diff --git a/scd/apdu.c b/scd/apdu.c index fa0fb7c43..68ad733cb 100644 --- a/scd/apdu.c +++ b/scd/apdu.c @@ -1,3453 +1,3454 @@ /* apdu.c - ISO 7816 APDU functions and low level I/O * Copyright (C) 2003, 2004, 2008, 2009, 2010, * 2011 Free Software Foundation, Inc. * * This file is part of GnuPG. * * GnuPG is free software; you can redistribute it and/or modify * it under the terms of the GNU General Public License as published by * the Free Software Foundation; either version 3 of the License, or * (at your option) any later version. * * GnuPG is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU General Public License for more details. * * You should have received a copy of the GNU General Public License * along with this program; if not, see . */ /* NOTE: This module is also used by other software, thus the use of the macro USE_NPTH is mandatory. For GnuPG this macro is guaranteed to be defined true. */ #include #include #include #include #include #include #include #ifdef USE_NPTH # include # include # include #endif /* If requested include the definitions for the remote APDU protocol code. */ #ifdef USE_G10CODE_RAPDU #include "rapdu.h" #endif /*USE_G10CODE_RAPDU*/ #if defined(GNUPG_MAJOR_VERSION) # include "scdaemon.h" # include "../common/exechelp.h" #endif /*GNUPG_MAJOR_VERSION*/ #include "../common/host2net.h" #include "iso7816.h" #include "apdu.h" #define CCID_DRIVER_INCLUDE_USB_IDS 1 #include "ccid-driver.h" struct dev_list { void *table; const char *portstr; int idx; int idx_max; }; #define MAX_READER 16 /* Number of readers we support concurrently. */ /* See also MAX_DEVICE in ccid-driver.c. */ #if defined(_WIN32) || defined(__CYGWIN__) #define DLSTDCALL __stdcall #else #define DLSTDCALL #endif #if defined(__APPLE__) || defined(_WIN32) || defined(__CYGWIN__) typedef unsigned int pcsc_dword_t; #else typedef unsigned long pcsc_dword_t; #endif #ifdef HAVE_W32_SYSTEM #define HANDLE uintptr_t #else #define HANDLE long #endif /* PC/SC context to access readers. Shared among all readers. */ static struct pcsc_global_data { HANDLE context; int count; const char *rdrname[MAX_READER]; } pcsc; /* A structure to collect information pertaining to one reader slot. */ struct reader_table_s { int used; /* True if slot is used. */ unsigned short port; /* Port number: 0 = unused, 1 - dev/tty */ /* Function pointers initialized to the various backends. */ int (*connect_card)(int); int (*disconnect_card)(int); int (*close_reader)(int); int (*reset_reader)(int); int (*get_status_reader)(int, unsigned int *, int); int (*send_apdu_reader)(int,unsigned char *,size_t, unsigned char *, size_t *, pininfo_t *); int (*check_pinpad)(int, int, pininfo_t *); void (*dump_status_reader)(int); int (*set_progress_cb)(int, gcry_handler_progress_t, void*); int (*set_prompt_cb)(int, void (*) (void *, int), void*); int (*pinpad_verify)(int, int, int, int, int, pininfo_t *); int (*pinpad_modify)(int, int, int, int, int, pininfo_t *); struct { ccid_driver_t handle; } ccid; struct { HANDLE card; pcsc_dword_t protocol; pcsc_dword_t verify_ioctl; pcsc_dword_t modify_ioctl; int pinmin; int pinmax; pcsc_dword_t current_state; } pcsc; #ifdef USE_G10CODE_RAPDU struct { rapdu_t handle; } rapdu; #endif /*USE_G10CODE_RAPDU*/ char *rdrname; /* Name of the connected reader or NULL if unknown. */ unsigned int is_t0:1; /* True if we know that we are running T=0. */ unsigned int pinpad_varlen_supported:1; /* True if we know that the reader supports variable length pinpad input. */ unsigned int require_get_status:1; unsigned char atr[33]; size_t atrlen; /* A zero length indicates that the ATR has not yet been read; i.e. the card is not ready for use. */ #ifdef USE_NPTH npth_mutex_t lock; #endif }; typedef struct reader_table_s *reader_table_t; /* A global table to keep track of active readers. */ static struct reader_table_s reader_table[MAX_READER]; #ifdef USE_NPTH static npth_mutex_t reader_table_lock; #endif /* PC/SC constants and function pointer. */ #define PCSC_SCOPE_USER 0 #define PCSC_SCOPE_TERMINAL 1 #define PCSC_SCOPE_SYSTEM 2 #define PCSC_SCOPE_GLOBAL 3 #define PCSC_PROTOCOL_T0 1 #define PCSC_PROTOCOL_T1 2 #ifdef HAVE_W32_SYSTEM # define PCSC_PROTOCOL_RAW 0x00010000 /* The active protocol. */ #else # define PCSC_PROTOCOL_RAW 4 #endif #define PCSC_SHARE_EXCLUSIVE 1 #define PCSC_SHARE_SHARED 2 #define PCSC_SHARE_DIRECT 3 #define PCSC_LEAVE_CARD 0 #define PCSC_RESET_CARD 1 #define PCSC_UNPOWER_CARD 2 #define PCSC_EJECT_CARD 3 #ifdef HAVE_W32_SYSTEM # define PCSC_UNKNOWN 0x0000 /* The driver is not aware of the status. */ # define PCSC_ABSENT 0x0001 /* Card is absent. */ # define PCSC_PRESENT 0x0002 /* Card is present. */ # define PCSC_SWALLOWED 0x0003 /* Card is present and electrical connected. */ # define PCSC_POWERED 0x0004 /* Card is powered. */ # define PCSC_NEGOTIABLE 0x0005 /* Card is awaiting PTS. */ # define PCSC_SPECIFIC 0x0006 /* Card is ready for use. */ #else # define PCSC_UNKNOWN 0x0001 # define PCSC_ABSENT 0x0002 /* Card is absent. */ # define PCSC_PRESENT 0x0004 /* Card is present. */ # define PCSC_SWALLOWED 0x0008 /* Card is present and electrical connected. */ # define PCSC_POWERED 0x0010 /* Card is powered. */ # define PCSC_NEGOTIABLE 0x0020 /* Card is awaiting PTS. */ # define PCSC_SPECIFIC 0x0040 /* Card is ready for use. */ #endif #define PCSC_STATE_UNAWARE 0x0000 /* Want status. */ #define PCSC_STATE_IGNORE 0x0001 /* Ignore this reader. */ #define PCSC_STATE_CHANGED 0x0002 /* State has changed. */ #define PCSC_STATE_UNKNOWN 0x0004 /* Reader unknown. */ #define PCSC_STATE_UNAVAILABLE 0x0008 /* Status unavailable. */ #define PCSC_STATE_EMPTY 0x0010 /* Card removed. */ #define PCSC_STATE_PRESENT 0x0020 /* Card inserted. */ #define PCSC_STATE_ATRMATCH 0x0040 /* ATR matches card. */ #define PCSC_STATE_EXCLUSIVE 0x0080 /* Exclusive Mode. */ #define PCSC_STATE_INUSE 0x0100 /* Shared mode. */ #define PCSC_STATE_MUTE 0x0200 /* Unresponsive card. */ #ifdef HAVE_W32_SYSTEM # define PCSC_STATE_UNPOWERED 0x0400 /* Card not powerred up. */ #endif /* Some PC/SC error codes. */ #define PCSC_E_CANCELLED 0x80100002 #define PCSC_E_CANT_DISPOSE 0x8010000E #define PCSC_E_INSUFFICIENT_BUFFER 0x80100008 #define PCSC_E_INVALID_ATR 0x80100015 #define PCSC_E_INVALID_HANDLE 0x80100003 #define PCSC_E_INVALID_PARAMETER 0x80100004 #define PCSC_E_INVALID_TARGET 0x80100005 #define PCSC_E_INVALID_VALUE 0x80100011 #define PCSC_E_NO_MEMORY 0x80100006 #define PCSC_E_UNKNOWN_READER 0x80100009 #define PCSC_E_TIMEOUT 0x8010000A #define PCSC_E_SHARING_VIOLATION 0x8010000B #define PCSC_E_NO_SMARTCARD 0x8010000C #define PCSC_E_UNKNOWN_CARD 0x8010000D #define PCSC_E_PROTO_MISMATCH 0x8010000F #define PCSC_E_NOT_READY 0x80100010 #define PCSC_E_SYSTEM_CANCELLED 0x80100012 #define PCSC_E_NOT_TRANSACTED 0x80100016 #define PCSC_E_READER_UNAVAILABLE 0x80100017 #define PCSC_E_NO_SERVICE 0x8010001D #define PCSC_E_SERVICE_STOPPED 0x8010001E #define PCSC_W_RESET_CARD 0x80100068 #define PCSC_W_REMOVED_CARD 0x80100069 /* Fix pcsc-lite ABI incompatibility. */ #ifndef SCARD_CTL_CODE #ifdef _WIN32 #include #define SCARD_CTL_CODE(code) CTL_CODE(FILE_DEVICE_SMARTCARD, (code), \ METHOD_BUFFERED, FILE_ANY_ACCESS) #else #define SCARD_CTL_CODE(code) (0x42000000 + (code)) #endif #endif #define CM_IOCTL_GET_FEATURE_REQUEST SCARD_CTL_CODE(3400) #define CM_IOCTL_VENDOR_IFD_EXCHANGE SCARD_CTL_CODE(1) #define FEATURE_VERIFY_PIN_DIRECT 0x06 #define FEATURE_MODIFY_PIN_DIRECT 0x07 #define FEATURE_GET_TLV_PROPERTIES 0x12 #define PCSCv2_PART10_PROPERTY_bEntryValidationCondition 2 #define PCSCv2_PART10_PROPERTY_bTimeOut2 3 #define PCSCv2_PART10_PROPERTY_bMinPINSize 6 #define PCSCv2_PART10_PROPERTY_bMaxPINSize 7 #define PCSCv2_PART10_PROPERTY_wIdVendor 11 #define PCSCv2_PART10_PROPERTY_wIdProduct 12 /* The PC/SC error is defined as a long as per specs. Due to left shifts bit 31 will get sign extended. We use this mask to fix it. */ #define PCSC_ERR_MASK(a) ((a) & 0xffffffff) struct pcsc_io_request_s { #if defined(_WIN32) || defined(__CYGWIN__) pcsc_dword_t protocol; pcsc_dword_t pci_len; #else unsigned long protocol; unsigned long pci_len; #endif }; typedef struct pcsc_io_request_s *pcsc_io_request_t; #ifdef __APPLE__ #pragma pack(1) #endif struct pcsc_readerstate_s { const char *reader; void *user_data; pcsc_dword_t current_state; pcsc_dword_t event_state; pcsc_dword_t atrlen; unsigned char atr[33]; }; #ifdef __APPLE__ #pragma pack() #endif typedef struct pcsc_readerstate_s *pcsc_readerstate_t; long (* DLSTDCALL pcsc_establish_context) (pcsc_dword_t scope, const void *reserved1, const void *reserved2, HANDLE *r_context); long (* DLSTDCALL pcsc_release_context) (HANDLE context); long (* DLSTDCALL pcsc_list_readers) (HANDLE context, const char *groups, char *readers, pcsc_dword_t*readerslen); long (* DLSTDCALL pcsc_get_status_change) (HANDLE context, pcsc_dword_t timeout, pcsc_readerstate_t readerstates, pcsc_dword_t nreaderstates); long (* DLSTDCALL pcsc_connect) (HANDLE context, const char *reader, pcsc_dword_t share_mode, pcsc_dword_t preferred_protocols, HANDLE *r_card, pcsc_dword_t *r_active_protocol); long (* DLSTDCALL pcsc_reconnect) (HANDLE card, pcsc_dword_t share_mode, pcsc_dword_t preferred_protocols, pcsc_dword_t initialization, pcsc_dword_t *r_active_protocol); long (* DLSTDCALL pcsc_disconnect) (HANDLE card, pcsc_dword_t disposition); long (* DLSTDCALL pcsc_status) (HANDLE card, char *reader, pcsc_dword_t *readerlen, pcsc_dword_t *r_state, pcsc_dword_t *r_protocol, unsigned char *atr, pcsc_dword_t *atrlen); long (* DLSTDCALL pcsc_begin_transaction) (long card); long (* DLSTDCALL pcsc_end_transaction) (HANDLE card, pcsc_dword_t disposition); long (* DLSTDCALL pcsc_transmit) (long card, const pcsc_io_request_t send_pci, const unsigned char *send_buffer, pcsc_dword_t send_len, pcsc_io_request_t recv_pci, unsigned char *recv_buffer, pcsc_dword_t *recv_len); long (* DLSTDCALL pcsc_set_timeout) (HANDLE context, pcsc_dword_t timeout); long (* DLSTDCALL pcsc_control) (HANDLE card, pcsc_dword_t control_code, const void *send_buffer, pcsc_dword_t send_len, void *recv_buffer, pcsc_dword_t recv_len, pcsc_dword_t *bytes_returned); /* Prototypes. */ static int pcsc_vendor_specific_init (int slot); static int pcsc_get_status (int slot, unsigned int *status, int on_wire); static int reset_pcsc_reader (int slot); static int apdu_get_status_internal (int slot, int hang, unsigned int *status, int on_wire); static int check_pcsc_pinpad (int slot, int command, pininfo_t *pininfo); static int pcsc_pinpad_verify (int slot, int class, int ins, int p0, int p1, pininfo_t *pininfo); static int pcsc_pinpad_modify (int slot, int class, int ins, int p0, int p1, pininfo_t *pininfo); /* * Helper */ /* Return true if (BUFFER,LENGTH) consists of only binary zeroes. */ static int all_zero_p (const void *buffer, size_t length) { const unsigned char *p; for (p=buffer; length; p++, length--) if (*p) return 0; return 1; } static int lock_slot (int slot) { #ifdef USE_NPTH int err; err = npth_mutex_lock (&reader_table[slot].lock); if (err) { log_error ("failed to acquire apdu lock: %s\n", strerror (err)); return SW_HOST_LOCKING_FAILED; } #endif /*USE_NPTH*/ return 0; } static int trylock_slot (int slot) { #ifdef USE_NPTH int err; err = npth_mutex_trylock (&reader_table[slot].lock); if (err == EBUSY) return SW_HOST_BUSY; else if (err) { log_error ("failed to acquire apdu lock: %s\n", strerror (err)); return SW_HOST_LOCKING_FAILED; } #endif /*USE_NPTH*/ return 0; } static void unlock_slot (int slot) { #ifdef USE_NPTH int err; err = npth_mutex_unlock (&reader_table[slot].lock); if (err) log_error ("failed to release apdu lock: %s\n", strerror (errno)); #endif /*USE_NPTH*/ } /* Find an unused reader slot for PORTSTR and put it into the reader table. Return -1 on error or the index into the reader table. Acquire slot's lock on successful return. Caller needs to unlock it. */ static int new_reader_slot (void) { int i, reader = -1; for (i=0; i < MAX_READER; i++) if (!reader_table[i].used) { reader = i; reader_table[reader].used = 1; break; } if (reader == -1) { log_error ("new_reader_slot: out of slots\n"); return -1; } if (lock_slot (reader)) { reader_table[reader].used = 0; return -1; } reader_table[reader].connect_card = NULL; reader_table[reader].disconnect_card = NULL; reader_table[reader].close_reader = NULL; reader_table[reader].reset_reader = NULL; reader_table[reader].get_status_reader = NULL; reader_table[reader].send_apdu_reader = NULL; reader_table[reader].check_pinpad = check_pcsc_pinpad; reader_table[reader].dump_status_reader = NULL; reader_table[reader].set_progress_cb = NULL; reader_table[reader].set_prompt_cb = NULL; reader_table[reader].pinpad_verify = pcsc_pinpad_verify; reader_table[reader].pinpad_modify = pcsc_pinpad_modify; reader_table[reader].is_t0 = 1; reader_table[reader].pinpad_varlen_supported = 0; reader_table[reader].require_get_status = 1; reader_table[reader].pcsc.verify_ioctl = 0; reader_table[reader].pcsc.modify_ioctl = 0; reader_table[reader].pcsc.pinmin = -1; reader_table[reader].pcsc.pinmax = -1; reader_table[reader].pcsc.current_state = PCSC_STATE_UNAWARE; return reader; } static void dump_reader_status (int slot) { if (!opt.verbose) return; if (reader_table[slot].dump_status_reader) reader_table[slot].dump_status_reader (slot); if (reader_table[slot].atrlen) { log_info ("slot %d: ATR=", slot); log_printhex (reader_table[slot].atr, reader_table[slot].atrlen, ""); } } static const char * host_sw_string (long err) { switch (err) { case 0: return "okay"; case SW_HOST_OUT_OF_CORE: return "out of core"; case SW_HOST_INV_VALUE: return "invalid value"; case SW_HOST_NO_DRIVER: return "no driver"; case SW_HOST_NOT_SUPPORTED: return "not supported"; case SW_HOST_LOCKING_FAILED: return "locking failed"; case SW_HOST_BUSY: return "busy"; case SW_HOST_NO_CARD: return "no card"; case SW_HOST_CARD_INACTIVE: return "card inactive"; case SW_HOST_CARD_IO_ERROR: return "card I/O error"; case SW_HOST_GENERAL_ERROR: return "general error"; case SW_HOST_NO_READER: return "no reader"; case SW_HOST_ABORTED: return "aborted"; case SW_HOST_NO_PINPAD: return "no pinpad"; case SW_HOST_ALREADY_CONNECTED: return "already connected"; case SW_HOST_CANCELLED: return "cancelled"; case SW_HOST_USB_OTHER: return "USB general error"; case SW_HOST_USB_IO: return "USB I/O error"; case SW_HOST_USB_ACCESS: return "USB permission denied"; case SW_HOST_USB_NO_DEVICE:return "USB no device"; case SW_HOST_USB_BUSY: return "USB busy"; case SW_HOST_USB_TIMEOUT: return "USB timeout"; case SW_HOST_USB_OVERFLOW: return "USB overflow"; default: return "unknown host status error"; } } const char * apdu_strerror (int rc) { switch (rc) { case SW_EOF_REACHED : return "eof reached"; case SW_TERM_STATE : return "termination state"; case SW_EEPROM_FAILURE : return "eeprom failure"; case SW_ACK_TIMEOUT : return "ACK timeout"; case SW_WRONG_LENGTH : return "wrong length"; case SW_SM_NOT_SUP : return "secure messaging not supported"; case SW_CC_NOT_SUP : return "command chaining not supported"; + case SW_FILE_STRUCT : return "command can't be used for file structure."; case SW_CHV_WRONG : return "CHV wrong"; case SW_CHV_BLOCKED : return "CHV blocked"; case SW_REF_DATA_INV : return "referenced data invalidated"; case SW_USE_CONDITIONS : return "use conditions not satisfied"; case SW_NO_CURRENT_EF : return "no current EF selected"; case SW_BAD_PARAMETER : return "bad parameter"; case SW_NOT_SUPPORTED : return "not supported"; case SW_FILE_NOT_FOUND : return "file not found"; case SW_RECORD_NOT_FOUND:return "record not found"; case SW_NOT_ENOUGH_MEMORY: return "not enough memory space in the file"; case SW_INCONSISTENT_LC: return "Lc inconsistent with TLV structure"; case SW_INCORRECT_P0_P1: return "incorrect parameters P0,P1"; case SW_BAD_LC : return "Lc inconsistent with P0,P1"; case SW_REF_NOT_FOUND : return "reference not found"; case SW_BAD_P0_P1 : return "bad P0,P1"; case SW_EXACT_LENGTH : return "exact length"; case SW_INS_NOT_SUP : return "instruction not supported"; case SW_CLA_NOT_SUP : return "class not supported"; case SW_SUCCESS : return "success"; default: if ((rc & ~0x00ff) == SW_MORE_DATA) return "more data available"; if ( (rc & 0x10000) ) return host_sw_string (rc); return "unknown status error"; } } /* PC/SC Interface */ static const char * pcsc_error_string (long err) { const char *s; if (!err) return "okay"; if ((err & 0x80100000) != 0x80100000) return "invalid PC/SC error code"; err &= 0xffff; switch (err) { case 0x0002: s = "cancelled"; break; case 0x000e: s = "can't dispose"; break; case 0x0008: s = "insufficient buffer"; break; case 0x0015: s = "invalid ATR"; break; case 0x0003: s = "invalid handle"; break; case 0x0004: s = "invalid parameter"; break; case 0x0005: s = "invalid target"; break; case 0x0011: s = "invalid value"; break; case 0x0006: s = "no memory"; break; case 0x0013: s = "comm error"; break; case 0x0001: s = "internal error"; break; case 0x0014: s = "unknown error"; break; case 0x0007: s = "waited too long"; break; case 0x0009: s = "unknown reader"; break; case 0x000a: s = "timeout"; break; case 0x000b: s = "sharing violation"; break; case 0x000c: s = "no smartcard"; break; case 0x000d: s = "unknown card"; break; case 0x000f: s = "proto mismatch"; break; case 0x0010: s = "not ready"; break; case 0x0012: s = "system cancelled"; break; case 0x0016: s = "not transacted"; break; case 0x0017: s = "reader unavailable"; break; case 0x0065: s = "unsupported card"; break; case 0x0066: s = "unresponsive card"; break; case 0x0067: s = "unpowered card"; break; case 0x0068: s = "reset card"; break; case 0x0069: s = "removed card"; break; case 0x006a: s = "inserted card"; break; case 0x001f: s = "unsupported feature"; break; case 0x0019: s = "PCI too small"; break; case 0x001a: s = "reader unsupported"; break; case 0x001b: s = "duplicate reader"; break; case 0x001c: s = "card unsupported"; break; case 0x001d: s = "no service"; break; case 0x001e: s = "service stopped"; break; default: s = "unknown PC/SC error code"; break; } return s; } /* Map PC/SC error codes to our special host status words. */ static int pcsc_error_to_sw (long ec) { int rc; switch ( PCSC_ERR_MASK (ec) ) { case 0: rc = 0; break; case PCSC_E_CANCELLED: rc = SW_HOST_CANCELLED; break; case PCSC_E_NO_MEMORY: rc = SW_HOST_OUT_OF_CORE; break; case PCSC_E_TIMEOUT: rc = SW_HOST_CARD_IO_ERROR; break; case PCSC_E_NO_SERVICE: case PCSC_E_SERVICE_STOPPED: case PCSC_E_UNKNOWN_READER: rc = SW_HOST_NO_READER; break; case PCSC_E_SHARING_VIOLATION: rc = SW_HOST_LOCKING_FAILED; break; case PCSC_E_NO_SMARTCARD: rc = SW_HOST_NO_CARD; break; case PCSC_W_REMOVED_CARD: rc = SW_HOST_NO_CARD; break; case PCSC_E_INVALID_TARGET: case PCSC_E_INVALID_VALUE: case PCSC_E_INVALID_HANDLE: case PCSC_E_INVALID_PARAMETER: case PCSC_E_INSUFFICIENT_BUFFER: rc = SW_HOST_INV_VALUE; break; default: rc = SW_HOST_GENERAL_ERROR; break; } return rc; } static void dump_pcsc_reader_status (int slot) { if (reader_table[slot].pcsc.card) { log_info ("reader slot %d: active protocol:", slot); if ((reader_table[slot].pcsc.protocol & PCSC_PROTOCOL_T0)) log_printf (" T0"); else if ((reader_table[slot].pcsc.protocol & PCSC_PROTOCOL_T1)) log_printf (" T1"); else if ((reader_table[slot].pcsc.protocol & PCSC_PROTOCOL_RAW)) log_printf (" raw"); log_printf ("\n"); } else log_info ("reader slot %d: not connected\n", slot); } static int pcsc_get_status (int slot, unsigned int *status, int on_wire) { long err; struct pcsc_readerstate_s rdrstates[1]; (void)on_wire; memset (rdrstates, 0, sizeof *rdrstates); rdrstates[0].reader = reader_table[slot].rdrname; rdrstates[0].current_state = reader_table[slot].pcsc.current_state; err = pcsc_get_status_change (pcsc.context, 0, rdrstates, 1); if (err == PCSC_E_TIMEOUT) err = 0; /* Timeout is no error here. */ if (err) { log_error ("pcsc_get_status_change failed: %s (0x%lx)\n", pcsc_error_string (err), err); return pcsc_error_to_sw (err); } if ((rdrstates[0].event_state & PCSC_STATE_CHANGED)) reader_table[slot].pcsc.current_state = (rdrstates[0].event_state & ~PCSC_STATE_CHANGED); if (DBG_READER) log_debug ("pcsc_get_status_change: %s%s%s%s%s%s%s%s%s%s\n", (rdrstates[0].event_state & PCSC_STATE_IGNORE)? " ignore":"", (rdrstates[0].event_state & PCSC_STATE_CHANGED)? " changed":"", (rdrstates[0].event_state & PCSC_STATE_UNKNOWN)? " unknown":"", (rdrstates[0].event_state & PCSC_STATE_UNAVAILABLE)?" unavail":"", (rdrstates[0].event_state & PCSC_STATE_EMPTY)? " empty":"", (rdrstates[0].event_state & PCSC_STATE_PRESENT)? " present":"", (rdrstates[0].event_state & PCSC_STATE_ATRMATCH)? " atr":"", (rdrstates[0].event_state & PCSC_STATE_EXCLUSIVE)? " excl":"", (rdrstates[0].event_state & PCSC_STATE_INUSE)? " inuse":"", (rdrstates[0].event_state & PCSC_STATE_MUTE)? " mute":"" ); *status = 0; if ( (reader_table[slot].pcsc.current_state & PCSC_STATE_PRESENT) ) { *status |= APDU_CARD_PRESENT; if ( !(reader_table[slot].pcsc.current_state & PCSC_STATE_MUTE) ) *status |= APDU_CARD_ACTIVE; } #ifndef HAVE_W32_SYSTEM /* We indicate a useful card if it is not in use by another application. This is because we only use exclusive access mode. */ if ( (*status & (APDU_CARD_PRESENT|APDU_CARD_ACTIVE)) == (APDU_CARD_PRESENT|APDU_CARD_ACTIVE) && !(reader_table[slot].pcsc.current_state & PCSC_STATE_INUSE) ) *status |= APDU_CARD_USABLE; #else /* Some winscard drivers may set EXCLUSIVE and INUSE at the same time when we are the only user (SCM SCR335) under Windows. */ if ((*status & (APDU_CARD_PRESENT|APDU_CARD_ACTIVE)) == (APDU_CARD_PRESENT|APDU_CARD_ACTIVE)) *status |= APDU_CARD_USABLE; #endif if (!on_wire && (rdrstates[0].event_state & PCSC_STATE_CHANGED)) /* Event like sleep/resume occurs, which requires RESET. */ return SW_HOST_NO_READER; else return 0; } /* Send the APDU of length APDULEN to SLOT and return a maximum of *BUFLEN data in BUFFER, the actual returned size will be stored at BUFLEN. Returns: A status word. */ static int pcsc_send_apdu (int slot, unsigned char *apdu, size_t apdulen, unsigned char *buffer, size_t *buflen, pininfo_t *pininfo) { long err; struct pcsc_io_request_s send_pci; pcsc_dword_t recv_len; (void)pininfo; if (!reader_table[slot].atrlen && (err = reset_pcsc_reader (slot))) return err; if (DBG_CARD_IO) log_printhex (apdu, apdulen, " PCSC_data:"); if ((reader_table[slot].pcsc.protocol & PCSC_PROTOCOL_T1)) send_pci.protocol = PCSC_PROTOCOL_T1; else send_pci.protocol = PCSC_PROTOCOL_T0; send_pci.pci_len = sizeof send_pci; recv_len = *buflen; err = pcsc_transmit (reader_table[slot].pcsc.card, &send_pci, apdu, apdulen, NULL, buffer, &recv_len); *buflen = recv_len; if (err) log_error ("pcsc_transmit failed: %s (0x%lx)\n", pcsc_error_string (err), err); /* Handle fatal errors which require shutdown of reader. */ if (err == PCSC_E_NOT_TRANSACTED || err == PCSC_W_RESET_CARD || err == PCSC_W_REMOVED_CARD) { reader_table[slot].pcsc.current_state = PCSC_STATE_UNAWARE; scd_kick_the_loop (); } return pcsc_error_to_sw (err); } /* Do some control with the value of IOCTL_CODE to the card inserted to SLOT. Input buffer is specified by CNTLBUF of length LEN. Output buffer is specified by BUFFER of length *BUFLEN, and the actual output size will be stored at BUFLEN. Returns: A status word. This routine is used for PIN pad input support. */ static int control_pcsc (int slot, pcsc_dword_t ioctl_code, const unsigned char *cntlbuf, size_t len, unsigned char *buffer, pcsc_dword_t *buflen) { long err; err = pcsc_control (reader_table[slot].pcsc.card, ioctl_code, cntlbuf, len, buffer, buflen? *buflen:0, buflen); if (err) { log_error ("pcsc_control failed: %s (0x%lx)\n", pcsc_error_string (err), err); return pcsc_error_to_sw (err); } return 0; } static int close_pcsc_reader (int slot) { (void)slot; if (--pcsc.count == 0 && npth_mutex_trylock (&reader_table_lock) == 0) { int i; pcsc_release_context (pcsc.context); pcsc.context = 0; for (i = 0; i < MAX_READER; i++) pcsc.rdrname[i] = NULL; npth_mutex_unlock (&reader_table_lock); } return 0; } /* Connect a PC/SC card. */ static int connect_pcsc_card (int slot) { long err; assert (slot >= 0 && slot < MAX_READER); if (reader_table[slot].pcsc.card) return SW_HOST_ALREADY_CONNECTED; reader_table[slot].atrlen = 0; reader_table[slot].is_t0 = 0; err = pcsc_connect (pcsc.context, reader_table[slot].rdrname, PCSC_SHARE_EXCLUSIVE, PCSC_PROTOCOL_T0|PCSC_PROTOCOL_T1, &reader_table[slot].pcsc.card, &reader_table[slot].pcsc.protocol); if (err) { reader_table[slot].pcsc.card = 0; if (err != PCSC_E_NO_SMARTCARD) log_error ("pcsc_connect failed: %s (0x%lx)\n", pcsc_error_string (err), err); } else { char reader[250]; pcsc_dword_t readerlen, atrlen; pcsc_dword_t card_state, card_protocol; pcsc_vendor_specific_init (slot); atrlen = DIM (reader_table[0].atr); readerlen = sizeof reader - 1; err = pcsc_status (reader_table[slot].pcsc.card, reader, &readerlen, &card_state, &card_protocol, reader_table[slot].atr, &atrlen); if (err) log_error ("pcsc_status failed: %s (0x%lx) %lu\n", pcsc_error_string (err), err, (long unsigned int)readerlen); else { if (atrlen > DIM (reader_table[0].atr)) log_bug ("ATR returned by pcsc_status is too large\n"); reader_table[slot].atrlen = atrlen; reader_table[slot].is_t0 = !!(card_protocol & PCSC_PROTOCOL_T0); } } dump_reader_status (slot); return pcsc_error_to_sw (err); } static int disconnect_pcsc_card (int slot) { long err; assert (slot >= 0 && slot < MAX_READER); if (!reader_table[slot].pcsc.card) return 0; err = pcsc_disconnect (reader_table[slot].pcsc.card, PCSC_LEAVE_CARD); if (err) { log_error ("pcsc_disconnect failed: %s (0x%lx)\n", pcsc_error_string (err), err); return SW_HOST_CARD_IO_ERROR; } reader_table[slot].pcsc.card = 0; return 0; } /* Send an PC/SC reset command and return a status word on error or 0 on success. */ static int reset_pcsc_reader (int slot) { int sw; sw = disconnect_pcsc_card (slot); if (!sw) sw = connect_pcsc_card (slot); return sw; } /* Examine reader specific parameters and initialize. This is mostly for pinpad input. Called at opening the connection to the reader. */ static int pcsc_vendor_specific_init (int slot) { unsigned char buf[256]; pcsc_dword_t len; int sw; int vendor = 0; int product = 0; pcsc_dword_t get_tlv_ioctl = (pcsc_dword_t)-1; unsigned char *p; len = sizeof (buf); sw = control_pcsc (slot, CM_IOCTL_GET_FEATURE_REQUEST, NULL, 0, buf, &len); if (sw) { log_error ("pcsc_vendor_specific_init: GET_FEATURE_REQUEST failed: %d\n", sw); return SW_NOT_SUPPORTED; } else { p = buf; while (p < buf + len) { unsigned char code = *p++; int l = *p++; unsigned int v = 0; if (l == 1) v = p[0]; else if (l == 2) v = buf16_to_uint (p); else if (l == 4) v = buf32_to_uint (p); if (code == FEATURE_VERIFY_PIN_DIRECT) reader_table[slot].pcsc.verify_ioctl = v; else if (code == FEATURE_MODIFY_PIN_DIRECT) reader_table[slot].pcsc.modify_ioctl = v; else if (code == FEATURE_GET_TLV_PROPERTIES) get_tlv_ioctl = v; if (DBG_CARD_IO) log_debug ("feature: code=%02X, len=%d, v=%02X\n", code, l, v); p += l; } } if (get_tlv_ioctl == (pcsc_dword_t)-1) { /* * For system which doesn't support GET_TLV_PROPERTIES, * we put some heuristics here. */ if (reader_table[slot].rdrname) { if (strstr (reader_table[slot].rdrname, "SPRx32")) { const unsigned char cmd[] = { '\x80', '\x02', '\x00' }; sw = control_pcsc (slot, CM_IOCTL_VENDOR_IFD_EXCHANGE, cmd, sizeof (cmd), NULL, 0); /* Even though it's control at IFD level (request to the * reader, not card), it returns an error when card is * not active. Just ignore the error. */ if (sw) log_debug ("Ignore control_pcsc failure.\n"); reader_table[slot].pinpad_varlen_supported = 1; } else if (strstr (reader_table[slot].rdrname, "ST-2xxx")) { reader_table[slot].pcsc.pinmax = 15; reader_table[slot].pinpad_varlen_supported = 1; } else if (strstr (reader_table[slot].rdrname, "cyberJack") || strstr (reader_table[slot].rdrname, "DIGIPASS") || strstr (reader_table[slot].rdrname, "Gnuk") || strstr (reader_table[slot].rdrname, "KAAN") || strstr (reader_table[slot].rdrname, "Trustica")) reader_table[slot].pinpad_varlen_supported = 1; } return 0; } len = sizeof (buf); sw = control_pcsc (slot, get_tlv_ioctl, NULL, 0, buf, &len); if (sw) { log_error ("pcsc_vendor_specific_init: GET_TLV_IOCTL failed: %d\n", sw); return SW_NOT_SUPPORTED; } p = buf; while (p < buf + len) { unsigned char tag = *p++; int l = *p++; unsigned int v = 0; /* Umm... here is little endian, while the encoding above is big. */ if (l == 1) v = p[0]; else if (l == 2) v = (((unsigned int)p[1] << 8) | p[0]); else if (l == 4) v = (((unsigned int)p[3] << 24) | (p[2] << 16) | (p[1] << 8) | p[0]); if (tag == PCSCv2_PART10_PROPERTY_bMinPINSize) reader_table[slot].pcsc.pinmin = v; else if (tag == PCSCv2_PART10_PROPERTY_bMaxPINSize) reader_table[slot].pcsc.pinmax = v; else if (tag == PCSCv2_PART10_PROPERTY_wIdVendor) vendor = v; else if (tag == PCSCv2_PART10_PROPERTY_wIdProduct) product = v; if (DBG_CARD_IO) log_debug ("TLV properties: tag=%02X, len=%d, v=%08X\n", tag, l, v); p += l; } if (vendor == VENDOR_VEGA && product == VEGA_ALPHA) { /* * Please read the comment of ccid_vendor_specific_init in * ccid-driver.c. */ const unsigned char cmd[] = { '\xb5', '\x01', '\x00', '\x03', '\x00' }; sw = control_pcsc (slot, CM_IOCTL_VENDOR_IFD_EXCHANGE, cmd, sizeof (cmd), NULL, 0); if (sw) return SW_NOT_SUPPORTED; } else if (vendor == VENDOR_SCM && product == SCM_SPR532) { const unsigned char cmd[] = { '\x80', '\x02', '\x00' }; sw = control_pcsc (slot, CM_IOCTL_VENDOR_IFD_EXCHANGE, cmd, sizeof (cmd), NULL, 0); /* Even though it's control at IFD level (request to the * reader, not card), it returns an error when card is * not active. Just ignore the error. */ if (sw) log_debug ("Ignore control_pcsc failure.