diff --git a/scd/app-nks.c b/scd/app-nks.c index 31b91ac93..8b962722e 100644 --- a/scd/app-nks.c +++ b/scd/app-nks.c @@ -1,2541 +1,2540 @@ /* app-nks.c - The Telesec NKS card application. * Copyright (C) 2004, 2007-2009 Free Software Foundation, Inc. * Copyright (C) 2004, 2007-2009, 2013-2015, 2020 g10 Code GmbH * * This file is part of GnuPG. * * GnuPG is free software; you can redistribute it and/or modify * it under the terms of the GNU General Public License as published by * the Free Software Foundation; either version 3 of the License, or * (at your option) any later version. * * GnuPG is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU General Public License for more details. * * You should have received a copy of the GNU General Public License * along with this program; if not, see . */ /* Notes: * * - We are now targeting TCOS 3 cards and it may happen that there is * a regression towards TCOS 2 cards. Please report. * * - The NKS3 AUT key is not used. It seems that it is only useful for * the internal authentication command and not accessible by other * applications. The key itself is in the encryption class but the * corresponding certificate has only the digitalSignature * capability. * Update: This changed for the Signature Card V2 (nks version 15) * * - If required, we automagically switch between the NKS application * and the SigG or eSign application. This avoids to use the DINSIG * application which is somewhat limited, has no support for Secure * Messaging as required by TCOS 3 and has no way to change the PIN * or even set the NullPIN. With the Signature Card v2 (nks version * 15) the Esign application is used instead of the SigG. * * - We use the prefix NKS-DF01 for TCOS 2 cards and NKS-NKS3 for newer * cards. This is because the NKS application has moved to DF02 with * TCOS 3 and thus we better use a DF independent tag. * * - We use only the global PINs for the NKS application. * * * * Here is a table with PIN stati collected from 3 cards. * * | app | pwid | NKS3 | SIG_B | SIG_N | * |-----+------+-----------+-----------+-----------| * | NKS | 0x00 | null - | - - | - - | * | | 0x01 | 0 3 | - - | - - | * | | 0x02 | 3 null | 15 3 | 15 null | * | | 0x03 | - 3 | null - | 3 - | * | | 0x04 | | null 0 | 3 3 | * | SIG | 0x00 | null - | - - | - - | * | | 0x01 | 0 null | - null | - null | * | | 0x02 | 3 null | 15 0 | 15 0 | * | | 0x03 | - 0 | null null | null null | * - SIG is either SIGG or ESIGN. * - "-" indicates reference not found (SW 6A88). * - "null" indicates a NULLPIN (SW 6985). * - The first value in each cell is the global PIN; * the second is the local PIN (high bit of pwid set). * - The NKS3 card is some older test card. * - The SIG_B is a Signature Card V2.0 with Brainpool curves. * Here the PIN 0x82 has been changed from the NULLPIN. * - The SIG_N is a Signature Card V2.0 with NIST curves. * The PIN was enabled using the TCOS Windows tool. */ #include #include #include #include #include #include #include "scdaemon.h" #include "../common/i18n.h" #include "iso7816.h" #include "../common/tlv.h" #include "apdu.h" #include "../common/host2net.h" static char const aid_nks[] = { 0xD2, 0x76, 0x00, 0x00, 0x03, 0x01, 0x02 }; static char const aid_sigg[] = { 0xD2, 0x76, 0x00, 0x00, 0x66, 0x01 }; static char const aid_esign[] = { 0xA0, 0x00, 0x00, 0x01, 0x67, 0x45, 0x53, 0x49, 0x47, 0x4E }; static char const aid_idlm[] = { 0xD2, 0x76, 0x00, 0x00, 0x03, 0x0c, 0x01 }; /* The ids of the different apps on our TCOS cards. */ #define NKS_APP_NKS 0 #define NKS_APP_SIGG 1 #define NKS_APP_ESIGN 2 #define NKS_APP_IDLM 3 static struct { int nks_app_id;/* One of the NKS_APP_ constants. */ int fid; /* File ID. */ int nks_ver; /* 0 for NKS version 2, 3 for version 3, etc. */ int certtype; /* Type of certificate or 0 if it is not a certificate. */ int iskeypair; /* If true has the FID of the corresponding certificate. * If no certificate is known a value of -1 is used. */ int isauthkey; /* True if file is a key usable for authentication. */ int issignkey; /* True if file is a key usable for signing. */ int isencrkey; /* True if file is a key usable for decryption. */ unsigned char kid; /* Corresponding key references. */ } filelist[] = { { 0, 0x4531, 0, 0, 0xC000, 1,1,0, 0x80}, /* EF_PK.NKS.SIG */ /* */ /* nks15: EF.PK.NKS.ADS */ { 0, 0xC000, 0, 101 }, /* EF_C.NKS.SIG */ /* */ /* nks15: EF.C.ICC.ADS (sign key) */ { 0, 0x4331, 0, 100 }, /* Unnamed. */ /* */ /* nks15: EF.C.ICC.RFU1 */ /* */ /* (second cert for sign key) */ { 0, 0x4332, 0, 100 }, { 0, 0xB000, 0, 110 }, /* EF_PK.RCA.NKS */ { 0, 0x45B1, 0, 0, 0xC200, 0,0,1, 0x81}, /* EF_PK.NKS.ENC */ /* */ /* nks15: EF.PK.ICC.ENC1 */ { 0, 0xC200, 0, 101 }, /* EF_C.NKS.ENC */ /* nks15: EF.C.ICC.ENC1 (Cert-encr) */ { 0, 0x43B1, 0, 100 }, /* Unnamed */ /* */ /* nks15: EF.C.ICC.RFU2 */ /* */ /* (second cert for enc1 key) */ { 0, 0x43B2, 0, 100 }, { 0, 0x4371,15, 100 }, /* EF.C.ICC.RFU3 */ /* */ /* (second cert for auth key) */ { 0, 0x45B2, 3, 0, 0xC201, 0,0,1, 0x83}, /* EF_PK.NKS.ENC1024 */ /* */ /* nks15: EF.PK.ICC.ENC2 */ { 0, 0xC201, 3, 101 }, /* EF_C.NKS.ENC1024 */ { 0, 0xC20E,15, 111 }, /* EF.C.CSP.RCA1 (RootCA 1) */ { 0, 0xC208,15, 101 }, /* EF.C.CSP.SCA1 (SubCA 1) */ { 0, 0xC10E,15, 111 }, /* EF.C.CSP.RCA2 (RootCA 2) */ { 0, 0xC108,15, 101 }, /* EF.C.CSP.SCA2 (SubCA 2) */ { 0, 0x4571,15, 0, 0xC500, 1,0,0, 0x82}, /* EF.PK.ICC.AUT */ { 0, 0xC500,15, 101 }, /* EF.C.ICC.AUT (Cert-auth) */ { 0, 0xC201,15, 101 }, /* EF.C.ICC.ENC2 (Cert-encr) */ /* (empty on delivery) */ { 1, 0x4531, 3, 0, 0xC000, 0,1,1, 0x84}, /* EF_PK.CH.SIG */ { 1, 0xC000, 0, 101 }, /* EF_C.CH.SIG */ { 1, 0xC008, 3, 101 }, /* EF_C.CA.SIG */ { 1, 0xC00E, 3, 111 }, /* EF_C.RCA.SIG */ { 2, 0x4531, 15, 0, 0xC001, 0,1,1, 0x84}, /* EF_PK.CH.SIG */ { 2, 0xC000, 15,101 }, /* EF.C.SCA.QES (SubCA) */ { 2, 0xC001, 15,100 }, /* EF.C.ICC.QES (Cert) */ { 2, 0xC00E, 15,111 }, /* EF.C.RCA.QES (RootCA */ { 3, 0x4E03, 3, 0, -1 }, /* EK_PK_03 */ { 3, 0x4E04, 3, 0, -1 }, /* EK_PK_04 */ { 3, 0x4E05, 3, 0, -1 }, /* EK_PK_05 */ { 3, 0x4E06, 3, 0, -1 }, /* EK_PK_06 */ { 3, 0x4E07, 3, 0, -1 }, /* EK_PK_07 */ { 3, 0x4E08, 3, 0, -1 }, /* EK_PK_08 */ { 0, 0 } }; /* Object to cache information gathered from FIDs. */ struct fid_cache_s { struct fid_cache_s *next; int nks_app_id; int fid; /* Zero for an unused slot. */ unsigned int got_keygrip:1; /* The keygrip and algo are valid. */ int algo; char *algostr; /* malloced. */ char keygripstr[2*KEYGRIP_LEN+1]; }; /* Object with application (i.e. NKS) specific data. */ struct app_local_s { int active_nks_app; /* One of the NKS_APP_ constants. */ int only_idlm; /* The application is fixed to IDLM (IDKey card). */ int qes_app_id; /* Either NKS_APP_SIGG or NKS_APP_ESIGN. */ int sigg_msig_checked;/* True if we checked for a mass signature card. */ int sigg_is_msig; /* True if this is a mass signature card. */ int need_app_select; /* Need to re-select the application. */ struct fid_cache_s *fid_cache; /* Linked list with cached infos. */ }; static gpg_error_t readcert_from_ef (app_t app, int fid, unsigned char **cert, size_t *certlen); static gpg_error_t switch_application (app_t app, int nks_app_id); static const char *parse_pwidstr (app_t app, const char *pwidstr, int new_mode, int *r_nks_app_id, int *r_pwid); static gpg_error_t verify_pin (app_t app, int pwid, const char *desc, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg); static void flush_fid_cache (app_t app) { while (app->app_local->fid_cache) { struct fid_cache_s *next = app->app_local->fid_cache->next; if (app->app_local->fid_cache) xfree (app->app_local->fid_cache->algostr); xfree (app->app_local->fid_cache); app->app_local->fid_cache = next; } } /* Release local data. */ static void do_deinit (app_t app) { if (app && app->app_local) { flush_fid_cache (app); xfree (app->app_local); app->app_local = NULL; } } static int all_zero_p (void *buffer, size_t length) { char *p; for (p=buffer; length; length--, p++) if (*p) return 0; return 1; } /* Return an allocated string with the serial number in a format to be * show to the user. May return NULL on malloc problem. */ static char * get_dispserialno (app_t app) { char *result; /* We only need to strip the last zero which is not printed on the * card. */ result = app_get_serialno (app); if (result && *result && result[strlen(result)-1] == '0') result[strlen(result)-1] = 0; return result; } static gpg_error_t pubkey_from_pk_file (app_t app, int pkfid, int cfid, unsigned char **r_pk, size_t *r_pklen) { gpg_error_t err; unsigned char *buffer[2]; size_t buflen[2]; int i; int offset[2] = { 0, 0 }; *r_pk = NULL; *r_pklen = 0; if (app->appversion == 15) { /* Signature Card v2 - get keygrip from the certificate. */ unsigned char *cert; size_t certlen; if (cfid == -1) return gpg_error (GPG_ERR_NOT_SUPPORTED); /* Fall back to certificate reading. */ err = readcert_from_ef (app, cfid, &cert, &certlen); if (err) { log_error ("nks: error reading certificate %04X: %s\n", cfid, gpg_strerror (err)); return err; } err = app_help_pubkey_from_cert (cert, certlen, r_pk, r_pklen); xfree (cert); if (err) log_error ("nks: error parsing certificate %04X: %s\n", cfid, gpg_strerror (err)); return err; } err = iso7816_select_file (app_get_slot (app), pkfid, 0); if (err) return err; err = iso7816_read_record (app_get_slot (app), 1, 1, 0, &buffer[0], &buflen[0]); if (err) return err; err = iso7816_read_record (app_get_slot (app), 2, 1, 0, &buffer[1], &buflen[1]); if (err) { xfree (buffer[0]); return err; } if (app->appversion < 3) { /* Old versions of NKS store the values in a TLV encoded format. We need to do some checks. */ for (i=0; i < 2; i++) { /* Check that the value appears like an integer encoded as Simple-TLV. We don't check the tag because the tests cards I have use 1 for both, the modulus and the exponent - the example in the documentation gives 2 for the exponent. */ if (buflen[i] < 3) err = gpg_error (GPG_ERR_TOO_SHORT); else if (buffer[i][1] != buflen[i]-2 ) err = gpg_error (GPG_ERR_INV_OBJ); else offset[i] = 2; if (err) { xfree (buffer[0]); xfree (buffer[1]); return err; } } } else { /* Remove leading zeroes to get a correct keygrip. Take care of negative numbers. We should also fix it the same way in libgcrypt but we can't yet rely on it yet. */ for (i=0; i < 2; i++) { while (buflen[i]-offset[i] > 1 && !buffer[i][offset[i]] && !(buffer[i][offset[i]+1] & 0x80)) offset[i]++; } } /* Check whether negative values are not prefixed with a zero and fix that. */ for (i=0; i < 2; i++) { if ((buflen[i]-offset[i]) && (buffer[i][offset[i]] & 0x80)) { unsigned char *newbuf; size_t newlen; newlen = 1 + buflen[i] - offset[i]; newbuf = xtrymalloc (newlen); if (!newbuf) { err = gpg_error_from_syserror (); xfree (buffer[0]); xfree (buffer[1]); return err; } newbuf[0] = 0; memcpy (newbuf+1, buffer[i]+offset[i], buflen[i] - offset[i]); xfree (buffer[i]); buffer[i] = newbuf; buflen[i] = newlen; offset[i] = 0; } } *r_pk = make_canon_sexp_from_rsa_pk (buffer[0]+offset[0], buflen[0]-offset[0], buffer[1]+offset[1], buflen[1]-offset[1], r_pklen); xfree (buffer[0]); xfree (buffer[1]); return err; } /* Read the file with PKFID, assume it contains a public key and * return its keygrip in the caller provided 41 byte buffer R_GRIPSTR. * This works only for RSA card. For the Signature Card v2 ECC is * used and Read Record needs to be replaced by read binary. Given * all the ECC parameters required, we don't do that but rely that the * corresponding certificate at CFID is already available and get the * public key from there. Note that a CFID of 1 is indicates that a * certificate is not known. If R_ALGO is not NULL the public key * algorithm for the returned KEYGRIP is stored there. If R_ALGOSTR * is not NULL the public key algo string (e.g. "rsa2048") is stored * there. */ static gpg_error_t keygripstr_from_pk_file (app_t app, int pkfid, int cfid, char *r_gripstr, int *r_algo, char **r_algostr) { gpg_error_t err; int algo = 0; /* Public key algo. */ char *algostr = NULL; /* Public key algo string. */ struct fid_cache_s *ci; unsigned char *pk; size_t pklen; for (ci = app->app_local->fid_cache; ci; ci = ci->next) if (ci->fid && ci->nks_app_id == app->app_local->active_nks_app && ci->fid == pkfid) { if (!ci->got_keygrip) return gpg_error (GPG_ERR_NOT_FOUND); if (r_algostr && !ci->algostr) break; /* Not in the cache - try w/o cache. */ memcpy (r_gripstr, ci->keygripstr, 2*KEYGRIP_LEN+1); if (r_algo) *r_algo = ci->algo; if (r_algostr) { *r_algostr = xtrystrdup (ci->algostr); if (!*r_algostr) return gpg_error_from_syserror (); } return 0; /* Found in cache. */ } err = pubkey_from_pk_file (app, pkfid, cfid, &pk, &pklen); if (!err) err = app_help_get_keygrip_string_pk (pk, pklen, r_gripstr, NULL, &algo, &algostr); xfree (pk); if (!err) { if (r_algostr) { *r_algostr = algostr; algostr = NULL; } /* FIXME: We need to implement not_found caching. */ for (ci = app->app_local->fid_cache; ci; ci = ci->next) if (ci->fid && ci->nks_app_id == app->app_local->active_nks_app && ci->fid == pkfid) { /* Update the keygrip. */ memcpy (ci->keygripstr, r_gripstr, 2*KEYGRIP_LEN+1); ci->algo = algo; xfree (ci->algostr); ci->algostr = algostr? xtrystrdup (algostr) : NULL; ci->got_keygrip = 1; break; } if (!ci) { for (ci = app->app_local->fid_cache; ci; ci = ci->next) if (!ci->fid) break; if (!ci) ci = xtrycalloc (1, sizeof *ci); if (!ci) ; /* Out of memory - it is a cache, so we ignore it. */ else { ci->nks_app_id = app->app_local->active_nks_app; ci->fid = pkfid; memcpy (ci->keygripstr, r_gripstr, 2*KEYGRIP_LEN+1); ci->algo = algo; ci->got_keygrip = 1; ci->next = app->app_local->fid_cache; app->app_local->fid_cache = ci; } } } xfree (algostr); return err; } /* Parse KEYREF and return the index into the FILELIST at R_IDX. * Returns 0 on success and switches to the requested application. * The public key algo is stored at R_ALGO unless it is NULL. */ static gpg_error_t find_fid_by_keyref (app_t app, const char *keyref, int *r_idx, int *r_algo) { gpg_error_t err; int idx, fid, nks_app_id; char keygripstr[2*KEYGRIP_LEN+1]; if (!keyref || !keyref[0]) err = gpg_error (GPG_ERR_INV_ID); else if (keyref[0] != 'N' && strlen (keyref) == 40) /* This is a keygrip. */ { struct fid_cache_s *ci; for (ci = app->app_local->fid_cache; ci; ci = ci->next) if (ci->fid && ci->got_keygrip && !strcmp (ci->keygripstr, keyref)) break; if (ci) /* Cached */ { for (idx=0; filelist[idx].fid; idx++) if (filelist[idx].fid == ci->fid) break; if (!filelist[idx].fid) { log_debug ("nks: Ooops: Unkown FID cached!\n"); err = gpg_error (GPG_ERR_BUG); goto leave; } err = switch_application (app, filelist[idx].nks_app_id); if (err) goto leave; if (r_algo) *r_algo = ci->algo; } else /* Not cached. */ { for (idx=0; filelist[idx].fid; idx++) { if (!filelist[idx].iskeypair) continue; if (app->app_local->only_idlm) { if (filelist[idx].nks_app_id != NKS_APP_IDLM) continue; } else { if (filelist[idx].nks_app_id != NKS_APP_NKS && filelist[idx].nks_app_id != app->app_local->qes_app_id) continue; err = switch_application (app, filelist[idx].nks_app_id); if (err) goto leave; } err = keygripstr_from_pk_file (app, filelist[idx].fid, filelist[idx].iskeypair, keygripstr, r_algo, NULL); if (err) { log_info ("nks: no keygrip for FID 0x%04X: %s - ignored\n", filelist[idx].fid, gpg_strerror (err)); continue; } if (!strcmp (keygripstr, keyref)) break; /* Found */ } if (!filelist[idx].fid) { err = gpg_error (GPG_ERR_NOT_FOUND); goto leave; } /* (No need to switch the app as that has already been done * in the loop.) */ } *r_idx = idx; err = 0; } else /* This is a usual keyref. */ { if (!ascii_strncasecmp (keyref, "NKS-NKS3.", 9)) nks_app_id = NKS_APP_NKS; else if (!ascii_strncasecmp (keyref, "NKS-ESIGN.", 10) && app->app_local->qes_app_id == NKS_APP_ESIGN) nks_app_id = NKS_APP_ESIGN; else if (!ascii_strncasecmp (keyref, "NKS-SIGG.", 9) && app->app_local->qes_app_id == NKS_APP_SIGG) nks_app_id = NKS_APP_SIGG; else if (!ascii_strncasecmp (keyref, "NKS-IDLM.", 9)) nks_app_id = NKS_APP_IDLM; else if (!ascii_strncasecmp (keyref, "NKS-DF01.", 9)) nks_app_id = NKS_APP_NKS; else { err = gpg_error (GPG_ERR_INV_ID); goto leave; } keyref += nks_app_id == NKS_APP_ESIGN? 10 : 9; if (!hexdigitp (keyref) || !hexdigitp (keyref+1) || !hexdigitp (keyref+2) || !hexdigitp (keyref+3) || keyref[4]) { err = gpg_error (GPG_ERR_INV_ID); goto leave; } fid = xtoi_4 (keyref); for (idx=0; filelist[idx].fid; idx++) if (filelist[idx].iskeypair && filelist[idx].fid == fid && filelist[idx].nks_app_id == nks_app_id) break; if (!filelist[idx].fid) { err = gpg_error (GPG_ERR_NOT_FOUND); goto leave; } *r_idx = idx; err = switch_application (app, nks_app_id); if (err) goto leave; if (r_algo) { /* We need to get the public key algo. */ err = keygripstr_from_pk_file (app, filelist[idx].fid, filelist[idx].iskeypair, keygripstr, r_algo, NULL); if (err) log_error ("nks: no keygrip for FID 0x%04X: %s\n", filelist[idx].fid, gpg_strerror (err)); } } leave: return err; } /* TCOS responds to a verify with empty data (i.e. without the Lc * byte) with the status of the PIN. PWID is the PIN ID. NKS_APP_ID * gives the application to first switch to. Returns: * ISO7816_VERIFY_* codes or non-negative number of verification * attempts left. */ static int get_chv_status (app_t app, int nks_app_id, int pwid) { if (switch_application (app, nks_app_id)) return (nks_app_id == NKS_APP_NKS ? ISO7816_VERIFY_ERROR : ISO7816_VERIFY_NO_PIN); return iso7816_verify_status (app_get_slot (app), pwid); } /* Implement the GETATTR command. This is similar to the LEARN command but returns just one value via the status interface. */ static gpg_error_t do_getattr (app_t app, ctrl_t ctrl, const char *name) { static struct { const char *name; int special; } table[] = { { "$AUTHKEYID", 1 }, { "$ENCRKEYID", 2 }, { "$SIGNKEYID", 3 }, { "NKS-VERSION", 4 }, /* Legacy (printed decimal) */ { "CHV-STATUS", 5 }, { "$DISPSERIALNO",6 }, { "SERIALNO", 0 } }; gpg_error_t err = 0; int idx; char *p, *p2; char buffer[100]; int nksver = app->appversion; err = switch_application (app, NKS_APP_NKS); if (err) return err; for (idx=0; (idx < DIM(table) && ascii_strcasecmp (table[idx].name, name)); idx++) ; if (!(idx < DIM (table))) return gpg_error (GPG_ERR_INV_NAME); switch (table[idx].special) { case 0: /* SERIALNO */ { p = app_get_serialno (app); if (p) { send_status_direct (ctrl, "SERIALNO", p); xfree (p); } } break; case 1: /* $AUTHKEYID */ { /* NetKey 3.0 cards define an authentication key but according to the specs this key is only usable for encryption and not signing. it might work anyway but it has not yet been tested - fixme. Thus for now we use the NKS signature key for authentication for netkey 3. For the Signature Card V2.0 the auth key is defined and thus we use it. */ const char *tmp = nksver == 15? "NKS-NKS3.4571" : "NKS-NKS3.4531"; send_status_info (ctrl, table[idx].name, tmp, strlen (tmp), NULL, 0); } break; case 2: /* $ENCRKEYID */ { char const tmp[] = "NKS-NKS3.45B1"; send_status_info (ctrl, table[idx].name, tmp, strlen (tmp), NULL, 0); } break; case 3: /* $SIGNKEYID */ { char const tmp[] = "NKS-NKS3.4531"; send_status_info (ctrl, table[idx].name, tmp, strlen (tmp), NULL, 0); } break; case 4: /* NKS-VERSION */ snprintf (buffer, sizeof buffer, "%d", app->appversion); send_status_info (ctrl, table[idx].name, buffer, strlen (buffer), NULL, 0); break; case 5: /* CHV-STATUS */ { /* Return the status for the the PINs as described in the * table below. See the macros ISO7816_VERIFY_* for a list * for each slot. The order is * * | idx | name | * |-----+------------| * | 0 | PW1.CH | * | 1 | PW2.CH | * | 2 | PW1.CH.SIG | * | 3 | PW2.CH.SIG | * * See parse_pwidstr for details of the mapping. */ int tmp[4]; /* We use a helper array so that we can control that there is * no superfluous application switches. */ if (app->appversion == 15) { tmp[0] = get_chv_status (app, 0, 0x03); tmp[1] = get_chv_status (app, 0, 0x04); } else { tmp[0] = get_chv_status (app, 0, 0x00); tmp[1] = get_chv_status (app, 0, 0x01); } tmp[2] = get_chv_status (app, app->app_local->qes_app_id, 0x81); if (app->appversion == 15) tmp[3] = get_chv_status (app, app->app_local->qes_app_id, 0x82); else tmp[3] = get_chv_status (app, app->app_local->qes_app_id, 0x83); snprintf (buffer, sizeof buffer, "%d %d %d %d", tmp[0], tmp[1], tmp[2], tmp[3]); send_status_info (ctrl, table[idx].name, buffer, strlen (buffer), NULL, 0); } break; case 6: /* $DISPSERIALNO */ { p = app_get_serialno (app); p2 = get_dispserialno (app); if (p && p2 && strcmp (p, p2)) send_status_info (ctrl, table[idx].name, p2, strlen (p2), NULL, (size_t)0); else /* No abbreviated S/N or identical to the full full S/N. */ err = gpg_error (GPG_ERR_INV_NAME); /* No Abbreviated S/N. */ xfree (p); xfree (p2); } break; default: err = gpg_error (GPG_ERR_NOT_IMPLEMENTED); break; } return err; } const char * get_nks_tag (app_t app, int nks_app_id) { const char *tag; if (nks_app_id == NKS_APP_ESIGN) tag = "ESIGN"; else if (nks_app_id == NKS_APP_SIGG) tag = "SIGG"; else if (nks_app_id == NKS_APP_IDLM) tag = "IDLM"; else if (app->appversion < 3) tag = "DF01"; else tag = "NKS3"; return tag; } +static void +set_usage_string (char usagebuf[5], int i) +{ + int usageidx = 0; + if (filelist[i].issignkey) + usagebuf[usageidx++] = 's'; + if (filelist[i].isauthkey) + usagebuf[usageidx++] = 'a'; + if (filelist[i].isencrkey) + usagebuf[usageidx++] = 'e'; + if (!usageidx) + usagebuf[usageidx++] = '-'; + usagebuf[usageidx] = 0; +} + static void do_learn_status_core (app_t app, ctrl_t ctrl, unsigned int flags, int nks_app_id) { gpg_error_t err; char ct_buf[100], id_buf[100]; int i; const char *tag = get_nks_tag (app, nks_app_id); /* Output information about all useful objects in the NKS application. */ for (i=0; filelist[i].fid; i++) { if (filelist[i].nks_ver > app->appversion) continue; if (filelist[i].nks_app_id != nks_app_id) continue; if (filelist[i].certtype && !