 53 2E 70 64 66 30 81 BE 06 03 55 1D 1F 04 81 PS.pdf0....U.... B6 30 81 B3 30 3B A0 39 A0 37 86 35 68 74 74 70 .0..0;.9.7.5http 3A 2F 2F 63 72 6C 2E 64 2D 74 72 75 73 74 2E 6E ://crl.d-trust.n 65 74 2F 63 72 6C 2F 64 2D 74 72 75 73 74 5F 72 et/crl/d-trust_r 6F 6F 74 5F 63 61 5F 33 5F 32 30 32 31 2E 63 72 oot_ca_3_2021.cr 6C 30 74 A0 72 A0 70 86 6E 6C 64 61 70 3A 2F 2F l0t.r.p.nldap:// 64 69 72 65 63 74 6F 72 79 2E 64 2D 74 72 75 73 directory.d-trus 74 2E 6E 65 74 2F 43 4E 3D 44 2D 54 52 55 53 54 t.net/CN=D-TRUST 25 32 30 52 6F 6F 74 25 32 30 43 41 25 32 30 33 %20Root%20CA%203 25 32 30 32 30 32 31 2C 4F 3D 44 2D 54 72 75 73 %202021,O=D-Trus 74 25 32 30 47 6D 62 48 2C 43 3D 44 45 3F 63 65 t%20GmbH,C=DE?ce 72 74 69 90 00 rti.. P:104048; T:0x140055268123072 09:40:53.085 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.085 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.085 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:53.085 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:53.085 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:53.085 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:53.085 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.085 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:53.085 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:53.085 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:5, P2:19, data(0) (nil) P:104048; T:0x140055268123072 09:40:53.085 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:53.085 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 05 19 00 01 B3 ....... P:104048; T:0x140055268123072 09:40:53.085 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:53.136 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 66 69 63 61 74 65 72 65 76 6F 63 61 74 69 6F 6E ficaterevocation 6C 69 73 74 30 1D 06 03 55 1D 0E 04 16 04 14 59 list0...U......Y BD 97 D9 75 41 15 30 F7 4B 95 79 4D 5A 56 03 27 ...uA.0.K.yMZV.' 0F 0A E0 30 0E 06 03 55 1D 0F 01 01 FF 04 04 03 ...0...U........ 02 01 06 30 12 06 03 55 1D 13 01 01 FF 04 08 30 ...0...U.......0 06 01 01 FF 02 01 00 30 3D 06 09 2A 86 48 86 F7 .......0=..*.H.. 0D 01 01 0A 30 30 A0 0D 30 0B 06 09 60 86 48 01 ....00..0...`.H. 65 03 04 02 03 A1 1A 30 18 06 09 2A 86 48 86 F7 e......0...*.H.. 0D 01 01 08 30 0B 06 09 60 86 48 01 65 03 04 02 ....0...`.H.e... 03 A2 03 02 01 40 03 82 02 01 00 60 C5 5B 27 DD .....@.....`.['. 48 F9 B1 10 EA 7C 08 CC 98 1F 0D 34 D9 EF 1A 55 H....|.....4...U 0A FF C0 21 D9 A3 A8 95 4B 31 7B AB 8D 58 66 12 ...!....K1{..Xf. FC 63 EB C4 6D 8C D3 36 41 D6 19 60 2D 12 C1 26 .c..m..6A..`-..& 4C 9E ED AD 88 6E 47 3F E3 1D 35 79 EC 73 48 AD L....nG?..5y.sH. F7 9F 94 D2 B3 E9 64 51 44 6A 73 5F B7 68 68 81 ......dQDjs_.hh. 35 49 7C 89 6D 3F 46 F2 16 C3 10 90 2A 22 72 40 5I|.m?F.....*"r@ 31 97 A6 2E AD A3 2B F3 E8 3C A0 01 75 5A 89 48 1.....+..<..uZ.H C4 D4 82 C2 99 67 AF BB 90 6B C7 4A 19 74 7F 07 .....g...k.J.t.. D7 60 C7 D2 A3 81 D5 19 F7 08 98 22 53 4D 3C 37 .`........."SM<7 E1 36 A8 23 DE D6 71 72 BB 46 56 1B B7 16 7E AB .6.#..qr.FV...~. 49 86 95 2F E6 84 8E 3F 8B 04 08 8A 48 0B 31 CF I../...?....H.1. 9A 34 B4 8E 7F C0 A8 90 AC 9D D3 7D A2 02 F7 34 .4.........}...4 8D 88 76 B0 9D 45 29 39 F0 85 81 D8 9B 58 36 02 ..v..E)9.....X6. C5 D6 35 2B 34 9A EB 40 76 F2 AA 4C 39 19 34 AE ..5+4..@v..L9.4. 27 CC 6E 86 DD 4B 8E 46 B0 55 DE 72 14 4D 24 24 '.n..K.F.U.r.M$$ 69 0E 40 AA A8 B6 B4 A8 44 F6 A1 CC DA F5 0A 92 i.@.....D....... BE 08 C2 BB B8 A7 C3 62 45 8A EA 2B C5 54 3F F8 .......bE..+.T?. 3C 0B A3 90 00 <.... P:104048; T:0x140055268123072 09:40:53.136 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.136 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.136 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:53.136 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:53.136 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:53.136 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:53.136 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.136 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:53.136 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:53.136 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:6, P2:CC, data(0) (nil) P:104048; T:0x140055268123072 09:40:53.136 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:53.136 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 06 CC 00 01 B3 ....... P:104048; T:0x140055268123072 09:40:53.136 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:53.186 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): F0 AF EA 82 8D 4C 93 FF 42 CE 8F C6 C1 CF B3 2F .....L..B....../ C4 A9 31 8B 9F E0 20 34 61 BF 92 B7 D1 FD 2C C4 ..1... 4a.....,. 91 C0 AB C4 8A B7 53 4D 40 B8 E1 53 8E 13 42 66 ......SM@..S..Bf 35 5B 12 8D 57 6D 38 F0 AB B4 AD DF 3B F5 D9 6A 5[..Wm8.....;..j 98 CB 47 65 DB B8 F0 6C 26 9D 93 88 86 D9 22 45 ..Ge...l&....."E 65 D0 36 1E B7 A9 EA 5F 7F 51 FF FD 64 E3 21 9E e.6...._.Q..d.!. C3 87 12 1A 52 F1 ED 45 2A A5 87 C8 46 2E 03 31 ....R..E*...F..1 D5 0C 89 20 D9 DA B8 50 6B A9 C4 FF 23 11 79 10 ... ...Pk...#.y. 71 16 FA A7 C8 B2 C6 EB B1 A9 85 CA B6 8B 20 2D q............. - 23 21 F6 CF 16 AA B2 62 13 6F BB 2F 72 BC 87 A0 #!.....b.o./r... CE 5F 0A BC E4 43 6B 7D A8 3E 7B DA D7 37 97 4C ._...Ck}.>{..7.L 8E 23 9C D5 A3 7F 2C BB 27 BC 39 84 36 63 A5 F8 .#....,.'.9.6c.. F0 13 BA 1B 0C F8 E5 A8 58 F6 06 82 C0 6E F5 41 ........X....n.A 1E 84 68 09 48 3F A6 78 96 74 1C 63 C4 0D EC E5 ..h.H?.x.t.c.... 08 CD D9 C3 CC 1B 08 58 00 00 00 00 00 00 00 00 .......X........ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104048; T:0x140055268123072 09:40:53.186 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.187 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.187 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:53.187 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:53.187 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:53.187 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:53.187 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.187 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:53.187 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:53.187 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:8, P2:7F, data(0) (nil) P:104048; T:0x140055268123072 09:40:53.187 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:53.187 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 08 7F 00 01 B3 ....... P:104048; T:0x140055268123072 09:40:53.187 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:53.238 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104048; T:0x140055268123072 09:40:53.238 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.238 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.238 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:53.238 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:53.238 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:53.238 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:53.238 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.238 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:53.238 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:53.238 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:A, P2:32, data(0) (nil) P:104048; T:0x140055268123072 09:40:53.238 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:53.238 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 0A 32 00 01 B3 ...2... P:104048; T:0x140055268123072 09:40:53.238 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:53.290 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104048; T:0x140055268123072 09:40:53.290 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.290 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.290 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:53.290 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:53.290 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:53.290 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:53.290 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.290 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:53.290 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:53.290 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:B, P2:E5, data(0) (nil) P:104048; T:0x140055268123072 09:40:53.290 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:53.290 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 0B E5 00 01 B3 ....... P:104048; T:0x140055268123072 09:40:53.290 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:53.341 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 90 00 ..... P:104048; T:0x140055268123072 09:40:53.341 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.341 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.341 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:53.341 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:53.341 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:53.341 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:53.341 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.341 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:53.341 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:53.341 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:D, P2:98, data(0) (nil) P:104048; T:0x140055268123072 09:40:53.341 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:53.342 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (5 bytes): 00 B0 0D 98 68 ....h P:104048; T:0x140055268123072 09:40:53.342 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:53.356 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (106 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 90 00 .......... P:104048; T:0x140055268123072 09:40:53.356 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.356 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.356 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:53.356 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 104 P:104048; T:0x140055268123072 09:40:53.356 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:53.356 [opensc-pkcs11] card.c:678:sc_read_binary: returning with: 3584 P:104048; T:0x140055268123072 09:40:53.356 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:53.356 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104048; T:0x140055268123072 09:40:53.356 [opensc-pkcs11] pkcs15.c:2627:sc_pkcs15_read_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.356 [opensc-pkcs11] pkcs15-cert.c:88:parse_x509_cert: called P:104048; T:0x140055268123072 09:40:53.356 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=1968, depth 0 P:104048; T:0x140055268123072 09:40:53.356 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'tbsCertificate', tag 0x20000010 P:104048; T:0x140055268123072 09:40:53.356 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'tbsCertificate', raw data:A003020102021069F4C9580F580F6314... P:104048; T:0x140055268123072 09:40:53.356 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=1384, depth 1 P:104048; T:0x140055268123072 09:40:53.356 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0xa0000000, OPTIONAL P:104048; T:0x140055268123072 09:40:53.356 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:020102 P:104048; T:0x140055268123072 09:40:53.356 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=3, depth 2 P:104048; T:0x140055268123072 09:40:53.356 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0x2 P:104048; T:0x140055268123072 09:40:53.356 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:02 P:104048; T:0x140055268123072 09:40:53.356 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'version' returned 2 P:104048; T:0x140055268123072 09:40:53.356 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'serialNumber', tag 0x2 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'serialNumber', raw data:69F4C9580F580F631488B9632371E72E P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signature', tag 0x20000010 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signature', raw data:06092A864886F70D01010A3030A00D30... P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'issuer', tag 0x20000010 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'issuer', raw data:310B3009060355040613024445311530... P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'validity', tag 