Acs Smart Card Reader Driver For Mac

This article is intended for system administrators who set security policy in enterprise environments that require smart card authentication.

Smart Card Reader This plug-and-play solution that eliminates the need for driver installation and driver-system compatibility assessment. Combining sophisticated technology and modern design to meet stringent requirements in smart card-based applications, it offers an optional built-in Security Access Module (SAM) slot.

Enable smart card-only login

Make sure that you carefully follow these steps to ensure that users will be able to log in to the computer.

  1. Pair a smart card to an admin user account or configure Attribute Matching.
  2. If you’ve enabled strict certificate checks, install any root certificates or intermediates that are required.
  3. Confirm that you can log in to an administrator account using a smart card.
  4. Install a smart-card configuration profile that includes '<key>enforceSmartCard</key><true/>,' as shown in the smart card-only configuration profile below.
  5. Confirm that you can still log in using a smart card.

For more information about smart card payload settings, see the Apple Configuration Profile Reference.

For more information about using smart card services, see the macOS Deployment Guide or open Terminal and enter man SmartCardServices.

Disable smart card-only authentication

If you manually manage the profiles that are installed on the computer, you can remove the smart card-only profile in two ways. You can use the Profiles pane of System Preferences, or you can use the /usr/bin/profiles command-line tool. For more information, open Terminal and enter man profiles.

If your client computers are enrolled in Mobile Device Management (MDM), you can restore password-based authentication. To do this, remove the smart card configuration profile that enables the smart card-only restriction from the client computers.

To prevent users from being locked out of their account, remove the enforceSmartCard profile before you unpair a smart card or disable attribute matching. If a user is locked out of their account, remove the configuration profile to fix the issue.

If you apply the smart card-only policy before you enable smart card-only authentication, a user can get locked out of their computer. To fix this issue, remove the smart card-only policy:

  1. Turn on your Mac, then immediately press and hold Command-R to start up from macOS Recovery. Release the keys when you see the Apple logo, a spinning globe, or a prompt for a firmware password.
  2. Select Disk Utility from the Utilities window, then click Continue.
  3. From the Disk Utility sidebar, select the volume that you're using, then choose File > Mount from the menu bar. (If the volume is already mounted, this option is dimmed.) Then enter your administrator password when prompted.
  4. Quit Disk Utility.
  5. Choose Terminal from the Utilities menu in the menu bar.
  6. Delete the Configuration Profile Repository. To do this, open Terminal and enter the following commands.
    In these commands, replace <volumename> with the name of the macOS volume where the profile settings were installed.
    rm /Volumes/<volumename>/var/db/ConfigurationProfiles/MDM_ComputerPrefs.plist
    rm /Volumes/<volumename>/var/db/ConfigurationProfiles/.profilesAreInstalled
    rm /Volumes/<volumename>/var/db/ConfigurationProfiles/Settings/.profilesAreInstalled
    rm /Volumes/<volumename>/var/db/ConfigurationProfiles/Store/ConfigProfiles.binary
    rm /Volumes/<volumename>/var/db/ConfigurationProfiles/Setup/.profileSetupDone
  7. When done, choose Apple () menu > Restart.
  8. Reinstall all the configuration profiles that existed before you enabled smart card-only authentication.

Configure Secure Shell Daemon (SSHD) to support smart card-only authentication

Users can use their smart card to authenticate over SSH to the local computer or to remote computers that are correctly configured. Follow these steps to configure SSHD on a computer so that it supports smart card authentication.

Update the /etc/ssh/sshd_config file:

  1. Use the following command to back up the sshd_config file:
    sudo cp /etc/ssh/sshd_config /etc/ssh/sshd_config_backup_`date '+%Y-%m-%d_%H:%M'`
  2. In the sshd_config file, change '#ChallengeResponseAuthentication yes' to 'ChallengeResponseAuthentication no' and change '#PasswordAuthentication yes' to '#PasswordAuthentication no.'

Then, use the following commands to restart SSHD:

sudo launchctl stop com.openssh.sshd

sudo launchctl start com.openssh.sshd

If a user wants to authenticate SSH sessions using a smart card, have them follow these steps:

  1. Use the following command to export the public key from their smart card:
    ssh-keygen -D /usr/lib/ssh-keychain.dylib
  2. Add the public key from the previous step to the ~/.ssh/authorized_keys file on the target computer.
  3. Use the following command to back up the ssh_config file:
    sudo cp /etc/ssh/ssh_config /etc/ssh/ssh_config_backup_`date '+%Y-%m-%d_%H:%M'`
  4. In the/etc/ssh/ssh_config file, add the line 'PKCS11Provider=/usr/lib/ssh-keychain.dylib.'