(flags & APP_LEARN_FLAG_KEYPAIRINFO)) { size_t len; len = app_help_read_length_of_cert (app_get_slot (app), filelist[i].fid, NULL); if (len) { /* FIXME: We should store the length in the application's context so that a following readcert does only need to read that many bytes. */ snprintf (ct_buf, sizeof ct_buf, "%d", filelist[i].certtype); snprintf (id_buf, sizeof id_buf, "NKS-%s.%04X", tag, filelist[i].fid); send_status_info (ctrl, "CERTINFO", ct_buf, strlen (ct_buf), id_buf, strlen (id_buf), NULL, (size_t)0); } } else if (filelist[i].iskeypair) { char gripstr[40+1]; char usagebuf[5]; - int usageidx = 0; char *algostr = NULL; err = keygripstr_from_pk_file (app, filelist[i].fid, filelist[i].iskeypair, gripstr, NULL, &algostr); if (err) log_error ("can't get keygrip from FID 0x%04X: %s\n", filelist[i].fid, gpg_strerror (err)); else { snprintf (id_buf, sizeof id_buf, "NKS-%s.%04X", tag, filelist[i].fid); - if (filelist[i].issignkey) - usagebuf[usageidx++] = 's'; - if (filelist[i].isauthkey) - usagebuf[usageidx++] = 'a'; - if (filelist[i].isencrkey) - usagebuf[usageidx++] = 'e'; - if (!usageidx) - usagebuf[usageidx++] = '-'; - usagebuf[usageidx] = 0; + set_usage_string (usagebuf, i); send_status_info (ctrl, "KEYPAIRINFO", gripstr, 40, id_buf, strlen (id_buf), usagebuf, strlen (usagebuf), "-", (size_t)1, algostr, strlen (algostr), NULL, (size_t)0); } xfree (algostr); } } } static gpg_error_t do_learn_status (app_t app, ctrl_t ctrl, unsigned int flags) { gpg_error_t err; do_getattr (app, ctrl, "CHV-STATUS"); err = switch_application (app, NKS_APP_NKS); if (err) return err; do_learn_status_core (app, ctrl, flags, app->app_local->active_nks_app); if (app->app_local->only_idlm) return 0; /* ready. */ err = switch_application (app, app->app_local->qes_app_id); if (err) return 0; /* Silently ignore if we can't switch to SigG. */ do_learn_status_core (app, ctrl, flags, app->app_local->qes_app_id); return 0; } /* Helper to read a certificate from the file FID. The function * assumes that the the application has already been selected. */ static gpg_error_t readcert_from_ef (app_t app, int fid, unsigned char **cert, size_t *certlen) { gpg_error_t err; unsigned char *buffer; const unsigned char *p; size_t buflen, n; int class, tag, constructed, ndef; size_t totobjlen, objlen, hdrlen; int rootca = 0; *cert = NULL; *certlen = 0; /* Read the entire file. fixme: This could be optimized by first reading the header to figure out how long the certificate actually is. */ err = iso7816_select_file (app_get_slot (app), fid, 0); if (err) { log_error ("nks: error selecting FID 0x%04X: %s\n", fid, gpg_strerror (err)); return err; } err = iso7816_read_binary (app_get_slot (app), 0, 0, &buffer, &buflen); if (err) { log_error ("nks: error reading certificate from FID 0x%04X: %s\n", fid, gpg_strerror (err)); return err; } if (!buflen || *buffer == 0xff) { log_info ("nks: no certificate contained in FID 0x%04X\n", fid); err = gpg_error (GPG_ERR_NOT_FOUND); goto leave; } /* Now figure something out about the object. */ p = buffer; n = buflen; err = parse_ber_header (&p, &n, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (err) goto leave; if ( class == CLASS_UNIVERSAL && tag == TAG_SEQUENCE && constructed ) ; else if ( class == CLASS_UNIVERSAL && tag == TAG_SET && constructed ) rootca = 1; else return gpg_error (GPG_ERR_INV_OBJ); totobjlen = objlen + hdrlen; log_assert (totobjlen <= buflen); err = parse_ber_header (&p, &n, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (err) goto leave; if (rootca) ; else if (class == CLASS_UNIVERSAL && tag == TAG_OBJECT_ID && !constructed) { const unsigned char *save_p; /* The certificate seems to be contained in a userCertificate container. Skip this and assume the following sequence is the certificate. */ if (n < objlen) { err = gpg_error (GPG_ERR_INV_OBJ); goto leave; } p += objlen; n -= objlen; save_p = p; err = parse_ber_header (&p, &n, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (err) goto leave; if ( !(class == CLASS_UNIVERSAL && tag == TAG_SEQUENCE && constructed) ) return gpg_error (GPG_ERR_INV_OBJ); totobjlen = objlen + hdrlen; log_assert (save_p + totobjlen <= buffer + buflen); memmove (buffer, save_p, totobjlen); } *cert = buffer; buffer = NULL; *certlen = totobjlen; leave: xfree (buffer); return err; } /* * Iterate over FILELIST, supporting two use cases: * * (1) With WANT_KEYGRIPSTR=, finding matching entry. * (2) With WANT_KEYGRIPSTR=NULL, listing entries * by CAPABILITY (possibly == 0, for all entries). * * Caller supplies an array KEYGRIPSTR. * Caller should start *IDX_P == -1, and keep the index value in IDX_P. * * Returns 0 on success, otherwise returns error value. * * When all entries are tried, returns GPG_ERR_NOT_FOUND for the use * case of (1). Returns GPG_ERR_TRUE for the use case of (2). */ static gpg_error_t iterate_over_filelist (app_t app, const char *want_keygripstr, int capability, char keygripstr[2*KEYGRIP_LEN+1], int *idx_p) { gpg_error_t err; int idx = *idx_p; for (idx++; filelist[idx].fid; idx++) { if (filelist[idx].nks_ver > app->appversion) continue; if (!filelist[idx].iskeypair) continue; if (app->app_local->only_idlm) { if (filelist[idx].nks_app_id != NKS_APP_IDLM) continue; } else { if (filelist[idx].nks_app_id != NKS_APP_NKS && filelist[idx].nks_app_id != app->app_local->qes_app_id) continue; err = switch_application (app, filelist[idx].nks_app_id); if (err) { *idx_p = idx; return err; } } err = keygripstr_from_pk_file (app, filelist[idx].fid, filelist[idx].iskeypair, keygripstr, NULL, NULL); if (err) { log_error ("can't get keygrip from FID 0x%04X: %s\n", filelist[idx].fid, gpg_strerror (err)); continue; } if (want_keygripstr) { if (!strcmp (keygripstr, want_keygripstr)) { /* Found */ *idx_p = idx; return 0; } } else { if (capability == GCRY_PK_USAGE_SIGN) { if (!filelist[idx].issignkey) continue; } if (capability == GCRY_PK_USAGE_ENCR) { if (!filelist[idx].isencrkey) continue; } if (capability == GCRY_PK_USAGE_AUTH) { if (!filelist[idx].isauthkey) continue; } /* Found */ *idx_p = idx; return 0; } } if (!want_keygripstr) err = gpg_error (GPG_ERR_TRUE); else err = gpg_error (GPG_ERR_NOT_FOUND); return err; } /* Read the certificate with id CERTID (as returned by learn_status in the CERTINFO status lines) and return it in the freshly allocated buffer put into CERT and the length of the certificate put into CERTLEN. */ static gpg_error_t do_readcert (app_t app, const char *certid, unsigned char **cert, size_t *certlen) { int i, fid; gpg_error_t err; int nks_app_id; *cert = NULL; *certlen = 0; /* Handle the case with KEYGRIP. */ if (strlen (certid) == 40) { char keygripstr[2*KEYGRIP_LEN+1]; i = -1; err = iterate_over_filelist (app, certid, 0, keygripstr, &i); if (err) return err; if (filelist[i].iskeypair > 0) fid = filelist[i].iskeypair; else fid = filelist[i].fid; return readcert_from_ef (app, fid, cert, certlen); } if (!strncmp (certid, "NKS-NKS3.", 9)) nks_app_id = NKS_APP_NKS; else if (!strncmp (certid, "NKS-ESIGN.", 10)) nks_app_id = NKS_APP_ESIGN; else if (!strncmp (certid, "NKS-SIGG.", 9)) nks_app_id = NKS_APP_SIGG; else if (!strncmp (certid, "NKS-DF01.", 9)) nks_app_id = NKS_APP_NKS; else if (!strncmp (certid, "NKS-IDLM.", 9)) nks_app_id = NKS_APP_IDLM; else return gpg_error (GPG_ERR_INV_ID); certid += nks_app_id == NKS_APP_ESIGN? 10 : 9; err = switch_application (app, nks_app_id); if (err) return err; if (!hexdigitp (certid) || !hexdigitp (certid+1) || !hexdigitp (certid+2) || !hexdigitp (certid+3) || certid[4]) return gpg_error (GPG_ERR_INV_ID); fid = xtoi_4 (certid); for (i=0; filelist[i].fid; i++) if ((filelist[i].certtype || filelist[i].iskeypair > 0) && filelist[i].nks_app_id == nks_app_id && filelist[i].fid == fid) break; if (!filelist[i].fid) return gpg_error (GPG_ERR_NOT_FOUND); /* If the requested objects is a plain public key, redirect it to the corresponding certificate. The whole system is a bit messy because we sometime use the key directly or let the caller retrieve the key from the certificate. The rationale for that is to support not-yet stored certificates. */ if (filelist[i].iskeypair > 0) fid = filelist[i].iskeypair; return readcert_from_ef (app, fid, cert, certlen); } /* Handle the READKEY command. On success a canonical encoded S-expression with the public key will get stored at PK and its length at PKLEN; the caller must release that buffer. On error PK and PKLEN are not changed and an error code is returned. As of now this function is only useful for the internal authentication key. Other keys are automagically retrieved by means of the certificate parsing code in commands.c:cmd_readkey. For internal use PK and PKLEN may be NULL to just check for an existing key. */ static gpg_error_t do_readkey (app_t app, ctrl_t ctrl, const char *keyid, unsigned int flags, unsigned char **pk, size_t *pklen) { gpg_error_t err; unsigned char *dummy_pk = NULL; size_t dummy_pklen = 0; if (!pk) pk = &dummy_pk; if (!pklen) pklen = &dummy_pklen; /* We use a generic name to retrieve PK.AUT.IFD-SPK. */ if (!strcmp (keyid, "$IFDAUTHKEY") && app->appversion >= 3) { unsigned short path[1] = { 0x4500 }; unsigned char *buffer[2]; size_t buflen[2]; /* Access the KEYD file which is always in the master directory. */ err = iso7816_select_path (app_get_slot (app), path, DIM (path), 0); if (err) goto leave; /* Due to the above select we need to re-select our application. */ app->app_local->need_app_select = 1; /* Get the two records. */ err = iso7816_read_record (app_get_slot (app), 5, 1, 0, &buffer[0], &buflen[0]); if (err) goto leave; if (all_zero_p (buffer[0], buflen[0])) { xfree (buffer[0]); err = gpg_error (GPG_ERR_NOT_FOUND); goto leave; } err = iso7816_read_record (app_get_slot (app), 6, 1, 0, &buffer[1], &buflen[1]); if (err) { xfree (buffer[0]); goto leave; } if ((flags & APP_READKEY_FLAG_INFO)) { /* FIXME */ } if (pk && pklen && pk != &dummy_pk) { *pk = make_canon_sexp_from_rsa_pk (buffer[0], buflen[0], buffer[1], buflen[1], pklen); if (!*pk) err = gpg_error_from_syserror (); } xfree (buffer[0]); xfree (buffer[1]); } else if (strlen (keyid) == 40) { char keygripstr[2*KEYGRIP_LEN+1]; int i = -1; err = iterate_over_filelist (app, keyid, 0, keygripstr, &i); if (err) goto leave; err = pubkey_from_pk_file (app, filelist[i].fid, filelist[i].iskeypair, pk, pklen); if (!err && (flags & APP_READKEY_FLAG_INFO)) { char *algostr; char usagebuf[5]; - int usageidx = 0; char id_buf[100]; if (app_help_get_keygrip_string_pk (*pk, *pklen, NULL, NULL, NULL, &algostr)) algostr = NULL; /* Ooops. */ snprintf (id_buf, sizeof id_buf, "NKS-%s.%04X", get_nks_tag (app, filelist[i].nks_app_id), filelist[i].fid); - if (filelist[i].issignkey) - usagebuf[usageidx++] = 's'; - if (filelist[i].isauthkey) - usagebuf[usageidx++] = 'a'; - if (filelist[i].isencrkey) - usagebuf[usageidx++] = 'e'; - if (!usageidx) - usagebuf[usageidx++] = '-'; - usagebuf[usageidx] = 0; + set_usage_string (usagebuf, i); send_status_info (ctrl, "KEYPAIRINFO", keygripstr, strlen (keygripstr), id_buf, strlen (id_buf), usagebuf, strlen (usagebuf), "-", (size_t)1, algostr, strlen (algostr?algostr:""), NULL, (size_t)0); xfree (algostr); } } else if (!strncmp (keyid, "NKS-IDLM.", 9)) { keyid += 9; if (!hexdigitp (keyid) || !hexdigitp (keyid+1) || !hexdigitp (keyid+2) || !hexdigitp (keyid+3) || keyid[4]) { err = gpg_error (GPG_ERR_INV_ID); goto leave; } err = pubkey_from_pk_file (app, xtoi_4 (keyid), -1, pk, pklen); /* FIXME: Implement KEYPAIRINFO. */ } else /* Return the error code expected by cmd_readkey. */ err = gpg_error (GPG_ERR_UNSUPPORTED_OPERATION); leave: xfree (dummy_pk); return err; } /* Write the certificate (CERT,CERTLEN) to the card at CERTREFSTR. * CERTREFSTR is of the form "NKS_.". */ static gpg_error_t do_writecert (app_t app, ctrl_t ctrl, const char *certid, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg, const unsigned char *cert, size_t certlen) { gpg_error_t err; int i, fid, pwid; int nks_app_id, tmp_app_id; const char *desc; (void)ctrl; if (!strncmp (certid, "NKS-NKS3.", 9)) nks_app_id = NKS_APP_NKS; else if (!strncmp (certid, "NKS-ESIGN.", 10)) nks_app_id = NKS_APP_ESIGN; else if (!strncmp (certid, "NKS-SIGG.", 9)) nks_app_id = NKS_APP_SIGG; else if (!strncmp (certid, "NKS-DF01.", 9)) nks_app_id = NKS_APP_NKS; else if (!strncmp (certid, "NKS-IDLM.", 9)) nks_app_id = NKS_APP_IDLM; else return gpg_error (GPG_ERR_INV_ID); certid += nks_app_id == NKS_APP_ESIGN? 10 : 9; err = switch_application (app, nks_app_id); if (err) return err; if (!hexdigitp (certid) || !hexdigitp (certid+1) || !hexdigitp (certid+2) || !hexdigitp (certid+3) || certid[4]) return gpg_error (GPG_ERR_INV_ID); fid = xtoi_4 (certid); for (i=0; filelist[i].fid; i++) if ((filelist[i].certtype || filelist[i].iskeypair > 0) && filelist[i].nks_app_id == nks_app_id && filelist[i].fid == fid) break; if (!filelist[i].fid) return gpg_error (GPG_ERR_NOT_FOUND); /* If the requested objects is a plain public key, redirect it to * the corresponding certificate. This makes it easier for the user * to figure out which CERTID to use. For example gpg-card shows * the id of the key and not of the certificate. */ if (filelist[i].iskeypair > 0) fid = filelist[i].iskeypair; /* We have no selective flush mechanism and given the rare use of * writecert it won't harm to flush the entire cache. */ flush_fid_cache (app); /* The certificates we support all require PW1.CH. Note that we * check that the nks_app_id matches which sorts out CERTID values * which are subkecy to a different nks_app_id. */ desc = parse_pwidstr (app, "PW1.CH", 0, &tmp_app_id, &pwid); if (!desc || tmp_app_id != nks_app_id) return gpg_error (GPG_ERR_INV_ID); err = verify_pin (app, pwid, desc, pincb, pincb_arg); if (err) return err; /* Select the file and write the certificate. */ err = iso7816_select_file (app_get_slot (app), fid, 0); if (err) { log_error ("nks: error selecting FID 0x%04X: %s\n", fid, gpg_strerror (err)); return err; } err = iso7816_update_binary (app_get_slot (app), 1, 0, cert, certlen); if (err) { log_error ("nks: error updating certificate at FID 0x%04X: %s\n", fid, gpg_strerror (err)); return err; } return 0; } /* Handle the WRITEKEY command for NKS. This function expects a canonical encoded S-expression with the public key in KEYDATA and its length in KEYDATALEN. The only supported KEYID is "$IFDAUTHKEY" to store the terminal key on the card. Bit 0 of FLAGS indicates whether an existing key shall get overwritten. PINCB and PINCB_ARG are the usual arguments for the pinentry callback. */ static gpg_error_t do_writekey (app_t app, ctrl_t ctrl, const char *keyid, unsigned int flags, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg, const unsigned char *keydata, size_t keydatalen) { gpg_error_t err; int force = (flags & 1); const unsigned char *rsa_n = NULL; const unsigned char *rsa_e = NULL; size_t rsa_n_len, rsa_e_len; unsigned int nbits; (void)ctrl; (void)pincb; (void)pincb_arg; if (!strcmp (keyid, "$IFDAUTHKEY") && app->appversion >= 3) ; else return gpg_error (GPG_ERR_INV_ID); if (!force && !do_readkey (app, ctrl, keyid, 0, NULL, NULL)) return gpg_error (GPG_ERR_EEXIST); /* Parse the S-expression. */ err = get_rsa_pk_from_canon_sexp (keydata, keydatalen, &rsa_n, &rsa_n_len, &rsa_e, &rsa_e_len); if (err) goto leave; /* Check that the parameters match the requirements. */ nbits = app_help_count_bits (rsa_n, rsa_n_len); if (nbits != 1024) { log_error (_("RSA modulus missing or not of size %d bits\n"), 1024); err = gpg_error (GPG_ERR_BAD_PUBKEY); goto leave; } nbits = app_help_count_bits (rsa_e, rsa_e_len); if (nbits < 2 || nbits > 32) { log_error (_("RSA public exponent missing or larger than %d bits\n"), 32); err = gpg_error (GPG_ERR_BAD_PUBKEY); goto leave; } /* /\* Store them. *\/ */ /* err = verify_pin (app, 0, NULL, pincb, pincb_arg); */ /* if (err) */ /* goto leave; */ /* Send the MSE:Store_Public_Key. */ /* We will need to clear the cache here. */ err = gpg_error (GPG_ERR_NOT_IMPLEMENTED); /* mse = xtrymalloc (1000); */ /* mse[0] = 0x80; /\* Algorithm reference. *\/ */ /* mse[1] = 1; */ /* mse[2] = 0x17; */ /* mse[3] = 0x84; /\* Private key reference. *\/ */ /* mse[4] = 1; */ /* mse[5] = 0x77; */ /* mse[6] = 0x7F; /\* Public key parameter. *\/ */ /* mse[7] = 0x49; */ /* mse[8] = 0x81; */ /* mse[9] = 3 + 0x80 + 2 + rsa_e_len; */ /* mse[10] = 0x81; /\* RSA modulus of 128 byte. *\/ */ /* mse[11] = 0x81; */ /* mse[12] = rsa_n_len; */ /* memcpy (mse+12, rsa_n, rsa_n_len); */ /* mse[10] = 0x82; /\* RSA public exponent of up to 4 bytes. *\/ */ /* mse[12] = rsa_e_len; */ /* memcpy (mse+12, rsa_e, rsa_e_len); */ /* err = iso7816_manage_security_env (app_get_slot (app), 0x81, 0xB6, */ /* mse, sizeof mse); */ leave: return err; } /* Return an allocated string to be used as prompt. Returns NULL on * malloc error. */ static char * make_prompt (app_t app, int remaining, const char *firstline, const char *extraline) { char *serial, *tmpbuf, *result; serial = get_dispserialno (app); /* TRANSLATORS: Put a \x1f right before a colon. This can be * used by pinentry to nicely align the names and values. Keep * the %s at the start and end of the string. */ result = xtryasprintf (_("%s" "Number\x1f: %s%%0A" "Holder\x1f: %s" "%s"), "\x1e", serial, "", ""); xfree (serial); if (!result) return NULL; /* Out of core. */ /* Append a "remaining attempts" info if needed. */ if (remaining != -1 && remaining < 3) { char *rembuf; /* TRANSLATORS: This is the number of remaining attempts to * enter a PIN. Use %%0A (double-percent,0A) for a linefeed. */ rembuf = xtryasprintf (_("Remaining attempts: %d"), remaining); if (rembuf) { tmpbuf = strconcat (firstline, "%0A%0A", result, "%0A%0A", rembuf, NULL); xfree (rembuf); } else tmpbuf = NULL; xfree (result); result = tmpbuf; } else { tmpbuf = strconcat (firstline, "%0A%0A", result, extraline? "%0A%0A":"", extraline, NULL); xfree (result); result = tmpbuf; } return result; } static gpg_error_t basic_pin_checks (const char *pinvalue, int minlen, int maxlen) { if (strlen (pinvalue) < minlen) { log_error ("PIN is too short; minimum length is %d\n", minlen); return gpg_error (GPG_ERR_BAD_PIN); } if (strlen (pinvalue) > maxlen) { log_error ("PIN is too large; maximum length is %d\n", maxlen); return gpg_error (GPG_ERR_BAD_PIN); } return 0; } /* Verify the PIN if required. */ static gpg_error_t verify_pin (app_t app, int pwid, const char *desc, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg) { int rc; pininfo_t pininfo; char *prompt; const char *extrapromptline = NULL; int remaining, nullpin; if (!desc) desc = "||PIN"; memset (&pininfo, 0, sizeof pininfo); pininfo.fixedlen = -1; /* FIXME: TCOS allows to read the min. and max. values - do this. */ if (app->appversion == 15) { if (app->app_local->active_nks_app == NKS_APP_NKS && pwid == 0x03) pininfo.minlen = 6; else if (app->app_local->active_nks_app == NKS_APP_ESIGN && pwid == 0x81) pininfo.minlen = 6; else pininfo.minlen = 8; pininfo.maxlen = 24; } else if (app->app_local->active_nks_app == NKS_APP_IDLM) { if (pwid == 0x00) pininfo.minlen = 6; else pininfo.minlen = 8; pininfo.maxlen = 24; } else { /* For NKS3 we used these fixed values; let's keep this. */ pininfo.minlen = 6; pininfo.maxlen = 16; } remaining = iso7816_verify_status (app_get_slot (app), pwid); nullpin = (remaining == ISO7816_VERIFY_NULLPIN); if (remaining < 0) remaining = -1; /* We don't care about the concrete error. */ if (remaining < 3) { if (remaining >= 0) log_info ("nks: PIN has %d attempts left\n", remaining); } if (nullpin) { log_info ("nks: The NullPIN for PIN 0x%02x has not yet been changed\n", pwid); extrapromptline = _("Note: PIN has not yet been enabled."); } if (!opt.disable_pinpad && !iso7816_check_pinpad (app_get_slot (app), ISO7816_VERIFY, &pininfo) ) { prompt = make_prompt (app, remaining, desc, extrapromptline); rc = pincb (pincb_arg, prompt, NULL); xfree (prompt); if (rc) { log_info (_("PIN callback returned error: %s\n"), gpg_strerror (rc)); return rc; } rc = iso7816_verify_kp (app_get_slot (app), pwid, &pininfo); pincb (pincb_arg, NULL, NULL); /* Dismiss the prompt. */ } else { char *pinvalue; prompt = make_prompt (app, remaining, desc, extrapromptline); rc = pincb (pincb_arg, prompt, &pinvalue); xfree (prompt); if (rc) { log_info ("PIN callback returned error: %s\n", gpg_strerror (rc)); return rc; } rc = basic_pin_checks (pinvalue, pininfo.minlen, pininfo.maxlen); if (rc) { xfree (pinvalue); return rc; } rc = iso7816_verify (app_get_slot (app), pwid, pinvalue, strlen (pinvalue)); xfree (pinvalue); } if (rc) { if ( gpg_err_code (rc) == GPG_ERR_USE_CONDITIONS ) log_error (_("the NullPIN has not yet been changed\n")); else log_error ("verify PIN failed\n"); return rc; } return 0; } /* Create the signature and return the allocated result in OUTDATA. If a PIN is required the PINCB will be used to ask for the PIN; that callback should return the PIN in an allocated buffer and store that in the 3rd argument. */ static gpg_error_t do_sign (app_t app, ctrl_t ctrl, const char *keyidstr, int hashalgo, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg, const void *indata, size_t indatalen, unsigned char **outdata, size_t *outdatalen ) { static unsigned char sha1_prefix[15] = /* Object ID is 1.3.14.3.2.26 */ { 0x30, 0x21, 0x30, 0x09, 0x06, 0x05, 0x2b, 0x0e, 0x03, 0x02, 0x1a, 0x05, 0x00, 0x04, 0x14 }; static unsigned char rmd160_prefix[15] = /* Object ID is 1.3.36.3.2.1 */ { 0x30, 0x21, 0x30, 0x09, 0x06, 0x05, 0x2b, 0x24, 0x03, 0x02, 0x01, 0x05, 0x00, 0x04, 0x14 }; static unsigned char sha224_prefix[19] = /* (2.16.840.1.101.3.4.2.4) */ { 0x30, 0x2D, 0x30, 0x0d, 0x06, 0x09, 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x04, 0x05, 0x00, 0x04, 0x1C }; static unsigned char sha256_prefix[19] = /* (2.16.840.1.101.3.4.2.1) */ { 0x30, 0x31, 0x30, 0x0d, 0x06, 0x09, 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x01, 0x05, 0x00, 0x04, 0x20 }; static unsigned char sha384_prefix[19] = /* (2.16.840.1.101.3.4.2.2) */ { 