0x20000010 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'validity', raw data:170D3231303432373038323535395A17... P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subject', tag 0x20000010 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subject', raw data:310B3009060355040613024445311530... P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subjectPublicKeyInfo', tag 0x20000010 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subjectPublicKeyInfo', raw data:300D06092A864886F70D010101050003... P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] pkcs15-pubkey.c:1327:sc_pkcs15_pubkey_from_spki_fields: sc_pkcs15_pubkey_from_spki_fields() called: 0x5634ff889269:546 300D06092A864886F70D010101050003 82020F003082020A0282020100B4B799 A517C2E3F0E6ACC73795FBE3E4D525F5 A1526B5A17238EF1B36B616A3B5F811F 655C8817BA593FC6CF76A78A46F0AE52 BE6565B84FBD9D2F41E9C172338056FB AE2E857484D420847C995F60D03FF8B4 E895AF9AC501F41BA0876BAC6A05B36C A902D6B4FDDAA452C215268115C86F4E D0B010FAB18D8A3A0D4B02FBDC81344F 836115474F29A6D0711876CE40BDF0EA 49F46A2AB3034629E9819F137A5F8D6E 648B5D7CF305837B027BB3BF31518294 57EC998E181DF2F8D4D78DFEDF4EE0C3 39819521A2F46DABB1A85F7B073B4D8F 5D673B0FDA98CFAC3E5E380DE4EFFA95 25DF6F16044173AFE4E85D3280A26E6C E05EB83677670F0B23828B96A3748393 4E962C3201AAC85D75943AE04DC264FC 4035452F9FF42967A1182A7844281C08 9D0C632CF7634363903DE9A2EDB5294E 3516EBD2245D615857B1045912C933F2 0CBD5F3DA31279448A5032D5D47B1BB5 1EFD60F0944C7EA1F5CDEC65CF30CC2C FAB78097ACE8C09869AEFF7FFE0B6C5A FB192D44B969CE5270A78A9778E65A8B 0604B12116B394FBE77C1D87ACD8E10C 8CBE871BED4CB4241C632940A32809DF 1CDC3B315CAEF680EE3840C1FC3477B0 B4DEA029B5F036123008653867B9371C 73C3788CECC05DF697A7EEFBCF5177B8 2542787A30570D38D29F4E048BC856DD 18412666D1CCAE1743408E53033E57B6 D14718AA3EB1EF6AFF4CAFDD8D020301 0001 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=546, depth 0 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x20000010 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:06092A864886F70D0101010500 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] pkcs15-algo.c:494:sc_asn1_decode_algorithm_id: called P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=13, depth 1 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x6 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:2A864886F70D010101 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'nullParam', tag 0x5, OPTIONAL P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'nullParam', raw data: P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] pkcs15-algo.c:502:sc_asn1_decode_algorithm_id: decoded OID '1.2.840.113549.1.1.1' P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] pkcs15-algo.c:519:sc_asn1_decode_algorithm_id: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subjectPublicKey', tag 0x3 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subjectPublicKey', raw data:003082020A0282020100B4B799A517C2... P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] pkcs15-pubkey.c:1368:sc_pkcs15_pubkey_from_spki_fields: DEE pk_alg.algorithm=0 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] pkcs15-pubkey.c:560:sc_pkcs15_decode_pubkey_rsa: called P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=526, depth 0 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'publicKeyCoefficients', tag 0x20000010 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'publicKeyCoefficients', raw data:0282020100B4B799A517C2E3F0E6ACC7... P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=522, depth 1 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'modulus', tag 0x2 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'modulus', raw data:00B4B799A517C2E3F0E6ACC73795FBE3... P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'exponent', tag 0x2 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'exponent', raw data:010001 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] pkcs15-pubkey.c:571:sc_pkcs15_decode_pubkey_rsa: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] pkcs15-pubkey.c:1425:sc_pkcs15_pubkey_from_spki_fields: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'extensions', tag 0xa0000003, OPTIONAL P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'extensions', raw data:3082021D301F0603551D230418301680... P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=545, depth 2 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509v3', tag 0x20000010, OPTIONAL P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509v3', raw data:301F0603551D23041830168014B1A75F... P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signatureAlgorithm', tag 0x20000010 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signatureAlgorithm', raw data:06092A864886F70D01010A3030A00D30... P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] pkcs15-algo.c:494:sc_asn1_decode_algorithm_id: called P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=61, depth 1 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x6 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:2A864886F70D01010A P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'nullParam', tag 0x5, OPTIONAL P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'nullParam' not present P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] pkcs15-algo.c:502:sc_asn1_decode_algorithm_id: decoded OID '1.2.840.113549.1.1.10' P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] pkcs15-algo.c:519:sc_asn1_decode_algorithm_id: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signatureValue', tag 0x3 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signatureValue', raw data:0060C55B27DD48F9B110EA7C08CC981F... P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'serialNumber' P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x02, parm=0x5634ff8883f0, len=16 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=18 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'subject' P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x20000010, parm=0x5634ff8879a0, len=94 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=96 