\n"); reader_table[slot].pinpad_varlen_supported = 1; } else if (vendor == VENDOR_CHERRY) { /* Cherry ST-2xxx (product == 0x003e) supports TPDU level * exchange. Other products which only support short APDU level * exchange only work with shorter keys like RSA 1024. */ reader_table[slot].pcsc.pinmax = 15; reader_table[slot].pinpad_varlen_supported = 1; } else if (vendor == VENDOR_REINER /* Tested with Reiner cyberJack GO */ || vendor == VENDOR_VASCO /* Tested with Vasco DIGIPASS 920 */ || vendor == VENDOR_FSIJ /* Tested with FSIJ Gnuk Token */ || vendor == VENDOR_KAAN /* Tested with KAAN Advanced??? */ || (vendor == VENDOR_NXP && product == CRYPTOUCAN) /* Tested with Trustica Cryptoucan */) reader_table[slot].pinpad_varlen_supported = 1; return 0; } static int pcsc_init (void) { static int pcsc_api_loaded; long err; /* Lets try the PC/SC API */ if (!pcsc_api_loaded) { void *handle; handle = dlopen (opt.pcsc_driver, RTLD_LAZY); if (!handle) { log_error ("apdu_open_reader: failed to open driver '%s': %s\n", opt.pcsc_driver, dlerror ()); return -1; } pcsc_establish_context = dlsym (handle, "SCardEstablishContext"); pcsc_release_context = dlsym (handle, "SCardReleaseContext"); pcsc_list_readers = dlsym (handle, "SCardListReaders"); #if defined(_WIN32) || defined(__CYGWIN__) if (!pcsc_list_readers) pcsc_list_readers = dlsym (handle, "SCardListReadersA"); #endif pcsc_get_status_change = dlsym (handle, "SCardGetStatusChange"); #if defined(_WIN32) || defined(__CYGWIN__) if (!pcsc_get_status_change) pcsc_get_status_change = dlsym (handle, "SCardGetStatusChangeA"); #endif pcsc_connect = dlsym (handle, "SCardConnect"); #if defined(_WIN32) || defined(__CYGWIN__) if (!pcsc_connect) pcsc_connect = dlsym (handle, "SCardConnectA"); #endif pcsc_reconnect = dlsym (handle, "SCardReconnect"); #if defined(_WIN32) || defined(__CYGWIN__) if (!pcsc_reconnect) pcsc_reconnect = dlsym (handle, "SCardReconnectA"); #endif pcsc_disconnect = dlsym (handle, "SCardDisconnect"); pcsc_status = dlsym (handle, "SCardStatus"); #if defined(_WIN32) || defined(__CYGWIN__) if (!pcsc_status) pcsc_status = dlsym (handle, "SCardStatusA"); #endif pcsc_begin_transaction = dlsym (handle, "SCardBeginTransaction"); pcsc_end_transaction = dlsym (handle, "SCardEndTransaction"); pcsc_transmit = dlsym (handle, "SCardTransmit"); pcsc_set_timeout = dlsym (handle, "SCardSetTimeout"); pcsc_control = dlsym (handle, "SCardControl"); if (!pcsc_establish_context || !pcsc_release_context || !pcsc_list_readers || !pcsc_get_status_change || !pcsc_connect || !pcsc_reconnect || !pcsc_disconnect || !pcsc_status || !pcsc_begin_transaction || !pcsc_end_transaction || !pcsc_transmit || !pcsc_control /* || !pcsc_set_timeout */) { /* Note that set_timeout is currently not used and also not available under Windows. */ log_error ("apdu_open_reader: invalid PC/SC driver " "(%d%d%d%d%d%d%d%d%d%d%d%d%d)\n", !!pcsc_establish_context, !!pcsc_release_context, !!pcsc_list_readers, !!pcsc_get_status_change, !!pcsc_connect, !!pcsc_reconnect, !!pcsc_disconnect, !!pcsc_status, !!pcsc_begin_transaction, !!pcsc_end_transaction, !!pcsc_transmit, !!pcsc_set_timeout, !!pcsc_control ); dlclose (handle); return -1; } pcsc_api_loaded = 1; } err = pcsc_establish_context (PCSC_SCOPE_SYSTEM, NULL, NULL, &pcsc.context); if (err) { log_error ("pcsc_establish_context failed: %s (0x%lx)\n", pcsc_error_string (err), err); return -1; } return 0; } /* Open the PC/SC reader. Returns -1 on error or a slot number for the reader. */ static int open_pcsc_reader (const char *rdrname) { int slot; slot = new_reader_slot (); if (slot == -1) return -1; reader_table[slot].rdrname = xtrystrdup (rdrname); if (!reader_table[slot].rdrname) { log_error ("error allocating memory for reader name\n"); close_pcsc_reader (0); reader_table[slot].used = 0; unlock_slot (slot); return -1; } reader_table[slot].pcsc.card = 0; reader_table[slot].atrlen = 0; reader_table[slot].connect_card = connect_pcsc_card; reader_table[slot].disconnect_card = disconnect_pcsc_card; reader_table[slot].close_reader = close_pcsc_reader; reader_table[slot].reset_reader = reset_pcsc_reader; reader_table[slot].get_status_reader = pcsc_get_status; reader_table[slot].send_apdu_reader = pcsc_send_apdu; reader_table[slot].dump_status_reader = dump_pcsc_reader_status; pcsc.count++; dump_reader_status (slot); unlock_slot (slot); return slot; } /* Check whether the reader supports the ISO command code COMMAND on the pinpad. Return 0 on success. */ static int check_pcsc_pinpad (int slot, int command, pininfo_t *pininfo) { int r; if (reader_table[slot].pcsc.pinmin >= 0) pininfo->minlen = reader_table[slot].pcsc.pinmin; if (reader_table[slot].pcsc.pinmax >= 0) pininfo->maxlen = reader_table[slot].pcsc.pinmax; if (!pininfo->minlen) pininfo->minlen = 1; if (!pininfo->maxlen) pininfo->maxlen = 15; if ((command == ISO7816_VERIFY && reader_table[slot].pcsc.verify_ioctl != 0) || (command == ISO7816_CHANGE_REFERENCE_DATA && reader_table[slot].pcsc.modify_ioctl != 0)) r = 0; /* Success */ else r = SW_NOT_SUPPORTED; if (DBG_CARD_IO) log_debug ("check_pcsc_pinpad: command=%02X, r=%d\n", (unsigned int)command, r); if (reader_table[slot].pinpad_varlen_supported) pininfo->fixedlen = 0; return r; } #define PIN_VERIFY_STRUCTURE_SIZE 24 static int pcsc_pinpad_verify (int slot, int class, int ins, int p0, int p1, pininfo_t *pininfo) { int sw; unsigned char *pin_verify; int len = PIN_VERIFY_STRUCTURE_SIZE + pininfo->fixedlen; /* * The result buffer is only expected to have two-byte result on * return. However, some implementation uses this buffer for lower * layer too and it assumes that there is enough space for lower * layer communication. Such an implementation fails for TPDU * readers with "insufficient buffer", as it needs header and * trailer. Six is the number for header + result + trailer (TPDU). */ unsigned char result[6]; pcsc_dword_t resultlen = 6; if (!reader_table[slot].atrlen && (sw = reset_pcsc_reader (slot))) return sw; if (pininfo->fixedlen < 0 || pininfo->fixedlen >= 16) return SW_NOT_SUPPORTED; pin_verify = xtrymalloc (len); if (!pin_verify) return SW_HOST_OUT_OF_CORE; pin_verify[0] = 0x00; /* bTimeOut */ pin_verify[1] = 0x00; /* bTimeOut2 */ pin_verify[2] = 0x82; /* bmFormatString: Byte, pos=0, left, ASCII. */ pin_verify[3] = pininfo->fixedlen; /* bmPINBlockString */ pin_verify[4] = 0x00; /* bmPINLengthFormat */ pin_verify[5] = pininfo->maxlen; /* wPINMaxExtraDigit */ pin_verify[6] = pininfo->minlen; /* wPINMaxExtraDigit */ pin_verify[7] = 0x02; /* bEntryValidationCondition: Validation key pressed */ if (pininfo->minlen && pininfo->maxlen && pininfo->minlen == pininfo->maxlen) pin_verify[7] |= 0x01; /* Max size reached. */ pin_verify[8] = 0x01; /* bNumberMessage: One message */ pin_verify[9] = 0x09; /* wLangId: 0x0409: US English */ pin_verify[10] = 0x04; /* wLangId: 0x0409: US English */ pin_verify[11] = 0x00; /* bMsgIndex */ pin_verify[12] = 0x00; /* bTeoPrologue[0] */ pin_verify[13] = 0x00; /* bTeoPrologue[1] */ pin_verify[14] = pininfo->fixedlen + 0x05; /* bTeoPrologue[2] */ pin_verify[15] = pininfo->fixedlen + 0x05; /* ulDataLength */ pin_verify[16] = 0x00; /* ulDataLength */ pin_verify[17] = 0x00; /* ulDataLength */ pin_verify[18] = 0x00; /* ulDataLength */ pin_verify[19] = class; /* abData[0] */ pin_verify[20] = ins; /* abData[1] */ pin_verify[21] = p0; /* abData[2] */ pin_verify[22] = p1; /* abData[3] */ pin_verify[23] = pininfo->fixedlen; /* abData[4] */ if (pininfo->fixedlen) memset (&pin_verify[24], 0xff, pininfo->fixedlen); if (DBG_CARD_IO) log_debug ("send secure: c=%02X i=%02X p1=%02X p2=%02X len=%d pinmax=%d\n", class, ins, p0, p1, len, pininfo->maxlen); sw = control_pcsc (slot, reader_table[slot].pcsc.verify_ioctl, pin_verify, len, result, &resultlen); xfree (pin_verify); if (sw || resultlen < 2) { log_error ("control_pcsc failed: %d\n", sw); return sw? sw: SW_HOST_INCOMPLETE_CARD_RESPONSE; } sw = (result[resultlen-2] << 8) | result[resultlen-1]; if (DBG_CARD_IO) log_debug (" response: sw=%04X datalen=%d\n", sw, (unsigned int)resultlen); return sw; } #define PIN_MODIFY_STRUCTURE_SIZE 29 static int pcsc_pinpad_modify (int slot, int class, int ins, int p0, int p1, pininfo_t *pininfo) { int sw; unsigned char *pin_modify; int len = PIN_MODIFY_STRUCTURE_SIZE + 2 * pininfo->fixedlen; unsigned char result[6]; /* See the comment at pinpad_verify. */ pcsc_dword_t resultlen = 6; if (!reader_table[slot].atrlen && (sw = reset_pcsc_reader (slot))) return sw; if (pininfo->fixedlen < 0 || pininfo->fixedlen >= 16) return SW_NOT_SUPPORTED; pin_modify = xtrymalloc (len); if (!pin_modify) return SW_HOST_OUT_OF_CORE; pin_modify[0] = 0x00; /* bTimeOut */ pin_modify[1] = 0x00; /* bTimeOut2 */ pin_modify[2] = 0x82; /* bmFormatString: Byte, pos=0, left, ASCII. */ pin_modify[3] = pininfo->fixedlen; /* bmPINBlockString */ pin_modify[4] = 0x00; /* bmPINLengthFormat */ pin_modify[5] = 0x00; /* bInsertionOffsetOld */ pin_modify[6] = pininfo->fixedlen; /* bInsertionOffsetNew */ pin_modify[7] = pininfo->maxlen; /* wPINMaxExtraDigit */ pin_modify[8] = pininfo->minlen; /* wPINMaxExtraDigit */ pin_modify[9] = (p0 == 0 ? 0x03 : 0x01); /* bConfirmPIN * 0x00: new PIN once * 0x01: new PIN twice (confirmation) * 0x02: old PIN and new PIN once * 0x03: old PIN and new PIN twice (confirmation) */ pin_modify[10] = 0x02; /* bEntryValidationCondition: Validation key pressed */ if (pininfo->minlen && pininfo->maxlen && pininfo->minlen == pininfo->maxlen) pin_modify[10] |= 0x01; /* Max size reached. */ pin_modify[11] = 0x03; /* bNumberMessage: Three messages */ pin_modify[12] = 0x09; /* wLangId: 0x0409: US English */ pin_modify[13] = 0x04; /* wLangId: 0x0409: US English */ pin_modify[14] = 0x00; /* bMsgIndex1 */ pin_modify[15] = 0x01; /* bMsgIndex2 */ pin_modify[16] = 0x02; /* bMsgIndex3 */ pin_modify[17] = 0x00; /* bTeoPrologue[0] */ pin_modify[18] = 0x00; /* bTeoPrologue[1] */ pin_modify[19] = 2 * pininfo->fixedlen + 0x05; /* bTeoPrologue[2] */ pin_modify[20] = 2 * pininfo->fixedlen + 0x05; /* ulDataLength */ pin_modify[21] = 0x00; /* ulDataLength */ pin_modify[22] = 0x00; /* ulDataLength */ pin_modify[23] = 0x00; /* ulDataLength */ pin_modify[24] = class; /* abData[0] */ pin_modify[25] = ins; /* abData[1] */ pin_modify[26] = p0; /* abData[2] */ pin_modify[27] = p1; /* abData[3] */ pin_modify[28] = 2 * pininfo->fixedlen; /* abData[4] */ if (pininfo->fixedlen) memset (&pin_modify[29], 0xff, 2 * pininfo->fixedlen); if (DBG_CARD_IO) log_debug ("send secure: c=%02X i=%02X p1=%02X p2=%02X len=%d pinmax=%d\n", class, ins, p0, p1, len, (int)pininfo->maxlen); sw = control_pcsc (slot, reader_table[slot].pcsc.modify_ioctl, pin_modify, len, result, &resultlen); xfree (pin_modify); if (sw || resultlen < 2) { log_error ("control_pcsc failed: %d\n", sw); return sw? sw : SW_HOST_INCOMPLETE_CARD_RESPONSE; } sw = (result[resultlen-2] << 8) | result[resultlen-1]; if (DBG_CARD_IO) log_debug (" response: sw=%04X datalen=%d\n", sw, (unsigned int)resultlen); return sw; } #ifdef HAVE_LIBUSB /* Internal CCID driver interface. */ static void dump_ccid_reader_status (int slot) { log_info ("reader slot %d: using ccid driver\n", slot); } static int close_ccid_reader (int slot) { ccid_close_reader (reader_table[slot].ccid.handle); reader_table[slot].ccid.handle = NULL; return 0; } static int reset_ccid_reader (int slot) { int err; reader_table_t slotp = reader_table + slot; unsigned char atr[33]; size_t atrlen; err = ccid_get_atr (slotp->ccid.handle, atr, sizeof atr, &atrlen); if (err) return err; /* If the reset was successful, update the ATR. */ assert (sizeof slotp->atr >= sizeof atr); slotp->atrlen = atrlen; memcpy (slotp->atr, atr, atrlen); dump_reader_status (slot); return 0; } static int set_progress_cb_ccid_reader (int slot, gcry_handler_progress_t cb, void *cb_arg) { reader_table_t slotp = reader_table + slot; return ccid_set_progress_cb (slotp->ccid.handle, cb, cb_arg); } static int set_prompt_cb_ccid_reader (int slot, void (*cb) (void *, int ), void *cb_arg) { reader_table_t slotp = reader_table + slot; return ccid_set_prompt_cb (slotp->ccid.handle, cb, cb_arg); } static int get_status_ccid (int slot, unsigned int *status, int on_wire) { int rc; int bits; rc = ccid_slot_status (reader_table[slot].ccid.handle, &bits, on_wire); if (rc) return rc; if (bits == 0) *status = (APDU_CARD_USABLE|APDU_CARD_PRESENT|APDU_CARD_ACTIVE); else if (bits == 1) *status = APDU_CARD_PRESENT; else *status = 0; return 0; } /* Actually send the APDU of length APDULEN to SLOT and return a maximum of *BUFLEN data in BUFFER, the actual returned size will be set to BUFLEN. Returns: Internal CCID driver error code. */ static int send_apdu_ccid (int slot, unsigned char *apdu, size_t apdulen, unsigned char *buffer, size_t *buflen, pininfo_t *pininfo) { long err; size_t maxbuflen; /* If we don't have an ATR, we need to reset the reader first. */ if (!reader_table[slot].atrlen && (err = reset_ccid_reader (slot))) return err; if (DBG_CARD_IO) log_printhex (apdu, apdulen, " raw apdu:"); maxbuflen = *buflen; if (pininfo) err = ccid_transceive_secure (reader_table[slot].ccid.handle, apdu, apdulen, pininfo, buffer, maxbuflen, buflen); else err = ccid_transceive (reader_table[slot].ccid.handle, apdu, apdulen, buffer, maxbuflen, buflen); if (err) log_error ("ccid_transceive failed: (0x%lx)\n", err); return err; } /* Check whether the CCID reader supports the ISO command code COMMAND on the pinpad. Return 0 on success. For a description of the pin parameters, see ccid-driver.c */ static int check_ccid_pinpad (int slot, int command, pininfo_t *pininfo) { unsigned char apdu[] = { 0, 0, 0, 0x81 }; apdu[1] = command; return ccid_transceive_secure (reader_table[slot].ccid.handle, apdu, sizeof apdu, pininfo, NULL, 0, NULL); } static int ccid_pinpad_operation (int slot, int class, int ins, int p0, int p1, pininfo_t *pininfo) { unsigned char apdu[4]; int err, sw; unsigned char result[2]; size_t resultlen = 2; apdu[0] = class; apdu[1] = ins; apdu[2] = p0; apdu[3] = p1; err = ccid_transceive_secure (reader_table[slot].ccid.handle, apdu, sizeof apdu, pininfo, result, 2, &resultlen); if (err) return err; if (resultlen < 2) return SW_HOST_INCOMPLETE_CARD_RESPONSE; sw = (result[resultlen-2] << 8) | result[resultlen-1]; return sw; } /* Open the reader and try to read an ATR. */ static int open_ccid_reader (struct dev_list *dl, int *r_cciderr) { int err; int slot; int require_get_status; reader_table_t slotp; *r_cciderr = 0; slot = new_reader_slot (); if (slot == -1) return -1; slotp = reader_table + slot; err = ccid_open_reader (dl->portstr, dl->idx, dl->table, &slotp->ccid.handle, &slotp->rdrname); if (!err) { err = ccid_get_atr (slotp->ccid.handle, slotp->atr, sizeof slotp->atr, &slotp->atrlen); if (err) { ccid_close_reader (slotp->ccid.handle); slotp->ccid.handle = NULL; } } if (err) { slotp->used = 0; unlock_slot (slot); *r_cciderr = err; return -1; } require_get_status = ccid_require_get_status (slotp->ccid.handle); reader_table[slot].close_reader = close_ccid_reader; reader_table[slot].reset_reader = reset_ccid_reader; reader_table[slot].get_status_reader = get_status_ccid; reader_table[slot].send_apdu_reader = send_apdu_ccid; reader_table[slot].check_pinpad = check_ccid_pinpad; reader_table[slot].dump_status_reader = dump_ccid_reader_status; reader_table[slot].set_progress_cb = set_progress_cb_ccid_reader; reader_table[slot].set_prompt_cb = set_prompt_cb_ccid_reader; reader_table[slot].pinpad_verify = ccid_pinpad_operation; reader_table[slot].pinpad_modify = ccid_pinpad_operation; /* Our CCID reader code does not support T=0 at all, thus reset the flag. */ reader_table[slot].is_t0 = 0; reader_table[slot].require_get_status = require_get_status; dump_reader_status (slot); unlock_slot (slot); return slot; } #endif /* HAVE_LIBUSB */ #ifdef USE_G10CODE_RAPDU /* The Remote APDU Interface. This uses the Remote APDU protocol to contact a reader. The port number is actually an index into the list of ports as returned via the protocol. */ static int rapdu_status_to_sw (int status) { int rc; switch (status) { case RAPDU_STATUS_SUCCESS: rc = 0; break; case RAPDU_STATUS_INVCMD: case RAPDU_STATUS_INVPROT: case RAPDU_STATUS_INVSEQ: case RAPDU_STATUS_INVCOOKIE: case RAPDU_STATUS_INVREADER: rc = SW_HOST_INV_VALUE; break; case RAPDU_STATUS_TIMEOUT: rc = SW_HOST_CARD_IO_ERROR; break; case RAPDU_STATUS_CARDIO: rc = SW_HOST_CARD_IO_ERROR; break; case RAPDU_STATUS_NOCARD: rc = SW_HOST_NO_CARD; break; case RAPDU_STATUS_CARDCHG: rc = SW_HOST_NO_CARD; break; case RAPDU_STATUS_BUSY: rc = SW_HOST_BUSY; break; case RAPDU_STATUS_NEEDRESET: rc = SW_HOST_CARD_INACTIVE; break; default: rc = SW_HOST_GENERAL_ERROR; break; } return rc; } static int close_rapdu_reader (int slot) { rapdu_release (reader_table[slot].rapdu.handle); return 0; } static int reset_rapdu_reader (int slot) { int err; reader_table_t slotp; rapdu_msg_t msg = NULL; slotp = reader_table + slot; err = rapdu_send_cmd (slotp->rapdu.handle, RAPDU_CMD_RESET); if (err) { log_error ("sending rapdu command RESET failed: %s\n", err < 0 ? strerror (errno): rapdu_strerror (err)); rapdu_msg_release (msg); return rapdu_status_to_sw (err); } err = rapdu_read_msg (slotp->rapdu.handle, &msg); if (err) { log_error ("receiving rapdu message failed: %s\n", err < 0 ? strerror (errno): rapdu_strerror (err)); rapdu_msg_release (msg); return rapdu_status_to_sw (err); } if (msg->cmd != RAPDU_STATUS_SUCCESS || !msg->datalen) { int sw = rapdu_status_to_sw (msg->cmd); log_error ("rapdu command RESET failed: %s\n", rapdu_strerror (msg->cmd)); rapdu_msg_release (msg); return sw; } if (msg->datalen > DIM (slotp->atr)) { log_error ("ATR returned by the RAPDU layer is too large\n"); rapdu_msg_release (msg); return SW_HOST_INV_VALUE; } slotp->atrlen = msg->datalen; memcpy (slotp->atr, msg->data, msg->datalen); rapdu_msg_release (msg); return 0; } static int my_rapdu_get_status (int slot, unsigned int *status, int on_wire) { int err; reader_table_t slotp; rapdu_msg_t msg = NULL; int oldslot; (void)on_wire; slotp = reader_table + slot; oldslot = rapdu_set_reader (slotp->rapdu.handle, slot); err = rapdu_send_cmd (slotp->rapdu.handle, RAPDU_CMD_GET_STATUS); rapdu_set_reader (slotp->rapdu.handle, oldslot); if (err) { log_error ("sending rapdu command GET_STATUS failed: %s\n", err < 0 ? strerror (errno): rapdu_strerror (err)); return rapdu_status_to_sw (err); } err = rapdu_read_msg (slotp->rapdu.handle, &msg); if (err) { log_error ("receiving rapdu message failed: %s\n", err < 0 ? strerror (errno): rapdu_strerror (err)); rapdu_msg_release (msg); return rapdu_status_to_sw (err); } if (msg->cmd != RAPDU_STATUS_SUCCESS || !msg->datalen) { int sw = rapdu_status_to_sw (msg->cmd); log_error ("rapdu command GET_STATUS failed: %s\n", rapdu_strerror (msg->cmd)); rapdu_msg_release (msg); return sw; } *status = msg->data[0]; rapdu_msg_release (msg); return 0; } /* Actually send the APDU of length APDULEN to SLOT and return a maximum of *BUFLEN data in BUFFER, the actual returned size will be set to BUFLEN. Returns: APDU error code. */ static int my_rapdu_send_apdu (int slot, unsigned char *apdu, size_t apdulen, unsigned char *buffer, size_t *buflen, pininfo_t *pininfo) { int err; reader_table_t slotp; rapdu_msg_t msg = NULL; size_t maxlen = *buflen; slotp = reader_table + slot; *buflen = 0; if (DBG_CARD_IO) log_printhex (apdu, apdulen, " APDU_data:"); if (apdulen < 4) { log_error ("rapdu_send_apdu: APDU is too short\n"); return SW_HOST_INV_VALUE; } err = rapdu_send_apdu (slotp->rapdu.handle, apdu, apdulen); if (err) { log_error ("sending rapdu command APDU failed: %s\n", err < 0 ? strerror (errno): rapdu_strerror (err)); rapdu_msg_release (msg); return rapdu_status_to_sw (err); } err = rapdu_read_msg (slotp->rapdu.handle, &msg); if (err) { log_error ("receiving rapdu message failed: %s\n", err < 0 ? strerror (errno): rapdu_strerror (err)); rapdu_msg_release (msg); return rapdu_status_to_sw (err); } if (msg->cmd != RAPDU_STATUS_SUCCESS || !msg->datalen) { int sw = rapdu_status_to_sw (msg->cmd); log_error ("rapdu command APDU failed: %s\n", rapdu_strerror (msg->cmd)); rapdu_msg_release (msg); return sw; } if (msg->datalen > maxlen) { log_error ("rapdu response apdu too large\n"); rapdu_msg_release (msg); return SW_HOST_INV_VALUE; } *buflen = msg->datalen; memcpy (buffer, msg->data, msg->datalen); rapdu_msg_release (msg); return 0; } static int open_rapdu_reader (int portno, const unsigned char *cookie, size_t length, int (*readfnc) (void *opaque, void *buffer, size_t size), void *readfnc_value, int (*writefnc) (void *opaque, const void *buffer, size_t size), void *writefnc_value, void (*closefnc) (void *opaque), void *closefnc_value) { int err; int slot; reader_table_t slotp; rapdu_msg_t msg = NULL; slot = new_reader_slot (); if (slot == -1) return -1; slotp = reader_table + slot; slotp->rapdu.handle = rapdu_new (); if (!slotp->rapdu.handle) { slotp->used = 0; unlock_slot (slot); return -1; } rapdu_set_reader (slotp->rapdu.handle, portno); rapdu_set_iofunc (slotp->rapdu.handle, readfnc, readfnc_value, writefnc, writefnc_value, closefnc, closefnc_value); rapdu_set_cookie (slotp->rapdu.handle, cookie, length); /* First try to get the current ATR, but if the card is inactive issue a reset instead. */ err = rapdu_send_cmd (slotp->rapdu.handle, RAPDU_CMD_GET_ATR); if (err == RAPDU_STATUS_NEEDRESET) err = rapdu_send_cmd (slotp->rapdu.handle, RAPDU_CMD_RESET); if (err) { log_info ("sending rapdu command GET_ATR/RESET failed: %s\n", err < 0 ? strerror (errno): rapdu_strerror (err)); goto failure; } err = rapdu_read_msg (slotp->rapdu.handle, &msg); if (err) { log_info ("receiving rapdu message failed: %s\n", err < 0 ? strerror (errno): rapdu_strerror (err)); goto failure; } if (msg->cmd != RAPDU_STATUS_SUCCESS || !msg->datalen) { log_info ("rapdu command GET ATR failed: %s\n", rapdu_strerror (msg->cmd)); goto failure; } if (msg->datalen > DIM (slotp->atr)) { log_error ("ATR returned by the RAPDU layer is too large\n"); goto failure; } slotp->atrlen = msg->datalen; memcpy (slotp->atr, msg->data, msg->datalen); reader_table[slot].close_reader = close_rapdu_reader; reader_table[slot].reset_reader = reset_rapdu_reader; reader_table[slot].get_status_reader = my_rapdu_get_status; reader_table[slot].send_apdu_reader = my_rapdu_send_apdu; reader_table[slot].check_pinpad = NULL; reader_table[slot].dump_status_reader = NULL; reader_table[slot].pinpad_verify = NULL; reader_table[slot].pinpad_modify = NULL; dump_reader_status (slot); rapdu_msg_release (msg); unlock_slot (slot); return slot; failure: rapdu_msg_release (msg); rapdu_release (slotp->rapdu.handle); slotp->used = 0; unlock_slot (slot); return -1; } #endif /*USE_G10CODE_RAPDU*/ /* Driver Access */ gpg_error_t apdu_dev_list_start (const char *portstr, struct dev_list **l_p) { struct dev_list *dl = xtrymalloc (sizeof (struct dev_list)); gpg_error_t err; *l_p = NULL; if (!dl) return gpg_error_from_syserror (); dl->table = NULL; dl->portstr = portstr; dl->idx = 0; dl->idx_max = 0; npth_mutex_lock (&reader_table_lock); #ifdef HAVE_LIBUSB if (!opt.disable_ccid) { err = ccid_dev_scan (&dl->idx_max, &dl->table); if (err) { npth_mutex_unlock (&reader_table_lock); return err; } if (dl->idx_max == 0) { if (DBG_READER) log_debug ("leave: apdu_open_reader => slot=-1 (no ccid)\n"); xfree (dl); npth_mutex_unlock (&reader_table_lock); return gpg_error (GPG_ERR_ENODEV); } } else #endif { /* PC/SC readers. */ long r; pcsc_dword_t nreader; char *p = NULL; if (!pcsc.context) if (pcsc_init () < 0) { npth_mutex_unlock (&reader_table_lock); return gpg_error (GPG_ERR_NO_SERVICE); } r = pcsc_list_readers (pcsc.context, NULL, NULL, &nreader); if (!r) { p = xtrymalloc (nreader); if (!p) { err = gpg_error_from_syserror (); log_error ("error allocating memory for reader list\n"); close_pcsc_reader (0); npth_mutex_unlock (&reader_table_lock); return err; } r = pcsc_list_readers (pcsc.context, NULL, p, &nreader); } if (r) { log_error ("pcsc_list_readers failed: %s (0x%lx)\n", pcsc_error_string (r), r); xfree (p); close_pcsc_reader (0); npth_mutex_unlock (&reader_table_lock); return gpg_error (GPG_ERR_NO_SERVICE); } dl->table = p; dl->idx_max = 0; while (nreader > 0) { size_t n; if (!*p) break; for (n = 0; n < nreader; n++) if (!p[n]) break; if (n >= nreader) { log_error ("invalid response from pcsc_list_readers\n"); break; } log_info ("detected reader '%s'\n", p); pcsc.rdrname[dl->idx_max] = p; nreader -= n + 1; p += n + 1; dl->idx_max++; if (dl->idx_max > MAX_READER) { log_error ("too many readers from pcsc_list_readers\n"); dl->idx_max--; break; } } } *l_p = dl; return 0; } void apdu_dev_list_finish (struct dev_list *dl) { #ifdef HAVE_LIBUSB if (!opt.disable_ccid) { if (dl->table) ccid_dev_scan_finish (dl->table, dl->idx_max); } else #endif { /* PC/SC readers. */ int i; xfree (dl->table); for (i = 0; i < MAX_READER; i++) pcsc.rdrname[i] = NULL; if (pcsc.count == 0) { pcsc_release_context (pcsc.context); pcsc.context = 0; } } xfree (dl); npth_mutex_unlock (&reader_table_lock); } int apdu_open_reader (struct dev_list *dl) { int slot; int readerno; if (!dl->table) return -1; /* See whether we want to use the reader ID string or a reader number. A readerno of -1 indicates that the reader ID string is to be used. */ if (dl->portstr && strchr (dl->portstr, ':')) readerno = -1; /* We want to use the readerid. */ else if (dl->portstr) { readerno = atoi (dl->portstr); if (readerno < 0 || readerno >= dl->idx_max) return -1; dl->idx = readerno; dl->portstr = NULL; } else readerno = 0; /* Default. */ #ifdef HAVE_LIBUSB if (!opt.disable_ccid) { /* CCID readers. */ int cciderr; if (readerno > 0) { /* Use single, the specific reader. */ slot = open_ccid_reader (dl, &cciderr); /* And stick the reader and no scan. */ dl->idx = dl->idx_max; return slot; } while (dl->idx < dl->idx_max) { unsigned int bai = ccid_get_BAI (dl->idx, dl->table); if (DBG_READER) log_debug ("apdu_open_reader: BAI=%x\n", bai); /* Check identity by BAI against already opened HANDLEs. */ for (slot = 0; slot < MAX_READER; slot++) if (reader_table[slot].used && reader_table[slot].ccid.handle && ccid_compare_BAI (reader_table[slot].ccid.handle, bai)) break; if (slot == MAX_READER) { /* Found a new device. */ if (DBG_READER) log_debug ("apdu_open_reader: new device=%x\n", bai); slot = open_ccid_reader (dl, &cciderr); dl->idx++; if (slot >= 0) return slot; else { /* Skip this reader. */ log_error ("ccid open error: skip\n"); if (cciderr == CCID_DRIVER_ERR_USB_ACCESS) log_info ("check permission of USB device at" " Bus %03d Device %03d\n", ((bai >> 16) & 0xff), ((bai >> 8) & 0xff)); continue; } } else dl->idx++; } /* Not found. */ slot = -1; } else #endif { /* PC/SC readers. */ if (readerno > 0) { /* Use single, the specific reader. */ slot = open_pcsc_reader (pcsc.rdrname[readerno]); /* And stick the reader and no scan. */ dl->idx = dl->idx_max; return slot; } while (dl->idx < dl->idx_max) { const char *rdrname = pcsc.rdrname[dl->idx]; if (DBG_READER) log_debug ("apdu_open_reader: %s\n", rdrname); /* Check the identity of reader against already opened one. */ for (slot = 0; slot < MAX_READER; slot++) if (reader_table[slot].used && !strcmp (reader_table[slot].rdrname, rdrname)) break; if (slot == MAX_READER) { /* Found a new device. */ if (DBG_READER) log_debug ("apdu_open_reader: new device=%s\n", rdrname); /* When reader string is specified, check if it is the one. */ if (readerno < 0 && strcmp (rdrname, dl->portstr) != 0) continue; slot = open_pcsc_reader (rdrname); dl->idx++; if (slot >= 0) return slot; else { /* Skip this reader. */ log_error ("pcsc open error: skip\n"); continue; } } else dl->idx++; } /* Not found. */ slot = -1; } return slot; } /* Open an remote reader and return an internal slot number or -1 on error. This function is an alternative to apdu_open_reader and used with remote readers only. Note that the supplied CLOSEFNC will only be called once and the slot will not be valid afther this. If PORTSTR is NULL we default to the first available port. */ int apdu_open_remote_reader (const char *portstr, const unsigned char *cookie, size_t length, int (*readfnc) (void *opaque, void *buffer, size_t size), void *readfnc_value, int (*writefnc) (void *opaque, const void *buffer, size_t size), void *writefnc_value, void (*closefnc) (void *opaque), void *closefnc_value) { #ifdef USE_G10CODE_RAPDU return open_rapdu_reader (portstr? atoi (portstr) : 0, cookie, length, readfnc, readfnc_value, writefnc, writefnc_value, closefnc, closefnc_value); #else (void)portstr; (void)cookie; (void)length; (void)readfnc; (void)readfnc_value; (void)writefnc; (void)writefnc_value; (void)closefnc; (void)closefnc_value; #ifdef _WIN32 errno = ENOENT; #else errno = ENOSYS; #endif return -1; #endif } int apdu_close_reader (int slot) { int sw; if (DBG_READER) log_debug ("enter: apdu_close_reader: slot=%d\n", slot); if (slot < 0 || slot >= MAX_READER || !reader_table[slot].used ) { if (DBG_READER) log_debug ("leave: apdu_close_reader => SW_HOST_NO_DRIVER\n"); return SW_HOST_NO_DRIVER; } sw = apdu_disconnect (slot); if (sw) { /* * When the reader/token was removed it might come here. * It should go through to call CLOSE_READER even if we got an error. */ if (DBG_READER) log_debug ("apdu_close_reader => 0x%x (apdu_disconnect)\n", sw); } if (reader_table[slot].close_reader) { sw = reader_table[slot].close_reader (slot); reader_table[slot].used = 0; if (DBG_READER) log_debug ("leave: apdu_close_reader => 0x%x (close_reader)\n", sw); return sw; } xfree (reader_table[slot].rdrname); reader_table[slot].rdrname = NULL; reader_table[slot].used = 0; if (DBG_READER) log_debug ("leave: apdu_close_reader => SW_HOST_NOT_SUPPORTED\n"); return SW_HOST_NOT_SUPPORTED; } /* Function suitable for a cleanup function to close all reader. It should not be used if the reader will be opened again. The reason for implementing this to properly close USB devices so that they will startup the next time without error. */ void apdu_prepare_exit (void) { static int sentinel; int slot; if (!sentinel) { sentinel = 1; npth_mutex_lock (&reader_table_lock); for (slot = 0; slot < MAX_READER; slot++) if (reader_table[slot].used) { apdu_disconnect (slot); if (reader_table[slot].close_reader) reader_table[slot].close_reader (slot); xfree (reader_table[slot].rdrname); reader_table[slot].rdrname = NULL; reader_table[slot].used = 0; } npth_mutex_unlock (&reader_table_lock); sentinel = 0; } } /* Enumerate all readers and return information on whether this reader is in use. The caller should start with SLOT set to 0 and increment it with each call until an error is returned. */ int apdu_enum_reader (int slot, int *used) { if (slot < 0 || slot >= MAX_READER) return SW_HOST_NO_DRIVER; *used = reader_table[slot].used; return 0; } /* Connect a card. This is used to power up the card and make sure that an ATR is available. Depending on the reader backend it may return an error for an inactive card or if no card is available. Return -1 on error. Return 1 if reader requires get_status to watch card removal. Return 0 if it's a token (always with a card), or it supports INTERRUPT endpoint to watch card removal. */ int apdu_connect (int slot) { int sw = 0; unsigned int status = 0; if (DBG_READER) log_debug ("enter: apdu_connect: slot=%d\n", slot); if (slot < 0 || slot >= MAX_READER || !reader_table[slot].used ) { if (DBG_READER) log_debug ("leave: apdu_connect => SW_HOST_NO_DRIVER\n"); return -1; } /* Only if the access method provides a connect function we use it. If not, we expect that the card has been implicitly connected by apdu_open_reader. */ if (reader_table[slot].connect_card) { sw = lock_slot (slot); if (!sw) { sw = reader_table[slot].connect_card (slot); unlock_slot (slot); } } /* We need to call apdu_get_status_internal, so that the last-status machinery gets setup properly even if a card is inserted while scdaemon is fired up and apdu_get_status has not yet been called. Without that we would force a reset of the card with the next call to apdu_get_status. */ if (!sw) sw = apdu_get_status_internal (slot, 1, &status, 1); if (sw) ; else if (!