0x30, 0x41, 0x30, 0x0d, 0x06, 0x09, 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x02, 0x05, 0x00, 0x04, 0x30 }; static unsigned char sha512_prefix[19] = /* (2.16.840.1.101.3.4.2.3) */ { 0x30, 0x51, 0x30, 0x0d, 0x06, 0x09, 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x03, 0x05, 0x00, 0x04, 0x40 }; gpg_error_t err; int idx; int pwid; unsigned char kid; unsigned char data[83]; /* Must be large enough for a SHA-1 digest + the largest OID prefix. */ size_t datalen; (void)ctrl; switch (indatalen) { case 20: // plain SHA-1 or RMD160 digest case 28: // plain SHA-224 digest case 32: // plain SHA-256 digest case 48: // plain SHA-384 digest case 64: // plain SHA-512 digest case 35: // ASN.1 encoded SHA-1 or RMD160 digest case 47: // ASN.1 encoded SHA-224 digest case 51: // ASN.1 encoded SHA-256 digest case 67: // ASN.1 encoded SHA-384 digest case 83: // ASN.1 encoded SHA-512 digest break; default: log_debug ("invalid length of input data: %zu\n", indatalen); return gpg_error (GPG_ERR_INV_VALUE); } err = find_fid_by_keyref (app, keyidstr, &idx, NULL); if (err) return err; if (app->app_local->active_nks_app == NKS_APP_SIGG && app->app_local->sigg_is_msig) { log_info ("mass signature cards are not allowed\n"); return gpg_error (GPG_ERR_NOT_SUPPORTED); } if (!filelist[idx].issignkey) { log_debug ("key %s is not a signing key\n", keyidstr); return gpg_error (GPG_ERR_INV_ID); } kid = filelist[idx].kid; /* Prepare the DER object from INDATA. */ if (app->appversion > 2 && (indatalen == 35 || indatalen == 47 || indatalen == 51 || indatalen == 67 || indatalen == 83)) { /* Verify that the caller has sent a proper ASN.1 encoded hash for RMD160 or SHA-{1,224,256,384,512}. */ #define X(algo,prefix,plaindigestlen) \ if (hashalgo == (algo) \ && indatalen == sizeof prefix + (plaindigestlen) \ && !memcmp (indata, prefix, sizeof prefix)) \ ; X(GCRY_MD_RMD160, rmd160_prefix, 20) else X(GCRY_MD_SHA1, sha1_prefix, 20) else X(GCRY_MD_SHA224, sha224_prefix, 28) else X(GCRY_MD_SHA256, sha256_prefix, 32) else X(GCRY_MD_SHA384, sha384_prefix, 48) else X(GCRY_MD_SHA512, sha512_prefix, 64) else return gpg_error (GPG_ERR_UNSUPPORTED_ALGORITHM); #undef X log_assert (indatalen <= sizeof data); memcpy (data, indata, indatalen); datalen = indatalen; } else if (indatalen == 35) { /* Alright, the caller was so kind to send us an already prepared DER object. This is for TCOS 2. */ if (hashalgo == GCRY_MD_SHA1 && !memcmp (indata, sha1_prefix, 15)) ; else if (hashalgo == GCRY_MD_RMD160 && !memcmp (indata,rmd160_prefix,15)) ; else return gpg_error (GPG_ERR_UNSUPPORTED_ALGORITHM); memcpy (data, indata, indatalen); datalen = 35; } /* Concatenate prefix and digest. */ #define X(algo,prefix,plaindigestlen) \ if ((hashalgo == (algo)) && (indatalen == (plaindigestlen))) \ { \ datalen = sizeof prefix + indatalen; \ log_assert (datalen <= sizeof data); \ memcpy (data, prefix, sizeof prefix); \ memcpy (data + sizeof prefix, indata, indatalen); \ } else X(GCRY_MD_RMD160, rmd160_prefix, 20) else X(GCRY_MD_SHA1, sha1_prefix, 20) else X(GCRY_MD_SHA224, sha224_prefix, 28) else X(GCRY_MD_SHA256, sha256_prefix, 32) else X(GCRY_MD_SHA384, sha384_prefix, 48) else X(GCRY_MD_SHA512, sha512_prefix, 64) else return gpg_error (GPG_ERR_INV_VALUE); #undef X /* Send an MSE for PSO:Computer_Signature. */ if (app->appversion > 2) { unsigned char mse[6]; mse[0] = 0x80; /* Algorithm reference. */ mse[1] = 1; mse[2] = 2; /* RSA, card does pkcs#1 v1.5 padding, no ASN.1 check. */ mse[3] = 0x84; /* Private key reference. */ mse[4] = 1; mse[5] = kid; err = iso7816_manage_security_env (app_get_slot (app), 0x41, 0xB6, mse, sizeof mse); } /* We use the Global PIN 1 */ if (app->appversion == 15) pwid = 0x03; else pwid = 0x00; if (!err) err = verify_pin (app, pwid, NULL, pincb, pincb_arg); /* Compute the signature. */ if (!err) err = iso7816_compute_ds (app_get_slot (app), 0, data, datalen, 0, outdata, outdatalen); return err; } /* Decrypt the data in INDATA and return the allocated result in OUTDATA. If a PIN is required the PINCB will be used to ask for the PIN; it should return the PIN in an allocated buffer and put it into PIN. */ static gpg_error_t do_decipher (app_t app, ctrl_t ctrl, const char *keyidstr, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg, const void *indata, size_t indatalen, unsigned char **outdata, size_t *outdatalen, unsigned int *r_info) { gpg_error_t err; int idx; int kid; int algo; int pwid; int padind; int extended_mode; (void)ctrl; (void)r_info; if (!indatalen) return gpg_error (GPG_ERR_INV_VALUE); err = find_fid_by_keyref (app, keyidstr, &idx, &algo); if (err) return err; if (!filelist[idx].isencrkey) return gpg_error (GPG_ERR_INV_ID); kid = filelist[idx].kid; if (app->appversion <= 2) { static const unsigned char mse[] = { 0x80, 1, 0x10, /* Select algorithm RSA. */ 0x84, 1, 0x81 /* Select local secret key 1 for decryption. */ }; err = iso7816_manage_security_env (app_get_slot (app), 0xC1, 0xB8, mse, sizeof mse); extended_mode = 0; padind = 0x81; } else if (algo == GCRY_PK_ECC) { unsigned char mse[3]; mse[0] = 0x84; /* Private key reference. */ mse[1] = 1; mse[2] = kid; err = iso7816_manage_security_env (app_get_slot (app), 0x41, 0xB8, mse, sizeof mse); extended_mode = 0; padind = 0x00; } else { unsigned char mse[6]; mse[0] = 0x80; /* Algorithm reference. */ mse[1] = 1; mse[2] = 0x0a; /* RSA no padding. (0x1A is pkcs#1.5 padding.) */ mse[3] = 0x84; /* Private key reference. */ mse[4] = 1; mse[5] = kid; err = iso7816_manage_security_env (app_get_slot (app), 0x41, 0xB8, mse, sizeof mse); extended_mode = 1; padind = 0x81; } if (err) { log_error ("nks: MSE failed: %s\n", gpg_strerror (err)); goto leave; } /* We use the Global PIN 1 */ if (app->appversion == 15) pwid = 0x03; else pwid = 0x00; err = verify_pin (app, pwid, NULL, pincb, pincb_arg); if (err) goto leave; err = iso7816_decipher (app_get_slot (app), extended_mode, indata, indatalen, 0, padind, outdata, outdatalen); leave: return err; } /* Parse a password ID string. Returns NULL on error or a string * suitable as passphrase prompt on success. On success stores the * reference value for the password at R_PWID and a flag indicating * which app is to be used at R_NKS_APP_ID. If NEW_MODE is true, the * returned description is suitable for a new password. Here is a * take mapping the PWIDSTR to the used PWIDs: * * | pwidstr | | NKS3 | NKS15 | IDKEY1 | * |------------+--------------+------+-------+--------| * | PW1.CH | Global PIN 1 | 0x00 | 0x03 | 0x00 | * | PW2.CH | Global PIN 2 | 0x01 | 0x04 | 0x01 | * | PW1.CH.SIG | SigG PIN 1 | 0x81 | 0x81 | - | * | PW2.CH.SIG | SigG PIN 2 | 0x83 | 0x82 | - | * * The names for PWIDSTR are taken from the NKS3 specs; the specs of * other cards use different names but we keep using the. PIN1 can be * used to unlock PIN2 and vice versa; for consistence with other * cards we name PIN2 a "PUK". The IDKEY card also features a Card * Reset Key (CR Key 0x01) which can also be used to reset PIN1. * * For testing it is possible to specify the PWID directly; the * prompts are then not very descriptive: * * NKS.0xnn - Switch to NKS and select id 0xnn * SIGG.0xnn - Switch to SigG and select id 0xnn * ESIGN.0xnn - Switch to ESIGN and select id 0xnn */ static const char * parse_pwidstr (app_t app, const char *pwidstr, int new_mode, int *r_nks_app_id, int *r_pwid) { const char *desc; int nks15 = app->appversion == 15; if (!pwidstr) desc = NULL; else if (!strcmp (pwidstr, "PW1.CH")) { *r_nks_app_id = NKS_APP_NKS; *r_pwid = nks15? 0x03 : 0x00; /* TRANSLATORS: Do not translate the "|*|" prefixes but keep them verbatim at the start of the string. */ desc = (new_mode ? _("|N|Please enter a new PIN for the standard keys.") : _("||Please enter the PIN for the standard keys.")); } else if (!strcmp (pwidstr, "PW2.CH")) { *r_nks_app_id = NKS_APP_NKS; *r_pwid = nks15? 0x04 : 0x01; desc = (new_mode ? _("|NP|Please enter a new PIN Unblocking Code (PUK) " "for the standard keys.") : _("|P|Please enter the PIN Unblocking Code (PUK) " "for the standard keys.")); } else if (!strcmp (pwidstr, "PW1.CH.SIG") && !app->app_local->only_idlm) { *r_nks_app_id = app->app_local->qes_app_id; *r_pwid = 0x81; desc = (new_mode ? _("|N|Please enter a new PIN for the key to create " "qualified signatures.") : _("||Please enter the PIN for the key to create " "qualified signatures.")); } else if (!strcmp (pwidstr, "PW2.CH.SIG") && !app->app_local->only_idlm) { *r_nks_app_id = app->app_local->qes_app_id; *r_pwid = nks15? 0x82 : 0x83; desc = (new_mode ? _("|NP|Please enter a new PIN Unblocking Code (PUK) " "for the key to create qualified signatures.") : _("|P|Please enter the PIN Unblocking Code (PUK) " "for the key to create qualified signatures.")); } else if (!strncmp (pwidstr, "NKS.0x", 6) && hexdigitp (pwidstr+6) && hexdigitp (pwidstr+7) && !pwidstr[8]) { /* Hack to help debugging. */ *r_nks_app_id = NKS_APP_NKS; *r_pwid = xtoi_2 (pwidstr+6); desc = (new_mode ? "|N|Please enter a new PIN for the given NKS pwid" : "||Please enter the PIN for the given NKS pwid" ); } else if (!strncmp (pwidstr, "SIGG.0x", 7) && hexdigitp (pwidstr+7) && hexdigitp (pwidstr+8) && !pwidstr[9]) { /* Hack to help debugging. */ *r_nks_app_id = NKS_APP_SIGG; *r_pwid = xtoi_2 (pwidstr+7); desc = (new_mode ? "|N|Please enter a new PIN for the given SIGG pwid" : "||Please enter the PIN for the given SIGG pwid" ); } else if (!strncmp (pwidstr, "ESIGN.0x", 8) && hexdigitp (pwidstr+8) && hexdigitp (pwidstr+9) && !pwidstr[10]) { /* Hack to help debugging. */ *r_nks_app_id = NKS_APP_ESIGN; *r_pwid = xtoi_2 (pwidstr+8); desc = (new_mode ? "|N|Please enter a new PIN for the given ESIGN pwid" : "||Please enter the PIN for the given ESIGN pwid" ); } else if (!strncmp (pwidstr, "IDLM.0x", 7) && hexdigitp (pwidstr+7) && hexdigitp (pwidstr+8) && !pwidstr[9]) { /* Hack to help debugging. */ *r_nks_app_id = NKS_APP_IDLM; *r_pwid = xtoi_2 (pwidstr+7); desc = (new_mode ? "|N|Please enter a new PIN for the given IDLM pwid" : "||Please enter the PIN for the given IDLM pwid" ); } else { *r_pwid = 0; /* Only to avoid gcc warning in calling function. */ desc = NULL; /* Error. */ } return desc; } /* Handle the PASSWD command. See parse_pwidstr() for allowed values for CHVNOSTR. */ static gpg_error_t do_change_pin (app_t app, ctrl_t ctrl, const char *pwidstr, unsigned int flags, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg) { gpg_error_t err; char *newpin = NULL; char *oldpin = NULL; size_t newpinlen; size_t oldpinlen; int nks_app_id; const char *newdesc; int pwid; pininfo_t pininfo; int remaining; char *prompt; (void)ctrl; /* The minimum length is enforced by TCOS, the maximum length is just a reasonable value. */ memset (&pininfo, 0, sizeof pininfo); pininfo.minlen = 6; pininfo.maxlen = 16; newdesc = parse_pwidstr (app, pwidstr, 1, &nks_app_id, &pwid); if (!newdesc) return gpg_error (GPG_ERR_INV_ID); if ((flags & APP_CHANGE_FLAG_CLEAR)) return gpg_error (GPG_ERR_UNSUPPORTED_OPERATION); err = switch_application (app, nks_app_id); if (err) return err; if ((flags & APP_CHANGE_FLAG_NULLPIN)) { /* With the nullpin flag, we do not verify the PIN - it would fail if the Nullpin is still set. */ oldpin = xtrycalloc (1, 6); if (!oldpin) { err = gpg_error_from_syserror (); goto leave; } if (app->appversion == 15) { memset (oldpin, '0', 5); oldpinlen = 5; /* 5 ascii zeroes. */ } else { oldpinlen = 6; /* 6 binary Nuls. */ } } else { const char *desc; int dummy1, dummy2; if ((flags & APP_CHANGE_FLAG_RESET)) { /* Reset mode: Ask for the alternate PIN. */ const char *altpwidstr; if (!strcmp (pwidstr, "PW1.CH")) altpwidstr = "PW2.CH"; else if (!strcmp (pwidstr, "PW2.CH")) altpwidstr = "PW1.CH"; else if (!strcmp (pwidstr, "PW1.CH.SIG")) altpwidstr = "PW2.CH.SIG"; else if (!strcmp (pwidstr, "PW2.CH.SIG")) altpwidstr = "PW1.CH.SIG"; else { err = gpg_error (GPG_ERR_BUG); goto leave; } desc = parse_pwidstr (app, altpwidstr, 0, &dummy1, &dummy2); remaining = iso7816_verify_status (app_get_slot (app), dummy2); } else { /* Regular change mode: Ask for the old PIN. */ desc = parse_pwidstr (app, pwidstr, 0, &dummy1, &dummy2); remaining = iso7816_verify_status (app_get_slot (app), pwid); } if (remaining < 0) remaining = -1; /* We don't care about the concrete error. */ if (remaining < 3) { if (remaining >= 0) log_info ("nks: PIN has %d attempts left\n", remaining); } prompt = make_prompt (app, remaining, desc, NULL); err = pincb (pincb_arg, prompt, &oldpin); xfree (prompt); if (err) { log_error ("error getting old PIN: %s\n", gpg_strerror (err)); goto leave; } oldpinlen = strlen (oldpin); err = basic_pin_checks (oldpin, pininfo.minlen, pininfo.maxlen); if (err) goto leave; } prompt = make_prompt (app, -1, newdesc, NULL); err = pincb (pincb_arg, prompt, &newpin); xfree (prompt); if (err) { log_error (_("error getting new PIN: %s\n"), gpg_strerror (err)); goto leave; } newpinlen = strlen (newpin); err = basic_pin_checks (newpin, pininfo.minlen, pininfo.maxlen); if (err) goto leave; if ((flags & APP_CHANGE_FLAG_RESET)) { char *data; size_t datalen = oldpinlen + newpinlen; data = xtrymalloc (datalen); if (!data) { err = gpg_error_from_syserror (); goto leave; } memcpy (data, oldpin, oldpinlen); memcpy (data+oldpinlen, newpin, newpinlen); err = iso7816_reset_retry_counter_with_rc (app_get_slot (app), pwid, data, datalen); wipememory (data, datalen); xfree (data); } else err = iso7816_change_reference_data (app_get_slot (app), pwid, oldpin, oldpinlen, newpin, newpinlen); leave: xfree (oldpin); xfree (newpin); return err; } /* Perform a simple verify operation. KEYIDSTR should be NULL or empty. */ static gpg_error_t do_check_pin (app_t app, ctrl_t ctrl, const char *pwidstr, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg) { gpg_error_t err; int pwid; int nks_app_id; const char *desc; (void)ctrl; desc = parse_pwidstr (app, pwidstr, 0, &nks_app_id, &pwid); if (!desc) return gpg_error (GPG_ERR_INV_ID); err = switch_application (app, nks_app_id); if (err) return err; return verify_pin (app, pwid, desc, pincb, pincb_arg); } /* Process the various keygrip based info requests. */ static gpg_error_t do_with_keygrip (app_t app, ctrl_t ctrl, int action, const char *want_keygripstr, int capability) { gpg_error_t err; char keygripstr[2*KEYGRIP_LEN+1]; char *serialno = NULL; int data = 0; int idx = -1; /* First a quick check for valid parameters. */ switch (action) { case KEYGRIP_ACTION_LOOKUP: if (!want_keygripstr) { return gpg_error (GPG_ERR_NOT_FOUND); } break; case KEYGRIP_ACTION_SEND_DATA: data = 1; break; case KEYGRIP_ACTION_WRITE_STATUS: break; default: return gpg_error (GPG_ERR_INV_ARG); } /* Allocate the S/N string if needed. */ if (action != KEYGRIP_ACTION_LOOKUP) { serialno = app_get_serialno (app); if (!serialno) return gpg_error_from_syserror (); } while (1) { err = iterate_over_filelist (app, want_keygripstr, capability, keygripstr, &idx); if (err) break; if (want_keygripstr) { if (!err) break; } else { char idbuf[20]; const char *tagstr; + char usagebuf[5]; if (app->app_local->active_nks_app == NKS_APP_ESIGN) tagstr = "ESIGN"; else if (app->app_local->active_nks_app == NKS_APP_SIGG) tagstr = "SIGG"; else if (app->app_local->active_nks_app == NKS_APP_IDLM) tagstr = "IDLM"; else if (app->appversion < 3) tagstr = "DF01"; else tagstr = "NKS3"; snprintf (idbuf, sizeof idbuf, "NKS-%s.%04X", tagstr, filelist[idx].fid); - send_keyinfo (ctrl, data, keygripstr, serialno, idbuf); + set_usage_string (usagebuf, idx); + send_keyinfo (ctrl, data, keygripstr, serialno, idbuf, usagebuf); } } xfree (serialno); return err; } /* Return the version of the NKS application. */ static int get_nks_version (int slot) { unsigned char *result = NULL; size_t resultlen; int type; if (iso7816_apdu_direct (slot, "\x80\xaa\x06\x00\x00", 5, 0, NULL, &result, &resultlen)) return 2; /* NKS 2 does not support this command. */ /* Example values: 04 11 19 22 21 6A 20 80 03 03 01 01 01 00 00 00 * 05 a0 22 3e c8 0c 04 20 0f 01 b6 01 01 00 00 02 * vv tt ccccccccccccccccc aa bb cc vv ff rr rr xx * vendor -----------+ | | | | | | | | | | * chip type -----------+ | | | | | | | | | * chip id ----------------+ | | | | | | | | * card type --------------------------------+ | | | | | | | * OS version of card type ---------------------+ | | | | | | * OS release of card type ------------------------+ | | | | | * Completion code version number --------------------+ | | | | * File system version ----------------------------------+ | | | * RFU (00) ------------------------------------------------+ | | * RFU (00) ---------------------------------------------------+ | * Authentication key identifier ---------------------------------+ * * vendor 4 := Philips * 5 := Infinion * card type 3 := TCOS 3 * 15 := TCOS Signature Card (bb,cc is the ROM mask version) * Completion code version number Bit 7..5 := pre-completion code version * Bit 4..0 := completion code version * (pre-completion by chip vendor) * (completion by OS developer) */ if (resultlen < 16) type = 0; /* Invalid data returned. */ else type = result[8]; xfree (result); return type; } /* Switch to the NKS app identified by NKS_APP_ID if not yet done. * Returns 0 on success. */ static gpg_error_t switch_application (app_t app, int nks_app_id) { gpg_error_t err; if (app->app_local->only_idlm) return 0; /* No switching at all */ if (app->app_local->active_nks_app == nks_app_id && !app->app_local->need_app_select) return 0; /* Already switched. */ log_info ("nks: switching to %s\n", nks_app_id == NKS_APP_ESIGN? "eSign" : nks_app_id == NKS_APP_SIGG? "SigG" : "NKS"); if (nks_app_id == NKS_APP_ESIGN) err = iso7816_select_application (app_get_slot (app), aid_esign, sizeof aid_esign, 0); else if (nks_app_id == NKS_APP_SIGG) err = iso7816_select_application (app_get_slot (app), aid_sigg, sizeof aid_sigg, 0); else err = iso7816_select_application (app_get_slot (app), aid_nks, sizeof aid_nks, 0); if (!err && nks_app_id == NKS_APP_SIGG && app->appversion >= 3 && !app->app_local->sigg_msig_checked) { /* Check whether this card is a mass signature card. */ unsigned char *buffer; size_t buflen; const unsigned char *tmpl; size_t tmpllen; app->app_local->sigg_msig_checked = 1; app->app_local->sigg_is_msig = 1; err = iso7816_select_file (app_get_slot (app), 0x5349, 0); if (!err) err = iso7816_read_record (app_get_slot (app), 1, 1, 0, &buffer, &buflen); if (!err) { tmpl = find_tlv (buffer, buflen, 0x7a, &tmpllen); if (tmpl && tmpllen == 12 && !memcmp (tmpl, "\x93\x02\x00\x01\xA4\x06\x83\x01\x81\x83\x01\x83", 12)) app->app_local->sigg_is_msig = 0; xfree (buffer); } if (app->app_local->sigg_is_msig) log_info ("nks: This is a mass signature card\n"); } if (!err) { app->app_local->need_app_select = 0; app->app_local->active_nks_app = nks_app_id; } else log_error ("nks: error switching to %s: %s\n", nks_app_id == NKS_APP_ESIGN? "eSign" : nks_app_id == NKS_APP_SIGG? "SigG" : "NKS", gpg_strerror (err)); return err; } /* Select the NKS application. */ gpg_error_t app_select_nks (app_t app) { int slot = app_get_slot (app); int rc; int is_idlm = 0; rc = iso7816_select_application (slot, aid_nks, sizeof aid_nks, 0); if (rc) { is_idlm = 1; rc = iso7816_select_application (slot, aid_idlm, sizeof aid_idlm, 0); } if (!rc) { app->apptype = APPTYPE_NKS; app->app_local = xtrycalloc (1, sizeof *app->app_local); if (!app->app_local) { rc = gpg_error (gpg_err_code_from_errno (errno)); goto leave; } app->appversion = get_nks_version (slot); app->app_local->only_idlm = is_idlm; if (is_idlm) /* Set it once, there won't be any switching. */ app->app_local->active_nks_app = NKS_APP_IDLM; if (opt.verbose) { log_info ("Detected NKS version: %d\n", app->appversion); if (is_idlm) log_info ("Using only the IDLM application\n"); } if (app->appversion == 15) app->app_local->qes_app_id = NKS_APP_ESIGN; else app->app_local->qes_app_id = NKS_APP_SIGG; app->fnc.deinit = do_deinit; app->fnc.prep_reselect = NULL; app->fnc.reselect = NULL; app->fnc.learn_status = do_learn_status; app->fnc.readcert = do_readcert; app->fnc.readkey = do_readkey; app->fnc.getattr = do_getattr; app->fnc.setattr = NULL; app->fnc.writecert = do_writecert; app->fnc.writekey = do_writekey; app->fnc.genkey = NULL; app->fnc.sign = do_sign; app->fnc.auth = NULL; app->fnc.decipher = do_decipher; app->fnc.change_pin = do_change_pin; app->fnc.check_pin = do_check_pin; app->fnc.with_keygrip = do_with_keygrip; } leave: if (rc) do_deinit (app); return rc; } diff --git a/scd/app-openpgp.c b/scd/app-openpgp.c index 08c9d71ac..3affda583 100644 --- a/scd/app-openpgp.c +++ b/scd/app-openpgp.c @@ -1,6541 +1,6551 @@ /* app-openpgp.c - The OpenPGP card application. * Copyright (C) 2003-2005, 2007-2009, * 2013-2015 Free Software Foundation, Inc. * Copyright (C) 2003-2005, 2007-2009, 2013-2015, 2020 g10 Code GmbH * * This file is part of GnuPG. * * GnuPG is free software; you can redistribute it and/or modify * it under the terms of the GNU General Public License as published by * the Free Software Foundation; either version 3 of the License, or * (at your option) any later version. * * GnuPG is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU General Public License for more details. * * You should have received a copy of the GNU General Public License * along with this program; if not, see . */ /* Some notes: CHV means Card Holder Verification and is nothing else than a PIN or password. That term seems to have been used originally with GSM cards. Version v2 of the specs changes the term to the clearer term PW for password. We use the terms here interchangeable because we do not want to change existing strings i18n wise. Version 2 of the specs also drops the separate PW2 which was required in v1 due to ISO requirements. It is now possible to have one physical PW but two reference to it so that they can be individually be verified (e.g. to implement a forced verification for one key). Thus you will noticed the use of PW2 with the verify command but not with change_reference_data because the latter operates directly on the physical PW. The Reset Code (RC) as implemented by v2 cards uses the same error counter as the PW2 of v1 cards. By default no RC is set and thus that error counter is set to 0. After setting the RC the error counter will be initialized to 3. */ #include #include #include #include #include #include #include #include "scdaemon.h" #include "../common/util.h" #include "../common/i18n.h" #include "iso7816.h" #include "../common/tlv.h" #include "../common/host2net.h" #include "../common/openpgpdefs.h" #define KDF_DATA_LENGTH_MIN 90 #define KDF_DATA_LENGTH_MAX 110 /* The AID of this application. */ static char const openpgp_aid[] = { 0xD2, 0x76, 0x00, 0x01, 0x24, 0x01 }; /* A table describing the DOs of the card. */ static struct { int tag; int constructed; int get_from; /* Constructed DO with this DO or 0 for direct access. */ unsigned int binary:1; unsigned int dont_cache:1; unsigned int flush_on_error:1; unsigned int get_immediate_in_v11:1; /* Enable a hack to bypass the cache of this data object if it is used in 1.1 and later versions of the card. This does not work with composite DO and is currently only useful for the CHV status bytes. */ unsigned int try_extlen:2; /* Large object; try to use an extended length APDU when !