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'issuer' P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x20000010, parm=0x5634ff832a80, len=69 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=71 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] pkcs15-cert.c:137:parse_x509_cert: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] pkcs15-cert.c:408:sc_pkcs15_read_certificate: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] pkcs15-cert.c:88:parse_x509_cert: called P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=1968, depth 0 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'tbsCertificate', tag 0x20000010 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'tbsCertificate', raw data:A003020102021069F4C9580F580F6314... P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=1384, depth 1 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0xa0000000, OPTIONAL P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:020102 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=3, depth 2 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'version', tag 0x2 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'version', raw data:02 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1526:asn1_decode_entry: decoding 'version' returned 2 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'serialNumber', tag 0x2 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'serialNumber', raw data:69F4C9580F580F631488B9632371E72E P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signature', tag 0x20000010 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signature', raw data:06092A864886F70D01010A3030A00D30... P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'issuer', tag 0x20000010 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'issuer', raw data:310B3009060355040613024445311530... P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'validity', tag 0x20000010 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'validity', raw data:170D3231303432373038323535395A17... P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subject', tag 0x20000010 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subject', raw data:310B3009060355040613024445311530... P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subjectPublicKeyInfo', tag 0x20000010 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subjectPublicKeyInfo', raw data:300D06092A864886F70D010101050003... P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] pkcs15-pubkey.c:1327:sc_pkcs15_pubkey_from_spki_fields: sc_pkcs15_pubkey_from_spki_fields() called: 0x5634ff88a079:546 300D06092A864886F70D010101050003 82020F003082020A0282020100B4B799 A517C2E3F0E6ACC73795FBE3E4D525F5 A1526B5A17238EF1B36B616A3B5F811F 655C8817BA593FC6CF76A78A46F0AE52 BE6565B84FBD9D2F41E9C172338056FB AE2E857484D420847C995F60D03FF8B4 E895AF9AC501F41BA0876BAC6A05B36C A902D6B4FDDAA452C215268115C86F4E D0B010FAB18D8A3A0D4B02FBDC81344F 836115474F29A6D0711876CE40BDF0EA 49F46A2AB3034629E9819F137A5F8D6E 648B5D7CF305837B027BB3BF31518294 57EC998E181DF2F8D4D78DFEDF4EE0C3 39819521A2F46DABB1A85F7B073B4D8F 5D673B0FDA98CFAC3E5E380DE4EFFA95 25DF6F16044173AFE4E85D3280A26E6C E05EB83677670F0B23828B96A3748393 4E962C3201AAC85D75943AE04DC264FC 4035452F9FF42967A1182A7844281C08 9D0C632CF7634363903DE9A2EDB5294E 3516EBD2245D615857B1045912C933F2 0CBD5F3DA31279448A5032D5D47B1BB5 1EFD60F0944C7EA1F5CDEC65CF30CC2C FAB78097ACE8C09869AEFF7FFE0B6C5A FB192D44B969CE5270A78A9778E65A8B 0604B12116B394FBE77C1D87ACD8E10C 8CBE871BED4CB4241C632940A32809DF 1CDC3B315CAEF680EE3840C1FC3477B0 B4DEA029B5F036123008653867B9371C 73C3788CECC05DF697A7EEFBCF5177B8 2542787A30570D38D29F4E048BC856DD 18412666D1CCAE1743408E53033E57B6 D14718AA3EB1EF6AFF4CAFDD8D020301 0001 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=546, depth 0 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x20000010 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:06092A864886F70D0101010500 P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] pkcs15-algo.c:494:sc_asn1_decode_algorithm_id: called P:104048; T:0x140055268123072 09:40:53.357 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=13, depth 1 P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x6 P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:2A864886F70D010101 P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'nullParam', tag 0x5, OPTIONAL P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'nullParam', raw data: P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] pkcs15-algo.c:502:sc_asn1_decode_algorithm_id: decoded OID '1.2.840.113549.1.1.1' P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] pkcs15-algo.c:519:sc_asn1_decode_algorithm_id: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'subjectPublicKey', tag 0x3 P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'subjectPublicKey', raw data:003082020A0282020100B4B799A517C2... P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] pkcs15-pubkey.c:1368:sc_pkcs15_pubkey_from_spki_fields: DEE pk_alg.algorithm=0 P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] pkcs15-pubkey.c:560:sc_pkcs15_decode_pubkey_rsa: called P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=526, depth 0 P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'publicKeyCoefficients', tag 0x20000010 P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'publicKeyCoefficients', raw data:0282020100B4B799A517C2E3F0E6ACC7... P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=522, depth 1 P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'modulus', tag 0x2 P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'modulus', raw data:00B4B799A517C2E3F0E6ACC73795FBE3... P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'exponent', tag 0x2 P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'exponent', raw data:010001 P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] pkcs15-pubkey.c:571:sc_pkcs15_decode_pubkey_rsa: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] pkcs15-pubkey.c:1425:sc_pkcs15_pubkey_from_spki_fields: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'extensions', tag 0xa0000003, OPTIONAL