(status & APDU_CARD_PRESENT)) sw = SW_HOST_NO_CARD; else if ((status & APDU_CARD_PRESENT) && !(status & APDU_CARD_ACTIVE)) sw = SW_HOST_CARD_INACTIVE; if (sw == SW_HOST_CARD_INACTIVE) { /* Try power it up again. */ sw = apdu_reset (slot); } if (DBG_READER) log_debug ("leave: apdu_connect => sw=0x%x\n", sw); if (sw) return -1; return reader_table[slot].require_get_status; } int apdu_disconnect (int slot) { int sw; if (DBG_READER) log_debug ("enter: apdu_disconnect: slot=%d\n", slot); if (slot < 0 || slot >= MAX_READER || !reader_table[slot].used ) { if (DBG_READER) log_debug ("leave: apdu_disconnect => SW_HOST_NO_DRIVER\n"); return SW_HOST_NO_DRIVER; } if (reader_table[slot].disconnect_card) { sw = lock_slot (slot); if (!sw) { sw = reader_table[slot].disconnect_card (slot); unlock_slot (slot); } } else sw = 0; if (DBG_READER) log_debug ("leave: apdu_disconnect => sw=0x%x\n", sw); return sw; } /* Set the progress callback of SLOT to CB and its args to CB_ARG. If CB is NULL the progress callback is removed. */ int apdu_set_progress_cb (int slot, gcry_handler_progress_t cb, void *cb_arg) { int sw; if (slot < 0 || slot >= MAX_READER || !reader_table[slot].used ) return SW_HOST_NO_DRIVER; if (reader_table[slot].set_progress_cb) { sw = lock_slot (slot); if (!sw) { sw = reader_table[slot].set_progress_cb (slot, cb, cb_arg); unlock_slot (slot); } } else sw = 0; return sw; } int apdu_set_prompt_cb (int slot, void (*cb) (void *, int), void *cb_arg) { int sw; if (slot < 0 || slot >= MAX_READER || !reader_table[slot].used ) return SW_HOST_NO_DRIVER; if (reader_table[slot].set_prompt_cb) { sw = lock_slot (slot); if (!sw) { sw = reader_table[slot].set_prompt_cb (slot, cb, cb_arg); unlock_slot (slot); } } else sw = 0; return sw; } /* Do a reset for the card in reader at SLOT. */ int apdu_reset (int slot) { int sw; if (DBG_READER) log_debug ("enter: apdu_reset: slot=%d\n", slot); if (slot < 0 || slot >= MAX_READER || !reader_table[slot].used ) { if (DBG_READER) log_debug ("leave: apdu_reset => SW_HOST_NO_DRIVER\n"); return SW_HOST_NO_DRIVER; } if ((sw = lock_slot (slot))) { if (DBG_READER) log_debug ("leave: apdu_reset => sw=0x%x (lock_slot)\n", sw); return sw; } if (reader_table[slot].reset_reader) sw = reader_table[slot].reset_reader (slot); unlock_slot (slot); if (DBG_READER) log_debug ("leave: apdu_reset => sw=0x%x\n", sw); return sw; } /* Return the ATR or NULL if none is available. On success the length of the ATR is stored at ATRLEN. The caller must free the returned value. */ unsigned char * apdu_get_atr (int slot, size_t *atrlen) { unsigned char *buf; if (DBG_READER) log_debug ("enter: apdu_get_atr: slot=%d\n", slot); if (slot < 0 || slot >= MAX_READER || !reader_table[slot].used ) { if (DBG_READER) log_debug ("leave: apdu_get_atr => NULL (bad slot)\n"); return NULL; } if (!reader_table[slot].atrlen) { if (DBG_READER) log_debug ("leave: apdu_get_atr => NULL (no ATR)\n"); return NULL; } buf = xtrymalloc (reader_table[slot].atrlen); if (!buf) { if (DBG_READER) log_debug ("leave: apdu_get_atr => NULL (out of core)\n"); return NULL; } memcpy (buf, reader_table[slot].atr, reader_table[slot].atrlen); *atrlen = reader_table[slot].atrlen; if (DBG_READER) log_debug ("leave: apdu_get_atr => atrlen=%zu\n", *atrlen); return buf; } /* Retrieve the status for SLOT. The function does only wait for the card to become available if HANG is set to true. On success the bits in STATUS will be set to APDU_CARD_USABLE (bit 0) = card present and usable APDU_CARD_PRESENT (bit 1) = card present APDU_CARD_ACTIVE (bit 2) = card active (bit 3) = card access locked [not yet implemented] For most applications, testing bit 0 is sufficient. */ static int apdu_get_status_internal (int slot, int hang, unsigned int *status, int on_wire) { int sw; unsigned int s = 0; if (slot < 0 || slot >= MAX_READER || !reader_table[slot].used ) return SW_HOST_NO_DRIVER; if ((sw = hang? lock_slot (slot) : trylock_slot (slot))) return sw; if (reader_table[slot].get_status_reader) sw = reader_table[slot].get_status_reader (slot, &s, on_wire); unlock_slot (slot); if (sw) { if (on_wire) reader_table[slot].atrlen = 0; s = 0; } if (status) *status = s; return sw; } /* See above for a description. */ int apdu_get_status (int slot, int hang, unsigned int *status) { int sw; if (DBG_READER) log_debug ("enter: apdu_get_status: slot=%d hang=%d\n", slot, hang); sw = apdu_get_status_internal (slot, hang, status, 0); if (DBG_READER) { if (status) log_debug ("leave: apdu_get_status => sw=0x%x status=%u\n", sw, *status); else log_debug ("leave: apdu_get_status => sw=0x%x\n", sw); } return sw; } /* Check whether the reader supports the ISO command code COMMAND on the pinpad. Return 0 on success. For a description of the pin parameters, see ccid-driver.c */ int apdu_check_pinpad (int slot, int command, pininfo_t *pininfo) { if (slot < 0 || slot >= MAX_READER || !reader_table[slot].used ) return SW_HOST_NO_DRIVER; if (opt.enable_pinpad_varlen) pininfo->fixedlen = 0; if (reader_table[slot].check_pinpad) { int sw; if ((sw = lock_slot (slot))) return sw; sw = reader_table[slot].check_pinpad (slot, command, pininfo); unlock_slot (slot); return sw; } else return SW_HOST_NOT_SUPPORTED; } int apdu_pinpad_verify (int slot, int class, int ins, int p0, int p1, pininfo_t *pininfo) { if (slot < 0 || slot >= MAX_READER || !reader_table[slot].used ) return SW_HOST_NO_DRIVER; if (reader_table[slot].pinpad_verify) { int sw; if ((sw = lock_slot (slot))) return sw; sw = reader_table[slot].pinpad_verify (slot, class, ins, p0, p1, pininfo); unlock_slot (slot); return sw; } else return SW_HOST_NOT_SUPPORTED; } int apdu_pinpad_modify (int slot, int class, int ins, int p0, int p1, pininfo_t *pininfo) { if (slot < 0 || slot >= MAX_READER || !reader_table[slot].used ) return SW_HOST_NO_DRIVER; if (reader_table[slot].pinpad_modify) { int sw; if ((sw = lock_slot (slot))) return sw; sw = reader_table[slot].pinpad_modify (slot, class, ins, p0, p1, pininfo); unlock_slot (slot); return sw; } else return SW_HOST_NOT_SUPPORTED; } /* Dispatcher for the actual send_apdu function. Note, that this function should be called in locked state. */ static int send_apdu (int slot, unsigned char *apdu, size_t apdulen, unsigned char *buffer, size_t *buflen, pininfo_t *pininfo) { if (slot < 0 || slot >= MAX_READER || !reader_table[slot].used ) return SW_HOST_NO_DRIVER; if (reader_table[slot].send_apdu_reader) return reader_table[slot].send_apdu_reader (slot, apdu, apdulen, buffer, buflen, pininfo); else return SW_HOST_NOT_SUPPORTED; } /* Core APDU transceiver function. Parameters are described at apdu_send_le with the exception of PININFO which indicates pinpad related operations if not NULL. If EXTENDED_MODE is not 0 command chaining or extended length will be used according to these values: n < 0 := Use command chaining with the data part limited to -n in each chunk. If -1 is used a default value is used. n == 0 := No extended mode or command chaining. n == 1 := Use extended length for input and output without a length limit. n > 1 := Use extended length with up to N bytes. */ static int send_le (int slot, int class, int ins, int p0, int p1, int lc, const char *data, int le, unsigned char **retbuf, size_t *retbuflen, pininfo_t *pininfo, int extended_mode) { #define SHORT_RESULT_BUFFER_SIZE 258 /* We allocate 8 extra bytes as a safety margin towards a driver bug. */ unsigned char short_result_buffer[SHORT_RESULT_BUFFER_SIZE+10]; unsigned char *result_buffer = NULL; size_t result_buffer_size; unsigned char *result; size_t resultlen; unsigned char short_apdu_buffer[5+256+1]; unsigned char *apdu_buffer = NULL; size_t apdu_buffer_size; unsigned char *apdu; size_t apdulen; int sw; long rc; /* We need a long here due to PC/SC. */ int did_exact_length_hack = 0; int use_chaining = 0; int use_extended_length = 0; int lc_chunk; if (slot < 0 || slot >= MAX_READER || !reader_table[slot].used ) return SW_HOST_NO_DRIVER; if (DBG_CARD_IO) log_debug ("send apdu: c=%02X i=%02X p1=%02X p2=%02X lc=%d le=%d em=%d\n", class, ins, p0, p1, lc, le, extended_mode); if (lc != -1 && (lc > 255 || lc < 0)) { /* Data does not fit into an APDU. What we do now depends on the EXTENDED_MODE parameter. */ if (!extended_mode) return SW_WRONG_LENGTH; /* No way to send such an APDU. */ else if (extended_mode > 0) use_extended_length = 1; else if (extended_mode < 0) { /* Send APDU using chaining mode. */ if (lc > 16384) return SW_WRONG_LENGTH; /* Sanity check. */ if ((class&0xf0) != 0) return SW_HOST_INV_VALUE; /* Upper 4 bits need to be 0. */ use_chaining = extended_mode == -1? 255 : -extended_mode; use_chaining &= 0xff; } else return SW_HOST_INV_VALUE; } else if (lc == -1 && extended_mode > 0) use_extended_length = 1; if (le != -1 && (le > (extended_mode > 0? 255:256) || le < 0)) { /* Expected Data does not fit into an APDU. What we do now depends on the EXTENDED_MODE parameter. Note that a check for command chaining does not make sense because we are looking at Le. */ if (!extended_mode) return SW_WRONG_LENGTH; /* No way to send such an APDU. */ else if (use_extended_length) ; /* We are already using extended length. */ else if (extended_mode > 0) use_extended_length = 1; else return SW_HOST_INV_VALUE; } if ((!data && lc != -1) || (data && lc == -1)) return SW_HOST_INV_VALUE; if (use_extended_length) { if (reader_table[slot].is_t0) return SW_HOST_NOT_SUPPORTED; /* Space for: cls/ins/p1/p2+Z+2_byte_Lc+Lc+2_byte_Le. */ apdu_buffer_size = 4 + 1 + (lc >= 0? (2+lc):0) + 2; apdu_buffer = xtrymalloc (apdu_buffer_size + 10); if (!apdu_buffer) return SW_HOST_OUT_OF_CORE; apdu = apdu_buffer; } else { apdu_buffer_size = sizeof short_apdu_buffer; apdu = short_apdu_buffer; } if (use_extended_length && (le > 256 || le < 0)) { /* Two more bytes are needed for status bytes. */ result_buffer_size = le < 0? 4096 : (le + 2); result_buffer = xtrymalloc (result_buffer_size); if (!result_buffer) { xfree (apdu_buffer); return SW_HOST_OUT_OF_CORE; } result = result_buffer; } else { result_buffer_size = SHORT_RESULT_BUFFER_SIZE; result = short_result_buffer; } #undef SHORT_RESULT_BUFFER_SIZE if ((sw = lock_slot (slot))) { xfree (apdu_buffer); xfree (result_buffer); return sw; } do { if (use_extended_length) { use_chaining = 0; apdulen = 0; apdu[apdulen++] = class; apdu[apdulen++] = ins; apdu[apdulen++] = p0; apdu[apdulen++] = p1; if (lc > 0) { apdu[apdulen++] = 0; /* Z byte: Extended length marker. */ apdu[apdulen++] = ((lc >> 8) & 0xff); apdu[apdulen++] = (lc & 0xff); memcpy (apdu+apdulen, data, lc); data += lc; apdulen += lc; } if (le != -1) { if (lc <= 0) apdu[apdulen++] = 0; /* Z byte: Extended length marker. */ apdu[apdulen++] = ((le >> 8) & 0xff); apdu[apdulen++] = (le & 0xff); } } else { apdulen = 0; apdu[apdulen] = class; if (use_chaining && lc > 255) { apdu[apdulen] |= 0x10; assert (use_chaining < 256); lc_chunk = use_chaining; lc -= use_chaining; } else { use_chaining = 0; lc_chunk = lc; } apdulen++; apdu[apdulen++] = ins; apdu[apdulen++] = p0; apdu[apdulen++] = p1; if (lc_chunk != -1) { apdu[apdulen++] = lc_chunk; memcpy (apdu+apdulen, data, lc_chunk); data += lc_chunk; apdulen += lc_chunk; /* T=0 does not allow the use of Lc together with Le; thus disable Le in this case. */ if (reader_table[slot].is_t0) le = -1; } if (le != -1 && !use_chaining) apdu[apdulen++] = le; /* Truncation is okay (0 means 256). */ } exact_length_hack: /* As a safeguard don't pass any garbage to the driver. */ assert (apdulen <= apdu_buffer_size); memset (apdu+apdulen, 0, apdu_buffer_size - apdulen); resultlen = result_buffer_size; rc = send_apdu (slot, apdu, apdulen, result, &resultlen, pininfo); if (rc || resultlen < 2) { log_info ("apdu_send_simple(%d) failed: %s\n", slot, apdu_strerror (rc)); unlock_slot (slot); xfree (apdu_buffer); xfree (result_buffer); return rc? rc : SW_HOST_INCOMPLETE_CARD_RESPONSE; } sw = (result[resultlen-2] << 8) | result[resultlen-1]; if (!use_extended_length && !did_exact_length_hack && SW_EXACT_LENGTH_P (sw)) { apdu[apdulen-1] = (sw & 0x00ff); did_exact_length_hack = 1; goto exact_length_hack; } } while (use_chaining && sw == SW_SUCCESS); if (apdu_buffer) { xfree (apdu_buffer); apdu_buffer = NULL; } /* Store away the returned data but strip the statusword. */ resultlen -= 2; if (DBG_CARD_IO) { log_debug (" response: sw=%04X datalen=%d\n", sw, (unsigned int)resultlen); if ( !retbuf && (sw == SW_SUCCESS || (sw & 0xff00) == SW_MORE_DATA)) { if (all_zero_p (result, resultlen)) log_debug (" dump: [all zero]\n"); else log_printhex (result, resultlen, " dump:"); } } if (sw == SW_SUCCESS || sw == SW_EOF_REACHED) { if (retbuf) { *retbuf = xtrymalloc (resultlen? resultlen : 1); if (!*retbuf) { unlock_slot (slot); xfree (result_buffer); return SW_HOST_OUT_OF_CORE; } *retbuflen = resultlen; memcpy (*retbuf, result, resultlen); } } else if ((sw & 0xff00) == SW_MORE_DATA) { unsigned char *p = NULL, *tmp; size_t bufsize = 4096; /* It is likely that we need to return much more data, so we start off with a large buffer. */ if (retbuf) { *retbuf = p = xtrymalloc (bufsize); if (!*retbuf) { unlock_slot (slot); xfree (result_buffer); return SW_HOST_OUT_OF_CORE; } assert (resultlen < bufsize); memcpy (p, result, resultlen); p += resultlen; } do { int len = (sw & 0x00ff); if (DBG_CARD_IO) log_debug ("apdu_send_simple(%d): %d more bytes available\n", slot, len); apdu_buffer_size = sizeof short_apdu_buffer; apdu = short_apdu_buffer; apdulen = 0; apdu[apdulen++] = class; apdu[apdulen++] = 0xC0; apdu[apdulen++] = 0; apdu[apdulen++] = 0; apdu[apdulen++] = len; assert (apdulen <= apdu_buffer_size); memset (apdu+apdulen, 0, apdu_buffer_size - apdulen); resultlen = result_buffer_size; rc = send_apdu (slot, apdu, apdulen, result, &resultlen, NULL); if (rc || resultlen < 2) { log_error ("apdu_send_simple(%d) for get response failed: %s\n", slot, apdu_strerror (rc)); unlock_slot (slot); xfree (result_buffer); return rc? rc : SW_HOST_INCOMPLETE_CARD_RESPONSE; } sw = (result[resultlen-2] << 8) | result[resultlen-1]; resultlen -= 2; if (DBG_CARD_IO) { log_debug (" more: sw=%04X datalen=%d\n", sw, (unsigned int)resultlen); if (!retbuf && (sw==SW_SUCCESS || (sw&0xff00)==SW_MORE_DATA)) { if (all_zero_p (result, resultlen)) log_debug ( " dump: [all zero]\n"); else log_printhex (result, resultlen, " dump:"); } } if ((sw & 0xff00) == SW_MORE_DATA || sw == SW_SUCCESS || sw == SW_EOF_REACHED ) { if (retbuf && resultlen) { if (p - *retbuf + resultlen > bufsize) { bufsize += resultlen > 4096? resultlen: 4096; tmp = xtryrealloc (*retbuf, bufsize); if (!tmp) { unlock_slot (slot); xfree (result_buffer); return SW_HOST_OUT_OF_CORE; } p = tmp + (p - *retbuf); *retbuf = tmp; } memcpy (p, result, resultlen); p += resultlen; } } else log_info ("apdu_send_simple(%d) " "got unexpected status %04X from get response\n", slot, sw); } while ((sw & 0xff00) == SW_MORE_DATA); if (retbuf) { *retbuflen = p - *retbuf; tmp = xtryrealloc (*retbuf, *retbuflen); if (tmp) *retbuf = tmp; } } unlock_slot (slot); xfree (result_buffer); if (DBG_CARD_IO && retbuf && sw == SW_SUCCESS) { if (all_zero_p (*retbuf, *retbuflen)) log_debug (" dump: [all zero]\n"); else log_printhex (*retbuf, *retbuflen, " dump:"); } return sw; } /* Send an APDU to the card in SLOT. The APDU is created from all given parameters: CLASS, INS, P0, P1, LC, DATA, LE. A value of -1 for LC won't sent this field and the data field; in this case DATA must also be passed as NULL. If EXTENDED_MODE is not 0 command chaining or extended length will be used; see send_le for details. The return value is the status word or -1 for an invalid SLOT or other non card related error. If RETBUF is not NULL, it will receive an allocated buffer with the returned data. The length of that data will be put into *RETBUFLEN. The caller is responsible for releasing the buffer even in case of errors. */ int apdu_send_le(int slot, int extended_mode, int class, int ins, int p0, int p1, int lc, const char *data, int le, unsigned char **retbuf, size_t *retbuflen) { return send_le (slot, class, ins, p0, p1, lc, data, le, retbuf, retbuflen, NULL, extended_mode); } /* Send an APDU to the card in SLOT. The APDU is created from all given parameters: CLASS, INS, P0, P1, LC, DATA. A value of -1 for LC won't sent this field and the data field; in this case DATA must also be passed as NULL. If EXTENDED_MODE is not 0 command chaining or extended length will be used; see send_le for details. The return value is the status word or -1 for an invalid SLOT or other non card related error. If RETBUF is not NULL, it will receive an allocated buffer with the returned data. The length of that data will be put into *RETBUFLEN. The caller is responsible for releasing the buffer even in case of errors. */ int apdu_send (int slot, int extended_mode, int class, int ins, int p0, int p1, int lc, const char *data, unsigned char **retbuf, size_t *retbuflen) { return send_le (slot, class, ins, p0, p1, lc, data, 256, retbuf, retbuflen, NULL, extended_mode); } /* Send an APDU to the card in SLOT. The APDU is created from all given parameters: CLASS, INS, P0, P1, LC, DATA. A value of -1 for LC won't sent this field and the data field; in this case DATA must also be passed as NULL. If EXTENDED_MODE is not 0 command chaining or extended length will be used; see send_le for details. The return value is the status word or -1 for an invalid SLOT or other non card related error. No data will be returned. */ int apdu_send_simple (int slot, int extended_mode, int class, int ins, int p0, int p1, int lc, const char *data) { return send_le (slot, class, ins, p0, p1, lc, data, -1, NULL, NULL, NULL, extended_mode); } /* This is a more generic version of the apdu sending routine. It * takes an already formatted APDU in APDUDATA or length APDUDATALEN * and returns with an APDU including the status word. With * HANDLE_MORE set to true this function will handle the MORE DATA * status and return all APDUs concatenated with one status word at * the end. If EXTENDED_LENGTH is != 0 extended lengths are allowed * with a max. result data length of EXTENDED_LENGTH bytes. The * function does not return a regular status word but 0 on success. * If the slot is locked, the function returns immediately with an * error. * * Out of historical reasons the function returns 0 on success and * outs the status word at the end of the result to be able to get the * status word in the case of a not provided RETBUF, R_SW can be used * to store the SW. But note that R_SW qill only be set if the * function returns 0. */ int apdu_send_direct (int slot, size_t extended_length, const unsigned char *apdudata, size_t apdudatalen, int handle_more, unsigned int *r_sw, unsigned char **retbuf, size_t *retbuflen) { #define SHORT_RESULT_BUFFER_SIZE 258 unsigned char short_result_buffer[SHORT_RESULT_BUFFER_SIZE+10]; unsigned char *result_buffer = NULL; size_t result_buffer_size; unsigned char *result; size_t resultlen; unsigned char short_apdu_buffer[5+256+10]; unsigned char *apdu_buffer = NULL; unsigned char *apdu; size_t apdulen; int sw; long rc; /* we need a long here due to PC/SC. */ int class; if (slot < 0 || slot >= MAX_READER || !reader_table[slot].used ) return SW_HOST_NO_DRIVER; if (apdudatalen > 65535) return SW_HOST_INV_VALUE; if (apdudatalen > sizeof short_apdu_buffer - 5) { apdu_buffer = xtrymalloc (apdudatalen + 5); if (!apdu_buffer) return SW_HOST_OUT_OF_CORE; apdu = apdu_buffer; } else { apdu = short_apdu_buffer; } apdulen = apdudatalen; memcpy (apdu, apdudata, apdudatalen); class = apdulen? *apdu : 0; if (extended_length >= 256 && extended_length <= 65536) { result_buffer_size = extended_length; result_buffer = xtrymalloc (result_buffer_size + 10); if (!result_buffer) { xfree (apdu_buffer); return SW_HOST_OUT_OF_CORE; } result = result_buffer; } else { result_buffer_size = SHORT_RESULT_BUFFER_SIZE; result = short_result_buffer; } #undef SHORT_RESULT_BUFFER_SIZE if ((sw = lock_slot (slot))) { xfree (apdu_buffer); xfree (result_buffer); return sw; } resultlen = result_buffer_size; rc = send_apdu (slot, apdu, apdulen, result, &resultlen, NULL); xfree (apdu_buffer); apdu_buffer = NULL; if (rc || resultlen < 2) { log_error ("apdu_send_direct(%d) failed: %s\n", slot, apdu_strerror (rc)); unlock_slot (slot); xfree (result_buffer); return rc? rc : SW_HOST_INCOMPLETE_CARD_RESPONSE; } sw = (result[resultlen-2] << 8) | result[resultlen-1]; /* Store away the returned data but strip the statusword. */ resultlen -= 2; if (DBG_CARD_IO) { log_debug (" response: sw=%04X datalen=%d\n", sw, (unsigned int)resultlen); if ( !retbuf && (sw == SW_SUCCESS || (sw & 0xff00) == SW_MORE_DATA)) log_printhex (result, resultlen, " dump: "); } if (handle_more && (sw & 0xff00) == SW_MORE_DATA) { unsigned char *p = NULL, *tmp; size_t bufsize = 4096; /* It is likely that we need to return much more data, so we start off with a large buffer. */ if (retbuf) { *retbuf = p = xtrymalloc (bufsize + 2); if (!*retbuf) { unlock_slot (slot); xfree (result_buffer); return SW_HOST_OUT_OF_CORE; } assert (resultlen < bufsize); memcpy (p, result, resultlen); p += resultlen; } do { int len = (sw & 0x00ff); if (DBG_CARD_IO) log_debug ("apdu_send_direct(%d): %d more bytes available\n", slot, len); apdu = short_apdu_buffer; apdulen = 0; apdu[apdulen++] = class; apdu[apdulen++] = 0xC0; apdu[apdulen++] = 0; apdu[apdulen++] = 0; apdu[apdulen++] = len; memset (apdu+apdulen, 0, sizeof (short_apdu_buffer) - apdulen); resultlen = result_buffer_size; rc = send_apdu (slot, apdu, apdulen, result, &resultlen, NULL); if (rc || resultlen < 2) { log_error ("apdu_send_direct(%d) for get response failed: %s\n", slot, apdu_strerror (rc)); unlock_slot (slot); xfree (result_buffer); return rc ? rc : SW_HOST_INCOMPLETE_CARD_RESPONSE; } sw = (result[resultlen-2] << 8) | result[resultlen-1]; resultlen -= 2; if (DBG_CARD_IO) { log_debug (" more: sw=%04X datalen=%d\n", sw, (unsigned int)resultlen); if (!retbuf && (sw==SW_SUCCESS || (sw&0xff00)==SW_MORE_DATA)) log_printhex (result, resultlen, " dump: "); } if ((sw & 0xff00) == SW_MORE_DATA || sw == SW_SUCCESS || sw == SW_EOF_REACHED ) { if (retbuf && resultlen) { if (p - *retbuf + resultlen > bufsize) { bufsize += resultlen > 4096? resultlen: 4096; tmp = xtryrealloc (*retbuf, bufsize + 2); if (!tmp) { unlock_slot (slot); xfree (result_buffer); return SW_HOST_OUT_OF_CORE; } p = tmp + (p - *retbuf); *retbuf = tmp; } memcpy (p, result, resultlen); p += resultlen; } } else log_info ("apdu_send_direct(%d) " "got unexpected status %04X from get response\n", slot, sw); } while ((sw & 0xff00) == SW_MORE_DATA); if (retbuf) { *retbuflen = p - *retbuf; tmp = xtryrealloc (*retbuf, *retbuflen + 2); if (tmp) *retbuf = tmp; } } else { if (retbuf) { *retbuf = xtrymalloc ((resultlen? resultlen : 1)+2); if (!*retbuf) { unlock_slot (slot); xfree (result_buffer); return SW_HOST_OUT_OF_CORE; } *retbuflen = resultlen; memcpy (*retbuf, result, resultlen); } } unlock_slot (slot); xfree (result_buffer); /* Append the status word. Note that we reserved the two extra bytes while allocating the buffer. */ if (retbuf) { (*retbuf)[(*retbuflen)++] = (sw >> 8); (*retbuf)[(*retbuflen)++] = sw; } if (r_sw) *r_sw = sw; if (DBG_CARD_IO && retbuf) log_printhex (*retbuf, *retbuflen, " dump: "); return 0; } const char * apdu_get_reader_name (int slot) { return reader_table[slot].rdrname; } gpg_error_t apdu_init (void) { #ifdef USE_NPTH gpg_error_t err; int i; pcsc.count = 0; pcsc.context = 0; for (i = 0; i < MAX_READER; i++) pcsc.rdrname[i] = NULL; if (npth_mutex_init (&reader_table_lock, NULL)) goto leave; for (i = 0; i < MAX_READER; i++) if (npth_mutex_init (&reader_table[i].lock, NULL)) goto leave; /* All done well. */ return 0; leave: err = gpg_error_from_syserror (); log_error ("apdu: error initializing mutex: %s\n", gpg_strerror (err)); return err; #endif /*USE_NPTH*/ return 0; } diff --git a/scd/apdu.h b/scd/apdu.h index fd03ae6f0..2d89d68d9 100644 --- a/scd/apdu.h +++ b/scd/apdu.h @@ -1,157 +1,158 @@ /* apdu.h - ISO 7816 APDU functions and low level I/O * Copyright (C) 2003, 2008 Free Software Foundation, Inc. * * This file is part of GnuPG. * * GnuPG is free software; you can redistribute it and/or modify * it under the terms of the GNU General Public License as published by * the Free Software Foundation; either version 3 of the License, or * (at your option) any later version. * * GnuPG is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU General Public License for more details. * * You should have received a copy of the GNU General Public License * along with this program; if not, see . * * $Id$ */ #ifndef APDU_H #define APDU_H /* ISO 7816 values for the statusword are defined here because they should not be visible to the users of the actual ISO command API. */ enum { SW_MORE_DATA = 0x6100, /* Note: that the low byte must be masked of.