=0. The size is determined by extcap.max_certlen when == 1, and by extcap.max_special_do when == 2. */ char *desc; } data_objects[] = { { 0x005E, 0, 0, 1, 0, 0, 0, 2, "Login Data" }, { 0x5F50, 0, 0, 0, 0, 0, 0, 2, "URL" }, { 0x5F52, 0, 0, 1, 0, 0, 0, 0, "Historical Bytes" }, { 0x0065, 1, 0, 1, 0, 0, 0, 0, "Cardholder Related Data"}, { 0x005B, 0, 0x65, 0, 0, 0, 0, 0, "Name" }, { 0x5F2D, 0, 0x65, 0, 0, 0, 0, 0, "Language preferences" }, { 0x5F35, 0, 0x65, 0, 0, 0, 0, 0, "Salutation" }, { 0x006E, 1, 0, 1, 0, 0, 0, 0, "Application Related Data" }, { 0x004F, 0, 0x6E, 1, 0, 0, 0, 0, "AID" }, { 0x0073, 1, 0, 1, 0, 0, 0, 0, "Discretionary Data Objects" }, { 0x0047, 0, 0x6E, 1, 1, 0, 0, 0, "Card Capabilities" }, { 0x00C0, 0, 0x6E, 1, 1, 0, 0, 0, "Extended Card Capabilities" }, { 0x00C1, 0, 0x6E, 1, 1, 0, 0, 0, "Algorithm Attributes Signature" }, { 0x00C2, 0, 0x6E, 1, 1, 0, 0, 0, "Algorithm Attributes Decryption" }, { 0x00C3, 0, 0x6E, 1, 1, 0, 0, 0, "Algorithm Attributes Authentication" }, { 0x00C4, 0, 0x6E, 1, 0, 1, 1, 0, "CHV Status Bytes" }, { 0x00C5, 0, 0x6E, 1, 0, 0, 0, 0, "Fingerprints" }, { 0x00C6, 0, 0x6E, 1, 0, 0, 0, 0, "CA Fingerprints" }, { 0x00CD, 0, 0x6E, 1, 0, 0, 0, 0, "Generation time" }, { 0x007A, 1, 0, 1, 0, 0, 0, 0, "Security Support Template" }, { 0x0093, 0, 0x7A, 1, 1, 0, 0, 0, "Digital Signature Counter" }, { 0x0101, 0, 0, 0, 0, 0, 0, 2, "Private DO 1"}, { 0x0102, 0, 0, 0, 0, 0, 0, 2, "Private DO 2"}, { 0x0103, 0, 0, 0, 0, 0, 0, 2, "Private DO 3"}, { 0x0104, 0, 0, 0, 0, 0, 0, 2, "Private DO 4"}, { 0x7F21, 1, 0, 1, 0, 0, 0, 1, "Cardholder certificate"}, /* V3.0 */ { 0x7F74, 0, 0x6E, 1, 0, 0, 0, 0, "General Feature Management"}, { 0x00D5, 0, 0, 1, 0, 0, 0, 0, "AES key data"}, { 0x00D6, 0, 0x6E, 1, 0, 0, 0, 0, "UIF for Signature"}, { 0x00D7, 0, 0x6E, 1, 0, 0, 0, 0, "UIF for Decryption"}, { 0x00D8, 0, 0x6E, 1, 0, 0, 0, 0, "UIF for Authentication"}, { 0x00F9, 0, 0, 1, 0, 0, 0, 0, "KDF data object"}, { 0x00FA, 0, 0, 1, 0, 0, 0, 2, "Algorithm Information"}, { 0 } }; /* Type of keys. */ typedef enum { KEY_TYPE_ECC, KEY_TYPE_RSA, } key_type_t; /* The format of RSA private keys. */ typedef enum { RSA_UNKNOWN_FMT, RSA_STD, RSA_STD_N, RSA_CRT, RSA_CRT_N } rsa_key_format_t; /* One cache item for DOs. */ struct cache_s { struct cache_s *next; int tag; size_t length; unsigned char data[1]; }; /* Object with application (i.e. OpenPGP card) specific data. */ struct app_local_s { /* A linked list with cached DOs. */ struct cache_s *cache; /* Keep track of the public keys. */ struct { int read_done; /* True if we have at least tried to read them. */ unsigned char *key; /* This is a malloced buffer with a canonical encoded S-expression encoding a public key. Might be NULL if key is not available. */ size_t keylen; /* The length of the above S-expression. This is usually only required for cross checks because the length of an S-expression is implicitly available. */ unsigned char keygrip_str[41]; /* The keygrip, null terminated */ } pk[3]; unsigned char status_indicator; /* The card status indicator. */ unsigned int manufacturer:16; /* Manufacturer ID from the s/n. */ /* Keep track of the ISO card capabilities. */ struct { unsigned int cmd_chaining:1; /* Command chaining is supported. */ unsigned int ext_lc_le:1; /* Extended Lc and Le are supported. */ } cardcap; /* Keep track of extended card capabilities. */ struct { unsigned int is_v2:1; /* Compatible to v2 or later. */ unsigned int is_v3:1; /* Comatible to v3 or later. */ unsigned int has_button:1; /* Has confirmation button or not. */ unsigned int sm_supported:1; /* Secure Messaging is supported. */ unsigned int get_challenge:1; unsigned int key_import:1; unsigned int change_force_chv:1; unsigned int private_dos:1; unsigned int algo_attr_change:1; /* Algorithm attributes changeable. */ unsigned int has_decrypt:1; /* Support symmetric decryption. */ unsigned int kdf_do:1; /* Support KDF DO. */ unsigned int sm_algo:2; /* Symmetric crypto algo for SM. */ unsigned int pin_blk2:1; /* PIN block 2 format supported. */ unsigned int mse:1; /* MSE command supported. */ unsigned int max_certlen:16; /* Maximum size of DO 7F21. */ unsigned int max_get_challenge:16; /* Maximum size for get_challenge. */ unsigned int max_special_do:16; /* Maximum size for special DOs. */ } extcap; /* Flags used to control the application. */ struct { unsigned int no_sync:1; /* Do not sync CHV1 and CHV2 */ unsigned int def_chv2:1; /* Use 123456 for CHV2. */ } flags; /* Flags used to override certain behavior. */ struct { unsigned int cache_6e:1; } override; /* Keep track on whether we cache a certain PIN so that we get it * from the cache only if we know we cached it. This inhibits the * use of the same cache entry for a card plugged in and out without * gpg-agent having noticed that due to a bug. */ struct { unsigned int maybe_chv1:1; unsigned int maybe_chv2:1; unsigned int maybe_chv3:1; } pincache; /* Pinpad request specified on card. */ struct { unsigned int disabled:1; /* No pinpad use because of KDF DO. */ unsigned int specified:1; int fixedlen_user; int fixedlen_admin; } pinpad; struct { key_type_t key_type; const char *keyalgo; /* Algorithm in standard string format. */ union { struct { unsigned int n_bits; /* Size of the modulus in bits. The rest of this strucuire is only valid if this is not 0. */ unsigned int e_bits; /* Size of the public exponent in bits. */ rsa_key_format_t format; } rsa; struct { const char *curve; /* Canonical name defined in openpgp-oid.c */ int algo; unsigned int flags; } ecc; }; } keyattr[3]; }; #define ECC_FLAG_DJB_TWEAK (1 << 0) #define ECC_FLAG_PUBKEY (1 << 1) /***** Local prototypes *****/ static unsigned long convert_sig_counter_value (const unsigned char *value, size_t valuelen); static unsigned long get_sig_counter (app_t app); static gpg_error_t do_auth (app_t app, ctrl_t ctrl, const char *keyidstr, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg, const void *indata, size_t indatalen, unsigned char **outdata, size_t *outdatalen); static const char *get_algorithm_attribute_string (const unsigned char *buffer, size_t buflen); static gpg_error_t parse_algorithm_attribute (app_t app, int keyno); static gpg_error_t change_keyattr_from_string (app_t app, ctrl_t ctrl, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg, const char *keyref, const char *keyalgo, const void *value, size_t valuelen); /* Return the OpenPGP card manufacturer name. */ static const char * get_manufacturer (unsigned int no) { /* Note: Make sure that there is no colon or linefeed in the string. */ switch (no) { case 0x0001: return "PPC Card Systems"; case 0x0002: return "Prism"; case 0x0003: return "OpenFortress"; case 0x0004: return "Wewid"; case 0x0005: return "ZeitControl"; case 0x0006: return "Yubico"; case 0x0007: return "OpenKMS"; case 0x0008: return "LogoEmail"; case 0x0009: return "Fidesmo"; case 0x000A: return "VivoKey"; case 0x000B: return "Feitian Technologies"; case 0x000D: return "Dangerous Things"; case 0x000E: return "Excelsecu"; case 0x002A: return "Magrathea"; case 0x0042: return "GnuPG e.V."; case 0x1337: return "Warsaw Hackerspace"; case 0x2342: return "warpzone"; /* hackerspace Muenster. */ case 0x4354: return "Confidential Technologies"; /* cotech.de */ case 0x5343: return "SSE Carte à puce"; case 0x5443: return "TIF-IT e.V."; case 0x63AF: return "Trustica"; case 0xBA53: return "c-base e.V."; case 0xBD0E: return "Paranoidlabs"; case 0xCA05: return "Atos CardOS"; case 0xF1D0: return "CanoKeys"; case 0xF517: return "FSIJ"; case 0xF5EC: return "F-Secure"; /* 0x0000 and 0xFFFF are defined as test cards per spec, * 0xFF00 to 0xFFFE are assigned for use with randomly created * serial numbers. */ case 0x0000: case 0xffff: return "test card"; default: return (no & 0xff00) == 0xff00? "unmanaged S/N range":"unknown"; } } /* Deconstructor. */ static void do_deinit (app_t app) { if (app && app->app_local) { struct cache_s *c, *c2; int i; for (c = app->app_local->cache; c; c = c2) { c2 = c->next; xfree (c); } for (i=0; i < DIM (app->app_local->pk); i++) { xfree (app->app_local->pk[i].key); app->app_local->pk[i].read_done = 0; } xfree (app->app_local); app->app_local = NULL; } } /* This is a helper to do a wipememory followed by a free. In general * we do not need this if the buffer has been allocated in secure * memory. However at some places we can't make that sure and thus we * better to an extra wipe here. */ static void wipe_and_free (void *p, size_t len) { if (p) { if (len) wipememory (p, len); xfree (p); } } /* Similar to wipe_and_free but assumes P is eitehr NULL or a proper * string. */ static void wipe_and_free_string (char *p) { if (p) { wipememory (p, strlen (p)); xfree (p); } } /* Wrapper around iso7816_get_data which first tries to get the data from the cache. With GET_IMMEDIATE passed as true, the cache is bypassed. With TRY_EXTLEN extended lengths APDUs are use if supported by the card. */ static gpg_error_t get_cached_data (app_t app, int tag, unsigned char **result, size_t *resultlen, int get_immediate, int try_extlen) { gpg_error_t err; int i; unsigned char *p; size_t len; struct cache_s *c; int exmode; *result = NULL; *resultlen = 0; if (tag == 0x6E && app->app_local->override.cache_6e) get_immediate = 0; if (!get_immediate) { for (c=app->app_local->cache; c; c = c->next) if (c->tag == tag) { if(c->length) { p = xtrymalloc (c->length); if (!p) return gpg_error_from_syserror (); memcpy (p, c->data, c->length); *result = p; } *resultlen = c->length; return 0; } } if (try_extlen && app->app_local->cardcap.ext_lc_le) { if (try_extlen == 1) exmode = app->app_local->extcap.max_certlen; else if (try_extlen == 2 && app->app_local->extcap.is_v3) exmode = app->app_local->extcap.max_special_do; else exmode = 0; } else exmode = 0; err = iso7816_get_data (app_get_slot (app), exmode, tag, &p, &len); if (err) return err; if (len) *result = p; *resultlen = len; /* Check whether we should cache this object. */ if (get_immediate) return 0; for (i=0; data_objects[i].tag; i++) if (data_objects[i].tag == tag) { if (data_objects[i].dont_cache) return 0; break; } /* Okay, cache it. */ for (c=app->app_local->cache; c; c = c->next) log_assert (c->tag != tag); c = xtrymalloc (sizeof *c + len); if (c) { if (len) memcpy (c->data, p, len); else xfree (p); c->length = len; c->tag = tag; c->next = app->app_local->cache; app->app_local->cache = c; } return 0; } /* Remove DO at TAG from the cache. */ static void flush_cache_item (app_t app, int tag) { struct cache_s *c, *cprev; int i; if (!app->app_local) return; for (c=app->app_local->cache, cprev=NULL; c ; cprev=c, c = c->next) if (c->tag == tag) { if (cprev) cprev->next = c->next; else app->app_local->cache = c->next; xfree (c); for (c=app->app_local->cache; c ; c = c->next) { log_assert (c->tag != tag); /* Oops: duplicated entry. */ } return; } /* Try again if we have an outer tag. */ for (i=0; data_objects[i].tag; i++) if (data_objects[i].tag == tag && data_objects[i].get_from && data_objects[i].get_from != tag) flush_cache_item (app, data_objects[i].get_from); } /* Flush all entries from the cache which might be out of sync after an error. */ static void flush_cache_after_error (app_t app) { int i; for (i=0; data_objects[i].tag; i++) if (data_objects[i].flush_on_error) flush_cache_item (app, data_objects[i].tag); } /* Flush the entire cache. */ static void flush_cache (app_t app) { if (app && app->app_local) { struct cache_s *c, *c2; for (c = app->app_local->cache; c; c = c2) { c2 = c->next; xfree (c); } app->app_local->cache = NULL; } } /* Get the DO identified by TAG from the card in SLOT and return a buffer with its content in RESULT and NBYTES. The return value is NULL if not found or a pointer which must be used to release the buffer holding value. */ static void * get_one_do (app_t app, int tag, unsigned char **result, size_t *nbytes, int *r_rc) { int rc, i; unsigned char *buffer; size_t buflen; unsigned char *value; size_t valuelen; int dummyrc; int exmode; if (!r_rc) r_rc = &dummyrc; *result = NULL; *nbytes = 0; *r_rc = 0; for (i=0; data_objects[i].tag && data_objects[i].tag != tag; i++) ; if (app->appversion > 0x0100 && data_objects[i].get_immediate_in_v11) { exmode = 0; rc = iso7816_get_data (app_get_slot (app), exmode, tag, &buffer, &buflen); if (rc) { *r_rc = rc; return NULL; } *result = buffer; *nbytes = buflen; return buffer; } value = NULL; rc = -1; if (data_objects[i].tag && data_objects[i].get_from) { rc = get_cached_data (app, data_objects[i].get_from, &buffer, &buflen, (data_objects[i].dont_cache || data_objects[i].get_immediate_in_v11), data_objects[i].try_extlen); if (!rc) { const unsigned char *s; s = find_tlv_unchecked (buffer, buflen, tag, &valuelen); if (!s) value = NULL; /* not found */ else if (valuelen > buflen - (s - buffer)) { log_error ("warning: constructed DO too short\n"); value = NULL; xfree (buffer); buffer = NULL; } else value = buffer + (s - buffer); } } if (!value) /* Not in a constructed DO, try simple. */ { rc = get_cached_data (app, tag, &buffer, &buflen, (data_objects[i].dont_cache || data_objects[i].get_immediate_in_v11), data_objects[i].try_extlen); if (!rc) { value = buffer; valuelen = buflen; } } if (!rc) { *nbytes = valuelen; *result = value; return buffer; } *r_rc = rc; return NULL; } static void dump_all_do (int slot) { int rc, i, j; unsigned char *buffer; size_t buflen; for (i=0; data_objects[i].tag; i++) { if (data_objects[i].get_from) continue; /* We don't try extended length APDU because such large DO would be pretty useless in a log file. */ rc = iso7816_get_data (slot, 0, data_objects[i].tag, &buffer, &buflen); if (gpg_err_code (rc) == GPG_ERR_NO_OBJ) ; else if (rc) log_info ("DO '%s' not available: %s\n", data_objects[i].desc, gpg_strerror (rc)); else { if (data_objects[i].binary) { log_info ("DO '%s': ", data_objects[i].desc); log_printhex (buffer, buflen, ""); } else log_info ("DO '%s': '%.*s'\n", data_objects[i].desc, (int)buflen, buffer); /* FIXME: sanitize */ if (data_objects[i].constructed) { for (j=0; data_objects[j].tag; j++) { const unsigned char *value; size_t valuelen; if (j==i || data_objects[i].tag != data_objects[j].get_from) continue; value = find_tlv_unchecked (buffer, buflen, data_objects[j].tag, &valuelen); if (!value) ; /* not found */ else if (valuelen > buflen - (value - buffer)) log_error ("warning: constructed DO too short\n"); else { if (data_objects[j].binary) { log_info ("DO '%s': ", data_objects[j].desc); if (valuelen > 200) log_info ("[%u]\n", (unsigned int)valuelen); else log_printhex (value, valuelen, ""); } else log_info ("DO '%s': '%.*s'\n", data_objects[j].desc, (int)valuelen, value); /* FIXME: sanitize */ } } } } xfree (buffer); buffer = NULL; } } /* Count the number of bits, assuming the A represents an unsigned big integer of length LEN bytes. */ static unsigned int count_bits (const unsigned char *a, size_t len) { unsigned int n = len * 8; int i; for (; len && !*a; len--, a++, n -=8) ; if (len) { for (i=7; i && !(*a & (1< Where FLAGS is a plain hexadecimal number representing flag values. The lsb is here the rightmost bit. Defined flags bits are: Bit 0 = CHV1 and CHV2 are not synchronized Bit 1 = CHV2 has been set to the default PIN of "123456" (this implies that bit 0 is also set). P= Where PINPAD_REQUEST is in the format of: or ,. N for user PIN, M for admin PIN. If M is missing it means M=N. 0 means to force not to use pinpad. */ static void parse_login_data (app_t app) { unsigned char *buffer, *p; size_t buflen, len; void *relptr; /* Set defaults. */ app->app_local->flags.no_sync = 0; app->app_local->flags.def_chv2 = 0; app->app_local->pinpad.specified = 0; app->app_local->pinpad.fixedlen_user = -1; app->app_local->pinpad.fixedlen_admin = -1; /* Read the DO. */ relptr = get_one_do (app, 0x005E, &buffer, &buflen, NULL); if (!relptr) return; /* Ooops. */ for (; buflen; buflen--, buffer++) if (*buffer == '\n') break; if (buflen < 2 || buffer[1] != '\x14') { xfree (relptr); return; /* No control sequences. */ } buflen--; buffer++; do { buflen--; buffer++; if (buflen > 1 && *buffer == 'F' && buffer[1] == '=') { /* Flags control sequence found. */ int lastdig = 0; /* For now we are only interested in the last digit, so skip any leading digits but bail out on invalid characters. */ for (p=buffer+2, len = buflen-2; len && hexdigitp (p); p++, len--) lastdig = xtoi_1 (p); buffer = p; buflen = len; if (len && !(*p == '\n' || *p == '\x18')) goto next; /* Invalid characters in field. */ app->app_local->flags.no_sync = !!(lastdig & 1); app->app_local->flags.def_chv2 = (lastdig & 3) == 3; } else if (buflen > 1 && *buffer == 'P' && buffer[1] == '=') { /* Pinpad request control sequence found. */ buffer += 2; buflen -= 2; if (buflen) { if (digitp (buffer)) { char *q; int n, m; n = strtol (buffer, &q, 10); if (q >= (char *)buffer + buflen || *q == '\x18' || *q == '\n') m = n; else { if (*q++ != ',' || !digitp (q)) goto next; m = strtol (q, &q, 10); } if (buflen < ((unsigned char *)q - buffer)) break; buflen -= ((unsigned char *)q - buffer); buffer = q; if (buflen && !(*buffer == '\n' || *buffer == '\x18')) goto next; app->app_local->pinpad.specified = 1; app->app_local->pinpad.fixedlen_user = n; app->app_local->pinpad.fixedlen_admin = m; } } } next: /* Skip to FS (0x18) or LF (\n). */ for (; buflen && *buffer != '\x18' && *buffer != '\n'; buflen--) buffer++; } while (buflen && *buffer != '\n'); xfree (relptr); } #define MAX_ARGS_STORE_FPR 3 /* Note, that FPR must be at least 20 bytes. */ static gpg_error_t store_fpr (app_t app, int keynumber, u32 timestamp, unsigned char *fpr, int algo, ...) { unsigned int n, nbits; unsigned char *buffer, *p; int tag, tag2; int rc; const unsigned char *m[MAX_ARGS_STORE_FPR]; size_t mlen[MAX_ARGS_STORE_FPR]; va_list ap; int argc; int i; n = 6; /* key packet version, 4-byte timestamps, and algorithm */ if (algo == PUBKEY_ALGO_ECDH) argc = 3; else argc = 2; va_start (ap, algo); for (i = 0; i < argc; i++) { m[i] = va_arg (ap, const unsigned char *); mlen[i] = va_arg (ap, size_t); if (algo == PUBKEY_ALGO_RSA || i == 1) n += 2; n += mlen[i]; } va_end (ap); p = buffer = xtrymalloc (3 + n); if (!buffer) return gpg_error_from_syserror (); *p++ = 0x99; /* ctb */ *p++ = n >> 8; /* 2 byte length header */ *p++ = n; *p++ = 4; /* key packet version */ *p++ = timestamp >> 24; *p++ = timestamp >> 16; *p++ = timestamp >> 8; *p++ = timestamp; *p++ = algo; for (i = 0; i < argc; i++) { if (algo == PUBKEY_ALGO_RSA) { nbits = count_bits (m[i], mlen[i]); *p++ = nbits >> 8; *p++ = nbits; } else if (i == 1) { nbits = count_sos_bits (m[i], mlen[i]); *p++ = nbits >> 8; *p++ = nbits; } memcpy (p, m[i], mlen[i]); p += mlen[i]; } gcry_md_hash_buffer (GCRY_MD_SHA1, fpr, buffer, n+3); xfree (buffer); tag = (app->appversion > 0x0007? 