P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'extensions', raw data:3082021D301F0603551D230418301680... P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=545, depth 2 P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'x509v3', tag 0x20000010, OPTIONAL P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'x509v3', raw data:301F0603551D23041830168014B1A75F... P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signatureAlgorithm', tag 0x20000010 P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signatureAlgorithm', raw data:06092A864886F70D01010A3030A00D30... P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] pkcs15-algo.c:494:sc_asn1_decode_algorithm_id: called P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1722:asn1_decode: called, left=61, depth 1 P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'algorithm', tag 0x6 P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'algorithm', raw data:2A864886F70D01010A P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'nullParam', tag 0x5, OPTIONAL P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1762:asn1_decode: 'nullParam' not present P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] pkcs15-algo.c:502:sc_asn1_decode_algorithm_id: decoded OID '1.2.840.113549.1.1.10' P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] pkcs15-algo.c:519:sc_asn1_decode_algorithm_id: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1746:asn1_decode: Looking for 'signatureValue', tag 0x3 P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1498:asn1_decode_entry: decoding 'signatureValue', raw data:0060C55B27DD48F9B110EA7C08CC981F... P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1798:asn1_decode: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'serialNumber' P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x02, parm=0x5634ff8883f0, len=16 P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=18 P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'subject' P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x20000010, parm=0x5634ff8879a0, len=94 P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=96 P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1826:asn1_encode_entry: encoding 'issuer' P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:1831:asn1_encode_entry: type=4, tag=0x20000010, parm=0x5634ff832a80, len=69 P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] asn1.c:2024:asn1_encode_entry: length of encoded item=71 P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] pkcs15-cert.c:137:parse_x509_cert: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] pkcs15-cert.c:364:sc_pkcs15_pubkey_from_cert: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] framework-pkcs15.c:642:pkcs15_cert_extract_label: pkcs15_cert_extract_label() called. Current label: CA-Zertifikat fuer Signatur P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] pkcs15-cert.c:381:sc_pkcs15_read_certificate: called P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] pkcs15.c:2473:sc_pkcs15_read_file: called P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] pkcs15.c:2474:sc_pkcs15_read_file: path=3f0001030203, index=0, count=-1 P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] card.c:850:sc_select_file: called; type=2, path=3f0001030203 P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] card-cardos.c:657:cardos_select_file: called P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:A4, P1:8, P2:0, data(4) 0x7fffd93b89c2 P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (10 bytes): 00 A4 08 00 04 01 03 02 03 00 .......... P:104048; T:0x140055268123072 09:40:53.358 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:53.370 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (56 bytes): 6F 81 33 83 02 02 03 82 01 01 80 02 0E 00 88 00 o.3............. 85 01 00 8A 01 05 AB 1E 80 01 01 90 00 80 01 02 ................ A0 10 A4 06 83 01 01 95 01 80 A4 06 83 01 03 95 ................ 01 08 81 00 97 00 90 00 ........ P:104048; T:0x140055268123072 09:40:53.370 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.370 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.370 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:53.370 [opensc-pkcs11] iso7816.c:533:iso7816_process_fci: file identifier: 0x0203 P:104048; T:0x140055268123072 09:40:53.370 [opensc-pkcs11] iso7816.c:480:iso7816_process_fci: shareable: no P:104048; T:0x140055268123072 09:40:53.370 [opensc-pkcs11] iso7816.c:500:iso7816_process_fci: type: working EF P:104048; T:0x140055268123072 09:40:53.370 [opensc-pkcs11] iso7816.c:501:iso7816_process_fci: EF structure: 1 P:104048; T:0x140055268123072 09:40:53.370 [opensc-pkcs11] iso7816.c:502:iso7816_process_fci: tag 0x82: 0x01 P:104048; T:0x140055268123072 09:40:53.370 [opensc-pkcs11] iso7816.c:471:iso7816_process_fci: bytes in file: 3584 P:104048; T:0x140055268123072 09:40:53.370 [opensc-pkcs11] card-cardos.c:661:cardos_select_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.370 [opensc-pkcs11] card.c:885:sc_select_file: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.370 [opensc-pkcs11] card.c:629:sc_read_binary: called; 3584 bytes at index 0 P:104048; T:0x140055268123072 09:40:53.370 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:53.370 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.370 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:53.370 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:53.370 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.370 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:53.370 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:53.371 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:0, P2:0, data(0) (nil) P:104048; T:0x140055268123072 09:40:53.371 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:53.371 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 00 00 00 01 B3 ....... P:104048; T:0x140055268123072 09:40:53.371 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:53.422 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): 30 82 06 7B 30 82 04 33 A0 03 02 01 02 02 10 6B 0..{0..3.......k C2 2A 54 79 D8 EA 68 A9 C5 A2 7A 90 9B A9 38 30 .