If the user wants to, they can also use the following command to add the private key to their ssh-agent:

ssh-add -s /usr/lib/ssh-keychain.dylib

Enable smart card-only for the SUDO command

Use the following command to back up the /etc/pam.d/sudo file:

sudo cp /etc/pam.d/sudo /etc/pam.d/sudo_backup_`date '+%Y-%m-%d_%H:%M'`

Then, replace all of the contents of the /etc/pam.d/sudo file with the following text:

Enable smart card-only for the LOGIN command

Use the following command to back up the /etc/pam.d/login file:

sudo cp /etc/pam.d/login /etc/pam.d/login_backup_`date '+%Y-%m-%d_%H:%M'`

Then, replace all of the contents of the/etc/pam.d/login file with the following text:

Enable smart card-only for the SU command

Use the following command to back up the /etc/pam.d/su file:

sudo cp /etc/pam.d/su /etc/pam.d/su_backup_`date '+%Y-%m-%d_%H:%M'`

Acs

Then, replace all of the contents of the/etc/pam.d/su file with the following text:

Sample smart card-only configuration profile

Here’s a sample smart card-only configuration profile. You can use it to see the kinds of keys and strings that this type of profile includes.

Laptop Desktop Mobile Device. Mac OS X Lastly, the DualBoost has a built-in SAM slot for added security in both contact and contactless applications. ACRU also has intelligent support for hybrid and combi cards, and is designed such that it can still detect a contactless card even if it is inserted to the contact card slot. Enter text from picture: It also provides intelligent support for hybrid and combi cards, such that it detects a contactless card even that has been incorrectly placed in the contact card slot. Steps to Reproduce the Error Encountered:

Uploader:Shakalkree
Date Added:12 July 2006
File Size:68.58 Mb
Operating Systems:Windows NT/2000/XP/2003/2003/7/8/10 MacOS 10/X
Downloads:83689
Price:Free* [*Free Regsitration Required]

For example, you may use the reader for both settling online payments with contact EMV Level 1 cards and reading the balance of your contactless Mifare membership cards. To manually detect PICC within range of the built-in antenna, issue the following command Comments to this Manuals Your Name. The SDK provides the user with sample applications, tools and utilities, and sample codes, enabling them to conveniently and effectively incorporate ACRU-C1 into their solutions.

It is a dual interface reader that can access any contact and contactless smart cards following the ISO and ISO standards. Please refer to the Device Driver Installation Guide for more details. Enter text from picture: To print the manual completely, please, download it.

It makes use of high-speed communication for contactless cards at a maximum of kbps, which makes it suitable for highly demanding applications. Normally, the application should know the maximum connection speed of the PICCs being used.

Softube plugins crack macaroni. Table of Contents Add to my manuals Add.

ACS Launches ACR and ACR Contactless Reader SDK

This command is only valid for value block. Each sector 1 block, 16 bytes 3 blocks, 16 bytes per consists of 4 consecutive block blocks Sector ACRU also has intelligent support for hybrid and combi cards, and is aacs such that it can still detect a contactless card even if it is inserted to the contact card slot. Furthermore, as different applications require different levels of security and functionality, the ACRU comes with a built-in SAM card slot for added security.

Mac OS X An APDU is a communication unit, or a packet of data exchanged between two applications, in this case, a reader and a card. Reference voltage level for power supply NOTE: To configure the device to detect specific PICC within antenna range, issue the following command By combining contact and contactless interfaces in one reader, ACRU is suitable for environments that favor dual-interface applications.

Laptop Desktop Mobile Device. Page 35 Page 36 – Appendix A: Only the activated PICC will be affected by this acss.

ACS ACR128 User Manual

Applicable ACS Product s: It makes use of high-speed communication for contactless cards at a maximum of kbps, which makes it suitable for highly demanding applications. ACRU can also be embedded in bigger machines acr18 systems such as vending machines, automatic fare collection systemsand public telephone systems.

It is a device that allows one to access contact and contactless applications using a single device and a single card. Don’t show me this message again.

Acs ACR Manuals

Basically, all interfaces can operate at the same time. Steps to Reproduce the Error Encountered: Company that supplied the reader to you: It is a dual interface reader that can access any contact and contactless smart cards following the ISO and ISO standards. ACRU-C1 DualBoost II enables one to integrate conventionally separate and independent applications for contact and contactless technologies into one device and one card.

By combining contact and It can be used for online transactions to settle payments securely using credit cards, and it can also be used for topping up contactless afr128 in automated fare collection systems. aca

Last Drivers