0xC7 : 0xC6) + keynumber; flush_cache_item (app, 0xC5); tag2 = 0xCE + keynumber; flush_cache_item (app, 0xCD); rc = iso7816_put_data (app_get_slot (app), 0, tag, fpr, 20); if (rc) log_error (_("failed to store the fingerprint: %s\n"),gpg_strerror (rc)); if (!rc && app->appversion > 0x0100) { unsigned char buf[4]; buf[0] = timestamp >> 24; buf[1] = timestamp >> 16; buf[2] = timestamp >> 8; buf[3] = timestamp; rc = iso7816_put_data (app_get_slot (app), 0, tag2, buf, 4); if (rc) log_error (_("failed to store the creation date: %s\n"), gpg_strerror (rc)); } return rc; } static void send_fpr_if_not_null (ctrl_t ctrl, const char *keyword, int number, const unsigned char *fpr) { int i; char buf[41]; char numbuf[25]; for (i=0; i < 20 && !fpr[i]; i++) ; if (i==20) return; /* All zero. */ bin2hex (fpr, 20, buf); if (number == -1) *numbuf = 0; /* Don't print the key number */ else sprintf (numbuf, "%d", number); send_status_info (ctrl, keyword, numbuf, (size_t)strlen(numbuf), buf, (size_t)strlen (buf), NULL, 0); } static void send_fprtime_if_not_null (ctrl_t ctrl, const char *keyword, int number, const unsigned char *stamp) { char numbuf1[50], numbuf2[50]; unsigned long value; value = buf32_to_ulong (stamp); if (!value) return; sprintf (numbuf1, "%d", number); sprintf (numbuf2, "%lu", value); send_status_info (ctrl, keyword, numbuf1, (size_t)strlen(numbuf1), numbuf2, (size_t)strlen(numbuf2), NULL, 0); } static void send_key_data (ctrl_t ctrl, const char *name, const unsigned char *a, size_t alen) { char *buffer, *buf; size_t buflen; buffer = buf = bin2hex (a, alen, NULL); if (!buffer) { log_error ("memory allocation error in send_key_data\n"); return; } buflen = strlen (buffer); /* 768 is the hexified size for the modulus of an 3072 bit key. We use extra chunks to transmit larger data (i.e for 4096 bit). */ for ( ;buflen > 768; buflen -= 768, buf += 768) send_status_info (ctrl, "KEY-DATA", "-", 1, buf, 768, NULL, 0); send_status_info (ctrl, "KEY-DATA", name, (size_t)strlen(name), buf, buflen, NULL, 0); xfree (buffer); } static void send_key_attr (ctrl_t ctrl, app_t app, const char *keyword, int keyno) { char buffer[200]; log_assert (keyno >=0 && keyno < DIM(app->app_local->keyattr)); /* Note that the code in gpg-card supports prefixing the key number * with "OPENPGP." but older code does not yet support this. There * is also a discrepancy with the algorithm numbers: We should use * the gcrypt numbers but the current code assumes OpenPGP numbers. */ if (app->app_local->keyattr[keyno].key_type == KEY_TYPE_RSA) snprintf (buffer, sizeof buffer, "%d 1 rsa%u %u %d", keyno+1, app->app_local->keyattr[keyno].rsa.n_bits, app->app_local->keyattr[keyno].rsa.e_bits, app->app_local->keyattr[keyno].rsa.format); else if (app->app_local->keyattr[keyno].key_type == KEY_TYPE_ECC) { snprintf (buffer, sizeof buffer, "%d %d %s", keyno+1, app->app_local->keyattr[keyno].ecc.algo, app->app_local->keyattr[keyno].ecc.curve); } else snprintf (buffer, sizeof buffer, "%d 0 0 UNKNOWN", keyno+1); send_status_direct (ctrl, keyword, buffer); } #define RSA_SMALL_SIZE_KEY 1952 #define RSA_SMALL_SIZE_OP 2048 static int determine_rsa_response (app_t app, int keyno) { int size; size = 2 + 3 /* header */ + 4 /* tag+len */ + (app->app_local->keyattr[keyno].rsa.n_bits+7)/8 + 2 /* tag+len */ + (app->app_local->keyattr[keyno].rsa.e_bits+7)/8; return size; } /* Implement the GETATTR command. This is similar to the LEARN command but returns just one value via the status interface. */ static gpg_error_t do_getattr (app_t app, ctrl_t ctrl, const char *name) { static struct { const char *name; int tag; int special; } table[] = { { "DISP-NAME", 0x005B }, { "LOGIN-DATA", 0x005E }, { "DISP-LANG", 0x5F2D }, { "DISP-SEX", 0x5F35 }, { "PUBKEY-URL", 0x5F50 }, { "KEY-FPR", 0x00C5, 3 }, { "KEY-TIME", 0x00CD, 4 }, { "KEY-ATTR", 0x0000, -5 }, { "CA-FPR", 0x00C6, 3 }, { "CHV-STATUS", 0x00C4, 1 }, { "SIG-COUNTER", 0x0093, 2 }, { "SERIALNO", 0x004F, -1 }, { "AID", 0x004F }, { "EXTCAP", 0x0000, -2 }, { "PRIVATE-DO-1", 0x0101 }, { "PRIVATE-DO-2", 0x0102 }, { "PRIVATE-DO-3", 0x0103 }, { "PRIVATE-DO-4", 0x0104 }, { "$AUTHKEYID", 0x0000, -3 }, { "$ENCRKEYID", 0x0000, -6 }, { "$SIGNKEYID", 0x0000, -7 }, { "$DISPSERIALNO",0x0000, -4 }, { "UIF-1", 0x00D6, 0 }, { "UIF-2", 0x00D7, 0 }, { "UIF-3", 0x00D8, 0 }, { "KDF", 0x00F9, 5 }, { "MANUFACTURER", 0x0000, -8 }, { "UIF", 0x0000, -9 }, /* Shortcut for all UIF */ { "KEY-STATUS", 0x00DE, 6 }, { "KEY-ATTR-INFO", 0x00FA, 7 }, { NULL, 0 } }; int idx, i, rc; void *relptr; unsigned char *value; size_t valuelen; for (idx=0; table[idx].name && strcmp (table[idx].name, name); idx++) ; if (!table[idx].name) return gpg_error (GPG_ERR_INV_NAME); if (table[idx].special == -1) { /* The serial number is very special. We can't use the AID DO (0x4f) because this is the serialno per specs with the correct appversion. We might however use a serialno with the version set to 0.0 and that is what we need to return. */ char *serial = app_get_serialno (app); if (serial) { send_status_direct (ctrl, "SERIALNO", serial); xfree (serial); } return 0; } if (table[idx].special == -2) { char tmp[110]; /* Noet that with v3 cards mcl3 is used for all certificates. */ snprintf (tmp, sizeof tmp, "gc=%d ki=%d fc=%d pd=%d mcl3=%u aac=%d " "sm=%d si=%u dec=%d bt=%d kdf=%d", app->app_local->extcap.get_challenge, app->app_local->extcap.key_import, app->app_local->extcap.change_force_chv, app->app_local->extcap.private_dos, app->app_local->extcap.max_certlen, app->app_local->extcap.algo_attr_change, (app->app_local->extcap.sm_supported ? (app->app_local->extcap.sm_algo == 0? CIPHER_ALGO_3DES : (app->app_local->extcap.sm_algo == 1? CIPHER_ALGO_AES : CIPHER_ALGO_AES256)) : 0), app->app_local->status_indicator, app->app_local->extcap.has_decrypt, app->app_local->extcap.has_button, app->app_local->extcap.kdf_do); send_status_info (ctrl, table[idx].name, tmp, strlen (tmp), NULL, 0); return 0; } if (table[idx].special == -3) { char const tmp[] = "OPENPGP.3"; send_status_info (ctrl, table[idx].name, tmp, strlen (tmp), NULL, 0); return 0; } if (table[idx].special == -4) { char *serial; if ((serial = app_get_dispserialno (app, 0))) { send_status_info (ctrl, table[idx].name, serial, strlen (serial), NULL, 0); xfree (serial); return 0; } return gpg_error (GPG_ERR_INV_NAME); } if (table[idx].special == -5) { for (i=0; i < 3; i++) send_key_attr (ctrl, app, table[idx].name, i); return 0; } if (table[idx].special == -6) { char const tmp[] = "OPENPGP.2"; send_status_info (ctrl, table[idx].name, tmp, strlen (tmp), NULL, 0); return 0; } if (table[idx].special == -7) { char const tmp[] = "OPENPGP.1"; send_status_info (ctrl, table[idx].name, tmp, strlen (tmp), NULL, 0); return 0; } if (table[idx].special == -8) { return send_status_printf (ctrl, table[idx].name, "%u %s", app->app_local->manufacturer, get_manufacturer (app->app_local->manufacturer)); } if (table[idx].special == -9) { rc = do_getattr (app, ctrl, "UIF-1"); if (!rc) rc = do_getattr (app, ctrl, "UIF-2"); if (!rc) rc = do_getattr (app, ctrl, "UIF-3"); return rc; } relptr = get_one_do (app, table[idx].tag, &value, &valuelen, &rc); if (relptr) { if (table[idx].special == 1) { char numbuf[7*23]; for (i=0,*numbuf=0; i < valuelen && i < 7; i++) sprintf (numbuf+strlen (numbuf), " %d", value[i]); send_status_info (ctrl, table[idx].name, numbuf, strlen (numbuf), NULL, 0); } else if (table[idx].special == 2) { char numbuf[50]; sprintf (numbuf, "%lu", convert_sig_counter_value (value, valuelen)); send_status_info (ctrl, table[idx].name, numbuf, strlen (numbuf), NULL, 0); } else if (table[idx].special == 3) { if (valuelen >= 60) for (i=0; i < 3; i++) send_fpr_if_not_null (ctrl, table[idx].name, i+1, value+i*20); } else if (table[idx].special == 4) { if (valuelen >= 12) for (i=0; i < 3; i++) send_fprtime_if_not_null (ctrl, table[idx].name, i+1, value+i*4); } else if (table[idx].special == 5) { if ((valuelen == KDF_DATA_LENGTH_MIN || valuelen == KDF_DATA_LENGTH_MAX) && (value[2] == 0x03)) app->app_local->pinpad.disabled = 1; else app->app_local->pinpad.disabled = 0; send_status_info (ctrl, table[idx].name, value, valuelen, NULL, 0); } else if (table[idx].special == 6) { for (i=0,rc=0; !rc && i+1 < valuelen; i += 2) rc = send_status_printf (ctrl, table[idx].name, "OPENPGP.%u %u", value[i], value[i+1]); if (gpg_err_code (rc) == GPG_ERR_NO_OBJ) rc = gpg_error (GPG_ERR_NOT_SUPPORTED); } else if (table[idx].special == 7) { const unsigned char *p = value; int tag; size_t len; if (valuelen < 2) return gpg_error (GPG_ERR_INV_OBJ); tag = p[0]; len = p[1]; /* Does it comes tag+len at the head? */ if (tag == 0x00FA) { p += 2; if (len == 0x81) { if (valuelen < 3) return gpg_error (GPG_ERR_INV_OBJ); len = *p++; } else if (len == 0x82) { if (valuelen < 4) return gpg_error (GPG_ERR_INV_OBJ); len = *p++; len = (len << 8) | *p++; } valuelen -= (p - value); value = (unsigned char *)p; if (valuelen != len) { if (opt.verbose) log_info ("Yubikey bug: length %zu != %zu", valuelen, len); if (APP_CARD(app)->cardtype != CARDTYPE_YUBIKEY) return gpg_error (GPG_ERR_INV_OBJ); } } for (; p < value + valuelen; p += len) { const char *key_algo_str; int keyrefno; if (p + 2 > value + valuelen) break; tag = *p++; len = *p++; if (tag < 0xc1) continue; if (tag == 0xda) keyrefno = 0x81; else keyrefno = tag - 0xc1 + 1; if (p + len > value + valuelen) break; key_algo_str = get_algorithm_attribute_string (p, len); send_status_printf (ctrl, table[idx].name, "OPENPGP.%u %s", keyrefno, key_algo_str); } } else send_status_info (ctrl, table[idx].name, value, valuelen, NULL, 0); xfree (relptr); } else { if (table[idx].special == 5) app->app_local->pinpad.disabled = 0; } return rc; } /* Return the DISP-NAME without any padding characters. Caller must * free the result. If not found or empty NULL is returned. */ static char * get_disp_name (app_t app) { int rc; void *relptr; unsigned char *value; size_t valuelen; char *string; char *p, *given; char *result; relptr = get_one_do (app, 0x005B, &value, &valuelen, &rc); if (!relptr) return NULL; string = xtrymalloc (valuelen + 1); if (!string) { xfree (relptr); return NULL; } memcpy (string, value, valuelen); string[valuelen] = 0; xfree (relptr); /* Swap surname and given name. */ given = strstr (string, "<<"); for (p = string; *p; p++) if (*p == '<') *p = ' '; if (given && given[2]) { *given = 0; given += 2; result = strconcat (given, " ", string, NULL); } else { result = string; string = NULL; } xfree (string); return result; } /* Return the number of remaining tries for the standard or the admin * pw. Returns -1 on card error. */ static int get_remaining_tries (app_t app, int adminpw) { void *relptr; unsigned char *value; size_t valuelen; int remaining; relptr = get_one_do (app, 0x00C4, &value, &valuelen, NULL); if (!relptr || valuelen < 7) { log_error (_("error retrieving CHV status from card\n")); xfree (relptr); return -1; } remaining = value[adminpw? 6 : 4]; xfree (relptr); return remaining; } /* Retrieve the fingerprint from the card inserted in SLOT and write the according hex representation to FPR. Caller must have provide a buffer at FPR of least 41 bytes. Returns 0 on success or an error code. */ static gpg_error_t retrieve_fpr_from_card (app_t app, int keyno, char *fpr) { gpg_error_t err = 0; void *relptr; unsigned char *value; size_t valuelen; log_assert (keyno >=0 && keyno <= 2); relptr = get_one_do (app, 0x00C5, &value, &valuelen, NULL); if (relptr && valuelen >= 60) bin2hex (value+keyno*20, 20, fpr); else err = gpg_error (GPG_ERR_NOT_FOUND); xfree (relptr); return err; } /* Retrieve the creation time of the fingerprint for key KEYNO from * the card inserted in the slot of APP and store it at R_FPRTIME. * Returns 0 on success or an error code. */ static gpg_error_t retrieve_fprtime_from_card (app_t app, int keyno, u32 *r_fprtime) { gpg_error_t err = 0; void *relptr; unsigned char *value; size_t valuelen; u32 fprtime; log_assert (keyno >=0 && keyno <= 2); relptr = get_one_do (app, 0x00CD, &value, &valuelen, NULL); if (relptr && valuelen >= 4*(keyno+1)) { fprtime = buf32_to_u32 (value + 4*keyno); if (!fprtime) err = gpg_error (GPG_ERR_NOT_FOUND); else *r_fprtime = fprtime; } else err = gpg_error (GPG_ERR_NOT_FOUND); xfree (relptr); return err; } /* Retrieve the public key material for the RSA key, whose fingerprint is FPR, from gpg output, which can be read through the stream FP. The RSA modulus will be stored at the address of M and MLEN, the public exponent at E and ELEN. Returns zero on success, an error code on failure. Caller must release the allocated buffers at M and E if the function returns success. */ static gpg_error_t retrieve_key_material (FILE *fp, const char *hexkeyid, const unsigned char **m, size_t *mlen, const unsigned char **e, size_t *elen) { gcry_error_t err = 0; char *line = NULL; /* read_line() buffer. */ size_t line_size = 0; /* Helper for for read_line. */ int found_key = 0; /* Helper to find a matching key. */ unsigned char *m_new = NULL; unsigned char *e_new = NULL; size_t m_new_n = 0; size_t e_new_n = 0; /* Loop over all records until we have found the subkey corresponding to the fingerprint. Inm general the first record should be the pub record, but we don't rely on that. Given that we only need to look at one key, it is sufficient to compare the keyid so that we don't need to look at "fpr" records. */ for (;;) { char *p; char *fields[6] = { NULL, NULL, NULL, NULL, NULL, NULL }; int nfields; size_t max_length; gcry_mpi_t mpi; int i; max_length = 4096; i = read_line (fp, &line, &line_size, &max_length); if (!i) break; /* EOF. */ if (i < 0) { err = gpg_error_from_syserror (); goto leave; /* Error. */ } if (!max_length) { err = gpg_error (GPG_ERR_TRUNCATED); goto leave; /* Line truncated - we better stop processing. */ } /* Parse the line into fields. */ for (nfields=0, p=line; p && nfields < DIM (fields); nfields++) { fields[nfields] = p; p = strchr (p, ':'); if (p) *(p++) = 0; } if (!nfields) continue; /* No fields at all - skip line. */ if (!found_key) { if ( (!strcmp (fields[0], "sub") || !strcmp (fields[0], "pub") ) && nfields > 4 && !strcmp (fields[4], hexkeyid)) found_key = 1; continue; } if ( !strcmp (fields[0], "sub") || !strcmp (fields[0], "pub") ) break; /* Next key - stop. */ if ( strcmp (fields[0], "pkd") ) continue; /* Not a key data record. */ if ( nfields < 4 || (i = atoi (fields[1])) < 0 || i > 1 || (!i && m_new) || (i && e_new)) { err = gpg_error (GPG_ERR_GENERAL); goto leave; /* Error: Invalid key data record or not an RSA key. */ } err = gcry_mpi_scan (&mpi, GCRYMPI_FMT_HEX, fields[3], 0, NULL); if (err) mpi = NULL; else if (!i) err = gcry_mpi_aprint (GCRYMPI_FMT_STD, &m_new, &m_new_n, mpi); else err = gcry_mpi_aprint (GCRYMPI_FMT_STD, &e_new, &e_new_n, mpi); gcry_mpi_release (mpi); if (err) goto leave; } if (m_new && e_new) { *m = m_new; *mlen = m_new_n; m_new = NULL; *e = e_new; *elen = e_new_n; e_new = NULL; } else err = gpg_error (GPG_ERR_GENERAL); leave: xfree (m_new); xfree (e_new); xfree (line); return err; } static gpg_error_t rsa_read_pubkey (app_t app, ctrl_t ctrl, u32 created_at, int keyno, const unsigned char *data, size_t datalen, gcry_sexp_t *r_sexp) { gpg_error_t err; const unsigned char *m, *e; size_t mlen, elen; unsigned char *mbuf = NULL, *ebuf = NULL; m = find_tlv (data, datalen, 0x0081, &mlen); if (!m) { log_error (_("response does not contain the RSA modulus\n")); return gpg_error (GPG_ERR_CARD); } e = find_tlv (data, datalen, 0x0082, &elen); if (!e) { log_error (_("response does not contain the RSA public exponent\n")); return gpg_error (GPG_ERR_CARD); } if (ctrl) { send_key_data (ctrl, "n", m, mlen); send_key_data (ctrl, "e", e, elen); } for (; mlen && !*m; mlen--, m++) /* strip leading zeroes */ ; for (; elen && !*e; elen--, e++) /* strip leading zeroes */ ; if (ctrl) { unsigned char fprbuf[20]; err = store_fpr (app, keyno, created_at, fprbuf, PUBKEY_ALGO_RSA, m, mlen, e, elen); if (err) return err; send_fpr_if_not_null (ctrl, "KEY-FPR", -1, fprbuf); } mbuf = xtrymalloc (mlen + 1); if (!mbuf) { err = gpg_error_from_syserror (); goto leave; } /* Prepend numbers with a 0 if needed. */ if (mlen && (*m & 0x80)) { *mbuf = 0; memcpy (mbuf+1, m, mlen); mlen++; } else memcpy (mbuf, m, mlen); ebuf = xtrymalloc (elen + 1); if (!ebuf) { err = gpg_error_from_syserror (); goto leave; } /* Prepend numbers with a 0 if needed. */ if (elen && (*e & 0x80)) { *ebuf = 0; memcpy (ebuf+1, e, elen); elen++; } else memcpy (ebuf, e, elen); err = gcry_sexp_build (r_sexp, NULL, "(public-key(rsa(n%b)(e%b)))", (int)mlen, mbuf, (int)elen, ebuf); leave: xfree (mbuf); xfree (ebuf); return err; } /* Determine KDF hash algorithm and KEK encryption algorithm by CURVE. */ static const unsigned char* ecdh_params (const char *curve) { unsigned int nbits; openpgp_curve_to_oid (curve, &nbits, NULL); /* See RFC-6637 for those constants. 0x03: Number of bytes 0x01: Version for this parameter format KEK digest algorithm KEK cipher algorithm */ if (nbits <= 256) return (const unsigned char*)"\x03\x01\x08\x07"; else if (nbits <= 384) return (const unsigned char*)"\x03\x01\x09\x09"; else return (const unsigned char*)"\x03\x01\x0a\x09"; } static gpg_error_t ecc_read_pubkey (app_t app, ctrl_t ctrl, u32 created_at, int keyno, const unsigned char *data, size_t datalen, gcry_sexp_t *r_sexp) { gpg_error_t err; unsigned char *qbuf = NULL; const unsigned char *ecc_q; size_t ecc_q_len; gcry_mpi_t oid = NULL; int n; const char *curve; const char *oidstr; const unsigned char *oidbuf; size_t oid_len; int algo; const char *format; ecc_q = find_tlv (data, datalen, 0x0086, &ecc_q_len); if (!ecc_q) { log_error (_("response does not contain the EC public key\n")); return gpg_error (GPG_ERR_CARD); } curve = app->app_local->keyattr[keyno].ecc.curve; oidstr = openpgp_curve_to_oid (curve, NULL, NULL); err = openpgp_oid_from_str (oidstr, &oid); if (err) return err; oidbuf = gcry_mpi_get_opaque (oid, &n); if (!oidbuf) { err = gpg_error_from_syserror (); goto leave; } oid_len = (n+7)/8; qbuf = xtrymalloc (ecc_q_len + 1); if (!qbuf) { err = gpg_error_from_syserror (); goto leave; } if ((app->app_local->keyattr[keyno].ecc.flags & ECC_FLAG_DJB_TWEAK)) { /* Prepend 0x40 prefix. */ *qbuf = 0x40; memcpy (qbuf+1, ecc_q, ecc_q_len); ecc_q_len++; } else memcpy (qbuf, ecc_q, ecc_q_len); if (ctrl) { send_key_data (ctrl, "q", qbuf, ecc_q_len); send_key_data (ctrl, "curve", oidbuf, oid_len); } algo = app->app_local->keyattr[keyno].ecc.algo; if (keyno == 1) { if (ctrl) send_key_data (ctrl, "kdf/kek", ecdh_params (curve), (size_t)4); } if (ctrl) { unsigned char fprbuf[20]; err = store_fpr (app, keyno, created_at, fprbuf, algo, oidbuf, oid_len, qbuf, ecc_q_len, ecdh_params (curve), (size_t)4); if (err) goto leave; send_fpr_if_not_null (ctrl, "KEY-FPR", -1, fprbuf); } if (!(app->app_local->keyattr[keyno].ecc.flags & ECC_FLAG_DJB_TWEAK)) format = "(public-key(ecc(curve%s)(q%b)))"; else if (keyno == 1) format = "(public-key(ecc(curve%s)(flags djb-tweak)(q%b)))"; else format = "(public-key(ecc(curve%s)(flags eddsa)(q%b)))"; err = gcry_sexp_build (r_sexp, NULL, format, app->app_local->keyattr[keyno].ecc.curve, (int)ecc_q_len, qbuf); leave: gcry_mpi_release (oid); xfree (qbuf); return err; } static gpg_error_t store_keygrip (app_t app, int keyno) { gpg_error_t err; unsigned char grip[20]; err = keygrip_from_canon_sexp (app->app_local->pk[keyno].key, app->app_local->pk[keyno].keylen, grip); if (err) return err; bin2hex (grip, 20, app->app_local->pk[keyno].keygrip_str); return 0; } /* Parse tag-length-value data for public key in BUFFER of BUFLEN length. Key of KEYNO in APP is updated with an S-expression of public key. When CTRL is not NULL, fingerprint is computed with CREATED_AT, and fingerprint is written to the card, and key data and fingerprint are send back to the client side. */ static gpg_error_t read_public_key (app_t app, ctrl_t ctrl, u32 created_at, int keyno, const unsigned char *buffer, size_t buflen) { gpg_error_t err; const unsigned char *data; size_t datalen; gcry_sexp_t s_pkey = NULL; data = find_tlv (buffer, buflen, 0x7F49, &datalen); if (!data) { log_error (_("response does not contain the public key data\n")); return gpg_error (GPG_ERR_CARD); } if (app->app_local->keyattr[keyno].key_type == KEY_TYPE_RSA) err = rsa_read_pubkey (app, ctrl, created_at, keyno, data, datalen, &s_pkey); else if (app->app_local->keyattr[keyno].key_type == KEY_TYPE_ECC) err = ecc_read_pubkey (app, ctrl, created_at, keyno, data, datalen, &s_pkey); else err = gpg_error (GPG_ERR_NOT_IMPLEMENTED); if (!err) { unsigned char *keybuf; size_t len; len = gcry_sexp_sprint (s_pkey, GCRYSEXP_FMT_CANON, NULL, 0); keybuf = xtrymalloc (len); if (!data) { err = gpg_error_from_syserror (); gcry_sexp_release (s_pkey); return err; } gcry_sexp_sprint (s_pkey, GCRYSEXP_FMT_CANON, keybuf, len); gcry_sexp_release (s_pkey); app->app_local->pk[keyno].key = keybuf; /* Decrement for trailing '\0' */ app->app_local->pk[keyno].keylen = len - 1; err = store_keygrip (app, keyno); } return err; } /* Get the public key for KEYNO and store it as an S-expression with the APP handle. On error that field gets cleared. If we already know about the public key we will just return. Note that this does not mean a key is available; this is solely indicated by the presence of the app->app_local->pk[KEYNO].key field. Note that GnuPG 1.x does not need this and it would be too time consuming to send it just for the fun of it. However, given that we use the same code in gpg 1.4, we can't use the gcry S-expression here but need to open encode it. */ static gpg_error_t get_public_key (app_t app, int keyno) { gpg_error_t err = 0; unsigned char *buffer; const unsigned char *m, *e; size_t buflen; size_t mlen = 0; size_t elen = 0; char *keybuf = NULL; gcry_sexp_t s_pkey; size_t len; if (keyno < 0 || keyno > 2) return gpg_error (GPG_ERR_INV_ID); /* Already cached? */ if (app->app_local->pk[keyno].read_done) return 0; xfree (app->app_local->pk[keyno].key); app->app_local->pk[keyno].key = NULL; app->app_local->pk[keyno].keylen = 0; m = e = NULL; /* (avoid cc warning) */ if (app->appversion > 0x0100) { int exmode, le_value; /* We may simply read the public key out of these cards. */ if (app->app_local->cardcap.ext_lc_le && app->app_local->keyattr[keyno].key_type == KEY_TYPE_RSA && app->app_local->keyattr[keyno].rsa.n_bits > RSA_SMALL_SIZE_KEY) { exmode = 1; /* Use extended length. */ le_value = determine_rsa_response (app, keyno); } else { exmode = 0; le_value = 256; /* Use legacy value. */ } err = iso7816_read_public_key (app_get_slot (app), exmode, (keyno == 0? "\xB6" : keyno == 1? "\xB8" : "\xA4"), 2, le_value, &buffer, &buflen); if (err) { /* Yubikey returns wrong code. Fix it up. */ if (APP_CARD(app)->cardtype == CARDTYPE_YUBIKEY) err = gpg_error (GPG_ERR_NO_OBJ); /* Yubikey NEO (!CARDTYPE_YUBIKEY) also returns wrong code. Fix it up. */ else if (gpg_err_code (err) == GPG_ERR_CARD) err = gpg_error (GPG_ERR_NO_OBJ); log_error (_("reading public key failed: %s\n"), gpg_strerror (err)); goto leave; } err = read_public_key (app, NULL, 0U, keyno, buffer, buflen); } else { /* Due to a design problem in v1.0 cards we can't get the public key out of these cards without doing a verify on CHV3. Clearly that is not an option and thus we try to locate the key using an external helper. The helper we use here is gpg itself, which should know about the key in any case. */ char fpr[41]; char *hexkeyid; char *command = NULL; FILE *fp; int ret; buffer = NULL; /* We don't need buffer. */ err = retrieve_fpr_from_card (app, keyno, fpr); if (err) { log_error ("error while retrieving fpr from card: %s\n", gpg_strerror (err)); goto leave; } hexkeyid = fpr + 24; ret = gpgrt_asprintf (&command, "%s --list-keys --with-colons --with-key-data '%s'", gnupg_module_name (GNUPG_MODULE_NAME_GPG), fpr); if (ret < 0) { err = gpg_error_from_syserror (); goto leave; } fp = popen (command, "r"); xfree (command); if (!fp) { err = gpg_error_from_syserror (); log_error ("running gpg failed: %s\n", gpg_strerror (err)); goto leave; } err = retrieve_key_material (fp, hexkeyid, &m, &mlen, &e, &elen); pclose (fp); if (err) { log_error ("error while retrieving key material through pipe: %s\n", gpg_strerror (err)); goto leave; } err = gcry_sexp_build (&s_pkey, NULL, "(public-key(rsa(n%b)(e%b)))", (int)mlen, m, (int)elen, e); if (err) goto leave; len = gcry_sexp_sprint (s_pkey, GCRYSEXP_FMT_CANON, NULL, 0); keybuf = xtrymalloc (len); if (!keybuf) { err = gpg_error_from_syserror (); gcry_sexp_release (s_pkey); goto leave; } gcry_sexp_sprint (s_pkey, GCRYSEXP_FMT_CANON, keybuf, len); gcry_sexp_release (s_pkey); app->app_local->pk[keyno].key = (unsigned char*)keybuf; /* Decrement for trailing '\0' */ app->app_local->pk[keyno].keylen = len - 1; err = store_keygrip (app, keyno); } leave: /* Set a flag to indicate that we tried to read the key. */ if (!err) app->app_local->pk[keyno].read_done = 1; xfree (buffer); return err; } +static const char * +get_usage_string (int keyno) +{ + const char *usage; + switch (keyno) + { + case 0: usage = "sc"; break; + case 1: usage = "e"; break; + case 2: usage = "sa"; break; + default: usage = "-"; break; + } + return usage; +} + + /* Send the KEYPAIRINFO back. KEY needs to be in the range [1,3]. This is used by the LEARN command. */ static gpg_error_t send_keypair_info (app_t app, ctrl_t ctrl, int key) { int keyno = key - 1; gpg_error_t err = 0; const char *usage; u32 fprtime; char *algostr = NULL; err = get_public_key (app, keyno); if (err) goto leave; log_assert (keyno >= 0 && keyno <= 2); if (!app->app_local->pk[keyno].key) goto leave; /* No such key - ignore. */ - switch (keyno) - { - case 0: usage = "sc"; break; - case 1: usage = "e"; break; - case 2: usage = "sa"; break; - default: usage = "-"; break; - } + usage = get_usage_string (keyno); if (retrieve_fprtime_from_card (app, keyno, &fprtime)) fprtime = 0; { gcry_sexp_t s_pkey; if (gcry_sexp_new (&s_pkey, app->app_local->pk[keyno].key, app->app_local->pk[keyno].keylen, 0)) algostr = xtrystrdup ("?"); else { algostr = pubkey_algo_string (s_pkey, NULL); gcry_sexp_release (s_pkey); } } if (!algostr) { err = gpg_error_from_syserror (); goto leave; } err = send_status_printf (ctrl, "KEYPAIRINFO", "%s OPENPGP.