*Ty..h...z...80 3D 06 09 2A 86 48 86 F7 0D 01 01 0A 30 30 A0 0D =..*.H......00.. 30 0B 06 09 60 86 48 01 65 03 04 02 03 A1 1A 30 0...`.H.e......0 18 06 09 2A 86 48 86 F7 0D 01 01 08 30 0B 06 09 ...*.H......0... 60 86 48 01 65 03 04 02 03 A2 03 02 01 40 30 45 `.H.e........@0E 31 0B 30 09 06 03 55 04 06 13 02 44 45 31 15 30 1.0...U....DE1.0 13 06 03 55 04 0A 13 0C 44 2D 54 72 75 73 74 20 ...U....D-Trust 47 6D 62 48 31 1F 30 1D 06 03 55 04 03 13 16 44 GmbH1.0...U....D 2D 54 52 55 53 54 20 52 6F 6F 74 20 43 41 20 33 -TRUST Root CA 3 20 32 30 32 31 30 1E 17 0D 32 31 30 32 31 37 31 20210...2102171 30 31 35 30 30 5A 17 0D 33 36 30 32 31 37 31 30 01500Z..36021710 31 34 35 39 5A 30 45 31 0B 30 09 06 03 55 04 06 1459Z0E1.0...U.. 13 02 44 45 31 15 30 13 06 03 55 04 0A 13 0C 44 ..DE1.0...U....D 2D 54 72 75 73 74 20 47 6D 62 48 31 1F 30 1D 06 -Trust GmbH1.0.. 03 55 04 03 13 16 44 2D 54 52 55 53 54 20 52 6F .U....D-TRUST Ro 6F 74 20 43 41 20 33 20 32 30 32 31 30 82 02 22 ot CA 3 20210.." 30 0D 06 09 2A 86 48 86 F7 0D 01 01 01 05 00 03 0...*.H......... 82 02 0F 00 30 82 02 0A 02 82 02 01 00 BF 0B 9C ....0........... 8F B8 63 E9 5A FA 76 69 42 AD 5B 6B 2B AE BF 75 ..c.Z.viB.[k+..u 07 E9 F5 E5 9A 6D E2 E1 72 6D B3 91 B0 FE 97 52 .....m..rm.....R 87 AC 41 BC A8 61 87 14 D2 0E AD 35 30 C4 58 38 ..A..a.....50.X8 87 71 43 6E 2F 20 DA C9 8E 3F D4 98 96 DC D7 B0 .qCn/ ...?...... E7 58 5E 0F 5C 56 1F AF 52 6B 49 76 12 6E 35 91 .X^.\V..RkIv.n5. F1 A7 62 BB 49 AB 7C A3 60 E3 97 40 89 68 F3 50 ..b.I.|.`..@.h.P 3C 19 36 9F D9 FE E2 2B FE 12 E9 FF 6F 97 06 AA <.6....+....o... 42 5B F1 67 6F EF 64 1A 05 D2 DB 3E 7E FE 09 CB B[.go.d....>~... 7E 34 90 90 00 ~4... P:104048; T:0x140055268123072 09:40:53.422 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.422 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.422 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:53.422 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:53.422 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:53.422 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:53.422 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.422 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:53.422 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:53.422 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:1, P2:B3, data(0) (nil) P:104048; T:0x140055268123072 09:40:53.422 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:53.422 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 01 B3 00 01 B3 ....... P:104048; T:0x140055268123072 09:40:53.422 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:53.472 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): C0 C8 F3 3C 7B D7 DB FA 65 81 BE 78 79 99 C2 9B ...<{...e..xy... 8A 50 4F 97 AA 90 83 CD 36 2D BA 26 5F 5A 3B 9C .PO.....6-.&_Z;. AE 72 CD BC 2E E6 6C C3 7E 4D 87 7B 51 AB 14 7F .r....l.~M.{Q... C9 2E 90 4A 61 9C 63 61 8A 0B 43 80 5A 16 ED 71 ...Ja.ca..C.Z..q 51 CB 4D DF 19 82 81 FC 96 1A 22 8D 62 FA AD 26 Q.M.......".b..& 19 3B 76 5B 25 7E C0 6B 14 60 43 4F FE 3F 89 60 .;v[%~.k.`CO.?.` A7 06 13 E0 71 5D 85 09 5A 19 84 F1 95 38 B0 04 ....q]..Z....8.. E6 37 BE 03 9B 6E 02 A5 0B E5 DF E2 50 92 59 B4 .7...n......P.Y. 49 2E D2 0F 39 46 B1 06 D1 D8 FA 49 AD 27 43 31 I...9F.....I.'C1 F3 6E 5F 83 64 C9 A2 BC DE 00 FB 18 1C FB C8 CF .n_.d........... 75 68 85 9F 04 16 14 15 67 66 E4 26 4B 92 9C 00 uh......gf.&K... 53 44 E7 53 3B 13 4A 29 5C AC AA C7 22 E4 50 7E SD.S;.J)\...".P~ 85 68 81 01 FE 6E 41 01 29 EC 5D BF CA 5C 3C 1A .h...nA.).]..\<. 55 A7 EA E0 FE 59 FF EB 8E D9 DB 1F DE C9 5D 67 U....Y........]g 68 C0 BD 6B 22 C6 E4 69 6E 6F 85 D4 98 37 D3 B3 h..k"..ino...7.. 90 24 BC F4 FA 94 8C A7 AF E7 1D D6 71 C3 62 2A .$..........q.b* EC 66 F5 69 7B 57 A1 BC 70 3E EF 3E 2C 80 A8 D7 .f.i{W..p>.>,... B7 79 E8 C0 78 98 01 8D 84 63 24 D0 CC 1A 14 A0 .y..x....c$..... 47 D7 B1 E5 0B FB E3 D0 D4 36 97 F2 77 DD E0 60 G........6..w..` 67 C8 73 D0 6E AC 66 74 7F D8 88 59 B6 49 9F 1B g.s.n.ft...Y.I.. F8 40 E5 CE F7 C1 CA 20 B5 46 4A 99 92 98 46 97 .@..... .FJ...F. 40 61 1D A1 31 2B 8E BB 5B 8E 45 73 8D 0A B6 1E @a..1+..[.Es.... 56 A8 A8 47 AB E2 77 11 A4 EC 4D 86 66 54 FE F2 V..G..w...M.fT.. B6 DB AB 70 52 7C 7F 9F A9 25 02 03 01 00 01 A3 ...pR|...%...... 82 01 05 30 82 01 01 30 0F 06 03 55 1D 13 01 01 ...0...0...U.... FF 04 05 30 03 01 01 FF 30 1D 06 03 55 1D 0E 04 ...0....0...U... 16 04 14 B1 A7 5F 73 08 2D F8 0B 6E 2D 51 34 79 ....._s.-..n-Q4y 0A C6 1F 90 00 ..... P:104048; T:0x140055268123072 09:40:53.472 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.473 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.473 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:53.473 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:53.473 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:53.473 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:53.473 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.473 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:53.473 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:53.473 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:3, P2:66, data(0) (nil) P:104048; T:0x140055268123072 09:40:53.473 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:53.473 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 03 66 00 01 B3 ...f... P:104048; T:0x140055268123072 09:40:53.473 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:53.523 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): E1 90 46 50 30 0E 06 03 55 1D 0F 01 01 FF 04 04 ..FP0...U....... 03 02 01 06 30 81 BE 06 03 55 1D 1F 04 81 B6 30 ....0....U.....0 81 B3 30 3B A0 39 A0 37 86 35 68 74 74 70 3A 2F ..0;.9.7.5http:/ 2F 63 72 6C 2E 64 2D 74 72 75 73 74 2E 6E 65 74 /crl.d-trust.net 2F 63 72 6C 2F 64 2D 74 72 75 73 74 5F 72 6F 6F /crl/d-trust_roo 74 5F 63 61 5F 33 5F 32 30 32 31 2E 63 72 6C 30 t_ca_3_2021.crl0 74 A0 72 A0 70 86 6E 6C 64 61 70 3A 2F 2F 64 69 t.r.p.nldap://di 72 65 63 74 6F 72 79 2E 64 2D 74 72 75 73 74 2E rectory.d-trust. 