*/ SW_EOF_REACHED = 0x6282, SW_TERM_STATE = 0x6285, /* Selected file is in termination state. */ SW_EEPROM_FAILURE = 0x6581, SW_ACK_TIMEOUT = 0x6600, /* OpenPGPcard: Ack timeout. */ SW_WRONG_LENGTH = 0x6700, SW_SM_NOT_SUP = 0x6882, /* Secure Messaging is not supported. */ SW_CC_NOT_SUP = 0x6884, /* Command Chaining is not supported. */ + SW_FILE_STRUCT = 0x6981, /* Command can't be used for file structure. */ SW_CHV_WRONG = 0x6982, SW_CHV_BLOCKED = 0x6983, SW_REF_DATA_INV = 0x6984, /* Referenced data invalidated. */ SW_USE_CONDITIONS = 0x6985, SW_NO_CURRENT_EF = 0x6986, /* No current EF selected. */ SW_BAD_PARAMETER = 0x6a80, /* (in the data field) */ SW_NOT_SUPPORTED = 0x6a81, SW_FILE_NOT_FOUND = 0x6a82, SW_RECORD_NOT_FOUND = 0x6a83, SW_NOT_ENOUGH_MEMORY= 0x6a84, /* Not enough memory space in the file. */ SW_INCONSISTENT_LC = 0x6a85, /* Lc inconsistent with TLV structure. */ SW_INCORRECT_P0_P1 = 0x6a86, SW_BAD_LC = 0x6a87, /* Lc does not match command or p1/p2. */ SW_REF_NOT_FOUND = 0x6a88, SW_BAD_P0_P1 = 0x6b00, SW_EXACT_LENGTH = 0x6c00, SW_INS_NOT_SUP = 0x6d00, SW_CLA_NOT_SUP = 0x6e00, SW_SUCCESS = 0x9000, /* The following statuswords are no real ones but used to map host OS errors into status words. A status word is 16 bit so that those values can't be issued by a card. */ SW_HOST_OUT_OF_CORE = 0x10001, /* No way yet to differentiate between errnos on a failed malloc. */ SW_HOST_INV_VALUE = 0x10002, SW_HOST_INCOMPLETE_CARD_RESPONSE = 0x10003, SW_HOST_NO_DRIVER = 0x10004, SW_HOST_NOT_SUPPORTED = 0x10005, SW_HOST_LOCKING_FAILED= 0x10006, SW_HOST_BUSY = 0x10007, SW_HOST_NO_CARD = 0x10008, SW_HOST_CARD_INACTIVE = 0x10009, SW_HOST_CARD_IO_ERROR = 0x1000a, SW_HOST_GENERAL_ERROR = 0x1000b, SW_HOST_NO_READER = 0x1000c, SW_HOST_ABORTED = 0x1000d, SW_HOST_NO_PINPAD = 0x1000e, SW_HOST_ALREADY_CONNECTED = 0x1000f, SW_HOST_CANCELLED = 0x10010, SW_HOST_DEVICE_ACCESS = 0x10011, SW_HOST_USB_OTHER = 0x10020, SW_HOST_USB_IO = 0x10021, SW_HOST_USB_ACCESS = 0x10023, SW_HOST_USB_NO_DEVICE = 0x10024, SW_HOST_USB_BUSY = 0x10026, SW_HOST_USB_TIMEOUT = 0x10027, SW_HOST_USB_OVERFLOW = 0x10028, SW_HOST_UI_CANCELLED = 0x10030, SW_HOST_UI_TIMEOUT = 0x10031 }; struct dev_list; #define SW_EXACT_LENGTH_P(a) (((a)&~0xff) == SW_EXACT_LENGTH) /* Bit flags for the card status. */ #define APDU_CARD_USABLE (1) /* Card is present and ready for use. */ #define APDU_CARD_PRESENT (2) /* Card is just present. */ #define APDU_CARD_ACTIVE (4) /* Card is active. */ gpg_error_t apdu_init (void); gpg_error_t apdu_dev_list_start (const char *portstr, struct dev_list **l_p); void apdu_dev_list_finish (struct dev_list *l); /* Note, that apdu_open_reader returns no status word but -1 on error. */ int apdu_open_reader (struct dev_list *l); int apdu_open_remote_reader (const char *portstr, const unsigned char *cookie, size_t length, int (*readfnc) (void *opaque, void *buffer, size_t size), void *readfnc_value, int (*writefnc) (void *opaque, const void *buffer, size_t size), void *writefnc_value, void (*closefnc) (void *opaque), void *closefnc_value); int apdu_close_reader (int slot); void apdu_prepare_exit (void); int apdu_enum_reader (int slot, int *used); unsigned char *apdu_get_atr (int slot, size_t *atrlen); const char *apdu_strerror (int rc); /* These APDU functions return status words. */ int apdu_connect (int slot); int apdu_disconnect (int slot); int apdu_set_progress_cb (int slot, gcry_handler_progress_t cb, void *cb_arg); int apdu_set_prompt_cb (int slot, void (*cb) (void *, int), void *cb_arg); int apdu_reset (int slot); int apdu_get_status (int slot, int hang, unsigned int *status); int apdu_check_pinpad (int slot, int command, pininfo_t *pininfo); int apdu_pinpad_verify (int slot, int class, int ins, int p0, int p1, pininfo_t *pininfo); int apdu_pinpad_modify (int slot, int class, int ins, int p0, int p1, pininfo_t *pininfo); int apdu_send_simple (int slot, int extended_mode, int class, int ins, int p0, int p1, int lc, const char *data); int apdu_send (int slot, int extended_mode, int class, int ins, int p0, int p1, int lc, const char *data, unsigned char **retbuf, size_t *retbuflen); int apdu_send_le (int slot, int extended_mode, int class, int ins, int p0, int p1, int lc, const char *data, int le, unsigned char **retbuf, size_t *retbuflen); int apdu_send_direct (int slot, size_t extended_length, const unsigned char *apdudata, size_t apdudatalen, int handle_more, unsigned int *r_sw, unsigned char **retbuf, size_t *retbuflen); const char *apdu_get_reader_name (int slot); #endif /*APDU_H*/ diff --git a/scd/app-p15.c b/scd/app-p15.c index 581798d2b..7016e20ec 100644 --- a/scd/app-p15.c +++ b/scd/app-p15.c @@ -1,5120 +1,5155 @@ /* app-p15.c - The pkcs#15 card application. * Copyright (C) 2005 Free Software Foundation, Inc. * Copyright (C) 2020, 2021 g10 Code GmbH * * This file is part of GnuPG. * * GnuPG is free software; you can redistribute it and/or modify * it under the terms of the GNU General Public License as published by * the Free Software Foundation; either version 3 of the License, or * (at your option) any later version. * * GnuPG is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU General Public License for more details. * * You should have received a copy of the GNU General Public License * along with this program; if not, see . * SPDX-License-Identifier: GPL-3.0-or-later */ /* Information pertaining to the BELPIC developer card samples: Unblock PUK: "222222111111" Reset PIN: "333333111111") e.g. the APDUs 00:20:00:02:08:2C:33:33:33:11:11:11:FF and 00:24:01:01:08:24:12:34:FF:FF:FF:FF:FF should change the PIN into 1234. */ #include #include #include #include #include #include #include #include "scdaemon.h" #include "iso7816.h" #include "../common/i18n.h" #include "../common/tlv.h" #include "../common/host2net.h" #include "apdu.h" /* fixme: we should move the card detection to a separate file */ static const char oid_kp_codeSigning[] = "1.3.6.1.5.5.7.3.3"; static const char oid_kp_timeStamping[] = "1.3.6.1.5.5.7.3.8"; static const char oid_kp_ocspSigning[] = "1.3.6.1.5.5.7.3.9"; static const char oid_kp_ms_documentSigning[] = "1.3.6.1.4.1.311.10.3.12"; static const char oid_kp_ms_old_documentSigning[] = "1.3.6.1.4.1.311.3.10.3.12"; static const char oid_kp_emailProtection[]= "1.3.6.1.5.5.7.3.4"; static const char oid_kp_serverAuth[] = "1.3.6.1.5.5.7.3.1"; static const char oid_kp_clientAuth[] = "1.3.6.1.5.5.7.3.2"; static const char oid_kp_ms_smartcardLogon[] = "1.3.6.1.4.1.311.20.2.2"; static const char oid_kp_anyExtendedKeyUsage[] = "2.5.29.37.0"; /* Types of cards we know and which needs special treatment. */ typedef enum { CARD_TYPE_UNKNOWN, CARD_TYPE_TCOS, CARD_TYPE_MICARDO, CARD_TYPE_CARDOS_50, CARD_TYPE_CARDOS_53, CARD_TYPE_BELPIC /* Belgian eID card specs. */ } card_type_t; /* The OS of card as specified by card_type_t is not always * sufficient. Thus we also distinguish the actual product build upon * the given OS. */ typedef enum { CARD_PRODUCT_UNKNOWN, CARD_PRODUCT_DTRUST /* D-Trust GmbH (bundesdruckerei.de) */ } card_product_t; /* A list card types with ATRs noticed with these cards. */ #define X(a) ((unsigned char const *)(a)) static struct { size_t atrlen; unsigned char const *atr; card_type_t type; } card_atr_list[] = { { 19, X("\x3B\xBA\x13\x00\x81\x31\x86\x5D\x00\x64\x05\x0A\x02\x01\x31\x80" "\x90\x00\x8B"), CARD_TYPE_TCOS }, /* SLE44 */ { 19, X("\x3B\xBA\x14\x00\x81\x31\x86\x5D\x00\x64\x05\x14\x02\x02\x31\x80" "\x90\x00\x91"), CARD_TYPE_TCOS }, /* SLE66S */ { 19, X("\x3B\xBA\x96\x00\x81\x31\x86\x5D\x00\x64\x05\x60\x02\x03\x31\x80" "\x90\x00\x66"), CARD_TYPE_TCOS }, /* SLE66P */ { 27, X("\x3B\xFF\x94\x00\xFF\x80\xB1\xFE\x45\x1F\x03\x00\x68\xD2\x76\x00" "\x00\x28\xFF\x05\x1E\x31\x80\x00\x90\x00\x23"), CARD_TYPE_MICARDO }, /* German BMI card */ { 19, X("\x3B\x6F\x00\xFF\x00\x68\xD2\x76\x00\x00\x28\xFF\x05\x1E\x31\x80" "\x00\x90\x00"), CARD_TYPE_MICARDO }, /* German BMI card (ATR due to reader problem) */ { 26, X("\x3B\xFE\x94\x00\xFF\x80\xB1\xFA\x45\x1F\x03\x45\x73\x74\x45\x49" "\x44\x20\x76\x65\x72\x20\x31\x2E\x30\x43"), CARD_TYPE_MICARDO }, /* EstEID (Estonian Big Brother card) */ { 11, X("\x3b\xd2\x18\x00\x81\x31\xfe\x58\xc9\x01\x14"), CARD_TYPE_CARDOS_50 }, /* CardOS 5.0 */ { 11, X("\x3b\xd2\x18\x00\x81\x31\xfe\x58\xc9\x03\x16"), CARD_TYPE_CARDOS_53 }, /* CardOS 5.3 */ { 0 } }; #undef X /* Macro to test for CardOS 5.0 and 5.3. */ #define IS_CARDOS_5(a) ((a)->app_local->card_type == CARD_TYPE_CARDOS_50 \ || (a)->app_local->card_type == CARD_TYPE_CARDOS_53) /* The default PKCS-15 home DF */ #define DEFAULT_HOME_DF 0x5015 /* The AID of PKCS15. */ static char const pkcs15_aid[] = { 0xA0, 0, 0, 0, 0x63, 0x50, 0x4B, 0x43, 0x53, 0x2D, 0x31, 0x35 }; /* The Belgian eID variant - they didn't understood why a shared AID is useful for a standard. Oh well. */ static char const pkcs15be_aid[] = { 0xA0, 0, 0, 0x01, 0x77, 0x50, 0x4B, 0x43, 0x53, 0x2D, 0x31, 0x35 }; /* The PIN types as defined in pkcs#15 v1.1 */ typedef enum { PIN_TYPE_BCD = 0, PIN_TYPE_ASCII_NUMERIC = 1, PIN_TYPE_UTF8 = 2, PIN_TYPE_HALF_NIBBLE_BCD = 3, PIN_TYPE_ISO9564_1 = 4 } pin_type_t; /* A bit array with for the key usage flags from the commonKeyAttributes. */ struct keyusage_flags_s { unsigned int encrypt: 1; unsigned int decrypt: 1; unsigned int sign: 1; unsigned int sign_recover: 1; unsigned int wrap: 1; unsigned int unwrap: 1; unsigned int verify: 1; unsigned int verify_recover: 1; unsigned int derive: 1; unsigned int non_repudiation: 1; }; typedef struct keyusage_flags_s keyusage_flags_t; /* This is an object to store information about a Certificate Directory File (CDF) in a format suitable for further processing by us. To keep memory management, simple we use a linked list of items; i.e. one such object represents one certificate and the list the entire CDF. */ struct cdf_object_s { /* Link to next item when used in a linked list. */ struct cdf_object_s *next; /* Flags to indicate whether fields are valid. */ unsigned int have_off:1; /* Length and allocated buffer with the Id of this object. * This field is used for X.509 in PKCS#11 to make it easier to * match a private key with a certificate. */ size_t objidlen; unsigned char *objid; /* To avoid reading and parsing a certificate more than once, we * cache the ksba object. */ ksba_cert_t cert; /* The offset and length of the object. They are only valid if HAVE_OFF is true and set to 0 if HAVE_OFF is false. */ unsigned long off, len; /* The length of the path as given in the CDF and the path itself. path[0] is the top DF (usually 0x3f00). The path will never be empty. */ size_t pathlen; unsigned short path[1]; }; typedef struct cdf_object_s *cdf_object_t; /* This is an object to store information about a Private Key Directory File (PrKDF) in a format suitable for further processing by us. To keep memory management, simple we use a linked list of items; i.e. one such object represents one certificate and the list the entire PrKDF. */ struct prkdf_object_s { /* Link to next item when used in a linked list. */ struct prkdf_object_s *next; /* Flags to indicate whether fields are valid. */ unsigned int keygrip_valid:1; unsigned int key_reference_valid:1; unsigned int have_off:1; /* Flag indicating that the corresponding PIN has already been * verified. */ unsigned int pin_verified:1; /* The key's usage flags. */ keyusage_flags_t usageflags; /* Extended key usage flags. Only used if .valid is set. This * information is computed from an associated certificate15. */ struct { unsigned int valid:1; unsigned int sign:1; unsigned int encr:1; unsigned int auth:1; } extusage; /* The keygrip of the key. This is used as a cache. */ char keygrip[2*KEYGRIP_LEN+1]; /* The Gcrypt algo identifier for the key. It is valid if the * keygrip is also valid. */ int keyalgo; /* The length of the key in bits (e.g. for RSA the length of the * modulus). It is valid if the keygrip is also valid. */ unsigned int keynbits; /* Malloced CN from the Subject-DN of the corresponding certificate * or NULL if not known. */ char *common_name; /* Malloced SerialNumber from the Subject-DN of the corresponding * certificate or NULL if not known. */ char *serial_number; /* Length and allocated buffer with the Id of this object. */ size_t objidlen; unsigned char *objid; /* Length and allocated buffer with the authId of this object or NULL if no authID is known. */ size_t authidlen; unsigned char *authid; /* The keyReference and a flag telling whether it is valid. */ unsigned long key_reference; /* The offset and length of the object. They are only valid if * HAVE_OFF is true otherwise they are set to 0. */ unsigned long off, len; /* The length of the path as given in the PrKDF and the path itself. path[0] is the top DF (usually 0x3f00). */ size_t pathlen; unsigned short path[1]; }; typedef struct prkdf_object_s *prkdf_object_t; typedef struct prkdf_object_s *pukdf_object_t; /* This is an object to store information about a Authentication Object Directory File (AODF) in a format suitable for further processing by us. To keep memory management, simple we use a linked list of items; i.e. one such object represents one authentication object and the list the entire AOKDF. */ struct aodf_object_s { /* Link to next item when used in a linked list. */ struct aodf_object_s *next; /* Flags to indicate whether fields are valid. */ unsigned int have_off:1; /* Length and allocated buffer with the Id of this object. */ size_t objidlen; unsigned char *objid; /* Length and allocated buffer with the authId of this object or NULL if no authID is known. */ size_t authidlen; unsigned char *authid; /* The file ID of this AODF. */ unsigned short fid; /* The PIN Flags. */ struct { unsigned int case_sensitive: 1; unsigned int local: 1; unsigned int change_disabled: 1; unsigned int unblock_disabled: 1; unsigned int initialized: 1; unsigned int needs_padding: 1; unsigned int unblocking_pin: 1; unsigned int so_pin: 1; unsigned int disable_allowed: 1; unsigned int integrity_protected: 1; unsigned int confidentiality_protected: 1; unsigned int exchange_ref_data: 1; } pinflags; /* The PIN Type. */ pin_type_t pintype; /* The minimum length of a PIN. */ unsigned long min_length; /* The stored length of a PIN. */ unsigned long stored_length; /* The maximum length of a PIN and a flag telling whether it is valid. */ unsigned long max_length; int max_length_valid; /* The pinReference and a flag telling whether it is valid. */ unsigned long pin_reference; int pin_reference_valid; /* The padChar and a flag telling whether it is valid. */ char pad_char; int pad_char_valid; /* The offset and length of the object. They are only valid if HAVE_OFF is true and set to 0 if HAVE_OFF is false. */ unsigned long off, len; /* The length of the path as given in the Aodf and the path itself. path[0] is the top DF (usually 0x3f00). PATH is optional and thus may be NULL. Malloced.*/ size_t pathlen; unsigned short *path; }; typedef struct aodf_object_s *aodf_object_t; /* Context local to this application. */ struct app_local_s { /* The home DF. Note, that we don't yet support a multilevel hierarchy. Thus we assume this is directly below the MF. */ unsigned short home_df; /* The type of the card's OS. */ card_type_t card_type; /* The vendor's product. */ card_product_t card_product; /* Flag indicating whether we may use direct path selection. */ int direct_path_selection; /* Structure with the EFIDs of the objects described in the ODF file. */ struct { unsigned short private_keys; unsigned short public_keys; unsigned short trusted_public_keys; unsigned short secret_keys; unsigned short certificates; unsigned short trusted_certificates; unsigned short useful_certificates; unsigned short data_objects; unsigned short auth_objects; } odf; /* The PKCS#15 serialnumber from EF(TokeiNFo) or NULL. Malloced. */ unsigned char *serialno; size_t serialnolen; /* The manufacturerID from the TokenInfo EF. Malloced. */ char *manufacturer_id; /* Information on all certificates. */ cdf_object_t certificate_info; /* Information on all trusted certificates. */ cdf_object_t trusted_certificate_info; /* Information on all useful certificates. */ cdf_object_t useful_certificate_info; /* Information on all public keys. */ prkdf_object_t public_key_info; /* Information on all private keys. */ pukdf_object_t private_key_info; /* Information on all authentication objects. */ aodf_object_t auth_object_info; }; /*** Local prototypes. ***/ static gpg_error_t select_ef_by_path (app_t app, const unsigned short *path, size_t pathlen); static gpg_error_t keygrip_from_prkdf (app_t app, prkdf_object_t prkdf); static gpg_error_t readcert_by_cdf (app_t app, cdf_object_t cdf, unsigned char **r_cert, size_t *r_certlen); static char *get_dispserialno (app_t app, prkdf_object_t prkdf); static gpg_error_t do_getattr (app_t app, ctrl_t ctrl, const char *name); static const char * cardtype2str (card_type_t cardtype) { switch (cardtype) { case CARD_TYPE_UNKNOWN: return ""; case CARD_TYPE_TCOS: return "TCOS"; case CARD_TYPE_MICARDO: return "Micardo"; case CARD_TYPE_CARDOS_50: return "CardOS 5.0"; case CARD_TYPE_CARDOS_53: return "CardOS 5.3"; case CARD_TYPE_BELPIC: return "Belgian eID"; } return ""; } /* Release the CDF object A */ static void release_cdflist (cdf_object_t a) { while (a) { cdf_object_t tmp = a->next; ksba_free (a->cert); xfree (a->objid); xfree (a); a = tmp; } } /* Release the PrKDF object A. */ static void release_prkdflist (prkdf_object_t a) { while (a) { prkdf_object_t tmp = a->next; xfree (a->common_name); xfree (a->serial_number); xfree (a->objid); xfree (a->authid); xfree (a); a = tmp; } } static void release_pukdflist (pukdf_object_t a) { release_prkdflist (a); } /* Release just one aodf object. */ void release_aodf_object (aodf_object_t a) { if (a) { xfree (a->objid); xfree (a->authid); xfree (a->path); xfree (a); } } /* Release the AODF list A. */ static void release_aodflist (aodf_object_t a) { while (a) { aodf_object_t tmp = a->next; release_aodf_object (a); a = tmp; } } /* Release all local resources. */ static void do_deinit (app_t app) { if (app && app->app_local) { release_cdflist (app->app_local->certificate_info); release_cdflist (app->app_local->trusted_certificate_info); release_cdflist (app->app_local->useful_certificate_info); release_pukdflist (app->app_local->public_key_info); release_prkdflist (app->app_local->private_key_info); release_aodflist (app->app_local->auth_object_info); xfree (app->app_local->manufacturer_id); xfree (app->app_local->serialno); xfree (app->app_local); app->app_local = NULL; } } /* Do a select and a read for the file with EFID. EFID_DESC is a desctription of the EF to be used with error messages. On success BUFFER and BUFLEN contain the entire content of the EF. The caller - must free BUFFER only on success. */ + must free BUFFER only on success. If EFID is 0 no seelct is done. */ static gpg_error_t select_and_read_binary (app_t app, unsigned short efid, const char *efid_desc, unsigned char **buffer, size_t *buflen) { gpg_error_t err; int sw; - err = select_ef_by_path (app, &efid, 1); - if (err) + if (efid) { - log_error ("p15: error selecting %s (0x%04X): %s\n", - efid_desc, efid, gpg_strerror (err)); - return err; + err = select_ef_by_path (app, &efid, 1); + if (err) + { + log_error ("p15: error selecting %s (0x%04X): %s\n", + efid_desc, efid, gpg_strerror (err)); + return err; + } } err = iso7816_read_binary_ext (app_get_slot (app), 0, 0, 0, buffer, buflen, &sw); if (err) log_error ("p15: error reading %s (0x%04X): %s (sw=%04X)\n", efid_desc, efid, gpg_strerror (err), sw); return err; } /* If EFID is not 0 do a select and then read the record RECNO. * EFID_DESC is a description of the EF to be used with error * messages. On success BUFFER and BUFLEN contain the entire content * of the EF. The caller must free BUFFER only on success. */ static gpg_error_t select_and_read_record (app_t app, unsigned short efid, int recno, const char *efid_desc, - unsigned char **buffer, size_t *buflen) + unsigned char **buffer, size_t *buflen, int *r_sw) { gpg_error_t err; int sw; + if (r_sw) + *r_sw = 0x9000; + if (efid) { err = select_ef_by_path (app, &efid, 1); if (err) { log_error ("p15: error selecting %s (0x%04X): %s\n", efid_desc, efid, gpg_strerror (err)); + if (r_sw) + *r_sw = sw; return err; } } err = iso7816_read_record_ext (app_get_slot (app), recno, 1, 0, buffer, buflen, &sw); if (err) { - if (gpg_err_code (err) != GPG_ERR_NOT_FOUND) + if (gpg_err_code (err) == GPG_ERR_NOT_FOUND) + ; + else if (err && sw == SW_FILE_STRUCT) + ; + else log_error ("p15: error reading %s (0x%04X) record %d: %s (sw=%04X)\n", efid_desc, efid, recno, gpg_strerror (err), sw); + if (r_sw) + *r_sw = sw; return err; } /* On CardOS with a Linear TLV file structure the records starts * with some tag (often the record number) followed by the length * byte for this record. Detect and remove this prefix. */ if (*buflen > 2 && (*buffer)[0] != 0x30 && (*buffer)[1] == *buflen - 2) { memmove (*buffer, *buffer + 2, *buflen - 2); *buflen = *buflen - 2; } return 0; } /* This function calls select file to read a file using a complete path which may or may not start at the master file (MF). */ static gpg_error_t select_ef_by_path (app_t app, const unsigned short *path, size_t pathlen) { gpg_error_t err; int i, j; if (!pathlen) return gpg_error (GPG_ERR_INV_VALUE); + /* log_debug ("%s: path=", __func__); */ + /* for (j=0; j < pathlen; j++) */ + /* log_printf ("%s%04hX", j? "/":"", path[j]); */ + /* log_printf ("%s\n",app->app_local->direct_path_selection?" (direct)":"");*/ + if (app->app_local->direct_path_selection) { if (pathlen && *path == 0x3f00 ) { if (pathlen == 1) err = iso7816_select_mf (app_get_slot (app)); else err = iso7816_select_path (app_get_slot (app), path+1, pathlen-1, - app->app_local->home_df); + 0); } else err = iso7816_select_path (app_get_slot (app), path, pathlen, app->app_local->home_df); if (err) { log_error ("p15: error selecting path "); goto err_print_path; } } else { if (pathlen && *path != 0x3f00 ) log_error ("p15: warning: relative path select not yet implemented\n"); /* FIXME: Use home_df. */ for (i=0; i < pathlen; i++) { err = iso7816_select_file (app_get_slot (app), path[i], !(i+1 == pathlen)); if (err) { log_error ("p15: error selecting part %d from path ", i); goto err_print_path; } } } return 0; err_print_path: - if (pathlen && *path == 0x3f00 ) + if (pathlen && *path != 0x3f00 ) log_printf ("3F00/"); else log_printf ("%04hX/", app->app_local->home_df); for (j=0; j < pathlen; j++) log_printf ("%s%04hX", j? "/":"", path[j]); log_printf (": %s\n", gpg_strerror (err)); return err; } /* Parse a cert Id string (or a key Id string) and return the binary object Id string in a newly allocated buffer stored at R_OBJID and R_OBJIDLEN. On Error NULL will be stored there and an error code returned. On success caller needs to free the buffer at R_OBJID. */ static gpg_error_t parse_certid (app_t app, const char *certid, unsigned char **r_objid, size_t *r_objidlen) { char tmpbuf[10]; const char *s; size_t objidlen; unsigned char *objid; int i; *r_objid = NULL; *r_objidlen = 0; if (certid[0] != 'P' && strlen (certid) == 40) /* This is a keygrip. */ { prkdf_object_t prkdf; for (prkdf = app->app_local->private_key_info; prkdf; prkdf = prkdf->next) if (!keygrip_from_prkdf (app, prkdf) && !strcmp (certid, prkdf->keygrip)) break; if (!prkdf || !prkdf->objidlen || !prkdf->objid) return gpg_error (GPG_ERR_NOT_FOUND); objidlen = prkdf->objidlen; objid = xtrymalloc (objidlen); if (!objid) return gpg_error_from_syserror (); memcpy (objid, prkdf->objid, prkdf->objidlen); } else /* This is a usual keyref. */ { if (app->app_local->home_df != DEFAULT_HOME_DF) snprintf (tmpbuf, sizeof tmpbuf, "P15-%04X.", (unsigned int)(app->app_local->home_df & 0xffff)); else strcpy (tmpbuf, "P15."); if (strncmp (certid, tmpbuf, strlen (tmpbuf)) ) { if (!strncmp (certid, "P15.", 4) || (!strncmp (certid, "P15-", 4) && hexdigitp (certid+4) && hexdigitp (certid+5) && hexdigitp (certid+6) && hexdigitp (certid+7) && certid[8] == '.')) return gpg_error (GPG_ERR_NOT_FOUND); return gpg_error (GPG_ERR_INV_ID); } certid += strlen (tmpbuf); for (s=certid, objidlen=0; hexdigitp (s); s++, objidlen++) ; if (*s || !objidlen || (objidlen%2)) return gpg_error (GPG_ERR_INV_ID); objidlen /= 2; objid = xtrymalloc (objidlen); if (!objid) return gpg_error_from_syserror (); for (s=certid, i=0; i < objidlen; i++, s+=2) objid[i] = xtoi_2 (s); } *r_objid = objid; *r_objidlen = objidlen; return 0; } /* Find a certificate object by its object ID and store a pointer to * it at R_CDF. */ static gpg_error_t cdf_object_from_objid (app_t app, size_t objidlen, const unsigned char *objid, cdf_object_t *r_cdf) { cdf_object_t cdf; for (cdf = app->app_local->certificate_info; cdf; cdf = cdf->next) if (cdf->objidlen == objidlen && !memcmp (cdf->objid, objid, objidlen)) break; if (!cdf) for (cdf = app->app_local->trusted_certificate_info; cdf; cdf = cdf->next) if (cdf->objidlen == objidlen && !memcmp (cdf->objid, objid, objidlen)) break; if (!cdf) for (cdf = app->app_local->useful_certificate_info; cdf; cdf = cdf->next) if (cdf->objidlen == objidlen && !memcmp (cdf->objid, objid, objidlen)) break; if (!cdf) return gpg_error (GPG_ERR_NOT_FOUND); *r_cdf = cdf; return 0; } /* Find a certificate object by the certificate ID CERTID and store a * pointer to it at R_CDF. */ static gpg_error_t cdf_object_from_certid (app_t app, const char *certid, cdf_object_t *r_cdf) { gpg_error_t err; size_t objidlen; unsigned char *objid; cdf_object_t cdf; err = parse_certid (app, certid, &objid, &objidlen); if (err) return err; err = cdf_object_from_objid (app, objidlen, objid, &cdf); xfree (objid); if (err) return err; *r_cdf = cdf; return 0; } /* Find a private key object by the key Id string KEYIDSTR and store a pointer to it at R_PRKDF. */ static gpg_error_t prkdf_object_from_keyidstr (app_t app, const char *keyidstr, prkdf_object_t *r_prkdf) { gpg_error_t err; size_t objidlen; unsigned char *objid; prkdf_object_t prkdf; err = parse_certid (app, keyidstr, &objid, &objidlen); if (err) return err; for (prkdf = app->app_local->private_key_info; prkdf; prkdf = prkdf->next) if (prkdf->objidlen == objidlen && !memcmp (prkdf->objid, objid, objidlen)) break; xfree (objid); if (!prkdf) return gpg_error (GPG_ERR_NOT_FOUND); *r_prkdf = prkdf; return 0; } /* Read and parse the Object Directory File and store away the pointers. ODF_FID shall contain the FID of the ODF. Example of such a file: A0 06 30 04 04 02 60 34 = Private Keys A4 06 30 04 04 02 60 35 = Certificates A5 06 30 04 04 02 60 36 = Trusted Certificates A7 06 30 04 04 02 60 37 = Data Objects A8 06 30 04 04 02 60 38 = Auth Objects These are all PathOrObjects using the path CHOICE element. The paths are octet strings of length 2. Using this Path CHOICE element is recommended, so we only implement that for now. */ static gpg_error_t read_ef_odf (app_t app, unsigned short odf_fid) { gpg_error_t err; unsigned char *buffer, *p; size_t buflen, n; unsigned short value; size_t offset; unsigned short home_df = 0; err = select_and_read_binary (app, odf_fid, "ODF", &buffer, &buflen); if (err) return err; if (buflen < 8) { log_error ("p15: error: ODF too short\n"); xfree (buffer); return gpg_error (GPG_ERR_INV_OBJ); } home_df = app->app_local->home_df; p = buffer; while (buflen && *p && *p != 0xff) { if ( buflen >= 8 && (p[0] & 0xf0) == 0xA0 && !memcmp (p+1, "\x06\x30\x04\x04\x02", 5) ) { offset = 6; } else if ( buflen >= 12 && (p[0] & 0xf0) == 0xA0 && !memcmp (p+1, "\x0a\x30\x08\x04\x06\x3F\x00", 7) && (!home_df || home_df == ((p[8]<<8)|p[9])) ) { /* FIXME: Is this hack still required? */ /* If we do not know the home DF, we take it from the first * ODF object. Here are sample values: * a0 0a 30 08 0406 3f00 5015 4401 * a1 0a 30 08 0406 3f00 5015 4411 * a4 0a 30 08 0406 3f00 5015 4441 * a5 0a 30 08 0406 3f00 5015 4451 * a8 0a 30 08 0406 3f00 5015 4481 * 00000000 */ if (!home_df) { home_df = ((p[8]<<8)|p[9]); app->app_local->home_df = home_df; log_info ("p15: application directory detected as 0x%04hX\n", home_df); /* We assume that direct path selection is possible. */ app->app_local->direct_path_selection = 1; } /* We only allow a full path if all files are at the same level and below the home directory. To extend this we would need to make use of new data type capable of keeping a full path. */ offset = 10; } else { log_printhex (p, buflen, "p15: ODF format not supported:"); xfree (buffer); return gpg_error (GPG_ERR_INV_OBJ); } switch ((p[0] & 0x0f)) { case 0: value = app->app_local->odf.private_keys; break; case 1: value = app->app_local->odf.public_keys; break; case 2: value = app->app_local->odf.trusted_public_keys; break; case 3: value = app->app_local->odf.secret_keys; break; case 4: value = app->app_local->odf.certificates; break; case 5: value = app->app_local->odf.trusted_certificates; break; case 6: value = app->app_local->odf.useful_certificates; break; case 7: value = app->app_local->odf.data_objects; break; case 8: value = app->app_local->odf.auth_objects; break; default: value = 0; break; } if (value) { log_error ("p15: duplicate object type %d in ODF ignored\n", (p[0]&0x0f)); continue; } value = ((p[offset] << 8) | p[offset+1]); switch ((p[0] & 0x0f)) { case 0: app->app_local->odf.private_keys = value; break; case 1: app->app_local->odf.public_keys = value; break; case 2: app->app_local->odf.trusted_public_keys = value; break; case 3: app->app_local->odf.secret_keys = value; break; case 4: app->app_local->odf.certificates = value; break; case 5: app->app_local->odf.trusted_certificates = value; break; case 6: app->app_local->odf.useful_certificates = value; break; case 7: app->app_local->odf.data_objects = value; break; case 8: app->app_local->odf.auth_objects = value; break; default: log_error ("p15: unknown object type %d in ODF ignored\n", (p[0]&0x0f)); } offset += 2; if (buflen < offset) break; p += offset; buflen -= offset; } if (buflen) { /* Print a warning if non-null garbage is left over. */ for (n=0; n < buflen && !p[n]; n++) ; if (n < buflen) { log_info ("p15: warning: garbage detected at end of ODF: "); log_printhex (p, buflen, ""); } } xfree (buffer); return 0; } /* Helper for the read_ef_foo functions to read the first record or * the entire data. */ static gpg_error_t read_first_record (app_t app, unsigned short fid, const char *fid_desc, - unsigned char **r_buffer, size_t *r_buflen) + unsigned char **r_buffer, size_t *r_buflen, + int *r_use_read_record) { gpg_error_t err; + int sw; *r_buffer = NULL; *r_buflen = 0; + *r_use_read_record = 0; if (!fid) return gpg_error (GPG_ERR_NO_DATA); /* No such file. */ if (IS_CARDOS_5 (app)) - err = select_and_read_record (app, fid, 1, fid_desc, r_buffer, r_buflen); + { + *r_use_read_record = 1; + err = select_and_read_record (app, fid, 1, fid_desc, + r_buffer, r_buflen, &sw); + if (err && sw == SW_FILE_STRUCT) + { + *r_use_read_record = 0; + err = select_and_read_binary (app, 0, fid_desc, r_buffer, r_buflen); + } + } else err = select_and_read_binary (app, fid, fid_desc, r_buffer, r_buflen); /* We get a not_found state in read_record mode if the select * succeeded but reading the record failed. Map that to no_data * which is what the caller of the read_ef_foo functions expect. */ if (gpg_err_code (err) == GPG_ERR_NOT_FOUND) err = gpg_error (GPG_ERR_NO_DATA); return err; } /* Parse the BIT STRING with the keyUsageFlags from the CommonKeyAttributes. */ static gpg_error_t parse_keyusage_flags (const unsigned char *der, size_t derlen, keyusage_flags_t *usageflags) { unsigned int bits, mask; int i, unused, full; memset (usageflags, 0, sizeof *usageflags); if (!derlen) return gpg_error (GPG_ERR_INV_OBJ); unused = *der++; derlen--; if ((!derlen && unused) || unused/8 > derlen) return gpg_error (GPG_ERR_ENCODING_PROBLEM); full = derlen - (unused+7)/8; unused %= 8; mask = 0; for (i=1; unused; i <<= 1, unused--) mask |= i; /* First octet */ if (derlen) { bits = *der++; derlen--; if (full) full--; else { bits &= ~mask; mask = 0; } } else bits = 0; if ((bits & 0x80)) usageflags->encrypt = 1; if ((bits & 0x40)) usageflags->decrypt = 1; if ((bits & 0x20)) usageflags->sign = 1; if ((bits & 0x10)) usageflags->sign_recover = 1; if ((bits & 0x08)) usageflags->wrap = 1; if ((bits & 0x04)) usageflags->unwrap = 1; if ((bits & 0x02)) usageflags->verify = 1; if ((bits & 0x01)) usageflags->verify_recover = 1; /* Second octet. */ if (derlen) { bits = *der++; derlen--; if (full) full--; else { bits &= ~mask; } } else bits = 0; if ((bits & 0x80)) usageflags->derive = 1; if ((bits & 0x40)) usageflags->non_repudiation = 1; return 0; } /* Parse the commonObjectAttributes and store a malloced authid at * (r_authid,r_authidlen). (NULL,0) is stored on error or if no * authid is found. * * Example data: * 2 30 17: SEQUENCE { -- commonObjectAttributes * 4 0C 8: UTF8String 'SK.CH.DS' * 14 03 2: BIT STRING 6 unused bits * : '01'B (bit 0) * 18 04 1: OCTET STRING --authid * : 07 * : } */ static gpg_error_t parse_common_obj_attr (unsigned char const **buffer, size_t *size, unsigned char **r_authid, size_t *r_authidlen) { gpg_error_t err; int where; int class, tag, constructed, ndef; size_t objlen, hdrlen, nnn; const unsigned char *ppp; int ignore_eof = 0; *r_authid = NULL; *r_authidlen = 0; where = __LINE__; err = parse_ber_header (buffer, size, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > *size || tag != TAG_SEQUENCE)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto leave; ppp = *buffer; nnn = objlen; *buffer += objlen; *size -= objlen; /* Search the optional AuthId. We need to skip the optional Label (UTF8STRING) and the optional CommonObjectFlags (BITSTRING). */ ignore_eof = 1; where = __LINE__; err = parse_ber_header (&ppp, &nnn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nnn || class != CLASS_UNIVERSAL)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto leave; if (tag == TAG_UTF8_STRING) { ppp += objlen; /* Skip the Label. */ nnn -= objlen; where = __LINE__; err = parse_ber_header (&ppp, &nnn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nnn || class != CLASS_UNIVERSAL)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto leave; } if (tag == TAG_BIT_STRING) { ppp += objlen; /* Skip the CommonObjectFlags. */ nnn -= objlen; where = __LINE__; err = parse_ber_header (&ppp, &nnn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nnn || class != CLASS_UNIVERSAL)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto leave; } if (tag == TAG_OCTET_STRING && objlen) { *r_authid = xtrymalloc (objlen); if (!