%d %s %lu %s", app->app_local->pk[keyno].keygrip_str, keyno+1, usage, (unsigned long)fprtime, algostr); leave: xfree (algostr); return err; } /* Handle the LEARN command for OpenPGP. */ static gpg_error_t do_learn_status (app_t app, ctrl_t ctrl, unsigned int flags) { gpg_error_t err = 0; (void)flags; err = do_getattr (app, ctrl, "EXTCAP"); if (!err) err = do_getattr (app, ctrl, "MANUFACTURER"); if (!err) err = do_getattr (app, ctrl, "DISP-NAME"); if (!err) err = do_getattr (app, ctrl, "DISP-LANG"); if (!err) err = do_getattr (app, ctrl, "DISP-SEX"); if (!err) err = do_getattr (app, ctrl, "PUBKEY-URL"); if (!err) err = do_getattr (app, ctrl, "LOGIN-DATA"); if (!err) err = do_getattr (app, ctrl, "KEY-FPR"); if (!err && app->appversion > 0x0100) err = do_getattr (app, ctrl, "KEY-TIME"); if (!err) err = do_getattr (app, ctrl, "CA-FPR"); if (!err) err = do_getattr (app, ctrl, "CHV-STATUS"); if (!err) err = do_getattr (app, ctrl, "SIG-COUNTER"); if (!err && app->app_local->extcap.kdf_do) { err = do_getattr (app, ctrl, "KDF"); if (gpg_err_code (err) == GPG_ERR_NO_OBJ) err = 0; } if (!err && app->app_local->extcap.has_button) err = do_getattr (app, ctrl, "UIF"); if (gpg_err_code (err) == GPG_ERR_NO_OBJ) err = 0; if (!err && app->app_local->extcap.private_dos) { if (!err) err = do_getattr (app, ctrl, "PRIVATE-DO-1"); if (gpg_err_code (err) == GPG_ERR_NO_OBJ) err = 0; if (!err) err = do_getattr (app, ctrl, "PRIVATE-DO-2"); if (gpg_err_code (err) == GPG_ERR_NO_OBJ) err = 0; if (!err && app->did_chv2) err = do_getattr (app, ctrl, "PRIVATE-DO-3"); if (gpg_err_code (err) == GPG_ERR_NO_OBJ) err = 0; if (!err && app->did_chv3) err = do_getattr (app, ctrl, "PRIVATE-DO-4"); if (gpg_err_code (err) == GPG_ERR_NO_OBJ) err = 0; } if (!err) err = send_keypair_info (app, ctrl, 1); if (gpg_err_code (err) == GPG_ERR_NO_OBJ) err = 0; if (!err) err = send_keypair_info (app, ctrl, 2); if (gpg_err_code (err) == GPG_ERR_NO_OBJ) err = 0; if (!err) err = send_keypair_info (app, ctrl, 3); if (gpg_err_code (err) == GPG_ERR_NO_OBJ) err = 0; /* Note: We do not send the Cardholder Certificate, because that is relatively long and for OpenPGP applications not really needed. */ return err; } /* Handle the READKEY command for OpenPGP. On success a canonical encoded S-expression with the public key will get stored at PK and its length (for assertions) at PKLEN; the caller must release that buffer. On error PK and PKLEN are not changed and an error code is returned. */ static gpg_error_t do_readkey (app_t app, ctrl_t ctrl, const char *keyid, unsigned int flags, unsigned char **pk, size_t *pklen) { gpg_error_t err; int keyno; unsigned char *buf; if (strlen (keyid) == 40) { const unsigned char *keygrip_str; for (keyno = 0; keyno < 3; keyno++) { keygrip_str = app->app_local->pk[keyno].keygrip_str; if (!strncmp (keygrip_str, keyid, 40)) break; } if (keyno >= 3) return gpg_error (GPG_ERR_INV_ID); } else if (!ascii_strcasecmp (keyid, "OPENPGP.1")) keyno = 0; else if (!ascii_strcasecmp (keyid, "OPENPGP.2")) keyno = 1; else if (!ascii_strcasecmp (keyid, "OPENPGP.3")) keyno = 2; else return gpg_error (GPG_ERR_INV_ID); err = get_public_key (app, keyno); if (err) return err; buf = app->app_local->pk[keyno].key; if (!buf) return gpg_error (GPG_ERR_NO_PUBKEY); if ((flags & APP_READKEY_FLAG_INFO)) { err = send_keypair_info (app, ctrl, keyno+1); if (err) return err; } if (pk && pklen) { *pklen = app->app_local->pk[keyno].keylen; *pk = xtrymalloc (*pklen); if (!*pk) { err = gpg_error_from_syserror (); *pklen = 0; return err; } memcpy (*pk, buf, *pklen); } return 0; } /* Read the standard certificate of an OpenPGP v2 card. It is returned in a freshly allocated buffer with that address stored at CERT and the length of the certificate stored at CERTLEN. */ static gpg_error_t do_readcert (app_t app, const char *certid, unsigned char **cert, size_t *certlen) { gpg_error_t err; int occurrence = 0; *cert = NULL; *certlen = 0; if (!ascii_strcasecmp (certid, "OPENPGP.3")) ; else if (!ascii_strcasecmp (certid, "OPENPGP.2")) occurrence = 1; else if (!ascii_strcasecmp (certid, "OPENPGP.1")) occurrence = 2; else return gpg_error (GPG_ERR_INV_ID); if (!app->app_local->extcap.is_v3 && occurrence) return gpg_error (GPG_ERR_NOT_SUPPORTED); if (!app->app_local->extcap.is_v2) return gpg_error (GPG_ERR_NOT_FOUND); if (occurrence) { int exmode; err = iso7816_select_data (app_get_slot (app), occurrence, 0x7F21); if (!err) { if (app->app_local->cardcap.ext_lc_le) exmode = app->app_local->extcap.max_certlen; else exmode = 0; err = iso7816_get_data (app_get_slot (app), exmode, 0x7F21, cert, certlen); /* We reset the curDO even for an error. */ iso7816_select_data (app_get_slot (app), 0, 0x7F21); } if (err) err = gpg_error (GPG_ERR_NOT_FOUND); } else { unsigned char *buffer; size_t buflen; void *relptr; relptr = get_one_do (app, 0x7F21, &buffer, &buflen, NULL); if (!relptr) return gpg_error (GPG_ERR_NOT_FOUND); if (!buflen) err = gpg_error (GPG_ERR_NOT_FOUND); else if (!(*cert = xtrymalloc (buflen))) err = gpg_error_from_syserror (); else { memcpy (*cert, buffer, buflen); *certlen = buflen; err = 0; } xfree (relptr); } return err; } /* Decide if we use the pinpad of the reader for PIN input according to the user preference on the card, and the capability of the reader. This routine is only called when the reader has pinpad. Returns 0 if we use pinpad, 1 otherwise. */ static int check_pinpad_request (app_t app, pininfo_t *pininfo, int admin_pin) { if (app->app_local->pinpad.disabled) return 1; if (app->app_local->pinpad.specified == 0) /* No preference on card. */ { if (pininfo->fixedlen == 0) /* Reader has varlen capability. */ return 0; /* Then, use pinpad. */ else /* * Reader has limited capability, and it may not match PIN of * the card. */ return 1; } if (admin_pin) pininfo->fixedlen = app->app_local->pinpad.fixedlen_admin; else pininfo->fixedlen = app->app_local->pinpad.fixedlen_user; if (pininfo->fixedlen == 0 /* User requests disable pinpad. */ || pininfo->fixedlen < pininfo->minlen || pininfo->fixedlen > pininfo->maxlen /* Reader doesn't have the capability to input a PIN which * length is FIXEDLEN. */) return 1; return 0; } /* Return a string with information about the card for use in a * prompt. Returns NULL on memory failure. */ static char * get_prompt_info (app_t app, int chvno, unsigned long sigcount, int remaining) { char *serial, *disp_name, *rembuf, *tmpbuf, *result; serial = app_get_dispserialno (app, 0); if (!serial) return NULL; disp_name = get_disp_name (app); if (chvno == 1) { /* TRANSLATORS: Put a \x1f right before a colon. This can be * used by pinentry to nicely align the names and values. Keep * the %s at the start and end of the string. */ result = xtryasprintf (_("%s" "Number\x1f: %s%%0A" "Holder\x1f: %s%%0A" "Counter\x1f: %lu" "%s"), "\x1e", serial, disp_name? disp_name:"", sigcount, ""); } else { result = xtryasprintf (_("%s" "Number\x1f: %s%%0A" "Holder\x1f: %s" "%s"), "\x1e", serial, disp_name? disp_name:"", ""); } xfree (disp_name); xfree (serial); if (remaining != -1) { /* TRANSLATORS: This is the number of remaining attempts to * enter a PIN. Use %%0A (double-percent,0A) for a linefeed. */ rembuf = xtryasprintf (_("Remaining attempts: %d"), remaining); if (!rembuf) { xfree (result); return NULL; } tmpbuf = strconcat (result, "%0A%0A", rembuf, NULL); xfree (rembuf); if (!tmpbuf) { xfree (result); return NULL; } xfree (result); result = tmpbuf; } return result; } /* Compute hash if KDF-DO is available. CHVNO must be 0 for reset * code, 1 or 2 for user pin and 3 for admin pin. PIN is the original * PIN as entered by the user. R_PINVALUE and r_PINLEN will receive a * newly allocated buffer with a possible modified pin. */ static gpg_error_t pin2hash_if_kdf (app_t app, int chvno, const char *pin, char **r_pinvalue, size_t *r_pinlen) { gpg_error_t err = 0; void *relptr = NULL; unsigned char *buffer; size_t pinlen, buflen; char *dek = NULL; size_t deklen = 32; *r_pinvalue = NULL; *r_pinlen = 0; pinlen = strlen (pin); if (app->app_local->extcap.kdf_do && (relptr = get_one_do (app, 0x00F9, &buffer, &buflen, NULL)) && buflen >= KDF_DATA_LENGTH_MIN && (buffer[2] == 0x03)) { const char *salt; unsigned long s2k_count; int salt_index; dek = xtrymalloc (deklen); if (!dek) { err = gpg_error_from_syserror (); goto leave; } s2k_count = (((unsigned int)buffer[8] << 24) | (buffer[9] << 16) | (buffer[10] << 8) | buffer[11]); if (buflen == KDF_DATA_LENGTH_MIN) salt_index =14; else if (buflen == KDF_DATA_LENGTH_MAX) salt_index = (chvno==3 ? 34 : (chvno==0 ? 24 : 14)); else { err = gpg_error (GPG_ERR_INV_DATA); goto leave; } salt = &buffer[salt_index]; err = gcry_kdf_derive (pin, pinlen, GCRY_KDF_ITERSALTED_S2K, DIGEST_ALGO_SHA256, salt, 8, s2k_count, deklen, dek); if (!err) { *r_pinlen = deklen; *r_pinvalue = dek; dek = NULL; } } else { /* Just copy the PIN to a malloced buffer. */ *r_pinvalue = xtrymalloc_secure (pinlen + 1); if (!*r_pinvalue) { err = gpg_error_from_syserror (); goto leave; } strcpy (*r_pinvalue, pin); *r_pinlen = pinlen; } leave: xfree (dek); xfree (relptr); return err; } static const char * chvno_to_keyref (int chvno) { const char *keyref; switch (chvno) { case 1: keyref = "1"; break; case 2: keyref = "2"; break; case 3: keyref = "3"; break; default: keyref = NULL; break; } return keyref; } /* Helper to cache a PIN. If PIN is NULL the cache is cleared. */ static void cache_pin (app_t app, ctrl_t ctrl, int chvno, const char *pin) { const char *keyref; if (opt.pcsc_shared) return; keyref = chvno_to_keyref (chvno); if (!keyref) return; switch (APP_CARD(app)->cardtype) { case CARDTYPE_YUBIKEY: break; default: return; } pincache_put (ctrl, app_get_slot (app), "openpgp", keyref, pin, pin? strlen (pin):0); switch (chvno) { case 1: app->app_local->pincache.maybe_chv1 = !!pin; break; case 2: app->app_local->pincache.maybe_chv2 = !!pin; break; case 3: app->app_local->pincache.maybe_chv3 = !!pin; break; } } /* If the PIN cache is expected and really has a valid PIN return that * pin at R_PIN. Returns true if that is the case; otherwise * false. */ static int pin_from_cache (app_t app, ctrl_t ctrl, int chvno, char **r_pin) { const char *keyref = chvno_to_keyref (chvno); int maybe_cached; *r_pin = NULL; if (!keyref) return 0; switch (APP_CARD(app)->cardtype) { case CARDTYPE_YUBIKEY: break; default: return 0; } switch (chvno) { case 1: maybe_cached = app->app_local->pincache.maybe_chv1; break; case 2: maybe_cached = app->app_local->pincache.maybe_chv2; break; case 3: maybe_cached = app->app_local->pincache.maybe_chv3; break; default: maybe_cached = 0; break; } if (!maybe_cached) return 0; if (pincache_get (ctrl, app_get_slot (app), "openpgp", keyref, r_pin)) return 0; return 1; } /* Verify a CHV either using the pinentry or if possible by using a pinpad. PINCB and PINCB_ARG describe the usual callback for the pinentry. CHVNO must be either 1 or 2. SIGCOUNT is only used with CHV1. PINVALUE is the address of a pointer which will receive a newly allocated block with the actual PIN (this is useful in case that PIN shall be used for another verify operation). The caller needs to free this value. If the function returns with success and NULL is stored at PINVALUE, the caller should take this as an indication that the pinpad has been used. */ static gpg_error_t verify_a_chv (app_t app, ctrl_t ctrl, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg, int chvno, unsigned long sigcount, char **r_pinvalue, size_t *r_pinlen) { int rc = 0; char *prompt_buffer = NULL; const char *prompt; pininfo_t pininfo; int minlen = 6; int remaining; char *pin = NULL; log_assert (chvno == 1 || chvno == 2); *r_pinvalue = NULL; *r_pinlen = 0; remaining = get_remaining_tries (app, 0); if (remaining == -1) return gpg_error (GPG_ERR_CARD); if (chvno == 2 && app->app_local->flags.def_chv2) { /* Special case for def_chv2 mechanism. */ if (opt.verbose) log_info (_("using default PIN as %s\n"), "CHV2"); rc = iso7816_verify (app_get_slot (app), 0x82, "123456", 6); if (rc) { /* Verification of CHV2 with the default PIN failed, although the card pretends to have the default PIN set as CHV2. We better disable the def_chv2 flag now. */ log_info (_("failed to use default PIN as %s: %s" " - disabling further default use\n"), "CHV2", gpg_strerror (rc)); app->app_local->flags.def_chv2 = 0; } return rc; } memset (&pininfo, 0, sizeof pininfo); pininfo.fixedlen = -1; pininfo.minlen = minlen; { const char *firstline = _("||Please unlock the card"); char *infoblock = get_prompt_info (app, chvno, sigcount, remaining < 3? remaining : -1); prompt_buffer = strconcat (firstline, "%0A%0A", infoblock, NULL); if (prompt_buffer) prompt = prompt_buffer; else prompt = firstline; /* ENOMEM fallback. */ xfree (infoblock); } if (!opt.disable_pinpad && !iso7816_check_pinpad (app_get_slot (app), ISO7816_VERIFY, &pininfo) && !check_pinpad_request (app, &pininfo, 0)) { /* The reader supports the verify command through the pinpad. * In this case we do not utilize the PIN cache because by using * a pinpad the PIN can't have been cached. * Note that the pincb appends a text to the prompt telling the * user to use the pinpad. */ rc = pincb (pincb_arg, prompt, NULL); prompt = NULL; xfree (prompt_buffer); prompt_buffer = NULL; if (rc) { log_info (_("PIN callback returned error: %s\n"), gpg_strerror (rc)); return rc; } rc = iso7816_verify_kp (app_get_slot (app), 0x80+chvno, &pininfo); /* Dismiss the prompt. */ pincb (pincb_arg, NULL, NULL); } else { /* The reader has no pinpad or we don't want to use it. If we * have at least the standard 3 remaining tries we first try to * get the PIN from the cache. With less remaining tries it is * better to let the user know about failed attempts (which * might be due to a bug in the PIN cache handling). */ if (remaining >= 3 && pin_from_cache (app, ctrl, chvno, &pin)) rc = 0; else rc = pincb (pincb_arg, prompt, &pin); prompt = NULL; xfree (prompt_buffer); prompt_buffer = NULL; if (rc) { log_info (_("PIN callback returned error: %s\n"), gpg_strerror (rc)); return rc; } if (strlen (pin) < minlen) { log_error (_("PIN for CHV%d is too short;" " minimum length is %d\n"), chvno, minlen); wipe_and_free_string (pin); return gpg_error (GPG_ERR_BAD_PIN); } rc = pin2hash_if_kdf (app, chvno, pin, r_pinvalue, r_pinlen); if (!rc) rc = iso7816_verify (app_get_slot (app), 0x80 + chvno, *r_pinvalue, *r_pinlen); if (!rc) cache_pin (app, ctrl, chvno, pin); } wipe_and_free_string (pin); if (rc) { log_error (_("verify CHV%d failed: %s\n"), chvno, gpg_strerror (rc)); xfree (*r_pinvalue); *r_pinvalue = NULL; *r_pinlen = 0; flush_cache_after_error (app); } return rc; } /* Verify CHV2 if required. Depending on the configuration of the card CHV1 will also be verified. */ static gpg_error_t verify_chv2 (app_t app, ctrl_t ctrl, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg) { int rc; char *pinvalue; size_t pinlen; if (app->did_chv2) return 0; /* We already verified CHV2. */ if (app->app_local->pk[1].key || app->app_local->pk[2].key) { rc = verify_a_chv (app, ctrl, pincb, pincb_arg, 2, 0, &pinvalue, &pinlen); if (rc) return rc; app->did_chv2 = 1; if (!app->did_chv1 && !app->force_chv1 && pinvalue && !opt.pcsc_shared) { /* For convenience we verify CHV1 here too. We do this only if the card is not configured to require a verification before each CHV1 controlled operation (force_chv1) and if we are not using the pinpad (PINVALUE == NULL). */ rc = iso7816_verify (app_get_slot (app), 0x81, pinvalue, pinlen); if (gpg_err_code (rc) == GPG_ERR_BAD_PIN) rc = gpg_error (GPG_ERR_PIN_NOT_SYNCED); if (rc) { log_error (_("verify CHV%d failed: %s\n"), 1, gpg_strerror (rc)); flush_cache_after_error (app); } else { app->did_chv1 = 1; /* Note that we are not able to cache the CHV 1 here because * it is possible that due to the use of a KDF-DO PINVALUE * has the hashed binary PIN of length PINLEN. */ } } } else { rc = verify_a_chv (app, ctrl, pincb, pincb_arg, 1, 0, &pinvalue, &pinlen); if (rc) return rc; } wipe_and_free (pinvalue, pinlen); return rc; } /* Build the prompt to enter the Admin PIN. The prompt depends on the * current state of the card. If R_REMAINING is not NULL the * remaining tries are stored there. */ static gpg_error_t build_enter_admin_pin_prompt (app_t app, char **r_prompt, int *r_remaining) { int remaining; char *prompt; char *infoblock; *r_prompt = NULL; if (r_remaining) *r_remaining = 0; remaining = get_remaining_tries (app, 1); if (remaining == -1) return gpg_error (GPG_ERR_CARD); if (!remaining) { log_info (_("card is permanently locked!