6E 65 74 2F 43 4E 3D 44 2D 54 52 55 53 54 25 32 net/CN=D-TRUST%2 30 52 6F 6F 74 25 32 30 43 41 25 32 30 33 25 32 0Root%20CA%203%2 30 32 30 32 31 2C 4F 3D 44 2D 54 72 75 73 74 25 02021,O=D-Trust% 32 30 47 6D 62 48 2C 43 3D 44 45 3F 63 65 72 74 20GmbH,C=DE?cert 69 66 69 63 61 74 65 72 65 76 6F 63 61 74 69 6F ificaterevocatio 6E 6C 69 73 74 30 3D 06 09 2A 86 48 86 F7 0D 01 nlist0=..*.H.... 01 0A 30 30 A0 0D 30 0B 06 09 60 86 48 01 65 03 ..00..0...`.H.e. 04 02 03 A1 1A 30 18 06 09 2A 86 48 86 F7 0D 01 .....0...*.H.... 01 08 30 0B 06 09 60 86 48 01 65 03 04 02 03 A2 ..0...`.H.e..... 03 02 01 40 03 82 02 01 00 0B C6 D6 52 FB 93 EE ...@........R... 6E CA 16 CC C7 A5 6D A0 A8 C1 B9 D9 4A 85 93 BA n.....m.....J... E8 71 3D 4B E5 CE E9 87 28 01 5F 52 24 8C FF A5 .q=K....(._R$... 21 FE E8 F6 E3 11 C6 B5 1C AF 5A D3 63 98 BC 78 !.........Z.c..x 10 D5 3A 71 ED D1 05 7A 80 0B 0F EF 7F 45 FA 0A ..:q...z.....E.. 33 28 C5 1F 7E 63 04 F8 99 C4 91 C9 2A 1D FB DA 3(..~c......*... D8 DB 94 58 4A 89 B3 58 2D 45 99 88 B3 5A 8B D4 ...XJ..X-E...Z.. BE C4 F0 18 7B 51 2D EC E8 7C FA 7C 58 44 39 66 ....{Q-..|.|XD9f 10 19 7A B6 64 51 C6 B7 BB 67 2E DD 04 38 9D CE ..z.dQ...g...8.. 76 82 88 5E C6 4E 52 5B F5 2A 2F C0 F2 0D 80 57 v..^.NR[.*/....W 6D 6F FB 90 00 mo... P:104048; T:0x140055268123072 09:40:53.523 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.523 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.523 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:53.523 [opensc-pkcs11] iso7816.c:164:iso7816_read_binary: returning with: 435 P:104048; T:0x140055268123072 09:40:53.523 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:53.523 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:53.523 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.523 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:53.523 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:53.523 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:B0, P1:5, P2:19, data(0) (nil) P:104048; T:0x140055268123072 09:40:53.523 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:53.523 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (7 bytes): 00 B0 05 19 00 01 B3 ....... P:104048; T:0x140055268123072 09:40:53.523 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:53.573 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (437 bytes): BA 90 C0 C0 B6 D5 22 0C 2A F9 F3 04 9B 26 B8 BD ......".*....&.. B7 5A FE 6D 27 AD 37 DF 69 2B 76 25 85 41 75 DF .Z.m'.7.i+v%.Au. 1F 9C 51 08 C2 0F DA 0A C7 2D C2 76 A5 07 01 29 ..Q......-.v...) BF 5E 8C 74 46 36 75 2B E5 99 93 C1 64 68 E9 D6 .^.tF6u+....dh.. 6F C4 D6 2A F4 AD AA 6B 27 9D 23 3D F2 50 9A A1 o..*...k'.#=.P.. 0F 38 D0 35 6C B4 0C 86 4E B5 3D 83 85 76 9C 1F .8.5l...N.=..v.. BB 0D BB F4 A2 BE 11 F5 06 30 A5 77 41 BA 8F 6B .........0.wA..k 73 E7 16 8E F0 22 B9 49 25 23 23 D4 FB 09 BC 4A s....".I%##....J C5 A8 1F 06 00 17 0F E8 4E 76 9C 1A D3 00 90 AE ........Nv...... B5 3A 18 1B 34 A5 CF 57 B8 00 B8 63 33 1B 5E 6D .:..4..W...c3.^m 24 12 EA 62 DA D8 E5 E8 D8 0F DF 00 72 4E 5B 94 $..b........rN[. 5B 69 05 F0 CC 6E 58 85 30 F3 38 A0 66 D3 A8 DC [i...nX.0.8.f... CF 1E 9B 36 3F 05 CA 34 E3 87 AB CE 81 99 63 29 ...6?..4......c) 05 38 80 81 17 A3 D6 8D DE 04 84 71 8B E2 07 E0 .8.........q.... E0 66 52 39 32 0D 15 5E F1 46 36 67 B3 4E 9E 98 .fR92..^.F6g.N.. F8 F3 1A EE 60 B9 5F 4B 51 C6 A1 6A EC FC 05 F9 ....`._KQ..j.... 17 91 4A D1 09 60 FA E6 09 66 CF F4 93 6F 5E 6F ..J..`...f...o^o D9 A5 39 83 9A 82 A6 41 D2 B4 2D 29 F5 8C 16 13 ..9....A..-).... D5 58 F8 4A 07 A0 B9 8D 68 80 46 60 3A F1 34 9D .X.J....h.F`:.4. 90 A5 82 2E BF 9F 46 7E 23 0C 52 A3 A9 E5 6A CD ......F~#.R...j. E3 F1 0E EA A5 44 F1 F2 6D 27 F4 D6 2A 30 BA 3E .....D..m'..*0.> 62 85 7B 56 F5 23 15 EC 1D 3C 2F 33 08 EA 62 3A b.{V.#...id reassigned P:104048; T:0x140055268123072 09:40:53.844 [opensc-pkcs11] pkcs11-global.c:579:C_GetSlotList: returned 2 slots P:104048; T:0x140055268123072 09:40:53.844 [opensc-pkcs11] pkcs11-global.c:580:C_GetSlotList: VSS Returning a new slot list P:104048; T:0x140055268123072 09:40:53.844 [opensc-pkcs11] pkcs11-global.c:629:C_GetSlotInfo: C_GetSlotInfo(0x0) P:104048; T:0x140055268123072 09:40:53.844 [opensc-pkcs11] slot.c:393:card_detect_all: Detect all cards P:104048; T:0x140055268123072 09:40:53.844 [opensc-pkcs11] slot.c:219:card_detect: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00: Detecting smart card P:104048; T:0x140055268123072 09:40:53.844 [opensc-pkcs11] sc.c:340:sc_detect_card_presence: called P:104048; T:0x140055268123072 09:40:53.844 [opensc-pkcs11] reader-pcsc.c:471:pcsc_detect_card_presence: called P:104048; T:0x140055268123072 09:40:53.844 [opensc-pkcs11] reader-pcsc.c:361:refresh_attributes: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00 check P:104048; T:0x140055268123072 09:40:53.845 [opensc-pkcs11] reader-pcsc.c:386:refresh_attributes: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.845 [opensc-pkcs11] reader-pcsc.c:479:pcsc_detect_card_presence: returning with: 1 P:104048; T:0x140055268123072 09:40:53.845 [opensc-pkcs11] sc.c:351:sc_detect_card_presence: returning with: 1 P:104048; T:0x140055268123072 09:40:53.845 [opensc-pkcs11] slot.c:376:card_detect: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00: Detection ended P:104048; T:0x140055268123072 09:40:53.845 [opensc-pkcs11] slot.c:432:card_detect_all: All cards detected P:104048; T:0x140055268123072 09:40:53.845 [opensc-pkcs11] pkcs11-global.c:641:C_GetSlotInfo: VSS C_GetSlotInfo found P:104048; T:0x140055268123072 09:40:53.845 [opensc-pkcs11] pkcs11-global.c:642:C_GetSlotInfo: C_GetSlotInfo() get slot rv CKR_OK P:104048; T:0x140055268123072 09:40:53.845 [opensc-pkcs11] slot.c:219:card_detect: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00: Detecting smart card P:104048; T:0x140055268123072 09:40:53.845 [opensc-pkcs11] sc.c:340:sc_detect_card_presence: called P:104048; T:0x140055268123072 09:40:53.845 [opensc-pkcs11] reader-pcsc.c:471:pcsc_detect_card_presence: called P:104048; T:0x140055268123072 09:40:53.845 [opensc-pkcs11] reader-pcsc.c:361:refresh_attributes: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00 check P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] reader-pcsc.c:386:refresh_attributes: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] reader-pcsc.c:479:pcsc_detect_card_presence: returning with: 1 P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] sc.c:351:sc_detect_card_presence: returning with: 1 P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] slot.c:376:card_detect: Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00: Detection ended P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] pkcs11-global.c:651:C_GetSlotInfo: C_GetSlotInfo() card detect rv 0x0 P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] pkcs11-global.c:668:C_GetSlotInfo: C_GetSlotInfo() flags 0x7 P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] pkcs11-global.c:672:C_GetSlotInfo: C_GetSlotInfo(0x0) = CKR_OK P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] pkcs11-session.c:58:C_OpenSession: C_OpenSession(0x0) P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] slot.c:472:slot_get_token: Slot(id=0x0): get token P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] slot.c:490:slot_get_token: Slot-get-token returns OK P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] pkcs11-session.c:94:C_OpenSession: C_OpenSession handle: 0x5634ff88cef0 P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] pkcs11-session.c:97:C_OpenSession: C_OpenSession() = CKR_OK P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] framework-pkcs15.c:545:C_GetTokenInfo: C_GetTokenInfo(0) P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] slot.c:472:slot_get_token: Slot(id=0x0): get token P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] slot.c:490:slot_get_token: Slot-get-token returns OK P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] framework-pkcs15.c:570:C_GetTokenInfo: C_GetTokenInfo() auth. object 0x5634ff87a820, token-info flags 0x50C P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] pkcs15-pin.c:695:sc_pkcs15_get_pin_info: called P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] sec.c:203:sc_pin_cmd: called P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] card-cardos.c:1504:cardos_pin_cmd: called P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] card-cardos.c:1509:cardos_pin_cmd: PIN_CMD(cmd:3, ref:131) P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] card-cardos.c:1510:cardos_pin_cmd: PIN1(max:0, min:0) P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] card-cardos.c:1513:cardos_pin_cmd: PIN2(max:0, min:0) P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] apdu.c:550:sc_transmit_apdu: called P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] apdu.c:515:sc_transmit: called P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:20, P1:0, P2:83, data(0) 0x7fffd93b9380 P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] reader-pcsc.c:324:pcsc_transmit: reader 'Cherry GmbH SmartTerminal ST-2xxx [CCID Interface] (55952134200215) 00 00' P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] reader-pcsc.c:325:pcsc_transmit: Outgoing APDU (4 bytes): 00 20 00 83 . .. P:104048; T:0x140055268123072 09:40:53.846 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called P:104048; T:0x140055268123072 09:40:53.851 [opensc-pkcs11] reader-pcsc.c:334:pcsc_transmit: Incoming APDU (2 bytes): 63 C3 c. P:104048; T:0x140055268123072 09:40:53.851 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.851 [opensc-pkcs11] apdu.c:539:sc_transmit: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.851 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:53.851 [opensc-pkcs11] card-cardos.c:491:cardos_check_sw: Unknown SWs; SW1=63, SW2=C3 P:104048; T:0x140055268123072 09:40:53.851 [opensc-pkcs11] card-cardos.c:1525:cardos_pin_cmd: returning with: -1200 (Card command failed) P:104048; T:0x140055268123072 09:40:53.851 [opensc-pkcs11] sec.c:259:sc_pin_cmd: returning with: -1200 (Card command failed) P:104048; T:0x140055268123072 09:40:53.851 [opensc-pkcs11] card.c:523:sc_unlock: called P:104048; T:0x140055268123072 09:40:53.851 [opensc-pkcs11] reader-pcsc.c:741:pcsc_unlock: called P:104048; T:0x140055268123072 09:40:53.851 [opensc-pkcs11] pkcs15-pin.c:730:sc_pkcs15_get_pin_info: returning with: -1200 (Card command failed) P:104048; T:0x140055268123072 09:40:53.851 [opensc-pkcs11] framework-pkcs15.c:601:C_GetTokenInfo: C_GetTokenInfo(0) returns CKR_OK P:104048; T:0x140055268123072 09:40:53.851 [opensc-pkcs11] pkcs11-session.c:352:C_Login: C_Login(0x5634ff88cef0, 1) P:104048; T:0x140055268123072 09:40:53.851 [opensc-pkcs11] pkcs11-session.c:374:C_Login: C_Login() slot->login_user -1 P:104048; T:0x140055268123072 09:40:53.851 [opensc-pkcs11] pkcs11-session.c:385:C_Login: C_Login() userType 1 P:104048; T:0x140055268123072 09:40:53.851 [opensc-pkcs11] framework-pkcs15.c:1779:pkcs15_login: pkcs15-login: userType 0x1, PIN length 0 P:104048; T:0x140055268123072 09:40:53.851 [opensc-pkcs11] pkcs15-pin.c:304:sc_pkcs15_verify_pin: called P:104048; T:0x140055268123072 09:40:53.851 [opensc-pkcs11] pkcs15-pin.c:351:sc_pkcs15_verify_pin_with_session_pin: called P:104048; T:0x140055268123072 09:40:53.851 [opensc-pkcs11] pkcs15-pin.c:352:sc_pkcs15_verify_pin_with_session_pin: PIN(type:0; method:1; value((nil):0) P:104048; T:0x140055268123072 09:40:53.851 [opensc-pkcs11] card.c:471:sc_lock: called P:104048; T:0x140055268123072 09:40:53.851 [opensc-pkcs11] reader-pcsc.c:689:pcsc_lock: called P:104048; T:0x140055268123072 09:40:53.851 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success) P:104048; T:0x140055268123072 09:40:53.851 [opensc-pkcs11] sec.c:203:sc_pin_cmd: called P:104048; T:0x140055268123072 09:40:53.851 [opensc-pkcs11] card-cardos.c:1504:cardos_pin_cmd: called P:104048; T:0x140055268123072 09:40:53.851 [opensc-pkcs11] card-cardos.c:1509:cardos_pin_cmd: PIN_CMD(cmd:0, ref:131) P:104048; T:0x140055268123072 09:40:53.851 [opensc-pkcs11] card-cardos.c:1510:cardos_pin_cmd: PIN1(max:12, min:6) P:104048; T:0x140055268123072 09:40:53.851 [opensc-pkcs11] card-cardos.c:1513:cardos_pin_cmd: PIN2(max:0, min:0) P:104048; T:0x140055268123072 09:40:53.851 [opensc-pkcs11] reader-pcsc.c:2189:pcsc_pin_cmd: called P:104048; T:0x140055268123072 09:40:53.851 [opensc-pkcs11] reader-pcsc.c:244:pcsc_internal_transmit: called