*r_authid) { err = gpg_error_from_syserror (); goto leave; } memcpy (*r_authid, ppp, objlen); *r_authidlen = objlen; } leave: if (ignore_eof && gpg_err_code (err) == GPG_ERR_EOF) err = 0; else if (err) log_error ("p15: error parsing commonObjectAttributes at %d: %s\n", where, gpg_strerror (err)); return err; } /* Parse the commonKeyAttributes. On success store the objid at * (R_OBJID/R_OBJIDLEN), sets the key usage flags at USAGEFLAGS and * the optiona key refrence at R_KEY_REFERENCE. The latter is only * valid if true is also stored at R_KEY_REFERENCE_VALID. * * Example data: * * 21 30 12: SEQUENCE { -- commonKeyAttributes * 23 04 1: OCTET STRING * : 01 * 26 03 3: BIT STRING 6 unused bits * : '1000000000'B (bit 9) * 31 02 2: INTEGER 80 -- keyReference (optional) * : } */ static gpg_error_t parse_common_key_attr (unsigned char const **buffer, size_t *size, unsigned char **r_objid, size_t *r_objidlen, keyusage_flags_t *usageflags, unsigned long *r_key_reference, int *r_key_reference_valid) { gpg_error_t err; int where; int class, tag, constructed, ndef; size_t objlen, hdrlen, nnn; const unsigned char *ppp; int ignore_eof = 0; unsigned long ul; const unsigned char *objid = NULL; size_t objidlen; unsigned long key_reference = 0; int key_reference_valid = 0; *r_objid = NULL; *r_objidlen = 0; memset (usageflags, 0, sizeof *usageflags); *r_key_reference_valid = 0; where = __LINE__; err = parse_ber_header (buffer, size, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > *size || tag != TAG_SEQUENCE)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto leave; ppp = *buffer; nnn = objlen; *buffer += objlen; *size -= objlen; /* Get the Id. */ where = __LINE__; err = parse_ber_header (&ppp, &nnn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nnn || class != CLASS_UNIVERSAL || tag != TAG_OCTET_STRING)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto leave; objid = ppp; objidlen = objlen; ppp += objlen; nnn -= objlen; /* Get the KeyUsageFlags. */ where = __LINE__; err = parse_ber_header (&ppp, &nnn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nnn || class != CLASS_UNIVERSAL || tag != TAG_BIT_STRING)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto leave; err = parse_keyusage_flags (ppp, objlen, usageflags); if (err) goto leave; ppp += objlen; nnn -= objlen; ignore_eof = 1; /* Remaining items are optional. */ /* Find the keyReference */ where = __LINE__; err = parse_ber_header (&ppp, &nnn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && objlen > nnn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto leave; if (class == CLASS_UNIVERSAL && tag == TAG_BOOLEAN) { /* Skip the native element. */ ppp += objlen; nnn -= objlen; err = parse_ber_header (&ppp, &nnn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && objlen > nnn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto leave; } if (class == CLASS_UNIVERSAL && tag == TAG_BIT_STRING) { /* Skip the accessFlags. */ ppp += objlen; nnn -= objlen; err = parse_ber_header (&ppp, &nnn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && objlen > nnn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto leave; } if (class == CLASS_UNIVERSAL && tag == TAG_INTEGER) { /* This is the keyReference. */ for (ul=0; objlen; objlen--) { ul <<= 8; ul |= (*ppp++) & 0xff; nnn--; } key_reference = ul; key_reference_valid = 1; } leave: if (ignore_eof && gpg_err_code (err) == GPG_ERR_EOF) err = 0; if (!err) { if (!objid || !objidlen) err = gpg_error (GPG_ERR_INV_OBJ); else { *r_objid = xtrymalloc (objidlen); if (!*r_objid) err = gpg_error_from_syserror (); else { memcpy (*r_objid, objid, objidlen); *r_objidlen = objidlen; } } } if (!err && key_reference_valid) { *r_key_reference = key_reference; *r_key_reference_valid = 1; } if (err) log_error ("p15: error parsing commonKeyAttributes at %d: %s\n", where, gpg_strerror (err)); return err; } /* Read and parse the Private Key Directory Files. */ /* 6034 (privatekeys) 30 33 30 11 0C 08 53 4B 2E 43 48 2E 44 53 03 02 030...SK.CH.DS.. 06 80 04 01 07 30 0C 04 01 01 03 03 06 00 40 02 .....0........@. 02 00 50 A1 10 30 0E 30 08 04 06 3F 00 40 16 00 ..P..0.0...?.@.. 50 02 02 04 00 30 33 30 11 0C 08 53 4B 2E 43 48 P....030...SK.CH 2E 4B 45 03 02 06 80 04 01 0A 30 0C 04 01 0C 03 .KE.......0..... 03 06 44 00 02 02 00 52 A1 10 30 0E 30 08 04 06 ..D....R..0.0... 3F 00 40 16 00 52 02 02 04 00 30 34 30 12 0C 09 ?.@..R....040... 53 4B 2E 43 48 2E 41 55 54 03 02 06 80 04 01 0A SK.CH.AUT....... 30 0C 04 01 0D 03 03 06 20 00 02 02 00 51 A1 10 0....... ....Q.. 30 0E 30 08 04 06 3F 00 40 16 00 51 02 02 04 00 0.0...?.@..Q.... 30 37 30 15 0C 0C 53 4B 2E 43 48 2E 44 53 2D 53 070...SK.CH.DS-S 50 58 03 02 06 80 04 01 0A 30 0C 04 01 02 03 03 PX.......0...... 06 20 00 02 02 00 53 A1 10 30 0E 30 08 04 06 3F . ....S..0.0...? 00 40 16 00 53 02 02 04 00 00 00 00 00 00 00 00 .@..S........... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0 30 51: SEQUENCE { 2 30 17: SEQUENCE { -- commonObjectAttributes 4 0C 8: UTF8String 'SK.CH.DS' 14 03 2: BIT STRING 6 unused bits : '01'B (bit 0) 18 04 1: OCTET STRING --authid : 07 : } 21 30 12: SEQUENCE { -- commonKeyAttributes 23 04 1: OCTET STRING : 01 26 03 3: BIT STRING 6 unused bits : '1000000000'B (bit 9) 31 02 2: INTEGER 80 -- keyReference (optional) : } 35 A1 16: [1] { -- keyAttributes 37 30 14: SEQUENCE { -- privateRSAKeyAttributes 39 30 8: SEQUENCE { -- objectValue 41 04 6: OCTET STRING --path : 3F 00 40 16 00 50 : } 49 02 2: INTEGER 1024 -- modulus : } : } : } */ static gpg_error_t read_ef_prkdf (app_t app, unsigned short fid, prkdf_object_t *result) { gpg_error_t err; unsigned char *buffer; size_t buflen; const unsigned char *p; size_t n, objlen, hdrlen; int class, tag, constructed, ndef; prkdf_object_t prkdflist = NULL; int i; int recno = 1; unsigned char *authid = NULL; size_t authidlen = 0; unsigned char *objid = NULL; size_t objidlen = 0; + int record_mode; - err = read_first_record (app, fid, "PrKDF", &buffer, &buflen); + err = read_first_record (app, fid, "PrKDF", &buffer, &buflen, &record_mode); if (err) return err; p = buffer; n = buflen; /* Loop over the records. We stop as soon as we detect a new record starting with 0x00 or 0xff as these values are commonly used to pad data blocks and are no valid ASN.1 encoding. Note the special handling for record mode at the end of the loop. */ while (n && *p && *p != 0xff) { const unsigned char *pp; size_t nn; int where; const char *errstr = NULL; prkdf_object_t prkdf = NULL; unsigned long ul; keyusage_flags_t usageflags; unsigned long key_reference = 0; int key_reference_valid = 0; where = __LINE__; err = parse_ber_header (&p, &n, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (err) ; else if (objlen > n) err = gpg_error (GPG_ERR_INV_OBJ); else if (class == CLASS_UNIVERSAL && tag == TAG_SEQUENCE) ; /* PrivateRSAKeyAttributes */ else if (class == CLASS_CONTEXT) { switch (tag) { case 0: errstr = "EC key objects are not supported"; break; case 1: errstr = "DH key objects are not supported"; break; case 2: errstr = "DSA key objects are not supported"; break; case 3: errstr = "KEA key objects are not supported"; break; default: errstr = "unknown privateKeyObject"; break; } goto parse_error; } else { err = gpg_error (GPG_ERR_INV_OBJ); goto parse_error; } if (err) { log_error ("p15: error parsing PrKDF record: %s\n", gpg_strerror (err)); goto leave; } pp = p; nn = objlen; p += objlen; n -= objlen; /* Parse the commonObjectAttributes. */ where = __LINE__; xfree (authid); err = parse_common_obj_attr (&pp, &nn, &authid, &authidlen); if (err) goto parse_error; /* Parse the commonKeyAttributes. */ where = __LINE__; xfree (objid); err = parse_common_key_attr (&pp, &nn, &objid, &objidlen, &usageflags, &key_reference, &key_reference_valid); if (err) goto parse_error; log_assert (objid); /* Skip commonPrivateKeyAttributes. */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && objlen > nn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; if (class == CLASS_CONTEXT && tag == 0) { pp += objlen; nn -= objlen; where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); } /* Parse the keyAttributes. */ if (!err && (objlen > nn || class != CLASS_CONTEXT || tag != 1)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; nn = objlen; where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (err) ; else if (!err && objlen > nn) err = gpg_error (GPG_ERR_INV_OBJ); else if (class == CLASS_UNIVERSAL && tag == TAG_SEQUENCE) ; /* A typeAttribute always starts with a sequence. */ else err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; nn = objlen; /* Check that the reference is a Path object. */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && objlen > nn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; if (class != CLASS_UNIVERSAL || tag != TAG_SEQUENCE) { errstr = "unsupported reference type"; goto parse_error; } nn = objlen; /* Parse the Path object. */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && objlen > nn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; /* Make sure that the next element is a non zero path and of even length (FID are two bytes each). */ if (class != CLASS_UNIVERSAL || tag != TAG_OCTET_STRING || !objlen || (objlen & 1) ) { errstr = "invalid path reference"; goto parse_error; } /* Create a new PrKDF list item. */ prkdf = xtrycalloc (1, (sizeof *prkdf - sizeof(unsigned short) + objlen/2 * sizeof(unsigned short))); if (!prkdf) { err = gpg_error_from_syserror (); goto leave; } prkdf->objidlen = objidlen; prkdf->objid = objid; objid = NULL; if (authid) { prkdf->authidlen = authidlen; prkdf->authid = authid; authid = NULL; } prkdf->pathlen = objlen/2; for (i=0; i < prkdf->pathlen; i++, pp += 2, nn -= 2) prkdf->path[i] = ((pp[0] << 8) | pp[1]); prkdf->usageflags = usageflags; prkdf->key_reference = key_reference; prkdf->key_reference_valid = key_reference_valid; if (nn) { /* An index and length follows. */ prkdf->have_off = 1; where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nn || class != CLASS_UNIVERSAL || tag != TAG_INTEGER)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; for (ul=0; objlen; objlen--) { ul <<= 8; ul |= (*pp++) & 0xff; nn--; } prkdf->off = ul; where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nn || class != CLASS_CONTEXT || tag != 0)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; for (ul=0; objlen; objlen--) { ul <<= 8; ul |= (*pp++) & 0xff; nn--; } prkdf->len = ul; } /* The info is printed later in read_p15_info because we also * want to look at the certificates. */ /* Put it into the list. */ prkdf->next = prkdflist; prkdflist = prkdf; prkdf = NULL; goto next_record; /* Ready with this record. */ parse_error: log_error ("p15: error parsing PrKDF record at %d: %s - skipped\n", where, errstr? errstr : gpg_strerror (err)); if (prkdf) { xfree (prkdf->objid); xfree (prkdf->authid); xfree (prkdf); } err = 0; next_record: /* If the card uses a record oriented file structure, read the * next record. Otherwise we keep on parsing the current buffer. */ recno++; - if (IS_CARDOS_5 (app)) + if (record_mode) { xfree (buffer); buffer = NULL; err = select_and_read_record (app, 0, recno, "PrKDF", - &buffer, &buflen); + &buffer, &buflen, NULL); if (err) { if (gpg_err_code (err) == GPG_ERR_NOT_FOUND) err = 0; goto leave; } p = buffer; n = buflen; } } /* End looping over all records. */ leave: xfree (authid); xfree (objid); xfree (buffer); if (err) release_prkdflist (prkdflist); else *result = prkdflist; return err; } /* Read and parse the Public Keys Directory File. */ static gpg_error_t read_ef_pukdf (app_t app, unsigned short fid, pukdf_object_t *result) { gpg_error_t err; unsigned char *buffer; size_t buflen; const unsigned char *p; size_t n, objlen, hdrlen; int class, tag, constructed, ndef; pukdf_object_t pukdflist = NULL; int i; int recno = 1; unsigned char *authid = NULL; size_t authidlen = 0; unsigned char *objid = NULL; size_t objidlen = 0; + int record_mode; - err = read_first_record (app, fid, "PuKDF", &buffer, &buflen); + err = read_first_record (app, fid, "PuKDF", &buffer, &buflen, &record_mode); if (err) return err; p = buffer; n = buflen; /* Loop over the records. We stop as soon as we detect a new record * starting with 0x00 or 0xff as these values are commonly used to * pad data blocks and are no valid ASN.1 encoding. Note the * special handling for record mode at the end of the loop. */ while (n && *p && *p != 0xff) { const unsigned char *pp; size_t nn; int where; const char *errstr = NULL; pukdf_object_t pukdf = NULL; unsigned long ul; keyusage_flags_t usageflags; unsigned long key_reference = 0; int key_reference_valid = 0; const char *s; err = parse_ber_header (&p, &n, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (err) ; else if (objlen > n) err = gpg_error (GPG_ERR_INV_OBJ); else if (class == CLASS_UNIVERSAL && tag == TAG_SEQUENCE) ; /* PublicRSAKeyAttributes */ else if (class == CLASS_CONTEXT) { switch (tag) { case 0: break; /* EC key object */ case 1: errstr = "DH key objects are not supported"; break; case 2: errstr = "DSA key objects are not supported"; break; case 3: errstr = "KEA key objects are not supported"; break; default: errstr = "unknown publicKeyObject"; break; } if (errstr) goto parse_error; } else { err = gpg_error (GPG_ERR_INV_OBJ); goto parse_error; } if (err) { log_error ("p15: error parsing PuKDF record: %s\n", gpg_strerror (err)); goto leave; } pp = p; nn = objlen; p += objlen; n -= objlen; /* Parse the commonObjectAttributes. */ where = __LINE__; xfree (authid); err = parse_common_obj_attr (&pp, &nn, &authid, &authidlen); if (err) goto parse_error; /* Parse the commonKeyAttributes. */ where = __LINE__; xfree (objid); err = parse_common_key_attr (&pp, &nn, &objid, &objidlen, &usageflags, &key_reference, &key_reference_valid); if (err) goto parse_error; log_assert (objid); /* Parse the subClassAttributes. */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && objlen > nn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; if (class == CLASS_CONTEXT && tag == 0) { /* Skip this CommonPublicKeyAttribute. */ pp += objlen; nn -= objlen; where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); } /* We expect a typeAttribute. */ if (!err && (objlen > nn || class != CLASS_CONTEXT || tag != 1)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; /* No typeAttribute. */ nn = objlen; where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (err) ; else if (!err && objlen > nn) err = gpg_error (GPG_ERR_INV_OBJ); else if (class == CLASS_UNIVERSAL && tag == TAG_SEQUENCE) ; /* A typeAttribute always starts with a sequence. */ else err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; nn = objlen; /* Check that the reference is a Path object. */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && objlen > nn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; if (class != CLASS_UNIVERSAL || tag != TAG_SEQUENCE) { errstr = "unsupported reference type"; goto parse_error; } nn = objlen; /* Parse the Path object. */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && objlen > nn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; /* Make sure that the next element is a non zero path and of even length (FID are two bytes each). */ if (class != CLASS_UNIVERSAL || tag != TAG_OCTET_STRING || !objlen || (objlen & 1) ) { errstr = "invalid path reference"; goto parse_error; } /* Create a new PuKDF list item. */ pukdf = xtrycalloc (1, (sizeof *pukdf - sizeof(unsigned short) + objlen/2 * sizeof(unsigned short))); if (!pukdf) { err = gpg_error_from_syserror (); goto leave; } pukdf->objidlen = objidlen; pukdf->objid = objid; objid = NULL; if (authid) { pukdf->authidlen = authidlen; pukdf->authid = authid; authid = NULL; } pukdf->pathlen = objlen/2; for (i=0; i < pukdf->pathlen; i++, pp += 2, nn -= 2) pukdf->path[i] = ((pp[0] << 8) | pp[1]); pukdf->usageflags = usageflags; pukdf->key_reference = key_reference; pukdf->key_reference_valid = key_reference_valid; if (nn) { /* An index and length follows. */ pukdf->have_off = 1; where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nn || class != CLASS_UNIVERSAL || tag != TAG_INTEGER)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; for (ul=0; objlen; objlen--) { ul <<= 8; ul |= (*pp++) & 0xff; nn--; } pukdf->off = ul; where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nn || class != CLASS_CONTEXT || tag != 0)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; for (ul=0; objlen; objlen--) { ul <<= 8; ul |= (*pp++) & 0xff; nn--; } pukdf->len = ul; } if (opt.verbose) { log_info ("p15: PuKDF %04hX: id=", fid); for (i=0; i < pukdf->objidlen; i++) log_printf ("%02X", pukdf->objid[i]); log_printf (" path="); for (i=0; i < pukdf->pathlen; i++) log_printf ("%s%04hX", i?"/":"",pukdf->path[i]); if (pukdf->have_off) log_printf ("[%lu/%lu]", pukdf->off, pukdf->len); if (pukdf->authid) { log_printf (" authid="); for (i=0; i < pukdf->authidlen; i++) log_printf ("%02X", pukdf->authid[i]); } if (pukdf->key_reference_valid) log_printf (" keyref=0x%02lX", pukdf->key_reference); log_info ("p15: usage="); s = ""; if (pukdf->usageflags.encrypt) log_printf ("%sencrypt", s), s = ","; if (pukdf->usageflags.decrypt) log_printf ("%sdecrypt", s), s = ","; if (pukdf->usageflags.sign ) log_printf ("%ssign", s), s = ","; if (pukdf->usageflags.sign_recover) log_printf ("%ssign_recover", s), s = ","; if (pukdf->usageflags.wrap ) log_printf ("%swrap", s), s = ","; if (pukdf->usageflags.unwrap ) log_printf ("%sunwrap", s), s = ","; if (pukdf->usageflags.verify ) log_printf ("%sverify", s), s = ","; if (pukdf->usageflags.verify_recover) log_printf ("%sverify_recover", s), s = ","; if (pukdf->usageflags.derive ) log_printf ("%sderive", s), s = ","; if (pukdf->usageflags.non_repudiation) log_printf ("%snon_repudiation", s), s = ","; log_printf ("\n"); } /* Put it into the list. */ pukdf->next = pukdflist; pukdflist = pukdf; pukdf = NULL; goto next_record; /* Ready with this record. */ parse_error: log_error ("p15: error parsing PuKDF record at %d: %s - skipped\n", where, errstr? errstr : gpg_strerror (err)); if (pukdf) { xfree (pukdf->objid); xfree (pukdf->authid); xfree (pukdf); } err = 0; next_record: /* If the card uses a record oriented file structure, read the * next record. Otherwise we keep on parsing the current buffer. */ recno++; - if (IS_CARDOS_5 (app)) + if (record_mode) { xfree (buffer); buffer = NULL; err = select_and_read_record (app, 0, recno, "PuKDF", - &buffer, &buflen); + &buffer, &buflen, NULL); if (err) { if (gpg_err_code (err) == GPG_ERR_NOT_FOUND) err = 0; goto leave; } p = buffer; n = buflen; } } /* End looping over all records. */ leave: xfree (authid); xfree (objid); xfree (buffer); if (err) release_pukdflist (pukdflist); else *result = pukdflist; return err; } /* Read and parse the Certificate Directory Files identified by FID. On success a newlist of CDF object gets stored at RESULT and the caller is then responsible of releasing this list. On error a error code is returned and RESULT won't get changed. */ static gpg_error_t -read_ef_cdf (app_t app, unsigned short fid, cdf_object_t *result) +read_ef_cdf (app_t app, unsigned short fid, int cdftype, cdf_object_t *result) { gpg_error_t err; unsigned char *buffer; size_t buflen; const unsigned char *p; size_t n, objlen, hdrlen; int class, tag, constructed, ndef; cdf_object_t cdflist = NULL; int i; int recno = 1; + int record_mode; - err = read_first_record (app, fid, "CDF", &buffer, &buflen); + err = read_first_record (app, fid, "CDF", &buffer, &buflen, &record_mode); if (err) return err; p = buffer; n = buflen; /* Loop over the records. We stop as soon as we detect a new record starting with 0x00 or 0xff as these values are commonly used to pad data blocks and are no valid ASN.1 encoding. Note the special handling for record mode at the end of the loop. */ while (n && *p && *p != 0xff) { const unsigned char *pp; size_t nn; int where; const char *errstr = NULL; cdf_object_t cdf = NULL; unsigned long ul; const unsigned char *objid; size_t objidlen; err = parse_ber_header (&p, &n, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > n || tag != TAG_SEQUENCE)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) { log_error ("p15: error parsing CDF record: %s\n", gpg_strerror (err)); goto leave; } pp = p; nn = objlen; p += objlen; n -= objlen; /* Skip the commonObjectAttributes. */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nn || tag != TAG_SEQUENCE)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; pp += objlen; nn -= objlen; /* Parse the commonCertificateAttributes. */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nn || tag != TAG_SEQUENCE)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; { const unsigned char *ppp = pp; size_t nnn = objlen; pp += objlen; nn -= objlen; /* Get the Id. */ where = __LINE__; err = parse_ber_header (&ppp, &nnn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nnn || class != CLASS_UNIVERSAL || tag != TAG_OCTET_STRING)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; objid = ppp; objidlen = objlen; } /* Parse the certAttribute. */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nn || class != CLASS_CONTEXT || tag != 1)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; nn = objlen; where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nn || class != CLASS_UNIVERSAL || tag != TAG_SEQUENCE)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; nn = objlen; /* Check that the reference is a Path object. */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && objlen > nn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; if (class != CLASS_UNIVERSAL || tag != TAG_SEQUENCE) { errstr = "unsupported reference type"; goto parse_error; } nn = objlen; /* Parse the Path object. */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && objlen > nn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; /* Make sure that the next element is a non zero path and of even length (FID are two bytes each). */ if (class != CLASS_UNIVERSAL || tag != TAG_OCTET_STRING || !objlen || (objlen & 1) ) { errstr = "invalid path reference"; goto parse_error; } /* Create a new CDF list item. */ cdf = xtrycalloc (1, (sizeof *cdf - sizeof(unsigned short) + objlen/2 * sizeof(unsigned short))); if (!cdf) { err = gpg_error_from_syserror (); goto leave; } cdf->objidlen = objidlen; cdf->objid = xtrymalloc (objidlen); if (!cdf->objid) { err = gpg_error_from_syserror (); xfree (cdf); goto leave; } memcpy (cdf->objid, objid, objidlen); cdf->pathlen = objlen/2; for (i=0; i < cdf->pathlen; i++, pp += 2, nn -= 2) cdf->path[i] = ((pp[0] << 8) | pp[1]); if (nn) { /* An index and length follows. */ cdf->have_off = 1; where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nn || class != CLASS_UNIVERSAL || tag != TAG_INTEGER)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; for (ul=0; objlen; objlen--) { ul <<= 8; ul |= (*pp++) & 0xff; nn--; } cdf->off = ul; where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nn || class != CLASS_CONTEXT || tag != 0)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; for (ul=0; objlen; objlen--) { ul <<= 8; ul |= (*pp++) & 0xff; nn--; } cdf->len = ul; } if (opt.verbose) { - log_info ("p15: CDF %04hX: id=", fid); + log_info ("p15: CDF(%c) %04hX: id=", cdftype, fid); for (i=0; i < cdf->objidlen; i++) log_printf ("%02X", cdf->objid[i]); log_printf (" path="); for (i=0; i < cdf->pathlen; i++) log_printf ("%s%04hX", i?"/":"", cdf->path[i]); if (cdf->have_off) log_printf ("[%lu/%lu]", cdf->off, cdf->len); log_printf ("\n"); } /* Put it into the list. */ cdf->next = cdflist; cdflist = cdf; cdf = NULL; goto next_record; /* Ready with this record. */ parse_error: log_error ("p15: error parsing CDF record at %d: %s - skipped\n", where, errstr? errstr : gpg_strerror (err)); xfree (cdf); err = 0; next_record: /* If the card uses a record oriented file structure, read the * next record. Otherwise we keep on parsing the current buffer. */ recno++; - if (IS_CARDOS_5 (app)) + if (record_mode) { xfree (buffer); buffer = NULL; err = select_and_read_record (app, 0, recno, "CDF", - &buffer, &buflen); + &buffer, &buflen, NULL); if (err) { if (gpg_err_code (err) == GPG_ERR_NOT_FOUND) err = 0; goto leave; } p = buffer; n = buflen; } } /* End loop over all records. */ leave: xfree (buffer); if (err) release_cdflist (cdflist); else *result = cdflist; return err; } /* SEQUENCE { SEQUENCE { -- CommonObjectAttributes UTF8String 'specific PIN for DS' BIT STRING 0 unused bits '00000011'B } SEQUENCE { -- CommonAuthenticationObjectAttributes OCTET STRING 07 -- iD } [1] { -- typeAttributes SEQUENCE { -- PinAttributes BIT STRING 0 unused bits '0000100000110010'B -- local,initialized,needs-padding -- exchangeRefData ENUMERATED 1 -- ascii-numeric INTEGER 6 -- minLength INTEGER 6 -- storedLength INTEGER 8 -- maxLength [0] 02 -- pinReference GeneralizedTime 19/04/2002 12:12 GMT -- lastPinChange SEQUENCE { OCTET STRING 3F 00 40 16 -- path to DF of PIN } } } } */ /* Read and parse an Authentication Object Directory File identified by FID. On success a newlist of AODF objects gets stored at RESULT and the caller is responsible of releasing this list. On error a error code is returned and RESULT won't get changed. */ static gpg_error_t read_ef_aodf (app_t app, unsigned short fid, aodf_object_t *result) { gpg_error_t err; unsigned char *buffer; size_t buflen; const unsigned char *p; size_t n, objlen, hdrlen; int class, tag, constructed, ndef; aodf_object_t aodflist = NULL; int i; int recno = 1; + int record_mode; - err = read_first_record (app, fid, "AODF", &buffer, &buflen); + err = read_first_record (app, fid, "AODF", &buffer, &buflen, &record_mode); if (err) return err; p = buffer; n = buflen; /* Loop over the records. We stop as soon as we detect a new record starting with 0x00 or 0xff as these values are commonly used to pad data blocks and are no valid ASN.1 encoding. Note the special handling for record mode at the end of the loop. */ while (n && *p && *p != 0xff) { const unsigned char *pp; size_t nn; int where; const char *errstr = NULL; aodf_object_t aodf = NULL; unsigned long ul; const char *s; where = __LINE__; err = parse_ber_header (&p, &n, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (err) ; else if (objlen > n) err = gpg_error (GPG_ERR_INV_OBJ); else if (class == CLASS_UNIVERSAL && tag == TAG_SEQUENCE) ; /* PinAttributes */ else if (class == CLASS_CONTEXT) { switch (tag) { case 0: errstr = "biometric auth types are not supported"; break; case 1: errstr = "authKey auth types are not supported"; break; case 2: errstr = "external auth type are not supported"; break; default: errstr = "unknown privateKeyObject"; break; } goto parse_error; } else { err = gpg_error (GPG_ERR_INV_OBJ); goto parse_error; } if (err) { log_error ("p15: error parsing AODF record: %s\n", gpg_strerror (err)); goto leave; } pp = p; nn = objlen; p += objlen; n -= objlen; /* Allocate memory for a new AODF list item. */ aodf = xtrycalloc (1, sizeof *aodf); if (!aodf) goto no_core; aodf->fid = fid; /* Parse the commonObjectAttributes. */ where = __LINE__; err = parse_common_obj_attr (&pp, &nn, &aodf->authid, &aodf->authidlen); if (err) goto parse_error; /* Parse the CommonAuthenticationObjectAttributes. */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nn || tag != TAG_SEQUENCE)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; { const unsigned char *ppp = pp; size_t nnn = objlen; pp += objlen; nn -= objlen; /* Get the Id. */ where = __LINE__; err = parse_ber_header (&ppp, &nnn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nnn || class != CLASS_UNIVERSAL || tag != TAG_OCTET_STRING)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; aodf->objidlen = objlen; aodf->objid = xtrymalloc (objlen); if (!aodf->objid) goto no_core; memcpy (aodf->objid, ppp, objlen); } /* Parse the typeAttributes. */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nn || class != CLASS_CONTEXT || tag != 1)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; nn = objlen; where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (err) ; else if (!err && objlen > nn) err = gpg_error (GPG_ERR_INV_OBJ); else if (class == CLASS_UNIVERSAL && tag == TAG_SEQUENCE) ; /* A typeAttribute always starts with a sequence */ else err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; nn = objlen; /* PinFlags */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nn || !objlen || class != CLASS_UNIVERSAL || tag != TAG_BIT_STRING)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; { unsigned int bits, mask; int unused, full; unused = *pp++; nn--; objlen--; if ((!objlen && unused) || unused/8 > objlen) { err = gpg_error (GPG_ERR_ENCODING_PROBLEM); goto parse_error; } full = objlen - (unused+7)/8; unused %= 8; mask = 0; for (i=1; unused; i <<= 1, unused--) mask |= i; /* The first octet */ bits = 0; if (objlen) { bits = *pp++; nn--; objlen--; if (full) full--; else { bits &= ~mask; mask = 0; } } if ((bits & 0x80)) /* ASN.1 bit 0. */ aodf->pinflags.case_sensitive = 1; if ((bits & 0x40)) /* ASN.1 bit 1. */ aodf->pinflags.local = 1; if ((bits & 0x20)) aodf->pinflags.change_disabled = 1; if ((bits & 0x10)) aodf->pinflags.unblock_disabled = 1; if ((bits & 0x08)) aodf->pinflags.initialized = 1; if ((bits & 0x04)) aodf->pinflags.needs_padding = 1; if ((bits & 0x02)) aodf->pinflags.unblocking_pin = 1; if ((bits & 0x01)) aodf->pinflags.so_pin = 1; /* The second octet. */ bits = 0; if (objlen) { bits = *pp++; nn--; objlen--; if (full) full--; else { bits &= ~mask; } } if ((bits & 0x80)) aodf->pinflags.disable_allowed = 1; if ((bits & 0x40)) aodf->pinflags.integrity_protected = 1; if ((bits & 0x20)) aodf->pinflags.confidentiality_protected = 1; if ((bits & 0x10)) aodf->pinflags.exchange_ref_data = 1; /* Skip remaining