\n")); return gpg_error (GPG_ERR_BAD_PIN); } log_info (ngettext("%d Admin PIN attempt remaining before card" " is permanently locked\n", "%d Admin PIN attempts remaining before card" " is permanently locked\n", remaining), remaining); infoblock = get_prompt_info (app, 3, 0, remaining < 3? remaining : -1); /* TRANSLATORS: Do not translate the "|A|" prefix but keep it at the start of the string. Use %0A (single percent) for a linefeed. */ prompt = strconcat (_("|A|Please enter the Admin PIN"), "%0A%0A", infoblock, NULL); xfree (infoblock); if (!prompt) return gpg_error_from_syserror (); *r_prompt = prompt; if (r_remaining) *r_remaining = remaining; return 0; } /* Verify CHV3 if required. */ static gpg_error_t verify_chv3 (app_t app, ctrl_t ctrl, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg) { int rc = 0; if (!opt.allow_admin) { log_info (_("access to admin commands is not configured\n")); return gpg_error (GPG_ERR_EACCES); } if (!app->did_chv3) { pininfo_t pininfo; int minlen = 8; char *prompt; int remaining; memset (&pininfo, 0, sizeof pininfo); pininfo.fixedlen = -1; pininfo.minlen = minlen; rc = build_enter_admin_pin_prompt (app, &prompt, &remaining); if (rc) return rc; if (!opt.disable_pinpad && !iso7816_check_pinpad (app_get_slot (app), ISO7816_VERIFY, &pininfo) && !check_pinpad_request (app, &pininfo, 1)) { /* The reader supports the verify command through the pinpad. */ rc = pincb (pincb_arg, prompt, NULL); xfree (prompt); prompt = NULL; if (rc) { log_info (_("PIN callback returned error: %s\n"), gpg_strerror (rc)); return rc; } rc = iso7816_verify_kp (app_get_slot (app), 0x83, &pininfo); /* Dismiss the prompt. */ pincb (pincb_arg, NULL, NULL); } else { char *pin; char *pinvalue; size_t pinlen; if (remaining >= 3 && pin_from_cache (app, ctrl, 3, &pin)) rc = 0; else rc = pincb (pincb_arg, prompt, &pin); xfree (prompt); prompt = NULL; if (rc) { log_info (_("PIN callback returned error: %s\n"), gpg_strerror (rc)); return rc; } if (strlen (pin) < minlen) { log_error (_("PIN for CHV%d is too short;" " minimum length is %d\n"), 3, minlen); wipe_and_free_string (pin); return gpg_error (GPG_ERR_BAD_PIN); } rc = pin2hash_if_kdf (app, 3, pin, &pinvalue, &pinlen); if (!rc) rc = iso7816_verify (app_get_slot (app), 0x83, pinvalue, pinlen); if (!rc) cache_pin (app, ctrl, 3, pin); wipe_and_free_string (pin); wipe_and_free (pinvalue, pinlen); } if (rc) { log_error (_("verify CHV%d failed: %s\n"), 3, gpg_strerror (rc)); flush_cache_after_error (app); return rc; } app->did_chv3 = 1; } return rc; } /* Handle the SETATTR operation. All arguments are already basically checked. */ static gpg_error_t do_setattr (app_t app, ctrl_t ctrl, const char *name, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg, const unsigned char *value, size_t valuelen) { gpg_error_t rc; int idx; static struct { const char *name; int tag; int flush_tag; /* The tag which needs to be flushed or 0. */ int need_chv; int special; unsigned int need_v2:1; unsigned int need_v3:1; } table[] = { { "DISP-NAME", 0x005B, 0, 3 }, { "LOGIN-DATA", 0x005E, 0, 3, 2 }, { "DISP-LANG", 0x5F2D, 0, 3 }, { "DISP-SEX", 0x5F35, 0, 3 }, { "PUBKEY-URL", 0x5F50, 0, 3 }, { "CHV-STATUS-1", 0x00C4, 0, 3, 1 }, { "CA-FPR-1", 0x00CA, 0x00C6, 3 }, { "CA-FPR-2", 0x00CB, 0x00C6, 3 }, { "CA-FPR-3", 0x00CC, 0x00C6, 3 }, { "PRIVATE-DO-1", 0x0101, 0, 2 }, { "PRIVATE-DO-2", 0x0102, 0, 3 }, { "PRIVATE-DO-3", 0x0103, 0, 2 }, { "PRIVATE-DO-4", 0x0104, 0, 3 }, { "CERT-1", 0x7F21, 0, 3,11, 1, 1 }, { "CERT-2", 0x7F21, 0, 3,12, 1, 1 }, { "CERT-3", 0x7F21, 0, 3, 0, 1 }, { "SM-KEY-ENC", 0x00D1, 0, 3, 0, 1 }, { "SM-KEY-MAC", 0x00D2, 0, 3, 0, 1 }, { "KEY-ATTR", 0, 0, 0, 3, 1 }, { "AESKEY", 0x00D5, 0, 3, 0, 1 }, { "UIF-1", 0x00D6, 0, 3, 5, 1 }, { "UIF-2", 0x00D7, 0, 3, 5, 1 }, { "UIF-3", 0x00D8, 0, 3, 5, 1 }, { "KDF", 0x00F9, 0, 0, 4, 1 }, { NULL, 0 } }; int exmode; for (idx=0; table[idx].name && strcmp (table[idx].name, name); idx++) ; if (!table[idx].name) return gpg_error (GPG_ERR_INV_NAME); if (table[idx].need_v2 && !app->app_local->extcap.is_v2) return gpg_error (GPG_ERR_NOT_SUPPORTED); if (table[idx].need_v3 && !app->app_local->extcap.is_v3) return gpg_error (GPG_ERR_NOT_SUPPORTED); if (table[idx].special == 5 && app->app_local->extcap.has_button == 0) return gpg_error (GPG_ERR_INV_OBJ); if (table[idx].special == 3) return change_keyattr_from_string (app, ctrl, pincb, pincb_arg, NULL, NULL, value, valuelen); switch (table[idx].need_chv) { case 2: rc = verify_chv2 (app, ctrl, pincb, pincb_arg); break; case 3: rc = verify_chv3 (app, ctrl, pincb, pincb_arg); break; default: rc = 0; } if (rc) return rc; /* Flush the cache before writing it, so that the next get operation will reread the data from the card and thus get synced in case of errors (e.g. data truncated by the card). */ flush_cache_item (app, table[idx].flush_tag? table[idx].flush_tag /* */ : table[idx].tag); if (app->app_local->cardcap.ext_lc_le && valuelen > 254) exmode = 1; /* Use extended length w/o a limit. */ else if (app->app_local->cardcap.cmd_chaining && valuelen > 254) exmode = -254; /* Command chaining with max. 254 bytes. */ else exmode = 0; if (table[idx].special == 4) { if (APP_CARD(app)->cardtype == CARDTYPE_YUBIKEY || APP_CARD(app)->cardtype == CARDTYPE_GNUK) { rc = verify_chv3 (app, ctrl, pincb, pincb_arg); if (rc) return rc; if (valuelen == 3 && APP_CARD(app)->cardtype == CARDTYPE_GNUK) { value = NULL; valuelen = 0; } cache_pin (app, ctrl, 1, NULL); cache_pin (app, ctrl, 2, NULL); cache_pin (app, ctrl, 3, NULL); } else { char *oldpinvalue = NULL; char *buffer1 = NULL; size_t bufferlen1; const char *u, *a; size_t ulen, alen; if (valuelen == 3) { u = "123456"; a = "12345678"; ulen = 6; alen = 8; } else if (valuelen == KDF_DATA_LENGTH_MAX) { u = (const char *)value + 44; a = u + 34; ulen = alen = 32; } else return gpg_error (GPG_ERR_INV_OBJ); if (!pin_from_cache (app, ctrl, 3, &oldpinvalue)) { char *prompt; rc = build_enter_admin_pin_prompt (app, &prompt, NULL); if (rc) return rc; rc = pincb (pincb_arg, prompt, &oldpinvalue); if (rc) { log_info (_("PIN callback returned error: %s\n"), gpg_strerror (rc)); return rc; } } rc = pin2hash_if_kdf (app, 3, oldpinvalue, &buffer1, &bufferlen1); if (!rc) rc = iso7816_change_reference_data (app_get_slot (app), 0x83, buffer1, bufferlen1, a, alen); if (!rc) rc = iso7816_verify (app_get_slot (app), 0x83, a, alen); if (!rc) cache_pin (app, ctrl, 3, "12345678"); if (!rc) rc = iso7816_reset_retry_counter (app_get_slot (app), 0x81, u, ulen); if (!rc) cache_pin (app, ctrl, 1, "123456"); if (!rc) rc = iso7816_put_data (app_get_slot (app), 0, 0xD3, NULL, 0); wipe_and_free (buffer1, bufferlen1); wipe_and_free_string (oldpinvalue); } /* Flush the cache again, because pin2hash_if_kdf uses the DO. */ flush_cache_item (app, 0x00F9); } if (table[idx].special == 11 || table[idx].special == 12) /* CERT-1 or -2 */ { rc = iso7816_select_data (app_get_slot (app), table[idx].special == 11? 2 : 1, table[idx].tag); if (!rc) { rc = iso7816_put_data (app_get_slot (app), exmode, table[idx].tag, value, valuelen); /* We better reset the curDO. */ iso7816_select_data (app_get_slot (app), 0, table[idx].tag); } } else /* Standard. */ rc = iso7816_put_data (app_get_slot (app), exmode, table[idx].tag, value, valuelen); if (rc) log_error ("failed to set '%s': %s\n", table[idx].name, gpg_strerror (rc)); if (table[idx].special == 1) app->force_chv1 = (valuelen && *value == 0); else if (table[idx].special == 2) parse_login_data (app); else if (table[idx].special == 4) { app->did_chv1 = 0; app->did_chv2 = 0; app->did_chv3 = 0; if ((valuelen == KDF_DATA_LENGTH_MIN || valuelen == KDF_DATA_LENGTH_MAX) && (value[2] == 0x03)) app->app_local->pinpad.disabled = 1; else app->app_local->pinpad.disabled = 0; } return rc; } /* Handle the WRITECERT command for OpenPGP. This writes the standard * certificate to the card; CERTID needs to be set to "OPENPGP.3". * PINCB and PINCB_ARG are the usual arguments for the pinentry * callback. */ static gpg_error_t do_writecert (app_t app, ctrl_t ctrl, const char *certidstr, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg, const unsigned char *certdata, size_t certdatalen) { const char *name; if (!ascii_strcasecmp (certidstr, "OPENPGP.3")) name = "CERT-3"; else if (!ascii_strcasecmp (certidstr, "OPENPGP.2")) name = "CERT-2"; else if (!ascii_strcasecmp (certidstr, "OPENPGP.1")) name = "CERT-1"; else return gpg_error (GPG_ERR_INV_ID); if (!certdata || !certdatalen) return gpg_error (GPG_ERR_INV_ARG); if (!app->app_local->extcap.is_v2) return gpg_error (GPG_ERR_NOT_SUPPORTED); /* do_setattr checks that CERT-2 and CERT-1 requires a v3 card. */ if (certdatalen > app->app_local->extcap.max_certlen) return gpg_error (GPG_ERR_TOO_LARGE); return do_setattr (app, ctrl, name, pincb, pincb_arg, certdata, certdatalen); } static gpg_error_t clear_chv_status (app_t app, ctrl_t ctrl, int chvno) { unsigned char apdu[4]; gpg_error_t err; cache_pin (app, ctrl, chvno, NULL); if (!app->app_local->extcap.is_v2) return GPG_ERR_UNSUPPORTED_OPERATION; apdu[0] = 0x00; apdu[1] = ISO7816_VERIFY; apdu[2] = 0xff; apdu[3] = 0x80+chvno; err = iso7816_apdu_direct (app_get_slot (app), apdu, 4, 0, NULL, NULL, NULL); if (err) { if (gpg_err_code (err) == GPG_ERR_INV_VALUE) err = gpg_error (GPG_ERR_UNSUPPORTED_OPERATION); return err; } if (chvno == 1) { apdu[3]++; err = iso7816_apdu_direct (app_get_slot (app), apdu, 4, 0, NULL, NULL, NULL); app->did_chv1 = app->did_chv2 = 0; } else if (chvno == 2) app->did_chv2 = 0; else if (chvno == 3) app->did_chv3 = 0; return err; } /* Handle the PASSWD command. The following combinations are possible: Flags CHVNO Vers. Description RESET 1 1 Verify CHV3 and set a new CHV1 and CHV2 RESET 1 2 Verify PW3 and set a new PW1. RESET 2 1 Verify CHV3 and set a new CHV1 and CHV2. RESET 2 2 Verify PW3 and set a new Reset Code. RESET 3 any Returns GPG_ERR_INV_ID. - 1 1 Verify CHV2 and set a new CHV1 and CHV2. - 1 2 Verify PW1 and set a new PW1. - 2 1 Verify CHV2 and set a new CHV1 and CHV2. - 2 2 Verify Reset Code and set a new PW1. - 3 any Verify CHV3/PW3 and set a new CHV3/PW3. The CHVNO can be prefixed with "OPENPGP.". */ static gpg_error_t do_change_pin (app_t app, ctrl_t ctrl, const char *chvnostr, unsigned int flags, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg) { int rc = 0; int chvno; char *resetcode = NULL; char *oldpinvalue = NULL; char *pinvalue = NULL; int reset_mode = !!(flags & APP_CHANGE_FLAG_RESET); int set_resetcode = 0; pininfo_t pininfo; int use_pinpad = 0; int minlen = 6; if (digitp (chvnostr)) chvno = atoi (chvnostr); else if (!ascii_strcasecmp (chvnostr, "OPENPGP.1")) chvno = 1; else if (!ascii_strcasecmp (chvnostr, "OPENPGP.2")) chvno = 2; else if (!ascii_strcasecmp (chvnostr, "OPENPGP.3")) chvno = 3; else return gpg_error (GPG_ERR_INV_ID); memset (&pininfo, 0, sizeof pininfo); pininfo.fixedlen = -1; pininfo.minlen = minlen; /* Better clear all the PIN caches first. */ cache_pin (app, ctrl, 1, NULL); cache_pin (app, ctrl, 2, NULL); cache_pin (app, ctrl, 3, NULL); if ((flags & APP_CHANGE_FLAG_CLEAR)) return clear_chv_status (app, ctrl, chvno); if (reset_mode && chvno == 3) { rc = gpg_error (GPG_ERR_INV_ID); goto leave; } if (!app->app_local->extcap.is_v2) { /* Version 1 cards. */ if (reset_mode || chvno == 3) { /* We always require that the PIN is entered. */ app->did_chv3 = 0; rc = verify_chv3 (app, ctrl, pincb, pincb_arg); if (rc) goto leave; } else if (chvno == 1 || chvno == 2) { /* On a v1.x card CHV1 and CVH2 should always have the same value, thus we enforce it here. */ int save_force = app->force_chv1; app->force_chv1 = 0; app->did_chv1 = 0; app->did_chv2 = 0; rc = verify_chv2 (app, ctrl, pincb, pincb_arg); app->force_chv1 = save_force; if (rc) goto leave; } else { rc = gpg_error (GPG_ERR_INV_ID); goto leave; } } else { /* Version 2 cards. */ if (!opt.disable_pinpad && !iso7816_check_pinpad (app_get_slot (app), ISO7816_CHANGE_REFERENCE_DATA, &pininfo) && !check_pinpad_request (app, &pininfo, chvno == 3)) use_pinpad = 1; if (reset_mode) { /* To reset a PIN the Admin PIN is required. */ use_pinpad = 0; app->did_chv3 = 0; rc = verify_chv3 (app, ctrl, pincb, pincb_arg); if (rc) goto leave; if (chvno == 2) set_resetcode = 1; } else if (chvno == 1 || chvno == 3) { if (!use_pinpad) { char *promptbuf = NULL; const char *prompt; if (chvno == 3) { minlen = 8; rc = build_enter_admin_pin_prompt (app, &promptbuf, NULL); if (rc) goto leave; prompt = promptbuf; } else prompt = _("||Please enter the PIN"); rc = pincb (pincb_arg, prompt, &oldpinvalue); xfree (promptbuf); promptbuf = NULL; if (rc) { log_info (_("PIN callback returned error: %s\n"), gpg_strerror (rc)); goto leave; } if (strlen (oldpinvalue) < minlen) { log_info (_("PIN for CHV%d is too short;" " minimum length is %d\n"), chvno, minlen); rc = gpg_error (GPG_ERR_BAD_PIN); goto leave; } } } else if (chvno == 2) { /* There is no PW2 for v2 cards. We use this condition to allow a PW reset using the Reset Code. */ void *relptr; unsigned char *value; size_t valuelen; int remaining; use_pinpad = 0; minlen = 8; relptr = get_one_do (app, 0x00C4, &value, &valuelen, NULL); if (!relptr || valuelen < 7) { log_error (_("error retrieving CHV status from card\n")); xfree (relptr); rc = gpg_error (GPG_ERR_CARD); goto leave; } remaining = value[5]; xfree (relptr); if (!remaining) { log_error (_("Reset Code not or not anymore available\n")); rc = gpg_error (GPG_ERR_BAD_PIN); goto leave; } rc = pincb (pincb_arg, _("||Please enter the Reset Code for the card"), &resetcode); if (rc) { log_info (_("PIN callback returned error: %s\n"), gpg_strerror (rc)); goto leave; } if (strlen (resetcode) < minlen) { log_info (_("Reset Code is too short; minimum length is %d\n"), minlen); rc = gpg_error (GPG_ERR_BAD_PIN); goto leave; } } else { rc = gpg_error (GPG_ERR_INV_ID); goto leave; } } if (chvno == 3) app->did_chv3 = 0; else app->did_chv1 = app->did_chv2 = 0; if (!use_pinpad) { /* TRANSLATORS: Do not translate the "|*|" prefixes but keep it at the start of the string. We need this elsewhere to get some infos on the string. */ rc = pincb (pincb_arg, set_resetcode? _("|RN|New Reset Code") : chvno == 3? _("|AN|New Admin PIN") : _("|N|New PIN"), &pinvalue); if (rc || pinvalue == NULL) { log_error (_("error getting new PIN: %s\n"), gpg_strerror (rc)); goto leave; } } if (resetcode) { char *result1 = NULL; char *result2 = NULL; char *buffer = NULL; size_t resultlen1, resultlen2=0, bufferlen=0; rc = pin2hash_if_kdf (app, 0, resetcode, &result1, &resultlen1); if (!rc) rc = pin2hash_if_kdf (app, 1, pinvalue, &result2, &resultlen2); if (!rc) { bufferlen = resultlen1 + resultlen2; buffer = xtrymalloc (bufferlen); if (!buffer) rc = gpg_error_from_syserror (); else { memcpy (buffer, result1, resultlen1); memcpy (buffer+resultlen1, result2, resultlen2); } } if (!rc) rc = iso7816_reset_retry_counter_with_rc (app_get_slot (app), 0x81, buffer, bufferlen); wipe_and_free (result1, resultlen1); wipe_and_free (result2, resultlen2); wipe_and_free (buffer, bufferlen); } else if (set_resetcode) { size_t bufferlen = strlen (pinvalue); if (bufferlen != 0 && bufferlen < 8) { log_error (_("Reset Code is too short; minimum length is %d\n"), 8); rc = gpg_error (GPG_ERR_BAD_PIN); } else { char *buffer = NULL; rc = pin2hash_if_kdf (app, 0, pinvalue, &buffer, &bufferlen); if (!rc) rc = iso7816_put_data (app_get_slot (app), 0, 0xD3, buffer, bufferlen); wipe_and_free (buffer, bufferlen); } } else if (reset_mode) { char *buffer = NULL; size_t bufferlen; rc = pin2hash_if_kdf (app, 1, pinvalue, &buffer, &bufferlen); if (!rc) rc = iso7816_reset_retry_counter (app_get_slot (app), 0x81, buffer, bufferlen); if (!rc && !app->app_local->extcap.is_v2) rc = iso7816_reset_retry_counter (app_get_slot (app), 0x82, buffer, bufferlen); wipe_and_free (buffer, bufferlen); } else if (!app->app_local->extcap.is_v2) { /* Version 1 cards. */ if (chvno == 1 || chvno == 2) { rc = iso7816_change_reference_data (app_get_slot (app), 0x81, NULL, 0, pinvalue, strlen (pinvalue)); if (!rc) rc = iso7816_change_reference_data (app_get_slot (app), 0x82, NULL, 0, pinvalue, strlen (pinvalue)); } else /* CHVNO == 3 */ { rc = iso7816_change_reference_data (app_get_slot (app), 0x80 + chvno, NULL, 0, pinvalue, strlen (pinvalue)); } } else { /* Version 2 cards. */ log_assert (chvno == 1 || chvno == 3); if (use_pinpad) { rc = pincb (pincb_arg, chvno == 3 ? _("||Please enter the Admin PIN and New Admin PIN") : _("||Please enter the PIN and New PIN"), NULL); if (rc) { log_info (_("PIN callback returned error: %s\n"), gpg_strerror (rc)); goto leave; } rc = iso7816_change_reference_data_kp (app_get_slot (app), 0x80 + chvno, 0, &pininfo); pincb (pincb_arg, NULL, NULL); /* Dismiss the prompt. */ } else { char *buffer1 = NULL; char *buffer2 = NULL; size_t bufferlen1, bufferlen2 = 0; rc = pin2hash_if_kdf (app, chvno, oldpinvalue, &buffer1, &bufferlen1); if (!rc) rc = pin2hash_if_kdf (app, chvno, pinvalue, &buffer2, &bufferlen2); if (!rc) rc = iso7816_change_reference_data (app_get_slot (app), 0x80 + chvno, buffer1, bufferlen1, buffer2, bufferlen2); wipe_and_free (buffer1, bufferlen1); wipe_and_free (buffer2, bufferlen2); } } wipe_and_free_string (pinvalue); if (rc) flush_cache_after_error (app); leave: wipe_and_free_string (resetcode); wipe_and_free_string (oldpinvalue); return rc; } /* Check whether a key already exists. KEYIDX is the index of the key (0..2). If FORCE is TRUE a diagnositic will be printed but no error returned if the key already exists. The flag GENERATING is only used to print correct messages. */ static gpg_error_t does_key_exist (app_t app, int keyidx, int generating, int force) { const unsigned char *fpr; unsigned char *buffer; size_t buflen, n; int i; log_assert (keyidx >=0 && keyidx <= 2); if (iso7816_get_data (app_get_slot (app), 0, 0x006E, &buffer, &buflen)) { log_error (_("error reading application data\n")); return gpg_error (GPG_ERR_GENERAL); } fpr = find_tlv (buffer, buflen, 0x00C5, &n); if (!fpr || n < 60) { log_error (_("error reading fingerprint DO\n")); xfree (buffer); return gpg_error (GPG_ERR_GENERAL); } fpr += 20*keyidx; for (i=0; i < 20 && !fpr[i]; i++) ; xfree (buffer); if (i!=20 && !force) { log_error (_("key already exists\n")); return gpg_error (GPG_ERR_EEXIST); } else if (i!=20) log_info (_("existing key will be replaced\n")); else if (generating) log_info (_("generating new key\n")); else log_info (_("writing new key\n")); return 0; } /* Create a TLV tag and value and store it at BUFFER. Return the length of tag and length. A LENGTH greater than 65535 is truncated. */ static size_t add_tlv (unsigned char *buffer, unsigned int tag, size_t length) { unsigned char *p = buffer; log_assert (tag <= 0xffff); if ( tag > 0xff ) *p++ = tag >> 8; *p++ = tag; if (length < 128) *p++ = length; else if (length < 256) { *p++ = 0x81; *p++ = length; } else { if (length > 0xffff) length = 0xffff; *p++ = 0x82; *p++ = length >> 8; *p++ = length; } return p - buffer; } static gpg_error_t build_privkey_template (app_t app, int keyno, const unsigned char *rsa_n, size_t rsa_n_len, const unsigned char *rsa_e, size_t rsa_e_len, const unsigned char *rsa_p, size_t rsa_p_len, const unsigned char *rsa_q, size_t rsa_q_len, const unsigned char *rsa_u, size_t rsa_u_len, const unsigned char *rsa_dp, size_t rsa_dp_len, const unsigned char *rsa_dq, size_t rsa_dq_len, unsigned char **result, size_t *resultlen) { size_t rsa_e_reqlen; unsigned char privkey[7*(1+3+3)]; size_t privkey_len; unsigned char exthdr[2+2+3]; size_t exthdr_len; unsigned char suffix[2+3]; size_t suffix_len; unsigned char *tp; size_t datalen; unsigned char *template; size_t template_size; *result = NULL; *resultlen = 0; switch (app->app_local->keyattr[keyno].rsa.format) { case RSA_STD: case RSA_STD_N: case RSA_CRT: case RSA_CRT_N: break; default: return gpg_error (GPG_ERR_INV_VALUE); } /* Get the required length for E. Rounded up to the nearest byte */ rsa_e_reqlen = (app->app_local->keyattr[keyno].rsa.e_bits + 7) / 8; log_assert (rsa_e_len <= rsa_e_reqlen); /* Build the 7f48 cardholder private key template. */ datalen = 0; tp = privkey; tp += add_tlv (tp, 0x91, rsa_e_reqlen); datalen += rsa_e_reqlen; tp += add_tlv (tp, 0x92, rsa_p_len); datalen += rsa_p_len; tp += add_tlv (tp, 0x93, rsa_q_len); datalen += rsa_q_len; if (app->app_local->keyattr[keyno].rsa.format == RSA_CRT || app->app_local->keyattr[keyno].rsa.format == RSA_CRT_N) { tp += add_tlv (tp, 0x94, rsa_u_len); datalen += rsa_u_len; tp += add_tlv (tp, 0x95, rsa_dp_len); datalen += rsa_dp_len; tp += add_tlv (tp, 0x96, rsa_dq_len); datalen += rsa_dq_len; } if (app->app_local->keyattr[keyno].rsa.format == RSA_STD_N || app->app_local->keyattr[keyno].rsa.format == RSA_CRT_N) { tp += add_tlv (tp, 0x97, rsa_n_len); datalen += rsa_n_len; } privkey_len = tp - privkey; /* Build the extended header list without the private key template. */ tp = exthdr; *tp++ = keyno ==0 ? 0xb6 : keyno == 1? 0xb8 : 0xa4; *tp++ = 0; tp += add_tlv (tp, 0x7f48, privkey_len); exthdr_len = tp - exthdr; /* Build the 5f48 suffix of the data. */ tp = suffix; tp += add_tlv (tp, 0x5f48, datalen); suffix_len = tp - suffix; /* Now concatenate everything. */ template_size = (1 + 3 /* 0x4d and len. */ + exthdr_len + privkey_len + suffix_len + datalen); tp = template = xtrymalloc_secure (template_size); if (!template) return gpg_error_from_syserror (); tp += add_tlv (tp, 0x4d, exthdr_len + privkey_len + suffix_len + datalen); memcpy (tp, exthdr, exthdr_len); tp += exthdr_len; memcpy (tp, privkey, privkey_len); tp += privkey_len; memcpy (tp, suffix, suffix_len); tp += suffix_len; memcpy (tp, rsa_e, rsa_e_len); if (rsa_e_len < rsa_e_reqlen) { /* Right justify E. */ memmove (tp + rsa_e_reqlen - rsa_e_len, tp, rsa_e_len); memset (tp, 0, rsa_e_reqlen - rsa_e_len); } tp += rsa_e_reqlen; memcpy (tp, rsa_p, rsa_p_len); tp += rsa_p_len; memcpy (tp, rsa_q, rsa_q_len); tp += rsa_q_len; if (app->app_local->keyattr[keyno].rsa.format == RSA_CRT || app->app_local->keyattr[keyno].rsa.format == RSA_CRT_N) { memcpy (tp, rsa_u, rsa_u_len); tp += rsa_u_len; memcpy (tp, rsa_dp, rsa_dp_len); tp += rsa_dp_len; memcpy (tp, rsa_dq, rsa_dq_len); tp += rsa_dq_len; } if (app->app_local->keyattr[keyno].rsa.format == RSA_STD_N || app->app_local->keyattr[keyno].rsa.format == RSA_CRT_N) { memcpy (tp, rsa_n, rsa_n_len); tp += rsa_n_len; } /* Sanity check. We don't know the exact length because we allocated 3 bytes for the first length header. */ log_assert (tp - template <= template_size); *result = template; *resultlen = tp - template; return 0; } static gpg_error_t build_ecc_privkey_template (app_t app, int keyno, const unsigned char *ecc_d, size_t ecc_d_len, size_t ecc_d_fixed_len, const unsigned char *ecc_q, size_t ecc_q_len, unsigned char **result, size_t *resultlen) { unsigned char privkey[2*(1+3)]; size_t privkey_len; unsigned char exthdr[2+2+3]; size_t exthdr_len; unsigned char suffix[2+3]; size_t suffix_len; unsigned char *tp; size_t datalen; unsigned char *template; size_t template_size; int pubkey_required; /* This case doesn't occur in GnuPG 2.3 or later, because agent/sexp-secret.c does the fixup. */ if (ecc_d_fixed_len < ecc_d_len) { if (ecc_d_fixed_len != ecc_d_len - 1 || *ecc_d) return gpg_error (GPG_ERR_INV_OBJ); /* Remove the additional zero. */ ecc_d_len--; ecc_d++; } pubkey_required = !!(app->app_local->keyattr[keyno].ecc.flags & ECC_FLAG_PUBKEY); *result = NULL; *resultlen = 0; /* Build the 7f48 cardholder private key template. */ datalen = 0; tp = privkey; tp += add_tlv (tp, 0x92, ecc_d_fixed_len); datalen += ecc_d_fixed_len; if (pubkey_required) { tp += add_tlv (tp, 0x99, ecc_q_len); datalen += ecc_q_len; } privkey_len = tp - privkey; /* Build the extended header list without the private key template. */ tp = exthdr; *tp++ = keyno ==0 ? 0xb6 : keyno == 1? 0xb8 : 0xa4; *tp++ = 0; tp += add_tlv (tp, 0x7f48, privkey_len); exthdr_len = tp - exthdr; /* Build the 5f48 suffix of the data. */ tp = suffix; tp += add_tlv (tp, 0x5f48, datalen); suffix_len = tp - suffix; /* Now concatenate everything. */ template_size = (1 + 1 /* 0x4d and len. */ + exthdr_len + privkey_len + suffix_len + datalen); if (exthdr_len + privkey_len + suffix_len + datalen >= 128) template_size++; tp = template = xtrymalloc_secure (template_size); if (!template) return gpg_error_from_syserror (); tp += add_tlv (tp, 0x4d, exthdr_len + privkey_len + suffix_len + datalen); memcpy (tp, exthdr, exthdr_len); tp += exthdr_len; memcpy (tp, privkey, privkey_len); tp += privkey_len; memcpy (tp, suffix, suffix_len); tp += suffix_len; if (ecc_d_fixed_len > ecc_d_len) { memset (tp, 0, ecc_d_fixed_len - ecc_d_len); memcpy (tp + ecc_d_fixed_len - ecc_d_len, ecc_d, ecc_d_len); } else memcpy (tp, ecc_d, ecc_d_len); tp += ecc_d_fixed_len; if (pubkey_required) { memcpy (tp, ecc_q, ecc_q_len); tp += ecc_q_len; } log_assert (tp - template == template_size); *result = template; *resultlen = tp - template; return 0; } /* Helper for do_writekey to change the size of a key. Note that this deletes the entire key without asking. */ static gpg_error_t change_keyattr (app_t app, ctrl_t ctrl, int keyno, const unsigned char *buf, size_t buflen, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg) { gpg_error_t err; log_assert (keyno >=0 && keyno <= 2); /* Prepare for storing the key. */ err = verify_chv3 (app, ctrl, pincb, pincb_arg); if (err) return err; /* Change the attribute. */ err = iso7816_put_data (app_get_slot (app), 0, 0xC1+keyno, buf, buflen); if (err) log_error ("error changing key attribute of OPENPGP.