bits. */ pp += objlen; nn -= objlen; } /* PinType */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nn || class != CLASS_UNIVERSAL || tag != TAG_ENUMERATED)) err = gpg_error (GPG_ERR_INV_OBJ); if (!err && objlen > sizeof (ul)) err = gpg_error (GPG_ERR_UNSUPPORTED_ENCODING); if (err) goto parse_error; for (ul=0; objlen; objlen--) { ul <<= 8; ul |= (*pp++) & 0xff; nn--; } aodf->pintype = ul; /* minLength */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nn || class != CLASS_UNIVERSAL || tag != TAG_INTEGER)) err = gpg_error (GPG_ERR_INV_OBJ); if (!err && objlen > sizeof (ul)) err = gpg_error (GPG_ERR_UNSUPPORTED_ENCODING); if (err) goto parse_error; for (ul=0; objlen; objlen--) { ul <<= 8; ul |= (*pp++) & 0xff; nn--; } aodf->min_length = ul; /* storedLength */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nn || class != CLASS_UNIVERSAL || tag != TAG_INTEGER)) err = gpg_error (GPG_ERR_INV_OBJ); if (!err && objlen > sizeof (ul)) err = gpg_error (GPG_ERR_UNSUPPORTED_ENCODING); if (err) goto parse_error; for (ul=0; objlen; objlen--) { ul <<= 8; ul |= (*pp++) & 0xff; nn--; } aodf->stored_length = ul; /* optional maxLength */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (gpg_err_code (err) == GPG_ERR_EOF) goto ready; if (!err && objlen > nn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; if (class == CLASS_UNIVERSAL && tag == TAG_INTEGER) { if (objlen > sizeof (ul)) { err = gpg_error (GPG_ERR_UNSUPPORTED_ENCODING); goto parse_error; } for (ul=0; objlen; objlen--) { ul <<= 8; ul |= (*pp++) & 0xff; nn--; } aodf->max_length = ul; aodf->max_length_valid = 1; where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (gpg_err_code (err) == GPG_ERR_EOF) goto ready; if (!err && objlen > nn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; } /* Optional pinReference. */ if (class == CLASS_CONTEXT && tag == 0) { if (objlen > sizeof (ul)) { err = gpg_error (GPG_ERR_UNSUPPORTED_ENCODING); goto parse_error; } for (ul=0; objlen; objlen--) { ul <<= 8; ul |= (*pp++) & 0xff; nn--; } aodf->pin_reference = ul; aodf->pin_reference_valid = 1; where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (gpg_err_code (err) == GPG_ERR_EOF) goto ready; if (!err && objlen > nn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; } /* Optional padChar. */ if (class == CLASS_UNIVERSAL && tag == TAG_OCTET_STRING) { if (objlen != 1) { errstr = "padChar is not of size(1)"; goto parse_error; } aodf->pad_char = *pp++; nn--; aodf->pad_char_valid = 1; where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (gpg_err_code (err) == GPG_ERR_EOF) goto ready; if (!err && objlen > nn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; } /* Skip optional lastPinChange. */ if (class == CLASS_UNIVERSAL && tag == TAG_GENERALIZED_TIME) { pp += objlen; nn -= objlen; where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (gpg_err_code (err) == GPG_ERR_EOF) goto ready; if (!err && objlen > nn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; } /* Optional Path object. */ if (class == CLASS_UNIVERSAL || tag == TAG_SEQUENCE) { const unsigned char *ppp = pp; size_t nnn = objlen; pp += objlen; nn -= objlen; where = __LINE__; err = parse_ber_header (&ppp, &nnn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && objlen > nnn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; /* Make sure that the next element is a non zero FID and of even length (FID are two bytes each). */ if (class != CLASS_UNIVERSAL || tag != TAG_OCTET_STRING || !objlen || (objlen & 1) ) { errstr = "invalid path reference"; goto parse_error; } aodf->pathlen = objlen/2; aodf->path = xtrymalloc (aodf->pathlen); if (!aodf->path) goto no_core; for (i=0; i < aodf->pathlen; i++, ppp += 2, nnn -= 2) aodf->path[i] = ((ppp[0] << 8) | ppp[1]); if (nnn) { /* An index and length follows. */ aodf->have_off = 1; where = __LINE__; err = parse_ber_header (&ppp, &nnn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nnn || class != CLASS_UNIVERSAL || tag != TAG_INTEGER)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; for (ul=0; objlen; objlen--) { ul <<= 8; ul |= (*ppp++) & 0xff; nnn--; } aodf->off = ul; where = __LINE__; err = parse_ber_header (&ppp, &nnn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nnn || class != CLASS_CONTEXT || tag != 0)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; for (ul=0; objlen; objlen--) { ul <<= 8; ul |= (*ppp++) & 0xff; nnn--; } aodf->len = ul; } } /* Ignore further objects which might be there due to future extensions of pkcs#15. */ ready: if (gpg_err_code (err) == GPG_ERR_EOF) err = 0; if (opt.verbose) { log_info ("p15: AODF %04hX: id=", fid); for (i=0; i < aodf->objidlen; i++) log_printf ("%02X", aodf->objid[i]); if (aodf->authid) { log_printf (" authid="); for (i=0; i < aodf->authidlen; i++) log_printf ("%02X", aodf->authid[i]); } if (aodf->pin_reference_valid) log_printf (" pinref=0x%02lX", aodf->pin_reference); if (aodf->pathlen) { log_printf (" path="); for (i=0; i < aodf->pathlen; i++) log_printf ("%s%04hX", i?"/":"",aodf->path[i]); if (aodf->have_off) log_printf ("[%lu/%lu]", aodf->off, aodf->len); } log_printf (" min=%lu", aodf->min_length); log_printf (" stored=%lu", aodf->stored_length); if (aodf->max_length_valid) log_printf (" max=%lu", aodf->max_length); if (aodf->pad_char_valid) log_printf (" pad=0x%02x", aodf->pad_char); log_info ("p15: flags="); s = ""; if (aodf->pinflags.case_sensitive) log_printf ("%scase_sensitive", s), s = ","; if (aodf->pinflags.local) log_printf ("%slocal", s), s = ","; if (aodf->pinflags.change_disabled) log_printf ("%schange_disabled", s), s = ","; if (aodf->pinflags.unblock_disabled) log_printf ("%sunblock_disabled", s), s = ","; if (aodf->pinflags.initialized) log_printf ("%sinitialized", s), s = ","; if (aodf->pinflags.needs_padding) log_printf ("%sneeds_padding", s), s = ","; if (aodf->pinflags.unblocking_pin) log_printf ("%sunblocking_pin", s), s = ","; if (aodf->pinflags.so_pin) log_printf ("%sso_pin", s), s = ","; if (aodf->pinflags.disable_allowed) log_printf ("%sdisable_allowed", s), s = ","; if (aodf->pinflags.integrity_protected) log_printf ("%sintegrity_protected", s), s = ","; if (aodf->pinflags.confidentiality_protected) log_printf ("%sconfidentiality_protected", s), s = ","; if (aodf->pinflags.exchange_ref_data) log_printf ("%sexchange_ref_data", s), s = ","; { char numbuf[50]; switch (aodf->pintype) { case PIN_TYPE_BCD: s = "bcd"; break; case PIN_TYPE_ASCII_NUMERIC: s = "ascii-numeric"; break; case PIN_TYPE_UTF8: s = "utf8"; break; case PIN_TYPE_HALF_NIBBLE_BCD: s = "half-nibble-bcd"; break; case PIN_TYPE_ISO9564_1: s = "iso9564-1"; break; default: sprintf (numbuf, "%lu", (unsigned long)aodf->pintype); s = numbuf; } log_printf (" type=%s", s); } log_printf ("\n"); } /* Put it into the list. */ aodf->next = aodflist; aodflist = aodf; aodf = NULL; goto next_record; /* Ready with this record. */ no_core: err = gpg_error_from_syserror (); release_aodf_object (aodf); goto leave; parse_error: log_error ("p15: error parsing AODF record at %d: %s - skipped\n", where, errstr? errstr : gpg_strerror (err)); err = 0; release_aodf_object (aodf); next_record: /* If the card uses a record oriented file structure, read the * next record. Otherwise we keep on parsing the current buffer. */ recno++; - if (IS_CARDOS_5 (app)) + if (record_mode) { xfree (buffer); buffer = NULL; err = select_and_read_record (app, 0, recno, "AODF", - &buffer, &buflen); + &buffer, &buflen, NULL); if (err) { if (gpg_err_code (err) == GPG_ERR_NOT_FOUND) err = 0; goto leave; } p = buffer; n = buflen; } } /* End looping over all records. */ leave: xfree (buffer); if (err) release_aodflist (aodflist); else *result = aodflist; return err; } /* Print the BIT STRING with the tokenflags from the TokenInfo. */ static void print_tokeninfo_tokenflags (const unsigned char *der, size_t derlen) { unsigned int bits, mask; int i, unused, full; int other = 0; if (!derlen) { log_printf (" [invalid object]"); return; } unused = *der++; derlen--; if ((!derlen && unused) || unused/8 > derlen) { log_printf (" [wrong encoding]"); return; } full = derlen - (unused+7)/8; unused %= 8; mask = 0; for (i=1; unused; i <<= 1, unused--) mask |= i; /* First octet */ if (derlen) { bits = *der++; derlen--; if (full) full--; else { bits &= ~mask; mask = 0; } } else bits = 0; if ((bits & 0x80)) log_printf (" readonly"); if ((bits & 0x40)) log_printf (" loginRequired"); if ((bits & 0x20)) log_printf (" prnGeneration"); if ((bits & 0x10)) log_printf (" eidCompliant"); if ((bits & 0x08)) other = 1; if ((bits & 0x04)) other = 1; if ((bits & 0x02)) other = 1; if ((bits & 0x01)) other = 1; /* Next octet. */ if (derlen) other = 1; if (other) log_printf (" [unknown]"); } /* Read and parse the EF(TokenInfo). * * TokenInfo ::= SEQUENCE { * version INTEGER {v1(0)} (v1,...), * serialNumber OCTET STRING, * manufacturerID Label OPTIONAL, * label [0] Label OPTIONAL, * tokenflags TokenFlags, * seInfo SEQUENCE OF SecurityEnvironmentInfo OPTIONAL, * recordInfo [1] RecordInfo OPTIONAL, * supportedAlgorithms [2] SEQUENCE OF AlgorithmInfo OPTIONAL, * ..., * issuerId [3] Label OPTIONAL, * holderId [4] Label OPTIONAL, * lastUpdate [5] LastUpdate OPTIONAL, * preferredLanguage PrintableString OPTIONAL -- In accordance with * -- IETF RFC 1766 * } (CONSTRAINED BY { -- Each AlgorithmInfo.reference value must be unique --}) * * TokenFlags ::= BIT STRING { * readOnly (0), * loginRequired (1), * prnGeneration (2), * eidCompliant (3) * } * * * Sample EF 5032: * 30 31 02 01 00 04 04 05 45 36 9F 0C 0C 44 2D 54 01......E6...D-T * 72 75 73 74 20 47 6D 62 48 80 14 4F 66 66 69 63 rust GmbH..Offic * 65 20 69 64 65 6E 74 69 74 79 20 63 61 72 64 03 e identity card. * 02 00 40 20 63 61 72 64 03 02 00 40 00 00 00 00 ..@ card...@.... * 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ * * 0 49: SEQUENCE { * 2 1: INTEGER 0 * 5 4: OCTET STRING 05 45 36 9F * 11 12: UTF8String 'D-Trust GmbH' * 25 20: [0] 'Office identity card' * 47 2: BIT STRING * : '00000010'B (bit 1) * : Error: Spurious zero bits in bitstring. * : } */ static gpg_error_t read_ef_tokeninfo (app_t app) { gpg_error_t err; unsigned char *buffer = NULL; size_t buflen; const unsigned char *p; size_t n, objlen, hdrlen; int class, tag, constructed, ndef; unsigned long ul; xfree (app->app_local->manufacturer_id); app->app_local->manufacturer_id = NULL; app->app_local->card_product = CARD_PRODUCT_UNKNOWN; err = select_and_read_binary (app, 0x5032, "TokenInfo", &buffer, &buflen); if (err) return err; p = buffer; n = buflen; err = parse_ber_header (&p, &n, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > n || tag != TAG_SEQUENCE)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) { log_error ("p15: error parsing TokenInfo: %s\n", gpg_strerror (err)); goto leave; } n = objlen; /* Version. */ err = parse_ber_header (&p, &n, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > n || tag != TAG_INTEGER)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto leave; for (ul=0; objlen; objlen--) { ul <<= 8; ul |= (*p++) & 0xff; n--; } if (ul) { log_error ("p15: invalid version %lu in TokenInfo\n", ul); err = gpg_error (GPG_ERR_INV_OBJ); goto leave; } if (opt.verbose) log_info ("p15: TokenInfo:\n"); /* serialNumber. */ err = parse_ber_header (&p, &n, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > n || tag != TAG_OCTET_STRING || !objlen)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto leave; xfree (app->app_local->serialno); app->app_local->serialno = xtrymalloc (objlen); if (!app->app_local->serialno) { err = gpg_error_from_syserror (); goto leave; } memcpy (app->app_local->serialno, p, objlen); app->app_local->serialnolen = objlen; if (opt.verbose) { /* (We use a separate log_info to avoid the "DBG:" prefix.) */ log_info ("p15: serialNumber .: "); log_printhex (p, objlen, ""); } p += objlen; n -= objlen; /* Is there an optional manufacturerID? */ err = parse_ber_header (&p, &n, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > n || !objlen)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto leave; if (class == CLASS_UNIVERSAL && tag == TAG_UTF8_STRING) { if (opt.verbose) log_info ("p15: manufacturerID: %.*s\n", (int)objlen, p); app->app_local->manufacturer_id = percent_data_escape (0, NULL, p, objlen); p += objlen; n -= objlen; /* Get next TLV. */ err = parse_ber_header (&p, &n, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > n || !objlen)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto leave; } if (class == CLASS_CONTEXT && tag == 0) { if (opt.verbose) log_info ("p15: label ........: %.*s\n", (int)objlen, p); if (objlen > 15 && !memcmp (p, "D-TRUST Card V3", 15) && app->app_local->card_type == CARD_TYPE_CARDOS_50) app->app_local->card_product = CARD_PRODUCT_DTRUST; p += objlen; n -= objlen; /* Get next TLV. */ err = parse_ber_header (&p, &n, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > n || !objlen)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto leave; } /* The next is the mandatory tokenflags object. */ if (class == CLASS_UNIVERSAL && tag == TAG_BIT_STRING) { if (opt.verbose) { log_info ("p15: tokenflags ...:"); print_tokeninfo_tokenflags (p, objlen); log_printf ("\n"); } p += objlen; n -= objlen; } if (opt.verbose) { unsigned char *atr; size_t atrlen; const char *cardstr; log_info ("p15: atr ..........: "); atr = apdu_get_atr (app_get_slot (app), &atrlen); if (!atr) log_printf ("[error]\n"); else { log_printhex (atr, atrlen, ""); xfree (atr); } cardstr = cardtype2str (app->app_local->card_type); log_info ("p15: cardtype .....: %d.%d%s%s%s\n", app->app_local->card_type, app->app_local->card_product, *cardstr? " (":"", cardstr, *cardstr? ")":""); } leave: xfree (buffer); return err; } /* Get all the basic information from the pkcs#15 card, check the structure and initialize our local context. This is used once at application initialization. */ static gpg_error_t read_p15_info (app_t app) { gpg_error_t err; prkdf_object_t prkdf; if (!read_ef_tokeninfo (app)) { /* If we don't have a serial number yet but the TokenInfo provides one, use that. */ if (!APP_CARD(app)->serialno && app->app_local->serialno) { APP_CARD(app)->serialno = app->app_local->serialno; APP_CARD(app)->serialnolen = app->app_local->serialnolen; app->app_local->serialno = NULL; app->app_local->serialnolen = 0; err = app_munge_serialno (APP_CARD(app)); if (err) return err; } } /* Read the ODF so that we know the location of all directory files. */ /* Fixme: We might need to get a non-standard ODF FID from TokenInfo. */ err = read_ef_odf (app, 0x5031); if (err) return err; /* Read certificate information. */ assert (!app->app_local->certificate_info); assert (!app->app_local->trusted_certificate_info); assert (!app->app_local->useful_certificate_info); - err = read_ef_cdf (app, app->app_local->odf.certificates, + err = read_ef_cdf (app, app->app_local->odf.certificates, 'c', &app->app_local->certificate_info); if (!err || gpg_err_code (err) == GPG_ERR_NO_DATA) - err = read_ef_cdf (app, app->app_local->odf.trusted_certificates, + err = read_ef_cdf (app, app->app_local->odf.trusted_certificates, 't', &app->app_local->trusted_certificate_info); if (!err || gpg_err_code (err) == GPG_ERR_NO_DATA) - err = read_ef_cdf (app, app->app_local->odf.useful_certificates, + err = read_ef_cdf (app, app->app_local->odf.useful_certificates, 'u', &app->app_local->useful_certificate_info); if (gpg_err_code (err) == GPG_ERR_NO_DATA) err = 0; if (err) return err; /* Read information about public keys. */ assert (!app->app_local->public_key_info); err = read_ef_pukdf (app, app->app_local->odf.public_keys, &app->app_local->public_key_info); if (!err || gpg_err_code (err) == GPG_ERR_NO_DATA) err = read_ef_pukdf (app, app->app_local->odf.trusted_public_keys, &app->app_local->public_key_info); if (gpg_err_code (err) == GPG_ERR_NO_DATA) err = 0; if (err) return err; /* Read information about private keys. */ assert (!app->app_local->private_key_info); err = read_ef_prkdf (app, app->app_local->odf.private_keys, &app->app_local->private_key_info); if (gpg_err_code (err) == GPG_ERR_NO_DATA) err = 0; if (err) return err; /* Read information about authentication objects. */ assert (!app->app_local->auth_object_info); err = read_ef_aodf (app, app->app_local->odf.auth_objects, &app->app_local->auth_object_info); if (gpg_err_code (err) == GPG_ERR_NO_DATA) err = 0; /* See whether we can extend the private key information using * information from certificates. We use only the first matching * certificate; if we want to change this strategy we should walk * over the certificates and then find the corresponsing private key * objects. */ for (prkdf = app->app_local->private_key_info; prkdf; prkdf = prkdf->next) { cdf_object_t cdf; char *extusage; char *p, *pend; if (opt.debug) log_printhex (prkdf->objid, prkdf->objidlen, "p15: prkdf id="); if (cdf_object_from_objid (app, prkdf->objidlen, prkdf->objid, &cdf)) continue; /* No matching certificate. */ if (!cdf->cert) /* Read and parse the certificate. */ readcert_by_cdf (app, cdf, NULL, NULL); if (!cdf->cert) continue; /* Unsupported or broken certificate. */ if (ksba_cert_get_ext_key_usages (cdf->cert, &extusage)) continue; /* No extended key usage attribute. */ if (opt.debug) log_debug ("p15: ExtKeyUsages: %s\n", extusage); p = extusage; while (p && (pend=strchr (p, ':'))) { *pend++ = 0; if ( *pend == 'C' ) /* Look only at critical usages. */ { prkdf->extusage.valid = 1; if (!strcmp (p, oid_kp_codeSigning) || !strcmp (p, oid_kp_timeStamping) || !strcmp (p, oid_kp_ocspSigning) || !strcmp (p, oid_kp_ms_documentSigning) || !strcmp (p, oid_kp_ms_old_documentSigning)) prkdf->extusage.sign = 1; else if (!strcmp (p, oid_kp_emailProtection)) prkdf->extusage.encr = 1; else if (!strcmp (p, oid_kp_serverAuth) || !strcmp (p, oid_kp_clientAuth) || !strcmp (p, oid_kp_ms_smartcardLogon)) prkdf->extusage.auth = 1; else if (!strcmp (p, oid_kp_anyExtendedKeyUsage)) { prkdf->extusage.sign = 1; prkdf->extusage.encr = 1; prkdf->extusage.auth = 1; } } if ((p = strchr (pend, '\n'))) p++; } xfree (extusage); } /* Now print the info about the PrKDF. */ if (opt.verbose) { int i; const char *s; for (prkdf = app->app_local->private_key_info; prkdf; prkdf = prkdf->next) { log_info ("p15: PrKDF %04hX: id=", app->app_local->odf.private_keys); for (i=0; i < prkdf->objidlen; i++) log_printf ("%02X", prkdf->objid[i]); log_printf (" path="); for (i=0; i < prkdf->pathlen; i++) log_printf ("%s%04hX", i?"/":"",prkdf->path[i]); if (prkdf->have_off) log_printf ("[%lu/%lu]", prkdf->off, prkdf->len); if (prkdf->authid) { log_printf (" authid="); for (i=0; i < prkdf->authidlen; i++) log_printf ("%02X", prkdf->authid[i]); } if (prkdf->key_reference_valid) log_printf (" keyref=0x%02lX", prkdf->key_reference); log_info ("p15: usage="); s = ""; if (prkdf->usageflags.encrypt) log_printf ("%sencrypt", s), s = ","; if (prkdf->usageflags.decrypt) log_printf ("%sdecrypt", s), s = ","; if (prkdf->usageflags.sign ) log_printf ("%ssign", s), s = ","; if (prkdf->usageflags.sign_recover) log_printf ("%ssign_recover", s), s = ","; if (prkdf->usageflags.wrap ) log_printf ("%swrap", s), s = ","; if (prkdf->usageflags.unwrap ) log_printf ("%sunwrap", s), s = ","; if (prkdf->usageflags.verify ) log_printf ("%sverify", s), s = ","; if (prkdf->usageflags.verify_recover) log_printf ("%sverify_recover", s), s = ","; if (prkdf->usageflags.derive ) log_printf ("%sderive", s), s = ","; if (prkdf->usageflags.non_repudiation) log_printf ("%snon_repudiation", s), s = ","; if (prkdf->extusage.valid) log_info ("p15: extusage=%s%s%s%s%s", prkdf->extusage.sign? "sign":"", (prkdf->extusage.sign && prkdf->extusage.encr)?",":"", prkdf->extusage.encr? "encr":"", ((prkdf->extusage.sign || prkdf->extusage.encr) && prkdf->extusage.auth)?",":"", prkdf->extusage.auth? "auth":""); log_printf ("\n"); } } return err; } /* Helper to do_learn_status: Send information about all certificates listed in CERTINFO back. Use CERTTYPE as type of the certificate. */ static gpg_error_t send_certinfo (app_t app, ctrl_t ctrl, const char *certtype, cdf_object_t certinfo) { for (; certinfo; certinfo = certinfo->next) { char *buf, *p; buf = xtrymalloc (9 + certinfo->objidlen*2 + 1); if (!buf) return gpg_error_from_syserror (); p = stpcpy (buf, "P15"); if (app->app_local->home_df != DEFAULT_HOME_DF) { snprintf (p, 6, "-%04X", (unsigned int)(app->app_local->home_df & 0xffff)); p += 5; } p = stpcpy (p, "."); bin2hex (certinfo->objid, certinfo->objidlen, p); send_status_info (ctrl, "CERTINFO", certtype, strlen (certtype), buf, strlen (buf), NULL, (size_t)0); xfree (buf); } return 0; } /* Get the keygrip of the private key object PRKDF. On success the * keygrip, the algo and the length are stored in the KEYGRIP, * KEYALGO, and KEYNBITS fields of the PRKDF object. */ static gpg_error_t keygrip_from_prkdf (app_t app, prkdf_object_t prkdf) { gpg_error_t err; cdf_object_t cdf; unsigned char *der; size_t derlen; ksba_cert_t cert; gcry_sexp_t s_pkey = NULL; /* Easy if we got a cached version. */ if (prkdf->keygrip_valid) return 0; xfree (prkdf->common_name); prkdf->common_name = NULL; xfree (prkdf->serial_number); prkdf->serial_number = NULL; /* FIXME: We should check whether a public key directory file and a matching public key for PRKDF is available. This should make extraction of the key much easier. My current test card doesn't have one, so we can only use the fallback solution by looking for a matching certificate and extract the key from there. */ /* Look for a matching certificate. A certificate matches if the Id matches the one of the private key info. */ for (cdf = app->app_local->certificate_info; cdf; cdf = cdf->next) if (cdf->objidlen == prkdf->objidlen && !memcmp (cdf->objid, prkdf->objid, prkdf->objidlen)) break; if (!cdf) for (cdf = app->app_local->trusted_certificate_info; cdf; cdf = cdf->next) if (cdf->objidlen == prkdf->objidlen && !memcmp (cdf->objid, prkdf->objid, prkdf->objidlen)) break; if (!cdf) for (cdf = app->app_local->useful_certificate_info; cdf; cdf = cdf->next) if (cdf->objidlen == prkdf->objidlen && !memcmp (cdf->objid, prkdf->objid, prkdf->objidlen)) break; if (!cdf) { err = gpg_error (GPG_ERR_NOT_FOUND); goto leave; } err = readcert_by_cdf (app, cdf, &der, &derlen); if (err) goto leave; err = ksba_cert_new (&cert); if (!err) err = ksba_cert_init_from_mem (cert, der, derlen); xfree (der); if (!err) err = app_help_get_keygrip_string (cert, prkdf->keygrip, &s_pkey, NULL); if (!err) { /* Try to get the CN and the SerialNumber from the certificate; * we use a very simple approach here which should work in many * cases. Eventually we should add a rfc-2253 parser into * libksba to make it easier to parse such a string. * * First example string: * "CN=Otto Schily,O=Miniluv,C=DE" * Second example string: * "2.5.4.5=#445452323030303236333531,2.5.4.4=#4B6F6368," * "2.5.4.42=#5765726E6572,CN=Werner Koch,OU=For testing" * " purposes only!,O=Testorganisation,C=DE" */ char *dn = ksba_cert_get_subject (cert, 0); if (dn) { char *p, *pend, *buf; p = strstr (dn, "CN="); if (p && (p==dn || p[-1] == ',')) { p += 3; if (!(pend = strchr (p, ','))) pend = p + strlen (p); if (pend && pend > p && (prkdf->common_name = xtrymalloc ((pend - p) + 1))) { memcpy (prkdf->common_name, p, pend-p); prkdf->common_name[pend-p] = 0; } } p = strstr (dn, "2.5.4.5=#"); /* OID of the SerialNumber */ if (p && (p==dn || p[-1] == ',')) { p += 9; if (!(pend = strchr (p, ','))) pend = p + strlen (p); if (pend && pend > p && (buf = xtrymalloc ((pend - p) + 1))) { memcpy (buf, p, pend-p); buf[pend-p] = 0; if (!hex2str (buf, buf, strlen (buf)+1, NULL)) xfree (buf); /* Invalid hex encoding. */ else prkdf->serial_number = buf; } } ksba_free (dn); } } ksba_cert_release (cert); if (err) goto leave; prkdf->keyalgo = get_pk_algo_from_key (s_pkey); if (!prkdf->keyalgo) { err = gpg_error (GPG_ERR_PUBKEY_ALGO); goto leave; } prkdf->keynbits = gcry_pk_get_nbits (s_pkey); if (!prkdf->keynbits) { err = gpg_error (GPG_ERR_PUBKEY_ALGO); goto leave; } prkdf->keygrip_valid = 1; /* Yeah, got everything. */ leave: gcry_sexp_release (s_pkey); return err; } /* Return a malloced keyref string for PRKDF. Returns NULL on * malloc failure. */ static char * keyref_from_prkdf (app_t app, prkdf_object_t prkdf) { char *buf, *p; buf = xtrymalloc (4 + 5 + prkdf->objidlen*2 + 1); if (!buf) return NULL; p = stpcpy (buf, "P15"); if (app->app_local->home_df != DEFAULT_HOME_DF) { snprintf (p, 6, "-%04X", (unsigned int)(app->app_local->home_df & 0xffff)); p += 5; } p = stpcpy (p, "."); bin2hex (prkdf->objid, prkdf->objidlen, p); return buf; } /* Helper to do_learn_status: Send information about all known keypairs back. FIXME: much code duplication from send_certinfo(). */ static gpg_error_t send_keypairinfo (app_t app, ctrl_t ctrl, prkdf_object_t prkdf) { gpg_error_t err; for (; prkdf; prkdf = prkdf->next) { char *buf; int j; buf = keyref_from_prkdf (app, prkdf); if (!buf) return gpg_error_from_syserror (); err = keygrip_from_prkdf (app, prkdf); if (err) { log_error ("p15: error getting keygrip from "); for (j=0; j < prkdf->pathlen; j++) log_printf ("%s%04hX", j?"/":"", prkdf->path[j]); log_printf (": %s\n", gpg_strerror (err)); } else { char usage[5]; size_t usagelen = 0; if ((prkdf->usageflags.sign || prkdf->usageflags.sign_recover || prkdf->usageflags.non_repudiation) && (!prkdf->extusage.valid || prkdf->extusage.sign)) usage[usagelen++] = 's'; if ((prkdf->usageflags.sign || prkdf->usageflags.sign_recover) && (!prkdf->extusage.valid || prkdf->extusage.sign)) usage[usagelen++] = 'c'; if ((prkdf->usageflags.decrypt || prkdf->usageflags.unwrap) && (!prkdf->extusage.valid || prkdf->extusage.encr)) usage[usagelen++] = 'e'; if ((prkdf->usageflags.sign || prkdf->usageflags.sign_recover) && (!prkdf->extusage.valid || prkdf->extusage.auth)) usage[usagelen++] = 'a'; log_assert (strlen (prkdf->keygrip) == 40); send_status_info (ctrl, "KEYPAIRINFO", prkdf->keygrip, 2*KEYGRIP_LEN, buf, strlen (buf), usage, usagelen, NULL, (size_t)0); } xfree (buf); } return 0; } /* This is the handler for the LEARN command. */ static gpg_error_t do_learn_status (app_t app, ctrl_t ctrl, unsigned int flags) { gpg_error_t err; if ((flags & APP_LEARN_FLAG_KEYPAIRINFO)) err = 0; else { err = do_getattr (app, ctrl, "MANUFACTURER"); if (!err) err = send_certinfo (app, ctrl, "100", app->app_local->certificate_info); if (!err) err = send_certinfo (app, ctrl, "101", app->app_local->trusted_certificate_info); if (!err) err = send_certinfo (app, ctrl, "102", app->app_local->useful_certificate_info); } if (!err) err = send_keypairinfo (app, ctrl, app->app_local->private_key_info); return err; } /* Read a certificate using the information in CDF and return the * certificate in a newly malloced buffer R_CERT and its length * R_CERTLEN. Also parses the certificate. R_CERT and R_CERTLEN may * be NULL to do just the caching. */ static gpg_error_t readcert_by_cdf (app_t app, cdf_object_t cdf, unsigned char **r_cert, size_t *r_certlen) { gpg_error_t err; unsigned char *buffer = NULL; const unsigned char *p, *save_p; size_t buflen, n; int class, tag, constructed, ndef; size_t totobjlen, objlen, hdrlen; int rootca; int i; if (r_cert) *r_cert = NULL; if (r_certlen) *r_certlen = 0; /* First check whether it has been cached. */ if (cdf->cert) { const unsigned char *image; size_t imagelen; if (!r_cert || !r_certlen) return 0; /* Caller does not actually want the result. */ image = ksba_cert_get_image (cdf->cert, &imagelen); if (!image) { log_error ("p15: ksba_cert_get_image failed: %s\n", gpg_strerror (err)); return gpg_error (GPG_ERR_INTERNAL); } *r_cert = xtrymalloc (imagelen); if (!*r_cert) return gpg_error_from_syserror (); memcpy (*r_cert, image, imagelen); *r_certlen = imagelen; return 0; } /* Read the entire file. fixme: This could be optimized by first reading the header to figure out how long the certificate actually is. */ err = select_ef_by_path (app, cdf->path, cdf->pathlen); if (err) goto leave; err = iso7816_read_binary_ext (app_get_slot (app), 1, cdf->off, cdf->len, &buffer, &buflen, NULL); if (!err && (!buflen || *buffer == 0xff)) err = gpg_error (GPG_ERR_NOT_FOUND); if (err) { log_error ("p15: error reading certificate id="); for (i=0; i < cdf->objidlen; i++) log_printf ("%02X", cdf->objid[i]); log_printf (" at "); for (i=0; i < cdf->pathlen; i++) log_printf ("%s%04hX", i? "/":"", cdf->path[i]); log_printf (": %s\n", gpg_strerror (err)); goto leave; } /* Check whether this is really a certificate. */ p = buffer; n = buflen; err = parse_ber_header (&p, &n, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (err) goto leave; if (class == CLASS_UNIVERSAL && tag == TAG_SEQUENCE && constructed) rootca = 0; else if ( class == CLASS_UNIVERSAL && tag == TAG_SET && constructed ) rootca = 1; else { err = gpg_error (GPG_ERR_INV_OBJ); goto leave; } totobjlen = objlen + hdrlen; log_assert (totobjlen <= buflen); err = parse_ber_header (&p, &n, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (err) goto leave; if (!rootca && class == CLASS_UNIVERSAL && tag == TAG_OBJECT_ID && !constructed) { /* The certificate seems to be contained in a userCertificate container. Skip this and assume the following sequence is the certificate. */ if (n < objlen) { err = gpg_error (GPG_ERR_INV_OBJ); goto leave; } p += objlen; n -= objlen; save_p = p; err = parse_ber_header (&p, &n, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (err) goto leave; if ( !(class == CLASS_UNIVERSAL && tag == TAG_SEQUENCE && constructed) ) { err = gpg_error (GPG_ERR_INV_OBJ); goto leave; } totobjlen = objlen + hdrlen; log_assert (save_p + totobjlen <= buffer + buflen); memmove (buffer, save_p, totobjlen); } /* Try to parse and cache the certificate. */ err = ksba_cert_new (&cdf->cert); if (!err) { err = ksba_cert_init_from_mem (cdf->cert, buffer, totobjlen); if (!err) /* Call us to use the just cached cert object. */ err = readcert_by_cdf (app, cdf, r_cert, r_certlen); if (err) { ksba_cert_release (cdf->cert); cdf->cert = NULL; } } if (err) { log_error ("p15: caching certificate failed: %s\n", gpg_strerror (err)); /* We return the certificate anyway so that the caller has a * chance to get an even unsupported or broken certificate. */ if (r_cert && r_certlen) { *r_cert = buffer; buffer = NULL; *r_certlen = totobjlen; } } leave: xfree (buffer); return err; } /* Handler for the READCERT command. Read the certificate with id CERTID (as returned by learn_status in the CERTINFO status lines) and return it in the freshly allocated buffer to be stored at R_CERT and its length at R_CERTLEN. A error code will be returned on failure and R_CERT and R_CERTLEN will be set to (NULL,0). */ static gpg_error_t do_readcert (app_t app, const char *certid, unsigned char **r_cert, size_t *r_certlen) { gpg_error_t err; cdf_object_t cdf; *r_cert = NULL; *r_certlen = 0; err = cdf_object_from_certid (app, certid, &cdf); if (!err) err = readcert_by_cdf (app, cdf, r_cert, r_certlen); return err; } /* Implement the GETATTR command. This is similar to the LEARN command but returns just one value via the status interface. */ static gpg_error_t do_getattr (app_t app, ctrl_t ctrl, const char *name) { gpg_error_t err; prkdf_object_t prkdf; if (!strcmp (name, "$AUTHKEYID") || !strcmp (name, "$ENCRKEYID") || !strcmp (name, "$SIGNKEYID")) { char *buf; /* We return the ID of the first private key capable of the * requested action. Note that we do not yet return * non_repudiation keys for $SIGNKEYID because our D-Trust * testcard uses rsaPSS, which is not supported by gpgsm and not * covered by the VS-NfD approval. */ for (prkdf = app->app_local->private_key_info; prkdf; prkdf = prkdf->next) { if (name[1] == 'A' && (prkdf->usageflags.sign || prkdf->usageflags.sign_recover)) break; else if (name[1] == 'E' && (prkdf->usageflags.decrypt || prkdf->usageflags.unwrap)) break; else if (name[1] == 'S' && (prkdf->usageflags.sign || prkdf->usageflags.sign_recover)) break; } if (prkdf) { buf = keyref_from_prkdf (app, prkdf); if (!buf) return gpg_error_from_syserror (); send_status_info (ctrl, name, buf, strlen (buf), NULL, 0); xfree (buf); } return 0; } else if (!strcmp (name, "$DISPSERIALNO")) { /* For certain cards we return special IDs. There is no general rule for it so we need to decide case by case. */ if (app->app_local->card_type == CARD_TYPE_BELPIC) { /* The eID card has a card number printed on the front matter which seems to be a good indication. */ unsigned char *buffer; const unsigned char *p; size_t buflen, n; unsigned short path[] = { 0x3F00, 0xDF01, 0x4031 }; err = select_ef_by_path (app, path, DIM(path) ); if (!err) err = iso7816_read_binary (app_get_slot (app), 0, 0, &buffer, &buflen); if (err) { log_error ("p15: error accessing EF(ID): %s\n", gpg_strerror (err)); return err; } p = find_tlv (buffer, buflen, 1, &n); if (p && n == 12) { char tmp[12+2+1]; memcpy (tmp, p, 3); tmp[3] = '-'; memcpy (tmp+4, p+3, 7); tmp[11] = '-'; memcpy (tmp+12, p+10, 2); tmp[14] = 0; send_status_info (ctrl, name, tmp, strlen (tmp), NULL, 0); xfree (buffer); return 0; } xfree (buffer); } else { /* We use the first private key object which has a serial * number set. If none was found, we parse the first * object and see whether this has then a serial number. */ for (prkdf = app->app_local->private_key_info; prkdf; prkdf = prkdf->next) if (prkdf->serial_number) break; if (!prkdf && app->app_local->private_key_info) { prkdf = app->app_local->private_key_info; keygrip_from_prkdf (app, prkdf); if (!prkdf->serial_number) prkdf = NULL; } if (prkdf) { char *sn = get_dispserialno (app, prkdf); /* Unless there is a bogus S/N in the cert we should * have a suitable one from the cert here now. */ err = send_status_printf (ctrl, name, "%s", sn); xfree (sn); return err; } } /* No abbreviated serial number. */ } else if (!strcmp (name, "MANUFACTURER")) { if (app->app_local->manufacturer_id) return send_status_printf (ctrl, "MANUFACTURER", "0 %s", app->app_local->manufacturer_id); else return 0; } return gpg_error (GPG_ERR_INV_NAME); } /* Micardo cards require special treatment. This is a helper for the crypto functions to manage the security environment. We expect that the key file has already been selected. FID is the one of the selected key. */ static gpg_error_t micardo_mse (app_t app, unsigned short fid) { gpg_error_t err; int recno; unsigned short refdata = 0; int se_num; unsigned char msebuf[10]; /* Read the KeyD file containing extra information on keys. */ err = iso7816_select_file (app_get_slot (app), 0x0013, 0); if (err) { log_error ("p15: error reading EF_keyD: %s\n", gpg_strerror (err)); return err; } for (recno = 1, se_num = -1; ; recno++) { unsigned char *buffer; size_t buflen; size_t n, nn; const unsigned char *p, *pp; err = iso7816_read_record (app_get_slot (app), recno, 1, 0, &buffer, &buflen); if (gpg_err_code (err) == GPG_ERR_NOT_FOUND) break; /* ready */ if (err) { log_error ("p15: error reading EF_keyD record: %s\n", gpg_strerror (err)); return err; } if (opt.verbose) { log_info (buffer, buflen, "p15: keyD record: "); log_printhex (buffer, buflen, ""); } p = find_tlv (buffer, buflen, 0x83, &n); if (p && n == 4 && ((p[2]<<8)|p[3]) == fid) { refdata = ((p[0]<<8)|p[1]); /* Locate the SE DO and the there included sec env number. */ p = find_tlv (buffer, buflen, 0x7b, &n); if (p && n) { pp = find_tlv (p, n, 0x80, &nn); if (pp && nn == 1) { se_num = *pp; xfree (buffer); break; /* found. */ } } } xfree (buffer); } if (se_num == -1) { log_error ("p15: CRT for keyfile %04hX not found\n", fid); return gpg_error (GPG_ERR_NOT_FOUND); } /* Restore the security environment to SE_NUM if needed */ if (se_num) { err = iso7816_manage_security_env (app_get_slot (app), 0xf3, se_num, NULL, 0); if (err) { log_error ("p15: restoring SE to %d failed: %s\n", se_num, gpg_strerror (err)); return err; } } /* Set the DST reference data. */ msebuf[0] = 0x83; msebuf[1] = 0x03; msebuf[2] = 0x80; msebuf[3] = (refdata >> 8); msebuf[4] = refdata; err = iso7816_manage_security_env (app_get_slot (app), 0x41, 0xb6, msebuf, 5); if (err) { log_error ("p15: setting SE to reference file %04hX failed: %s\n", refdata, gpg_strerror (err)); return err; } return 0; } /* Prepare the verification of the PIN for the key PRKDF by checking * the AODF and selecting the key file. KEYREF is used for error * messages. AODF may be NULL if no verification needs to be done. */ static gpg_error_t prepare_verify_pin (app_t app, const char *keyref, prkdf_object_t prkdf, aodf_object_t aodf) { gpg_error_t err; int i; if (aodf) { if (opt.verbose) { log_info ("p15: using AODF %04hX id=", aodf->fid); for (i=0; i < aodf->objidlen; i++) log_printf ("%02X", aodf->objid[i]); log_printf ("\n"); } if (aodf->authid && opt.verbose) log_info ("p15: PIN is controlled by another authentication token\n"); if (aodf->pinflags.integrity_protected || aodf->pinflags.confidentiality_protected) { log_error ("p15: PIN verification requires" " unsupported protection method\n"); return gpg_error (GPG_ERR_BAD_PIN_METHOD); } if (!aodf->stored_length && aodf->pinflags.needs_padding) { log_error ("p15: PIN verification requires" " padding but no length known\n"); return gpg_error (GPG_ERR_INV_CARD); } } if (app->app_local->card_product == CARD_PRODUCT_DTRUST) { /* According to our protocol analysis we need to select a * special AID here. Before that the master file needs to be * selected. (RID A000000167 is assigned to IBM) */ static char const dtrust_aid[] = { 0xA0, 0x00, 0x00, 0x01, 0x67, 0x45, 0x53, 0x49, 0x47, 0x4E }; err = iso7816_select_mf (app_get_slot (app)); if (!err) err = iso7816_select_application (app_get_slot (app), dtrust_aid, sizeof dtrust_aid, 0); if (err) log_error ("p15: error selecting D-TRUST's AID for key %s: %s\n", keyref, gpg_strerror (err)); } else { /* Standard case: Select the key file. Note that this may * change the security environment thus we need to do it before * PIN verification. */ err = select_ef_by_path (app, prkdf->path, prkdf->pathlen); if (err) log_error ("p15: error selecting file for key %s: %s\n", keyref, gpg_strerror (err)); } return err; } static int any_control_or_space (const char *string) { const unsigned char *s; for (s = string; *string; string++) if (*s <= 0x20 || *s >= 0x7f) return 1; return 0; } /* Return a malloced serial number to be shown to the user. PRKDF is * used to get it from a certificate; PRKDF may be NULL. */ static char * get_dispserialno (app_t app, prkdf_object_t prkdf) { char *serial; /* We prefer the SerialNumber RDN from the Subject-DN but we don't * use it if it features a percent sign (special character in pin * prompts) or has any control character. */ if (prkdf && prkdf->serial_number && *prkdf->serial_number && !strchr (prkdf->serial_number, '%') && !any_control_or_space (prkdf->serial_number)) { serial = xtrystrdup (prkdf->serial_number); } else { serial = app_get_serialno (app); } return serial; } /* Return an allocated string to be used as prompt. Returns NULL on * malloc error. */ static char * make_pin_prompt (app_t app, int remaining, const char *firstline, prkdf_object_t prkdf) { char *serial, *tmpbuf, *result; serial = get_dispserialno (app, prkdf); /* TRANSLATORS: Put a \x1f right before a colon. This can be * used by pinentry to nicely align the names and values. Keep * the %s at the start and end of the string. */ result = xtryasprintf (_("%s" "Number\x1f: %s%%0A" "Holder\x1f: %s" "%s"), "\x1e", serial, prkdf->common_name? prkdf->common_name: "", ""); xfree (serial); if (!result) return NULL; /* Out of core. */ /* Append a "remaining attempts" info if needed. */ if (remaining != -1 && remaining < 3) { char *rembuf; /* TRANSLATORS: This is the number of remaining attempts to * enter a PIN. Use %%0A (double-percent,0A) for a linefeed. */ rembuf = xtryasprintf (_("Remaining attempts: %d"), remaining); if (rembuf) { tmpbuf = strconcat (firstline, "%0A%0A", result, "%0A%0A", rembuf, NULL); xfree (rembuf); } else tmpbuf = NULL; xfree (result); result = tmpbuf; } else { tmpbuf = strconcat (firstline, "%0A%0A", result, NULL); xfree (result); result = tmpbuf; } return result; } /* Given the private key object PRKDF and its authentication object * AODF ask for the PIN and verify that PIN. IF AODF is NULL, no * authentication is done. */ static gpg_error_t verify_pin (app_t app, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg, prkdf_object_t prkdf, aodf_object_t aodf) { gpg_error_t err; char *pinvalue; size_t pinvaluelen; const char *label; const char *errstr; const char *s; int remaining; int pin_reference; int i; if (!aodf) return 0; pin_reference = aodf->pin_reference_valid? aodf->pin_reference : 0; if (IS_CARDOS_5 (app)) { /* We know that this card supports a verify status check. Note * that in contrast to PIV cards ISO7816_VERIFY_NOT_NEEDED is * not supported. */ remaining = iso7816_verify_status (app_get_slot (app), pin_reference); if (remaining < 0) remaining = -1; /* We don't care about the concrete error. */ if (remaining < 3) { if (remaining >= 0) log_info ("p15: PIN has %d attempts left\n", remaining); /* On error or if less than 3 better ask. */ prkdf->pin_verified = 0; } } else remaining = -1; /* Unknown. */ /* Check whether we already verified it. */ if (prkdf->pin_verified) return 0; /* Already done. */ if (prkdf->usageflags.non_repudiation && (app->app_local->card_type == CARD_TYPE_BELPIC || app->app_local->card_product == CARD_PRODUCT_DTRUST)) label = _("||Please enter the PIN for the key to create " "qualified signatures."); else label = _("||Please enter the PIN for the standard keys."); { char *prompt = make_pin_prompt (app, remaining, label, prkdf); if (!prompt) err = gpg_error_from_syserror (); else err = pincb (pincb_arg, prompt, &pinvalue); xfree (prompt); } if (err) { log_info ("p15: PIN callback returned error: %s\n", gpg_strerror (err)); return err; } /* We might need to cope with UTF8 things here. Not sure how min_length etc. are exactly defined, for now we take them as a plain octet count. */ if (strlen (pinvalue) < aodf->min_length) { log_error ("p15: PIN is too short; minimum length is %lu\n", aodf->min_length); err = gpg_error (GPG_ERR_BAD_PIN); } else if (aodf->stored_length && strlen (pinvalue) > aodf->stored_length) { /* This would otherwise truncate the PIN silently. */ log_error ("p15: PIN is too large; maximum length is %lu\n", aodf->stored_length); err = gpg_error (GPG_ERR_BAD_PIN); } else if (aodf->max_length_valid && strlen (pinvalue) > aodf->max_length) { log_error ("p15: PIN is too large; maximum length is %lu\n", aodf->max_length); err = gpg_error (GPG_ERR_BAD_PIN); } if (err) { xfree (pinvalue); return err; } errstr = NULL; err = 0; switch (aodf->pintype) { case PIN_TYPE_BCD: case PIN_TYPE_ASCII_NUMERIC: for (s=pinvalue; digitp (s); s++) ; if (*s) { errstr = "Non-numeric digits found in PIN"; err = gpg_error (GPG_ERR_BAD_PIN); } break; case PIN_TYPE_UTF8: break; case PIN_TYPE_HALF_NIBBLE_BCD: errstr = "PIN type Half-Nibble-BCD is not supported"; break; case PIN_TYPE_ISO9564_1: errstr = "PIN type ISO9564-1 is not supported"; break; default: errstr = "Unknown PIN type"; break; } if (errstr) { log_error ("p15: can't verify PIN: %s\n", errstr); xfree (pinvalue); return err? err : gpg_error (GPG_ERR_BAD_PIN_METHOD); } if (aodf->pintype == PIN_TYPE_BCD ) { char *paddedpin; int ndigits; for (ndigits=0, s=pinvalue; *s; ndigits++, s++) ; paddedpin = xtrymalloc (aodf->stored_length+1); if (!paddedpin) { err = gpg_error_from_syserror (); xfree (pinvalue); return err; } i = 0; paddedpin[i++] = 0x20 | (ndigits & 0x0f); for (s=pinvalue; i < aodf->stored_length && *s && s[1]; s = s+2 ) paddedpin[i++] = (((*s - '0') << 4) | ((s[1] - '0') & 0x0f)); if (i < aodf->stored_length && *s) paddedpin[i++] = (((*s - '0') << 4) |((aodf->pad_char_valid?aodf->pad_char:0)&0x0f)); if (aodf->pinflags.needs_padding) { while (i < aodf->stored_length) paddedpin[i++] = aodf->pad_char_valid? aodf->pad_char : 0; } xfree (pinvalue); pinvalue = paddedpin; pinvaluelen = i; } else if (aodf->pinflags.needs_padding) { char *paddedpin; paddedpin = xtrymalloc (aodf->stored_length+1); if (!paddedpin) { err = gpg_error_from_syserror (); xfree (pinvalue); return err; } for (i=0, s=pinvalue; i < aodf->stored_length && *s; i++, s++) paddedpin[i] = *s; /* Not sure what padding char to use if none has been set. For now we use 0x00; maybe a space would be better. */ for (; i < aodf->stored_length; i++) paddedpin[i] = aodf->pad_char_valid? aodf->pad_char : 0; paddedpin[i] = 0; pinvaluelen = i; xfree (pinvalue); pinvalue = paddedpin; } else pinvaluelen = strlen (pinvalue); /* log_printhex (pinvalue, pinvaluelen, */ /* "about to verify with ref %lu pin:", pin_reference); */ err = iso7816_verify (app_get_slot (app), pin_reference, pinvalue, pinvaluelen); xfree (pinvalue); if (err) { log_error ("p15: PIN verification failed: %s\n", gpg_strerror (err)); return err; } if (opt.verbose) log_info ("p15: PIN verification succeeded\n"); prkdf->pin_verified = 1; return 0; } /* Handler for the PKSIGN command. Create the signature and return the allocated result in OUTDATA. If a PIN is required, the PINCB will be used to ask for the PIN; that callback should return the PIN in an allocated buffer and store that as the 3rd argument. */ static gpg_error_t do_sign (app_t app, ctrl_t ctrl, const char *keyidstr, int hashalgo, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg, const void *indata, size_t indatalen, unsigned char **outdata, size_t *outdatalen ) { static unsigned char sha256_prefix[19] = /* OID: 2.16.840.1.101.3.4.2.1 */ { 0x30, 0x31, 0x30, 0x0d, 0x06, 0x09, 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x01, 0x05, 0x00, 0x04, 0x20 }; static unsigned char sha1_prefix[15] = /* Object ID is 1.3.14.3.2.26 */ { 0x30, 0x21, 0x30, 0x09, 0x06, 0x05, 0x2b, 0x0e, 0x03, 0x02, 0x1a, 0x05, 0x00, 0x04, 0x14 }; static unsigned char rmd160_prefix[15] = /* Object ID is 1.3.36.3.2.1 */ { 0x30, 0x21, 0x30, 0x09, 0x06, 0x05, 0x2b, 0x24, 0x03, 0x02, 0x01, 0x05, 0x00, 0x04, 0x14 }; gpg_error_t err; unsigned char data[32+19]; /* Must be large enough for a SHA-256 digest * + the largest OID prefix above and also * fit the 36 bytes of md5sha1. */ prkdf_object_t prkdf; /* The private key object. */ aodf_object_t aodf; /* The associated authentication object. */ int no_data_padding = 0; /* True if the card want the data without padding.*/ int mse_done = 0; /* Set to true if the MSE has been done. */ unsigned int hashlen; /* Length of the hash. */ unsigned int datalen; /* Length of the data to sign (prefix+hash). */ unsigned char *dataptr; int exmode, le_value; (void)ctrl; if (!keyidstr || !*keyidstr) return gpg_error (GPG_ERR_INV_VALUE); if (indatalen != 20 && indatalen != 16 && indatalen != 35 && indatalen != 36 && indatalen != (32+19)) return gpg_error (GPG_ERR_INV_VALUE); err = prkdf_object_from_keyidstr (app, keyidstr, &prkdf); if (err) return err; if (!(prkdf->usageflags.sign || prkdf->usageflags.sign_recover ||prkdf->usageflags.non_repudiation)) { log_error ("p15: key %s may not be used for signing\n", keyidstr); return gpg_error (GPG_ERR_WRONG_KEY_USAGE); } if (!prkdf->authid) { log_error ("p15: no authentication object defined for %s\n", keyidstr); /* fixme: we might want to go ahead and do without PIN verification. */ return gpg_error (GPG_ERR_UNSUPPORTED_OPERATION); } /* Find the authentication object to this private key object. */ for (aodf = app->app_local->auth_object_info; aodf; aodf = aodf->next) if (aodf->objidlen == prkdf->authidlen && !memcmp (aodf->objid, prkdf->authid, prkdf->authidlen)) break; if (!aodf) log_info ("p15: no authentication for %s needed\n", keyidstr); /* We need some more info about the key - get the keygrip to * populate these fields. */ err = keygrip_from_prkdf (app, prkdf); if (err) { log_error ("p15: keygrip_from_prkdf failed: %s\n", gpg_strerror (err)); return err; } /* Prepare PIN verification. This is split so that we can do * MSE operation for some task after having selected the key file but * before sending the verify APDU. */ err = prepare_verify_pin (app, keyidstr, prkdf, aodf); if (err) return err; /* Due to the fact that the non-repudiation signature on a BELPIC card requires a verify immediately before the DSO we set the MSE before we do the verification. Other cards might also allow this but I don't want to break anything, thus we do it only for the BELPIC card here. */ if (app->app_local->card_type == CARD_TYPE_BELPIC) { unsigned char mse[5]; mse[0] = 4; /* Length of the template. */ mse[1] = 0x80; /* Algorithm reference tag. */ if (hashalgo == MD_USER_TLS_MD5SHA1) mse[2] = 0x01; /* Let card do pkcs#1 0xFF padding. */ else mse[2] = 0x02; /* RSASSA-PKCS1-v1.5 using SHA1. */ mse[3] = 0x84; /* Private key reference tag. */ mse[4] = prkdf->key_reference_valid? prkdf->key_reference : 0x82; err = iso7816_manage_security_env (app_get_slot (app), 0x41, 0xB6, mse, sizeof mse); no_data_padding = 1; mse_done = 1; } if (err) { log_error ("p15: MSE failed: %s\n", gpg_strerror (err)); return err; } /* Now that we have all the information available run the actual PIN * verification.*/ err = verify_pin (app, pincb, pincb_arg, prkdf, aodf); if (err) return err; /* Prepare the DER object from INDATA. */ if (indatalen == 36) { /* No ASN.1 container used. */ if (hashalgo != MD_USER_TLS_MD5SHA1) return gpg_error (GPG_ERR_UNSUPPORTED_ALGORITHM); memcpy (data, indata, indatalen); datalen = hashlen = 36; } else if (indatalen == 35) { /* Alright, the caller was so kind to send us an already prepared DER object. Check that it is what we want and that it matches the hash algorithm. */ if (hashalgo == GCRY_MD_SHA1 && !memcmp (indata, sha1_prefix, 15)) ; else if (hashalgo == GCRY_MD_RMD160 && !memcmp (indata, rmd160_prefix, 15)) ; else return gpg_error (GPG_ERR_UNSUPPORTED_ALGORITHM); memcpy (data, indata, indatalen); datalen = 35; hashlen = 20; } else if (indatalen == 32 + 19) { /* Seems to be a prepared SHA256 DER object. */ if (hashalgo == GCRY_MD_SHA256 && !memcmp (indata, sha256_prefix, 19)) ; else return gpg_error (GPG_ERR_UNSUPPORTED_ALGORITHM); memcpy (data, indata, indatalen); datalen = 51; hashlen = 32; } else { /* Need to prepend the prefix. */ if (hashalgo == GCRY_MD_SHA256) { memcpy (data, sha256_prefix, 19); memcpy (data+19, indata, indatalen); datalen = 51; hashlen = 32; } else if (hashalgo == GCRY_MD_SHA1) { memcpy (data, sha1_prefix, 15); memcpy (data+15, indata, indatalen); datalen = 35; hashlen = 20; } else if (hashalgo == GCRY_MD_RMD160) { memcpy (data, rmd160_prefix, 15); memcpy (data+15, indata, indatalen); datalen = 35; hashlen = 20; } else return gpg_error (GPG_ERR_UNSUPPORTED_ALGORITHM); } /* Manage security environment needs to be tweaked for certain cards. */ if (mse_done) err = 0; else if (app->app_local->card_type == CARD_TYPE_TCOS) { /* TCOS creates signatures always using the local key 0. MSE may not be used. */ } else if (app->app_local->card_type == CARD_TYPE_MICARDO) { if (!prkdf->pathlen) err = gpg_error (GPG_ERR_BUG); else err = micardo_mse (app, prkdf->path[prkdf->pathlen-1]); } else if (prkdf->key_reference_valid) { unsigned char mse[3]; mse[0] = 0x84; /* Select asym. key. */ mse[1] = 1; mse[2] = prkdf->key_reference; err = iso7816_manage_security_env (app_get_slot (app), 0x41, 0xB6, mse, sizeof mse); } if (err) { log_error ("p15: MSE failed: %s\n", gpg_strerror (err)); return err; } dataptr = data; if (no_data_padding) { dataptr += datalen - hashlen; datalen = hashlen; } if (prkdf->keyalgo == GCRY_PK_RSA && prkdf->keynbits > 2048) { exmode = 1; le_value = prkdf->keynbits / 8; } else { exmode = 0; le_value = 0; } err = iso7816_compute_ds (app_get_slot (app), exmode, dataptr, datalen, le_value, outdata, outdatalen); return err; } /* Handler for the PKAUTH command. This is basically the same as the PKSIGN command but we first check that the requested key is suitable for authentication; that is, it must match the criteria used for the attribute $AUTHKEYID. See do_sign for calling conventions; there is no HASHALGO, though. */ static gpg_error_t do_auth (app_t app, ctrl_t ctrl, const char *keyidstr, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg, const void *indata, size_t indatalen, unsigned char **outdata, size_t *outdatalen ) { gpg_error_t err; prkdf_object_t prkdf; int algo; if (!keyidstr || !*keyidstr) return gpg_error (GPG_ERR_INV_VALUE); err = prkdf_object_from_keyidstr (app, keyidstr, &prkdf); if (err) return err; if (!prkdf->usageflags.sign) { log_error ("p15: key %s may not be used for authentication\n", keyidstr); return gpg_error (GPG_ERR_WRONG_KEY_USAGE); } algo = indatalen == 36? MD_USER_TLS_MD5SHA1 : GCRY_MD_SHA1; return do_sign (app, ctrl, keyidstr, algo, pincb, pincb_arg, indata, indatalen, outdata, outdatalen); } /* Handler for the PKDECRYPT command. Decrypt the data in INDATA and * return the allocated result in OUTDATA. If a PIN is required the * PINCB will be used to ask for the PIN; it should return the PIN in * an allocated buffer and put it into PIN. */ static gpg_error_t do_decipher (app_t app, ctrl_t ctrl, const char *keyidstr, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg, const void *indata, size_t indatalen, unsigned char **outdata, size_t *outdatalen, unsigned int *r_info) { gpg_error_t err; prkdf_object_t prkdf; /* The private key object. */ aodf_object_t aodf; /* The associated authentication object. */ int exmode, le_value, padind; (void)ctrl; (void)r_info; if (!keyidstr || !*keyidstr) return gpg_error (GPG_ERR_INV_VALUE); if (!indatalen || !indata || !outdatalen || !outdata) return gpg_error (GPG_ERR_INV_ARG); err = prkdf_object_from_keyidstr (app, keyidstr, &prkdf); if (err) return err; if (!(prkdf->usageflags.decrypt || prkdf->usageflags.unwrap)) { log_error ("p15: key %s may not be used for decruption\n", keyidstr); return gpg_error (GPG_ERR_WRONG_KEY_USAGE); } /* Find the authentication object to this private key object. */ if (!prkdf->authid) { log_error ("p15: no authentication object defined for %s\n", keyidstr); /* fixme: we might want to go ahead and do without PIN verification. */ return gpg_error (GPG_ERR_UNSUPPORTED_OPERATION); } for (aodf = app->app_local->auth_object_info; aodf; aodf = aodf->next) if (aodf->objidlen == prkdf->authidlen && !memcmp (aodf->objid, prkdf->authid, prkdf->authidlen)) break; if (!aodf) log_info ("p15: no authentication for %s needed\n", keyidstr); /* We need some more info about the key - get the keygrip to * populate these fields. */ err = keygrip_from_prkdf (app, prkdf); if (err) { log_error ("p15: keygrip_from_prkdf failed: %s\n", gpg_strerror (err)); return err; } /* Verify the PIN. */ err = prepare_verify_pin (app, keyidstr, prkdf, aodf); if (!err) err = verify_pin (app, pincb, pincb_arg, prkdf, aodf); if (err) return err; /* The next is guess work for CardOS. */ if (app->app_local->card_product == CARD_PRODUCT_DTRUST) { /* From analyzing an USB trace of a Windows signing application * we see that the SE is simply reset to 0x14. It seems to be * sufficient to do this for decryption; signing still works * with the standard code despite that our trace showed that * there the SE is restored to 0x09. Note that the special * D-Trust AID is in any case select by prepare_verify_pin. * * Hey, D-Trust please hand over the specs so that you can * actually sell your cards and we can properly implement it; * other vendors understand this and do not demand ridiculous * paper work or complicated procedures to get samples. */ err = iso7816_manage_security_env (app_get_slot (app), 0xF3, 0x14, NULL, 0); } else if (prkdf->key_reference_valid) { unsigned char mse[6]; /* Note: This works with CardOS but the D-Trust card has the * problem that the next created signature would be broken. */ mse[0] = 0x80; /* Algorithm reference. */ mse[1] = 1; mse[2] = 0x0a; /* RSA, no padding. */ mse[3] = 0x84; mse[4] = 1; mse[5] = prkdf->key_reference; err = iso7816_manage_security_env (app_get_slot (app), 0x41, 0xB8, mse, sizeof mse); } /* Check for MSE error. */ if (err) { log_error ("p15: MSE failed: %s\n", gpg_strerror (err)); return err; } exmode = le_value = 0; padind = 0; if (prkdf->keyalgo == GCRY_PK_RSA && prkdf->keynbits > 2048) { exmode = 1; /* Extended length w/o a limit. */ le_value = prkdf->keynbits / 8; } if (app->app_local->card_product == CARD_PRODUCT_DTRUST) padind = 0x81; err = iso7816_decipher (app_get_slot (app), exmode, indata, indatalen, le_value, padind, outdata, outdatalen); return err; } /* Process the various keygrip based info requests. */ static gpg_error_t do_with_keygrip (app_t app, ctrl_t ctrl, int action, const char *want_keygripstr, int capability) { gpg_error_t err; char *serialno = NULL; int as_data = 0; prkdf_object_t prkdf; /* First a quick check for valid parameters. */ switch (action) { case KEYGRIP_ACTION_LOOKUP: if (!want_keygripstr) { err = gpg_error (GPG_ERR_NOT_FOUND); goto leave; } break; case KEYGRIP_ACTION_SEND_DATA: as_data = 1; break; case KEYGRIP_ACTION_WRITE_STATUS: break; default: err = gpg_error (GPG_ERR_INV_ARG); goto leave; } /* Allocate the s/n string if needed. */ if (action != KEYGRIP_ACTION_LOOKUP) { serialno = app_get_serialno (app); if (!serialno) { err = gpg_error_from_syserror (); goto leave; } } for (prkdf = app->app_local->private_key_info; prkdf; prkdf = prkdf->next) { if (keygrip_from_prkdf (app, prkdf)) continue; if (action == KEYGRIP_ACTION_LOOKUP) { if (!strcmp (prkdf->keygrip, want_keygripstr)) { err = 0; /* Found */ goto leave; } } else if (!want_keygripstr || !strcmp (prkdf->keygrip, want_keygripstr)) { char *keyref; if (capability == GCRY_PK_USAGE_SIGN) { if (!(prkdf->usageflags.sign || prkdf->usageflags.sign_recover || prkdf->usageflags.non_repudiation)) continue; } else if (capability == GCRY_PK_USAGE_ENCR) { if (!(prkdf->usageflags.decrypt || prkdf->usageflags.unwrap)) continue; } else if (capability == GCRY_PK_USAGE_AUTH) { if (!(prkdf->usageflags.sign || prkdf->usageflags.sign_recover)) continue; } keyref = keyref_from_prkdf (app, prkdf); if (!keyref) { err = gpg_error_from_syserror (); goto leave; } send_keyinfo (ctrl, as_data, prkdf->keygrip, serialno, keyref); xfree (keyref); if (want_keygripstr) { err = 0; /* Found */ goto leave; } } } /* Return an error so that the dispatcher keeps on looping over the * other applications. For clarity we use a different error code * when listing all keys. Note that in lookup mode WANT_KEYGRIPSTR * is not NULL. */ if (!want_keygripstr) err = gpg_error (GPG_ERR_TRUE); else err = gpg_error (GPG_ERR_NOT_FOUND); leave: xfree (serialno); return err; } /* Assume that EF(DIR) has been selected. Read its content and figure out the home EF of pkcs#15. Return that home DF or 0 if not found and the value at the address of BELPIC indicates whether it was found by the belpic aid. */ static unsigned short read_home_df (int slot, int *r_belpic) { gpg_error_t err; unsigned char *buffer; const unsigned char *p, *pp; size_t buflen, n, nn; unsigned short result = 0; *r_belpic = 0; err = iso7816_read_binary (slot, 0, 0, &buffer, &buflen); if (err) { log_error ("p15: error reading EF(DIR): %s\n", gpg_strerror (err)); return 0; } /* FIXME: We need to scan all records. */ p = find_tlv (buffer, buflen, 0x61, &n); if (p && n) { pp = find_tlv (p, n, 0x4f, &nn); if (pp && ((nn == sizeof pkcs15_aid && !memcmp (pp, pkcs15_aid, nn)) || (*r_belpic = (nn == sizeof pkcs15be_aid && !memcmp (pp, pkcs15be_aid, nn))))) { pp = find_tlv (p, n, 0x50, &nn); if (pp && opt.verbose) log_info ("p15: application label from EF(DIR) is '%.*s'\n", (int)nn, pp); pp = find_tlv (p, n, 0x51, &nn); if (pp && nn == 4 && *pp == 0x3f && !pp[1]) { result = ((pp[2] << 8) | pp[3]); if (opt.verbose) log_info ("p15: application directory is 0x%04hX\n", result); } } } xfree (buffer); return result; } /* Select the PKCS#15 application on the card in SLOT. */ gpg_error_t app_select_p15 (app_t app) { int slot = app_get_slot (app); int rc; unsigned short def_home_df = 0; card_type_t card_type = CARD_TYPE_UNKNOWN; int direct = 0; int is_belpic = 0; unsigned char *fci = NULL; size_t fcilen; rc = iso7816_select_application_ext (slot, pkcs15_aid, sizeof pkcs15_aid, 1, &fci, &fcilen); if (rc) { /* Not found: Try to locate it from 2F00. We use direct path selection here because it seems that the Belgian eID card does only allow for that. Many other cards supports this selection method too. Note, that we don't use select_application above for the Belgian card - the call works but it seems that it does not switch to the correct DF. Using the 2f02 just works. */ unsigned short path[1] = { 0x2f00 }; rc = iso7816_select_path (slot, path, 1, 0); if (!rc) { direct = 1; def_home_df = read_home_df (slot, &is_belpic); if (def_home_df) { path[0] = def_home_df; rc = iso7816_select_path (slot, path, 1, 0); } } } if (rc) { /* Still not found: Try the default DF. */ def_home_df = DEFAULT_HOME_DF; rc = iso7816_select_file (slot, def_home_df, 1); } if (!rc) { /* Determine the type of the card. The general case is to look it up from the ATR table. For the Belgian eID card we know it instantly from the AID. */ if (is_belpic) { card_type = CARD_TYPE_BELPIC; } else { unsigned char *atr; size_t atrlen; int i; atr = apdu_get_atr (app_get_slot (app), &atrlen); if (!atr) rc = gpg_error (GPG_ERR_INV_CARD); else { for (i=0; card_atr_list[i].atrlen; i++) if (card_atr_list[i].atrlen == atrlen && !memcmp (card_atr_list[i].atr, atr, atrlen)) { card_type = card_atr_list[i].type; break; } xfree (atr); } } } if (!rc) { app->apptype = APPTYPE_P15; app->app_local = xtrycalloc (1, sizeof *app->app_local); if (!app->app_local) { rc = gpg_error_from_syserror (); goto leave; } /* Set the home DF from the FCI returned by the select. */ if (!def_home_df && fci) { const unsigned char *s; size_t n; s = find_tlv (fci, fcilen, 0x83, &n); if (s && n == 2) def_home_df = buf16_to_ushort (s); else log_error ("p15: select(AID) did not return the DF\n"); } app->app_local->home_df = def_home_df; /* Store the card type. FIXME: We might want to put this into the common APP structure. */ app->app_local->card_type = card_type; app->app_local->card_product = CARD_PRODUCT_UNKNOWN; /* Store whether we may and should use direct path selection. */ switch (card_type) { case CARD_TYPE_CARDOS_50: case CARD_TYPE_CARDOS_53: direct = 1; break; default: /* Use whatever has been determined above. */ break; } app->app_local->direct_path_selection = direct; /* Read basic information and thus check whether this is a real card. */ rc = read_p15_info (app); if (rc) goto leave; /* Special serial number munging. We need to check for a German prototype card right here because we need to access to EF(TokenInfo). We mark such a serial number by the using a prefix of FF0100. */ if (APP_CARD(app)->serialnolen == 12 && !memcmp (APP_CARD(app)->serialno, "\xD2\x76\0\0\0\0\0\0\0\0\0\0", 12)) { /* This is a German card with a silly serial number. Try to get the serial number from the EF(TokenInfo). . */ unsigned char *p; /* FIXME: actually get it from EF(TokenInfo). */ p = xtrymalloc (3 + APP_CARD(app)->serialnolen); if (!p) rc = gpg_error (gpg_err_code_from_errno (errno)); else { memcpy (p, "\xff\x01", 3); memcpy (p+3, APP_CARD(app)->serialno, APP_CARD(app)->serialnolen); APP_CARD(app)->serialnolen += 3; xfree (APP_CARD(app)->serialno); APP_CARD(app)->serialno = p; } } app->fnc.deinit = do_deinit; app->fnc.prep_reselect = NULL; app->fnc.reselect = NULL; app->fnc.learn_status = do_learn_status; app->fnc.readcert = do_readcert; app->fnc.getattr = do_getattr; app->fnc.setattr = NULL; app->fnc.genkey = NULL; app->fnc.sign = do_sign; app->fnc.auth = do_auth; app->fnc.decipher = do_decipher; app->fnc.change_pin = NULL; app->fnc.check_pin = NULL; app->fnc.with_keygrip = do_with_keygrip; leave: if (rc) do_deinit (app); } xfree (fci); return rc; } diff --git a/scd/iso7816.c b/scd/iso7816.c index a796553d7..19464eab7 100644 --- a/scd/iso7816.c +++ b/scd/iso7816.c @@ -1,1083 +1,1084 @@ /* iso7816.c - ISO 7816 commands * Copyright (C) 2003, 2004, 2008, 2009 Free Software Foundation, Inc. * * This file is part of GnuPG. * * GnuPG is free software; you can redistribute it and/or modify * it under the terms of the GNU General Public License as published by * the Free Software Foundation; either version 3 of the License, or * (at your option) any later version. * * GnuPG is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU General Public License for more details. * * You should have received a copy of the GNU General Public License * along with this program; if not, see . */ #include #include #include #include #include #if defined(GNUPG_MAJOR_VERSION) # include "scdaemon.h" #endif /*GNUPG_MAJOR_VERSION*/ #include "iso7816.h" #include "apdu.h" #define CMD_SELECT_FILE 0xA4 #define CMD_VERIFY ISO7816_VERIFY #define CMD_CHANGE_REFERENCE_DATA ISO7816_CHANGE_REFERENCE_DATA #define CMD_RESET_RETRY_COUNTER ISO7816_RESET_RETRY_COUNTER #define CMD_GET_DATA 0xCA #define CMD_PUT_DATA 0xDA #define CMD_MSE 0x22 #define CMD_PSO 0x2A #define CMD_GENERAL_AUTHENTICATE 0x87 #define CMD_INTERNAL_AUTHENTICATE 0x88 #define CMD_GENERATE_KEYPAIR 0x47 #define CMD_GET_CHALLENGE 0x84 #define CMD_READ_BINARY 0xB0 #define CMD_READ_RECORD 0xB2 #define CMD_UPDATE_BINARY 0xD6 static gpg_error_t map_sw (int sw) { gpg_err_code_t ec; switch (sw) { case SW_EEPROM_FAILURE: ec = GPG_ERR_HARDWARE; break; case SW_TERM_STATE: ec = GPG_ERR_OBJ_TERM_STATE; break; case SW_WRONG_LENGTH: ec = GPG_ERR_INV_VALUE; break; case SW_ACK_TIMEOUT: ec = GPG_ERR_TIMEOUT; break; case SW_SM_NOT_SUP: ec = GPG_ERR_NOT_SUPPORTED; break; case SW_CC_NOT_SUP: ec = GPG_ERR_NOT_SUPPORTED; break; + case SW_FILE_STRUCT: ec = GPG_ERR_CARD; break; case SW_CHV_WRONG: ec = GPG_ERR_BAD_PIN; break; case SW_CHV_BLOCKED: ec = GPG_ERR_PIN_BLOCKED; break; case SW_USE_CONDITIONS: ec = GPG_ERR_USE_CONDITIONS; break; case SW_NO_CURRENT_EF: ec = GPG_ERR_ENOENT; break; case SW_NOT_SUPPORTED: ec = GPG_ERR_NOT_SUPPORTED; break; case SW_BAD_PARAMETER: ec = GPG_ERR_INV_VALUE; break; case SW_FILE_NOT_FOUND: ec = GPG_ERR_ENOENT; break; case SW_RECORD_NOT_FOUND:ec= GPG_ERR_NOT_FOUND; break; case SW_REF_NOT_FOUND: ec = GPG_ERR_NO_OBJ; break; case SW_INCORRECT_P0_P1:ec = GPG_ERR_INV_VALUE; break; case SW_BAD_P0_P1: ec = GPG_ERR_INV_VALUE; break; case SW_EXACT_LENGTH: ec = GPG_ERR_INV_VALUE; break; case SW_INS_NOT_SUP: ec = GPG_ERR_CARD; break; case SW_CLA_NOT_SUP: ec = GPG_ERR_CARD; break; case SW_SUCCESS: ec = 0; break; case SW_HOST_OUT_OF_CORE: ec = GPG_ERR_ENOMEM; break; case SW_HOST_INV_VALUE: ec = GPG_ERR_INV_VALUE; break; case SW_HOST_INCOMPLETE_CARD_RESPONSE: ec = GPG_ERR_CARD; break; case SW_HOST_NOT_SUPPORTED: ec = GPG_ERR_NOT_SUPPORTED; break; case SW_HOST_LOCKING_FAILED: ec = GPG_ERR_BUG; break; case SW_HOST_BUSY: ec = GPG_ERR_EBUSY; break; case SW_HOST_NO_CARD: ec = GPG_ERR_CARD_NOT_PRESENT; break; case SW_HOST_CARD_INACTIVE: ec = GPG_ERR_CARD_RESET; break; case SW_HOST_CARD_IO_ERROR: ec = GPG_ERR_EIO; break; case SW_HOST_GENERAL_ERROR: ec = GPG_ERR_GENERAL; break; case SW_HOST_NO_READER: ec = GPG_ERR_ENODEV; break; case SW_HOST_ABORTED: ec = GPG_ERR_INV_RESPONSE; break; case SW_HOST_NO_PINPAD: ec = GPG_ERR_NOT_SUPPORTED; break; case SW_HOST_CANCELLED: ec = GPG_ERR_CANCELED; break; case SW_HOST_USB_OTHER: ec = GPG_ERR_EIO; break; case SW_HOST_USB_IO: ec = GPG_ERR_EIO; break; case SW_HOST_USB_ACCESS: ec = GPG_ERR_EACCES; break; case SW_HOST_USB_NO_DEVICE: ec = GPG_ERR_ENODEV; break; case SW_HOST_USB_BUSY: ec = GPG_ERR_EBUSY; break; case SW_HOST_USB_TIMEOUT: ec = GPG_ERR_TIMEOUT; break; case SW_HOST_USB_OVERFLOW: ec = GPG_ERR_EOVERFLOW; break; case SW_HOST_UI_CANCELLED: ec = GPG_ERR_CANCELED; break; case SW_HOST_UI_TIMEOUT: ec = GPG_ERR_TIMEOUT; break; default: if ((sw & 0x010000)) ec = GPG_ERR_GENERAL; /* Should not happen. */ else if ((sw & 0xff00) == SW_MORE_DATA) ec = 0; /* This should actually never been seen here. */ else if ((sw & 0xfff0) == 0x63C0) ec = GPG_ERR_BAD_PIN; else ec = GPG_ERR_CARD; } return gpg_error (ec); } /* Map a status word from the APDU layer to a gpg-error code. */ gpg_error_t iso7816_map_sw (int sw) { /* All APDU functions should return 0x9000 on success but for historical reasons of the implementation some return 0 to indicate success. We allow for that here. */ return sw? map_sw (sw) : 0; } /* This function is specialized version of the SELECT FILE command. SLOT is the card and reader as created for example by apdu_open_reader (), AID is a buffer of size AIDLEN holding the requested application ID. The function can't be used to enumerate AIDs and won't return the AID on success. The return value is 0 for okay or a GPG error code. Note that ISO error codes are internally mapped. Bit 0 of FLAGS should be set if the card does not understand P2=0xC0. */ gpg_error_t iso7816_select_application (int slot, const char *aid, size_t aidlen, unsigned int flags) { int sw; sw = apdu_send_simple (slot, 0, 0x00, CMD_SELECT_FILE, 4, (flags&1)? 0 :0x0c, aidlen, aid); return map_sw (sw); } /* This is the same as iso7816_select_application but may return data * at RESULT,RESULTLEN). */ gpg_error_t iso7816_select_application_ext (int slot, const char *aid, size_t aidlen, unsigned int flags, unsigned char **result, size_t *resultlen) { int sw; sw = apdu_send (slot, 0, 0x00, CMD_SELECT_FILE, 4, (flags&1)? 0:0x0c, aidlen, aid, result, resultlen); return map_sw (sw); } /* Simple MF selection as supported by some cards. */ gpg_error_t iso7816_select_mf (int slot) { int sw; sw = apdu_send_simple (slot, 0, 0x00, CMD_SELECT_FILE, 0x000, 0x0c, -1, NULL); return map_sw (sw); } gpg_error_t iso7816_select_file (int slot, int tag, int is_dir) { int sw, p0, p1; unsigned char tagbuf[2]; tagbuf[0] = (tag >> 8) & 0xff; tagbuf[1] = tag & 0xff; p0 = (tag == 0x3F00)? 0: is_dir? 1:2; p1 = 0x0c; /* No FC return. */ sw = apdu_send_simple (slot, 0, 0x00, CMD_SELECT_FILE, p0, p1, 2, (char*)tagbuf ); return map_sw (sw); } /* Do a select file command with a direct path. If TOPDF is set, the * actual used path is 3f00//. */ gpg_error_t iso7816_select_path (int slot, const unsigned short *path, size_t pathlen, unsigned short topdf) { int sw, p0, p1; unsigned char buffer[100]; int buflen = 0; if (pathlen*2 + 2 >= sizeof buffer) return gpg_error (GPG_ERR_TOO_LARGE); if (topdf) { buffer[buflen++] = topdf >> 8; buffer[buflen++] = topdf; } for (; pathlen; pathlen--, path++) { buffer[buflen++] = (*path >> 8); buffer[buflen++] = *path; } p0 = 0x08; p1 = 0x0c; /* No FC return. */ sw = apdu_send_simple (slot, 0, 0x00, CMD_SELECT_FILE, p0, p1, buflen, (char*)buffer ); return map_sw (sw); } /* This is a private command currently only working for TCOS cards. */ gpg_error_t iso7816_list_directory (int slot, int list_dirs, unsigned char **result, size_t *resultlen) { int sw; if (!result || !resultlen) return gpg_error (GPG_ERR_INV_VALUE); *result = NULL; *resultlen = 0; sw = apdu_send (slot, 0, 0x80, 0xAA, list_dirs? 1:2, 0, -1, NULL, result, resultlen); if (sw != SW_SUCCESS) { /* Make sure that pending buffers are released. */ xfree (*result); *result = NULL; *resultlen = 0; } return map_sw (sw); } /* Wrapper around apdu_send. RESULT can be NULL if no result is * expected. In addition to an gpg-error return code the actual * status word is stored at R_SW unless that is NULL. */ gpg_error_t iso7816_send_apdu (int slot, int extended_mode, int class, int ins, int p0, int p1, int lc, const void *data, unsigned int *r_sw, unsigned char **result, size_t *resultlen) { int sw; if (result) { *result = NULL; *resultlen = 0; } sw = apdu_send (slot, extended_mode, class, ins, p0, p1, lc, data, result, resultlen); if (sw != SW_SUCCESS && result) { /* Make sure that pending buffers are released. */ xfree (*result); *result = NULL; *resultlen = 0; } if (r_sw) *r_sw = sw; return map_sw (sw); } /* This function sends an already formatted APDU to the card. With HANDLE_MORE set to true a MORE DATA status will be handled internally. The return value is a gpg error code (i.e. a mapped status word). This is basically the same as apdu_send_direct but it maps the status word and does not return it in the result buffer. However, it R_SW is not NULL the status word is stored R_SW for closer inspection. */ gpg_error_t iso7816_apdu_direct (int slot, const void *apdudata, size_t apdudatalen, int handle_more, unsigned int *r_sw, unsigned char **result, size_t *resultlen) { int sw, sw2; if (result) { *result = NULL; *resultlen = 0; } sw = apdu_send_direct (slot, 0, apdudata, apdudatalen, handle_more, &sw2, result, resultlen); if (!sw) { if (!result) sw = sw2; else if (*resultlen < 2) sw = SW_HOST_GENERAL_ERROR; else { sw = ((*result)[*resultlen-2] << 8) | (*result)[*resultlen-1]; (*resultlen)--; (*resultlen)--; } } if (sw != SW_SUCCESS && result) { /* Make sure that pending buffers are released. */ xfree (*result); *result = NULL; *resultlen = 0; } if (r_sw) *r_sw = sw; return map_sw (sw); } /* Check whether the reader supports the ISO command code COMMAND on the pinpad. Returns 0 on success. */ gpg_error_t iso7816_check_pinpad (int slot, int command, pininfo_t *pininfo) { int sw; sw = apdu_check_pinpad (slot, command, pininfo); return iso7816_map_sw (sw); } /* Perform a VERIFY command on SLOT using the card holder verification vector CHVNO. With PININFO non-NULL the pinpad of the reader will be used. Returns 0 on success. */ gpg_error_t iso7816_verify_kp (int slot, int chvno, pininfo_t *pininfo) { int sw; sw = apdu_pinpad_verify (slot, 0x00, CMD_VERIFY, 0, chvno, pininfo); return map_sw (sw); } /* Perform a VERIFY command on SLOT using the card holder verification vector CHVNO with a CHV of length CHVLEN. Returns 0 on success. */ gpg_error_t iso7816_verify (int slot, int chvno, const char *chv, size_t chvlen) { int sw; sw = apdu_send_simple (slot, 0, 0x00, CMD_VERIFY, 0, chvno, chvlen, chv); return map_sw (sw); } /* Some cards support a VERIFY command variant to check the status of * the the CHV without a need to try a CHV. In contrast to the other * functions this function returns the special codes ISO7816_VERIFY_* * or a non-negative number with the left attempts. */ int iso7816_verify_status (int slot, int chvno) { unsigned char apdu[4]; unsigned int sw; int result; apdu[0] = 0x00; apdu[1] = ISO7816_VERIFY; apdu[2] = 0x00; apdu[3] = chvno; if (!iso7816_apdu_direct (slot, apdu, 4, 0, &sw, NULL, NULL)) result = ISO7816_VERIFY_NOT_NEEDED; /* Not returned by all cards. */ else if (sw == 0x6a88 || sw == 0x6a80) result = ISO7816_VERIFY_NO_PIN; else if (sw == 0x6983) result = ISO7816_VERIFY_BLOCKED; else if (sw == 0x6985) result = ISO7816_VERIFY_NULLPIN; /* TCOS card */ else if ((sw & 0xfff0) == 0x63C0) result = (sw & 0x000f); else result = ISO7816_VERIFY_ERROR; return result; } /* Perform a CHANGE_REFERENCE_DATA command on SLOT for the card holder verification vector CHVNO. With PININFO non-NULL the pinpad of the reader will be used. If IS_EXCHANGE is 0, a "change reference data" is done, otherwise an "exchange reference data". */ gpg_error_t iso7816_change_reference_data_kp (int slot, int chvno, int is_exchange, pininfo_t *pininfo) { int sw; sw = apdu_pinpad_modify (slot, 0x00, CMD_CHANGE_REFERENCE_DATA, is_exchange ? 1 : 0, chvno, pininfo); return map_sw (sw); } /* Perform a CHANGE_REFERENCE_DATA command on SLOT for the card holder verification vector CHVNO. If the OLDCHV is NULL (and OLDCHVLEN 0), a "change reference data" is done, otherwise an "exchange reference data". The new reference data is expected in NEWCHV of length NEWCHVLEN. */ gpg_error_t iso7816_change_reference_data (int slot, int chvno, const char *oldchv, size_t oldchvlen, const char *newchv, size_t newchvlen) { int sw; char *buf; if ((!oldchv && oldchvlen) || (oldchv && !oldchvlen) || !newchv || !newchvlen ) return gpg_error (GPG_ERR_INV_VALUE); buf = xtrymalloc (oldchvlen + newchvlen); if (!buf) return gpg_error (gpg_err_code_from_errno (errno)); if (oldchvlen) memcpy (buf, oldchv, oldchvlen); memcpy (buf+oldchvlen, newchv, newchvlen); sw = apdu_send_simple (slot, 0, 0x00, CMD_CHANGE_REFERENCE_DATA, oldchvlen? 0 : 1, chvno, oldchvlen+newchvlen, buf); wipememory (buf, oldchvlen+newchvlen); xfree (buf); return map_sw (sw); } gpg_error_t iso7816_reset_retry_counter_with_rc (int slot, int chvno, const char *data, size_t datalen) { int sw; if (!data || !datalen ) return gpg_error (GPG_ERR_INV_VALUE); sw = apdu_send_simple (slot, 0, 0x00, CMD_RESET_RETRY_COUNTER, 0, chvno, datalen, data); return map_sw (sw); } gpg_error_t iso7816_reset_retry_counter (int slot, int chvno, const char *newchv, size_t newchvlen) { int sw; sw = apdu_send_simple (slot, 0, 0x00, CMD_RESET_RETRY_COUNTER, 2, chvno, newchvlen, newchv); return map_sw (sw); } /* Perform a GET DATA command requesting TAG and storing the result in a newly allocated buffer at the address passed by RESULT. Return the length of this data at the address of RESULTLEN. */ gpg_error_t iso7816_get_data (int slot, int extended_mode, int tag, unsigned char **result, size_t *resultlen) { int sw; int le; if (!result || !resultlen) return gpg_error (GPG_ERR_INV_VALUE); *result = NULL; *resultlen = 0; if (extended_mode > 0 && extended_mode < 256) le = 65534; /* Not 65535 in case it is used as some special flag. */ else if (extended_mode > 0) le = extended_mode; else le = 256; sw = apdu_send_le (slot, extended_mode, 0x00, CMD_GET_DATA, ((tag >> 8) & 0xff), (tag & 0xff), -1, NULL, le, result, resultlen); if (sw != SW_SUCCESS) { /* Make sure that pending buffers are released. */ xfree (*result); *result = NULL; *resultlen = 0; return map_sw (sw); } return 0; } /* Perform a GET DATA command requesting TAG and storing the result in * a newly allocated buffer at the address passed by RESULT. Return * the length of this data at the address of RESULTLEN. This variant * is needed for long (3 octet) tags. */ gpg_error_t iso7816_get_data_odd (int slot, int extended_mode, unsigned int tag, unsigned char **result, size_t *resultlen) { int sw; int le; int datalen; unsigned char data[5]; if (!result || !resultlen) return gpg_error (GPG_ERR_INV_VALUE); *result = NULL; *resultlen = 0; if (extended_mode > 0 && extended_mode < 256) le = 65534; /* Not 65535 in case it is used as some special flag. */ else if (extended_mode > 0) le = extended_mode; else le = 256; data[0] = 0x5c; if (tag <= 0xff) { data[1] = 1; data[2] = tag; datalen = 3; } else if (tag <= 0xffff) { data[1] = 2; data[2] = (tag >> 8); data[3] = tag; datalen = 4; } else { data[1] = 3; data[2] = (tag >> 16); data[3] = (tag >> 8); data[4] = tag; datalen = 5; } sw = apdu_send_le (slot, extended_mode, 0x00, CMD_GET_DATA + 1, 0x3f, 0xff, datalen, data, le, result, resultlen); if (sw != SW_SUCCESS) { /* Make sure that pending buffers are released. */ xfree (*result); *result = NULL; *resultlen = 0; return map_sw (sw); } return 0; } /* Perform a PUT DATA command on card in SLOT. Write DATA of length DATALEN to TAG. EXTENDED_MODE controls whether extended length headers or command chaining is used instead of single length bytes. */ gpg_error_t iso7816_put_data (int slot, int extended_mode, int tag, const void *data, size_t datalen) { int sw; sw = apdu_send_simple (slot, extended_mode, 0x00, CMD_PUT_DATA, ((tag >> 8) & 0xff), (tag & 0xff), datalen, (const char*)data); return map_sw (sw); } /* Same as iso7816_put_data but uses an odd instruction byte. */ gpg_error_t iso7816_put_data_odd (int slot, int extended_mode, int tag, const void *data, size_t datalen) { int sw; sw = apdu_send_simple (slot, extended_mode, 0x00, CMD_PUT_DATA+1, ((tag >> 8) & 0xff), (tag & 0xff), datalen, (const char*)data); return map_sw (sw); } /* Manage Security Environment. This is a weird operation and there is no easy abstraction for it. Furthermore, some card seem to have a different interpretation of 7816-8 and thus we resort to let the caller decide what to do. */ gpg_error_t iso7816_manage_security_env (int slot, int p1, int p2, const unsigned char *data, size_t datalen) { int sw; if (p1 < 0 || p1 > 255 || p2 < 0 || p2 > 255 ) return gpg_error (GPG_ERR_INV_VALUE); sw = apdu_send_simple (slot, 0, 0x00, CMD_MSE, p1, p2, data? datalen : -1, (const char*)data); return map_sw (sw); } /* Perform the security operation COMPUTE DIGITAL SIGANTURE. On success 0 is returned and the data is available in a newly allocated buffer stored at RESULT with its length stored at RESULTLEN. For LE see do_generate_keypair. */ gpg_error_t iso7816_compute_ds (int slot, int extended_mode, const unsigned char *data, size_t datalen, int le, unsigned char **result, size_t *resultlen) { int sw; if (!data || !datalen || !result || !resultlen) return gpg_error (GPG_ERR_INV_VALUE); *result = NULL; *resultlen = 0; if (!extended_mode) le = 256; /* Ignore provided Le and use what apdu_send uses. */ else if (le >= 0 && le < 256) le = 256; sw = apdu_send_le (slot, extended_mode, 0x00, CMD_PSO, 0x9E, 0x9A, datalen, (const char*)data, le, result, resultlen); if (sw != SW_SUCCESS) { /* Make sure that pending buffers are released. */ xfree (*result); *result = NULL; *resultlen = 0; return map_sw (sw); } return 0; } /* Perform the security operation DECIPHER. PADIND is the padding indicator to be used. It should be 0 if no padding is required, a value of -1 suppresses the padding byte. On success 0 is returned and the plaintext is available in a newly allocated buffer stored at RESULT with its length stored at RESULTLEN. For LE see do_generate_keypair. */ gpg_error_t iso7816_decipher (int slot, int extended_mode, const unsigned char *data, size_t datalen, int le, int padind, unsigned char **result, size_t *resultlen) { int sw; unsigned char *buf; if (!data || !datalen || !result || !resultlen) return gpg_error (GPG_ERR_INV_VALUE); *result = NULL; *resultlen = 0; if (!extended_mode) le = 256; /* Ignore provided Le and use what apdu_send uses. */ else if (le >= 0 && le < 256) le = 256; if (padind >= 0) { /* We need to prepend the padding indicator. */ buf = xtrymalloc (datalen + 1); if (!buf) return gpg_error (gpg_err_code_from_errno (errno)); *buf = padind; /* Padding indicator. */ memcpy (buf+1, data, datalen); sw = apdu_send_le (slot, extended_mode, 0x00, CMD_PSO, 0x80, 0x86, datalen+1, (char*)buf, le, result, resultlen); xfree (buf); } else { sw = apdu_send_le (slot, extended_mode, 0x00, CMD_PSO, 0x80, 0x86, datalen, (const char *)data, le, result, resultlen); } if (sw != SW_SUCCESS) { /* Make sure that pending buffers are released. */ xfree (*result); *result = NULL; *resultlen = 0; return map_sw (sw); } return 0; } /* For LE see do_generate_keypair. */ gpg_error_t iso7816_internal_authenticate (int slot, int extended_mode, const unsigned char *data, size_t datalen, int le, unsigned char **result, size_t *resultlen) { int sw; if (!data || !datalen || !result || !resultlen) return gpg_error (GPG_ERR_INV_VALUE); *result = NULL; *resultlen = 0; if (!extended_mode) le = 256; /* Ignore provided Le and use what apdu_send uses. */ else if (le >= 0 && le < 256) le = 256; sw = apdu_send_le (slot, extended_mode, 0x00, CMD_INTERNAL_AUTHENTICATE, 0, 0, datalen, (const char*)data, le, result, resultlen); if (sw != SW_SUCCESS) { /* Make sure that pending buffers are released. */ xfree (*result); *result = NULL; *resultlen = 0; return map_sw (sw); } return 0; } /* For LE see do_generate_keypair. */ gpg_error_t iso7816_general_authenticate (int slot, int extended_mode, int algoref, int keyref, const unsigned char *data, size_t datalen, int le, unsigned char **result, size_t *resultlen) { int sw; if (!data || !datalen || !result || !resultlen) return gpg_error (GPG_ERR_INV_VALUE); *result = NULL; *resultlen = 0; if (!extended_mode) le = 256; /* Ignore provided Le and use what apdu_send uses. */ else if (le >= 0 && le < 256) le = 256; sw = apdu_send_le (slot, extended_mode, 0x00, CMD_GENERAL_AUTHENTICATE, algoref, keyref, datalen, (const char*)data, le, result, resultlen); if (sw != SW_SUCCESS) { /* Make sure that pending buffers are released. */ xfree (*result); *result = NULL; *resultlen = 0; return map_sw (sw); } return 0; } /* LE is the expected return length. This is usually 0 except if extended length mode is used and more than 256 byte will be returned. In that case a value of -1 uses a large default (e.g. 4096 bytes), a value larger 256 used that value. */ static gpg_error_t do_generate_keypair (int slot, int extended_mode, int p1, int p2, const char *data, size_t datalen, int le, unsigned char **result, size_t *resultlen) { int sw; if (!data || !datalen || !result || !resultlen) return gpg_error (GPG_ERR_INV_VALUE); *result = NULL; *resultlen = 0; sw = apdu_send_le (slot, extended_mode, 0x00, CMD_GENERATE_KEYPAIR, p1, p2, datalen, data, le >= 0 && le < 256? 256:le, result, resultlen); if (sw != SW_SUCCESS) { /* Make sure that pending buffers are released. */ xfree (*result); *result = NULL; *resultlen = 0; return map_sw (sw); } return 0; } gpg_error_t iso7816_generate_keypair (int slot, int extended_mode, int p1, int p2, const char *data, size_t datalen, int le, unsigned char **result, size_t *resultlen) { return do_generate_keypair (slot, extended_mode, p1, p2, data, datalen, le, result, resultlen); } gpg_error_t iso7816_read_public_key (int slot, int extended_mode, const char *data, size_t datalen, int le, unsigned char **result, size_t *resultlen) { return do_generate_keypair (slot, extended_mode, 0x81, 0, data, datalen, le, result, resultlen); } gpg_error_t iso7816_get_challenge (int slot, int length, unsigned char *buffer) { int sw; unsigned char *result; size_t resultlen, n; if (!buffer || length < 1) return gpg_error (GPG_ERR_INV_VALUE); do { result = NULL; n = length > 254? 254 : length; sw = apdu_send_le (slot, 0, 0x00, CMD_GET_CHALLENGE, 0, 0, -1, NULL, n, &result, &resultlen); if (sw != SW_SUCCESS) { /* Make sure that pending buffers are released. */ xfree (result); return map_sw (sw); } if (resultlen > n) resultlen = n; memcpy (buffer, result, resultlen); buffer += resultlen; length -= resultlen; xfree (result); } while (length > 0); return 0; } /* Perform a READ BINARY command requesting a maximum of NMAX bytes * from OFFSET. With NMAX = 0 the entire file is read. The result is * stored in a newly allocated buffer at the address passed by RESULT. * Returns the length of this data at the address of RESULTLEN. If * R_SW is not NULL the last status word is stored there. */ gpg_error_t iso7816_read_binary_ext (int slot, int extended_mode, size_t offset, size_t nmax, unsigned char **result, size_t *resultlen, int *r_sw) { int sw; unsigned char *buffer; size_t bufferlen; int read_all = !nmax; size_t n; if (r_sw) *r_sw = 0; if (!result || !resultlen) return gpg_error (GPG_ERR_INV_VALUE); *result = NULL; *resultlen = 0; /* We can only encode 15 bits in p0,p1 to indicate an offset. Thus we check for this limit. */ if (offset > 32767) return gpg_error (GPG_ERR_INV_VALUE); do { buffer = NULL; bufferlen = 0; n = read_all? 0 : nmax; sw = apdu_send_le (slot, extended_mode, 0x00, CMD_READ_BINARY, ((offset>>8) & 0xff), (offset & 0xff) , -1, NULL, n, &buffer, &bufferlen); if ( SW_EXACT_LENGTH_P(sw) ) { n = (sw & 0x00ff); sw = apdu_send_le (slot, extended_mode, 0x00, CMD_READ_BINARY, ((offset>>8) & 0xff), (offset & 0xff) , -1, NULL, n, &buffer, &bufferlen); } if (r_sw) *r_sw = sw; if (*result && sw == SW_BAD_P0_P1) { /* Bad Parameter means that the offset is outside of the EF. When reading all data we take this as an indication for EOF. */ break; } if (sw != SW_SUCCESS && sw != SW_EOF_REACHED) { /* Make sure that pending buffers are released. */ xfree (buffer); xfree (*result); *result = NULL; *resultlen = 0; return map_sw (sw); } if (*result) /* Need to extend the buffer. */ { unsigned char *p = xtryrealloc (*result, *resultlen + bufferlen); if (!p) { gpg_error_t err = gpg_error_from_syserror (); xfree (buffer); xfree (*result); *result = NULL; *resultlen = 0; return err; } *result = p; memcpy (*result + *resultlen, buffer, bufferlen); *resultlen += bufferlen; xfree (buffer); buffer = NULL; } else /* Transfer the buffer into our result. */ { *result = buffer; *resultlen = bufferlen; } offset += bufferlen; if (offset > 32767) break; /* We simply truncate the result for too large files. */ if (nmax > bufferlen) nmax -= bufferlen; else nmax = 0; } while ((read_all && sw != SW_EOF_REACHED) || (!read_all && nmax)); return 0; } gpg_error_t iso7816_read_binary (int slot, size_t offset, size_t nmax, unsigned char **result, size_t *resultlen) { return iso7816_read_binary_ext (slot, 0, offset, nmax, result, resultlen, NULL); } /* Perform a READ RECORD command. RECNO gives the record number to read with 0 indicating the current record. RECCOUNT must be 1 (not all cards support reading of more than one record). SHORT_EF should be 0 to read the current EF or contain a short EF. The result is stored in a newly allocated buffer at the address passed by RESULT. Returns the length of this data at the address of RESULTLEN. If R_SW is not NULL the last status word is stored there. */ gpg_error_t iso7816_read_record_ext (int slot, int recno, int reccount, int short_ef, unsigned char **result, size_t *resultlen, int *r_sw) { int sw; unsigned char *buffer; size_t bufferlen; if (r_sw) *r_sw = 0; if (!result || !resultlen) return gpg_error (GPG_ERR_INV_VALUE); *result = NULL; *resultlen = 0; /* We can only encode 15 bits in p0,p1 to indicate an offset. Thus we check for this limit. */ if (recno < 0 || recno > 255 || reccount != 1 || short_ef < 0 || short_ef > 254 ) return gpg_error (GPG_ERR_INV_VALUE); buffer = NULL; bufferlen = 0; sw = apdu_send_le (slot, 0, 0x00, CMD_READ_RECORD, recno, short_ef? short_ef : 0x04, -1, NULL, 0, &buffer, &bufferlen); if (r_sw) *r_sw = sw; if (sw != SW_SUCCESS && sw != SW_EOF_REACHED) { /* Make sure that pending buffers are released. */ xfree (buffer); xfree (*result); *result = NULL; *resultlen = 0; return map_sw (sw); } *result = buffer; *resultlen = bufferlen; return 0; } gpg_error_t iso7816_read_record (int slot, int recno, int reccount, int short_ef, unsigned char **result, size_t *resultlen) { return iso7816_read_record_ext (slot, recno, reccount, short_ef, result, resultlen, NULL); } /* Perform an UPDATE BINARY command on card in SLOT. Write DATA of * length DATALEN to a transparent file at OFFSET. */ gpg_error_t iso7816_update_binary (int slot, int extended_mode, size_t offset, const void *data, size_t datalen) { int sw; /* We can only encode 15 bits in p0,p1 to indicate an offset. Thus * we check for this limit. */ if (offset > 32767) return gpg_error (GPG_ERR_INV_VALUE); sw = apdu_send_simple (slot, extended_mode, 0x00, CMD_UPDATE_BINARY, ((offset>>8) & 0xff), (offset & 0xff), datalen, (const char*)data); return map_sw (sw); }