%d\n", keyno+1); else log_info ("key attribute of OPENPGP.%d changed\n", keyno+1); flush_cache (app); err = parse_algorithm_attribute (app, keyno); app->did_chv1 = 0; app->did_chv2 = 0; app->did_chv3 = 0; cache_pin (app, ctrl, 1, NULL); cache_pin (app, ctrl, 2, NULL); cache_pin (app, ctrl, 3, NULL); return err; } static gpg_error_t change_rsa_keyattr (app_t app, ctrl_t ctrl, int keyno, unsigned int nbits, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg) { gpg_error_t err = 0; unsigned char *buf; size_t buflen; void *relptr; /* Read the current attributes into a buffer. */ relptr = get_one_do (app, 0xC1+keyno, &buf, &buflen, NULL); if (!relptr) err = gpg_error (GPG_ERR_CARD); else if (buflen < 6) { /* Attributes too short. */ xfree (relptr); err = gpg_error (GPG_ERR_CARD); } else { /* If key attribute was RSA, we only change n_bits and don't touch anything else. Before we do so, we round up NBITS to a sensible way in the same way as gpg's key generation does it. This may help to sort out problems with a few bits too short keys. */ nbits = ((nbits + 31) / 32) * 32; buf[1] = (nbits >> 8); buf[2] = nbits; /* If it was not RSA, we need to fill other parts. */ if (buf[0] != PUBKEY_ALGO_RSA) { buf[0] = PUBKEY_ALGO_RSA; buf[3] = 0; buf[4] = 32; buf[5] = 0; buflen = 6; } err = change_keyattr (app, ctrl, keyno, buf, buflen, pincb, pincb_arg); xfree (relptr); } return err; } /* Helper to process an setattr command for name KEY-ATTR. * * If KEYREF and KEYALGO are NULL (VALUE,VALUELEN) are expected to * contain one of the following strings: * RSA: "--force rsa" * ECC: "--force " * * If KEYREF and KEYALGO is given the key attribute for KEYREF are * changed to what is described by KEYALGO (e.g. "rsa3072", "rsa2048", * or "ed25519"). */ static gpg_error_t change_keyattr_from_string (app_t app, ctrl_t ctrl, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg, const char *keyref, const char *keyalgo, const void *value, size_t valuelen) { gpg_error_t err = 0; char *string = NULL; int key, keyno, algo; unsigned int nbits = 0; const char *oidstr = NULL; /* OID of the curve. */ char *endp; if (keyref && keyalgo && *keyref && *keyalgo) { if (!ascii_strcasecmp (keyref, "OPENPGP.1")) keyno = 0; else if (!ascii_strcasecmp (keyref, "OPENPGP.2")) keyno = 1; else if (!ascii_strcasecmp (keyref, "OPENPGP.3")) keyno = 2; else { err = gpg_error (GPG_ERR_INV_ID); goto leave; } if (!strncmp (keyalgo, "rsa", 3) && digitp (keyalgo+3)) { errno = 0; nbits = strtoul (keyalgo+3, &endp, 10); if (errno || *endp) { err = gpg_error (GPG_ERR_INV_DATA); goto leave; } algo = PUBKEY_ALGO_RSA; } else if ((!strncmp (keyalgo, "dsa", 3) || !strncmp (keyalgo, "elg", 3)) && digitp (keyalgo+3)) { err = gpg_error (GPG_ERR_PUBKEY_ALGO); goto leave; } else { nbits = 0; oidstr = openpgp_curve_to_oid (keyalgo, NULL, &algo); if (!oidstr) { err = gpg_error (GPG_ERR_INV_DATA); goto leave; } if (!algo) algo = keyno == 1? PUBKEY_ALGO_ECDH : PUBKEY_ALGO_ECDSA; } } else if (!keyref && !keyalgo && value) { int n; /* VALUE is expected to be a string but not guaranteed to be * terminated. Thus copy it to an allocated buffer first. */ string = xtrymalloc (valuelen+1); if (!string) { err = gpg_error_from_syserror (); goto leave; } memcpy (string, value, valuelen); string[valuelen] = 0; /* Because this function deletes the key we require the string * "--force" in the data to make clear that something serious * might happen. */ n = 0; sscanf (string, "--force %d %d %n", &key, &algo, &n); if (n < 12) { err = gpg_error (GPG_ERR_INV_DATA); goto leave; } keyno = key - 1; if (algo == PUBKEY_ALGO_RSA) { errno = 0; nbits = strtoul (string+n+3, NULL, 10); if (errno) { err = gpg_error (GPG_ERR_INV_DATA); goto leave; } } else if (algo == PUBKEY_ALGO_ECDH || algo == PUBKEY_ALGO_ECDSA || algo == PUBKEY_ALGO_EDDSA) { oidstr = openpgp_curve_to_oid (string+n, NULL, NULL); if (!oidstr) { err = gpg_error (GPG_ERR_INV_DATA); goto leave; } } else { err = gpg_error (GPG_ERR_PUBKEY_ALGO); goto leave; } } else { err = gpg_error (GPG_ERR_INV_ARG); goto leave; } if (keyno < 0 || keyno > 2) err = gpg_error (GPG_ERR_INV_ID); else if (algo == PUBKEY_ALGO_RSA) { if (nbits < 1024) err = gpg_error (GPG_ERR_TOO_SHORT); else if (nbits > 4096) err = gpg_error (GPG_ERR_TOO_LARGE); else err = change_rsa_keyattr (app, ctrl, keyno, nbits, pincb, pincb_arg); } else if (algo == PUBKEY_ALGO_ECDH || algo == PUBKEY_ALGO_ECDSA || algo == PUBKEY_ALGO_EDDSA) { gcry_mpi_t oid; const unsigned char *oidbuf; size_t oid_len; unsigned int n; /* Check that the requested algo matches the properties of the * key slot. */ if (keyno == 1 && algo != PUBKEY_ALGO_ECDH) err = gpg_error (GPG_ERR_WRONG_PUBKEY_ALGO); else if (keyno != 1 && algo == PUBKEY_ALGO_ECDH) err = gpg_error (GPG_ERR_WRONG_PUBKEY_ALGO); else err = 0; if (err) goto leave; /* Convert the OID string to an OpenPGP formatted OID. */ err = openpgp_oid_from_str (oidstr, &oid); if (err) goto leave; oidbuf = gcry_mpi_get_opaque (oid, &n); oid_len = (n+7)/8; /* Create the template. */ xfree (string); string = xtrymalloc (1 + oid_len); if (!string) { err = gpg_error_from_syserror (); goto leave; } string[0] = algo; memcpy (string+1, oidbuf+1, oid_len-1); err = change_keyattr (app, ctrl,keyno, string, oid_len, pincb, pincb_arg); gcry_mpi_release (oid); } else err = gpg_error (GPG_ERR_PUBKEY_ALGO); leave: xfree (string); return err; } static gpg_error_t rsa_writekey (app_t app, ctrl_t ctrl, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg, int keyno, const unsigned char *buf, size_t buflen, int depth) { gpg_error_t err; const unsigned char *tok; size_t toklen; int last_depth1, last_depth2; const unsigned char *rsa_n = NULL; const unsigned char *rsa_e = NULL; const unsigned char *rsa_p = NULL; const unsigned char *rsa_q = NULL; size_t rsa_n_len, rsa_e_len, rsa_p_len, rsa_q_len; unsigned int nbits; unsigned int maxbits; unsigned char *template = NULL; unsigned char *tp; size_t template_len; unsigned char fprbuf[20]; u32 created_at = 0; if (app->app_local->keyattr[keyno].key_type != KEY_TYPE_RSA) { log_error (_("unsupported algorithm: %s"), "RSA"); err = gpg_error (GPG_ERR_INV_VALUE); goto leave; } last_depth1 = depth; while (!(err = parse_sexp (&buf, &buflen, &depth, &tok, &toklen)) && depth && depth >= last_depth1) { if (tok) { err = gpg_error (GPG_ERR_UNKNOWN_SEXP); goto leave; } if ((err = parse_sexp (&buf, &buflen, &depth, &tok, &toklen))) goto leave; if (tok && toklen == 1) { const unsigned char **mpi; size_t *mpi_len; switch (*tok) { case 'n': mpi = &rsa_n; mpi_len = &rsa_n_len; break; case 'e': mpi = &rsa_e; mpi_len = &rsa_e_len; break; case 'p': mpi = &rsa_p; mpi_len = &rsa_p_len; break; case 'q': mpi = &rsa_q; mpi_len = &rsa_q_len;break; default: mpi = NULL; mpi_len = NULL; break; } if (mpi && *mpi) { err = gpg_error (GPG_ERR_DUP_VALUE); goto leave; } if ((err = parse_sexp (&buf, &buflen, &depth, &tok, &toklen))) goto leave; if (tok && mpi) { /* Strip off leading zero bytes and save. */ for (;toklen && !*tok; toklen--, tok++) ; *mpi = tok; *mpi_len = toklen; } } /* Skip until end of list. */ last_depth2 = depth; while (!(err = parse_sexp (&buf, &buflen, &depth, &tok, &toklen)) && depth && depth >= last_depth2) ; if (err) goto leave; } /* Parse other attributes. */ last_depth1 = depth; while (!(err = parse_sexp (&buf, &buflen, &depth, &tok, &toklen)) && depth && depth >= last_depth1) { if (tok) { err = gpg_error (GPG_ERR_UNKNOWN_SEXP); goto leave; } if ((err = parse_sexp (&buf, &buflen, &depth, &tok, &toklen))) goto leave; if (tok && toklen == 10 && !memcmp ("created-at", tok, toklen)) { if ((err = parse_sexp (&buf,&buflen,&depth,&tok,&toklen))) goto leave; if (tok) { for (created_at=0; toklen && *tok && *tok >= '0' && *tok <= '9'; tok++, toklen--) created_at = created_at*10 + (*tok - '0'); } } /* Skip until end of list. */ last_depth2 = depth; while (!(err = parse_sexp (&buf, &buflen, &depth, &tok, &toklen)) && depth && depth >= last_depth2) ; if (err) goto leave; } /* Check that we have all parameters and that they match the card description. */ if (!created_at) { log_error (_("creation timestamp missing\n")); err = gpg_error (GPG_ERR_INV_VALUE); goto leave; } maxbits = app->app_local->keyattr[keyno].rsa.n_bits; nbits = rsa_n? count_bits (rsa_n, rsa_n_len) : 0; if (opt.verbose) log_info ("RSA modulus size is %u bits\n", nbits); if (nbits && nbits != maxbits && app->app_local->extcap.algo_attr_change) { /* Try to switch the key to a new length. */ err = change_rsa_keyattr (app, ctrl, keyno, nbits, pincb, pincb_arg); if (!err) maxbits = app->app_local->keyattr[keyno].rsa.n_bits; } if (nbits != maxbits) { log_error (_("RSA modulus missing or not of size %d bits\n"), (int)maxbits); err = gpg_error (GPG_ERR_BAD_SECKEY); goto leave; } maxbits = app->app_local->keyattr[keyno].rsa.e_bits; if (maxbits > 32 && !app->app_local->extcap.is_v2) maxbits = 32; /* Our code for v1 does only support 32 bits. */ nbits = rsa_e? count_bits (rsa_e, rsa_e_len) : 0; if (nbits < 2 || nbits > maxbits) { log_error (_("RSA public exponent missing or larger than %d bits\n"), (int)maxbits); err = gpg_error (GPG_ERR_BAD_SECKEY); goto leave; } maxbits = app->app_local->keyattr[keyno].rsa.n_bits/2; nbits = rsa_p? count_bits (rsa_p, rsa_p_len) : 0; if (nbits != maxbits) { log_error (_("RSA prime %s missing or not of size %d bits\n"), "P", (int)maxbits); err = gpg_error (GPG_ERR_BAD_SECKEY); goto leave; } nbits = rsa_q? count_bits (rsa_q, rsa_q_len) : 0; if (nbits != maxbits) { log_error (_("RSA prime %s missing or not of size %d bits\n"), "Q", (int)maxbits); err = gpg_error (GPG_ERR_BAD_SECKEY); goto leave; } /* We need to remove the cached public key. */ xfree (app->app_local->pk[keyno].key); app->app_local->pk[keyno].key = NULL; app->app_local->pk[keyno].keylen = 0; app->app_local->pk[keyno].read_done = 0; if (app->app_local->extcap.is_v2) { unsigned char *rsa_u, *rsa_dp, *rsa_dq; size_t rsa_u_len, rsa_dp_len, rsa_dq_len; gcry_mpi_t mpi_e, mpi_p, mpi_q; gcry_mpi_t mpi_u = gcry_mpi_snew (0); gcry_mpi_t mpi_dp = gcry_mpi_snew (0); gcry_mpi_t mpi_dq = gcry_mpi_snew (0); gcry_mpi_t mpi_tmp = gcry_mpi_snew (0); int exmode; /* Calculate the u, dp and dq components needed by RSA_CRT cards */ gcry_mpi_scan (&mpi_e, GCRYMPI_FMT_USG, rsa_e, rsa_e_len, NULL); gcry_mpi_scan (&mpi_p, GCRYMPI_FMT_USG, rsa_p, rsa_p_len, NULL); gcry_mpi_scan (&mpi_q, GCRYMPI_FMT_USG, rsa_q, rsa_q_len, NULL); gcry_mpi_invm (mpi_u, mpi_q, mpi_p); gcry_mpi_sub_ui (mpi_tmp, mpi_p, 1); gcry_mpi_invm (mpi_dp, mpi_e, mpi_tmp); gcry_mpi_sub_ui (mpi_tmp, mpi_q, 1); gcry_mpi_invm (mpi_dq, mpi_e, mpi_tmp); gcry_mpi_aprint (GCRYMPI_FMT_USG, &rsa_u, &rsa_u_len, mpi_u); gcry_mpi_aprint (GCRYMPI_FMT_USG, &rsa_dp, &rsa_dp_len, mpi_dp); gcry_mpi_aprint (GCRYMPI_FMT_USG, &rsa_dq, &rsa_dq_len, mpi_dq); gcry_mpi_release (mpi_e); gcry_mpi_release (mpi_p); gcry_mpi_release (mpi_q); gcry_mpi_release (mpi_u); gcry_mpi_release (mpi_dp); gcry_mpi_release (mpi_dq); gcry_mpi_release (mpi_tmp); /* Build the private key template as described in section 4.3.3.7 of the OpenPGP card specs version 2.0. */ err = build_privkey_template (app, keyno, rsa_n, rsa_n_len, rsa_e, rsa_e_len, rsa_p, rsa_p_len, rsa_q, rsa_q_len, rsa_u, rsa_u_len, rsa_dp, rsa_dp_len, rsa_dq, rsa_dq_len, &template, &template_len); xfree(rsa_u); xfree(rsa_dp); xfree(rsa_dq); if (err) goto leave; /* Prepare for storing the key. */ err = verify_chv3 (app, ctrl, pincb, pincb_arg); if (err) goto leave; /* Store the key. */ if (app->app_local->cardcap.ext_lc_le && template_len > 254) exmode = 1; /* Use extended length w/o a limit. */ else if (app->app_local->cardcap.cmd_chaining && template_len > 254) exmode = -254; else exmode = 0; err = iso7816_put_data_odd (app_get_slot (app), exmode, 0x3fff, template, template_len); } else { /* Build the private key template as described in section 4.3.3.6 of the OpenPGP card specs version 1.1: 0xC0 public exponent 0xC1 prime p 0xC2 prime q */ log_assert (rsa_e_len <= 4); template_len = (1 + 1 + 4 + 1 + 1 + rsa_p_len + 1 + 1 + rsa_q_len); template = tp = xtrymalloc_secure (template_len); if (!template) { err = gpg_error_from_syserror (); goto leave; } *tp++ = 0xC0; *tp++ = 4; memcpy (tp, rsa_e, rsa_e_len); if (rsa_e_len < 4) { /* Right justify E. */ memmove (tp+4-rsa_e_len, tp, rsa_e_len); memset (tp, 0, 4-rsa_e_len); } tp += 4; *tp++ = 0xC1; *tp++ = rsa_p_len; memcpy (tp, rsa_p, rsa_p_len); tp += rsa_p_len; *tp++ = 0xC2; *tp++ = rsa_q_len; memcpy (tp, rsa_q, rsa_q_len); tp += rsa_q_len; log_assert (tp - template == template_len); /* Prepare for storing the key. */ err = verify_chv3 (app, ctrl, pincb, pincb_arg); if (err) goto leave; /* Store the key. */ err = iso7816_put_data (app_get_slot (app), 0, (app->appversion > 0x0007? 0xE0:0xE9)+keyno, template, template_len); } if (err) { log_error (_("failed to store the key: %s\n"), gpg_strerror (err)); goto leave; } err = store_fpr (app, keyno, created_at, fprbuf, PUBKEY_ALGO_RSA, rsa_n, rsa_n_len, rsa_e, rsa_e_len); if (err) goto leave; leave: xfree (template); return err; } static gpg_error_t ecc_writekey (app_t app, ctrl_t ctrl, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg, int keyno, const unsigned char *buf, size_t buflen, int depth) { gpg_error_t err; const unsigned char *tok; size_t toklen; int last_depth1, last_depth2; const unsigned char *ecc_q = NULL; const unsigned char *ecc_d = NULL; size_t ecc_q_len, ecc_d_len; const char *curve = NULL; u32 created_at = 0; const char *oidstr; int flag_djb_tweak = 0; int algo; gcry_mpi_t oid = NULL; const unsigned char *oidbuf; unsigned int n; size_t oid_len; unsigned char fprbuf[20]; size_t ecc_d_fixed_len; /* (private-key(ecc(curve%s)(q%m)(d%m))(created-at%d)): curve = "NIST P-256" */ /* (private-key(ecc(curve%s)(q%m)(d%m))(created-at%d)): curve = "secp256k1" */ /* (private-key(ecc(curve%s)(flags eddsa)(q%m)(d%m))(created-at%d)): curve = "Ed25519" */ /* (private-key(ecc(curve%s)(q%m)(d%m))(created-at%d)): curve = "Ed448" */ last_depth1 = depth; while (!(err = parse_sexp (&buf, &buflen, &depth, &tok, &toklen)) && depth && depth >= last_depth1) { if (tok) { err = gpg_error (GPG_ERR_UNKNOWN_SEXP); goto leave; } if ((err = parse_sexp (&buf, &buflen, &depth, &tok, &toklen))) goto leave; if (tok && toklen == 5 && !memcmp (tok, "curve", 5)) { char *curve_name; if ((err = parse_sexp (&buf, &buflen, &depth, &tok, &toklen))) goto leave; curve_name = xtrymalloc (toklen+1); if (!curve_name) { err = gpg_error_from_syserror (); goto leave; } memcpy (curve_name, tok, toklen); curve_name[toklen] = 0; curve = openpgp_is_curve_supported (curve_name, NULL, NULL); xfree (curve_name); } else if (tok && toklen == 5 && !memcmp (tok, "flags", 5)) { if ((err = parse_sexp (&buf, &buflen, &depth, &tok, &toklen))) goto leave; if (tok) { if ((toklen == 5 && !memcmp (tok, "eddsa", 5)) || (toklen == 9 && !memcmp (tok, "djb-tweak", 9))) flag_djb_tweak = 1; } } else if (tok && toklen == 1) { const unsigned char **buf2; size_t *buf2len; switch (*tok) { case 'q': buf2 = &ecc_q; buf2len = &ecc_q_len; break; case 'd': buf2 = &ecc_d; buf2len = &ecc_d_len; break; default: buf2 = NULL; buf2len = NULL; break; } if (buf2 && *buf2) { err = gpg_error (GPG_ERR_DUP_VALUE); goto leave; } if ((err = parse_sexp (&buf, &buflen, &depth, &tok, &toklen))) goto leave; if (tok && buf2) { *buf2 = tok; *buf2len = toklen; } } /* Skip until end of list. */ last_depth2 = depth; while (!(err = parse_sexp (&buf, &buflen, &depth, &tok, &toklen)) && depth && depth >= last_depth2) ; if (err) goto leave; } /* Parse other attributes. */ last_depth1 = depth; while (!(err = parse_sexp (&buf, &buflen, &depth, &tok, &toklen)) && depth && depth >= last_depth1) { if (tok) { err = gpg_error (GPG_ERR_UNKNOWN_SEXP); goto leave; } if ((err = parse_sexp (&buf, &buflen, &depth, &tok, &toklen))) goto leave; if (tok && toklen == 10 && !memcmp ("created-at", tok, toklen)) { if ((err = parse_sexp (&buf,&buflen,&depth,&tok,&toklen))) goto leave; if (tok) { for (created_at=0; toklen && *tok && *tok >= '0' && *tok <= '9'; tok++, toklen--) created_at = created_at*10 + (*tok - '0'); } } /* Skip until end of list. */ last_depth2 = depth; while (!(err = parse_sexp (&buf, &buflen, &depth, &tok, &toklen)) && depth && depth >= last_depth2) ; if (err) goto leave; } /* Check that we have all parameters and that they match the card description. */ if (!curve) { log_error (_("unsupported curve\n")); err = gpg_error (GPG_ERR_INV_VALUE); goto leave; } if (!created_at) { log_error (_("creation timestamp missing\n")); err = gpg_error (GPG_ERR_INV_VALUE); goto leave; } if (keyno == 1) algo = PUBKEY_ALGO_ECDH; else if (!strcmp (curve, "Ed25519") || !strcmp (curve, "Ed448")) algo = PUBKEY_ALGO_EDDSA; else algo = PUBKEY_ALGO_ECDSA; oidstr = openpgp_curve_to_oid (curve, &n, NULL); ecc_d_fixed_len = (n+7)/8; err = openpgp_oid_from_str (oidstr, &oid); if (err) goto leave; oidbuf = gcry_mpi_get_opaque (oid, &n); if (!oidbuf) { err = gpg_error_from_syserror (); goto leave; } oid_len = (n+7)/8; if (app->app_local->keyattr[keyno].key_type != KEY_TYPE_ECC || app->app_local->keyattr[keyno].ecc.curve != curve || (flag_djb_tweak != (app->app_local->keyattr[keyno].ecc.flags & ECC_FLAG_DJB_TWEAK))) { if (app->app_local->extcap.algo_attr_change) { unsigned char *keyattr; if (!oid_len) { err = gpg_error (GPG_ERR_INTERNAL); goto leave; } keyattr = xtrymalloc (oid_len); if (!keyattr) { err = gpg_error_from_syserror (); goto leave; } keyattr[0] = algo; memcpy (keyattr+1, oidbuf+1, oid_len-1); err = change_keyattr (app, ctrl, keyno, keyattr, oid_len, pincb, pincb_arg); xfree (keyattr); if (err) goto leave; } else { log_error ("key attribute on card doesn't match\n"); err = gpg_error (GPG_ERR_INV_VALUE); goto leave; } } if (opt.verbose) log_info ("ECC private key size is %u bytes\n", (unsigned int)ecc_d_len); /* We need to remove the cached public key. */ xfree (app->app_local->pk[keyno].key); app->app_local->pk[keyno].key = NULL; app->app_local->pk[keyno].keylen = 0; app->app_local->pk[keyno].read_done = 0; if (app->app_local->extcap.is_v2) { /* Build the private key template as described in section 4.3.3.7 of the OpenPGP card specs version 2.0. */ unsigned char *template; size_t template_len; int exmode; err = build_ecc_privkey_template (app, keyno, ecc_d, ecc_d_len, ecc_d_fixed_len, ecc_q, ecc_q_len, &template, &template_len); if (err) goto leave; /* Prepare for storing the key. */ err = verify_chv3 (app, ctrl, pincb, pincb_arg); if (err) { xfree (template); goto leave; } /* Store the key. */ if (app->app_local->cardcap.ext_lc_le && template_len > 254) exmode = 1; /* Use extended length w/o a limit. */ else if (app->app_local->cardcap.cmd_chaining && template_len > 254) exmode = -254; else exmode = 0; err = iso7816_put_data_odd (app_get_slot (app), exmode, 0x3fff, template, template_len); xfree (template); } else err = gpg_error (GPG_ERR_NOT_SUPPORTED); if (err) { log_error (_("failed to store the key: %s\n"), gpg_strerror (err)); goto leave; } err = store_fpr (app, keyno, created_at, fprbuf, algo, oidbuf, oid_len, ecc_q, ecc_q_len, ecdh_params (curve), (size_t)4); leave: gcry_mpi_release (oid); return err; } /* Handle the WRITEKEY command for OpenPGP. This function expects a canonical encoded S-expression with the secret key in KEYDATA and its length (for assertions) in KEYDATALEN. KEYID needs to be the usual keyid which for OpenPGP is the string "OPENPGP.n" with n=1,2,3. Bit 0 of FLAGS indicates whether an existing key shall get overwritten. PINCB and PINCB_ARG are the usual arguments for the pinentry callback. */ static gpg_error_t do_writekey (app_t app, ctrl_t ctrl, const char *keyid, unsigned int flags, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg, const unsigned char *keydata, size_t keydatalen) { gpg_error_t err; int force = (flags & 1); int keyno; const unsigned char *buf, *tok; size_t buflen, toklen; int depth; (void)ctrl; if (!ascii_strcasecmp (keyid, "OPENPGP.1")) keyno = 0; else if (!ascii_strcasecmp (keyid, "OPENPGP.2")) keyno = 1; else if (!ascii_strcasecmp (keyid, "OPENPGP.3")) keyno = 2; else return gpg_error (GPG_ERR_INV_ID); err = does_key_exist (app, keyno, 0, force); if (err) return err; /* Parse the S-expression */ buf = keydata; buflen = keydatalen; depth = 0; if ((err = parse_sexp (&buf, &buflen, &depth, &tok, &toklen))) goto leave; if ((err = parse_sexp (&buf, &buflen, &depth, &tok, &toklen))) goto leave; if (!tok || toklen != 11 || memcmp ("private-key", tok, toklen)) { if (!tok) ; else if (toklen == 21 && !memcmp ("protected-private-key", tok, toklen)) log_info ("protected-private-key passed to writekey\n"); else if (toklen == 20 && !memcmp ("shadowed-private-key", tok, toklen)) log_info ("shadowed-private-key passed to writekey\n"); err = gpg_error (GPG_ERR_BAD_SECKEY); goto leave; } if ((err = parse_sexp (&buf, &buflen, &depth, &tok, &toklen))) goto leave; if ((err = parse_sexp (&buf, &buflen, &depth, &tok, &toklen))) goto leave; if (tok && toklen == 3 && memcmp ("rsa", tok, toklen) == 0) err = rsa_writekey (app, ctrl, pincb, pincb_arg, keyno, buf, buflen, depth); else if (tok && toklen == 3 && memcmp ("ecc", tok, toklen) == 0) err = ecc_writekey (app, ctrl, pincb, pincb_arg, keyno, buf, buflen, depth); else { err = gpg_error (GPG_ERR_WRONG_PUBKEY_ALGO); goto leave; } leave: return err; } /* Handle the GENKEY command. */ static gpg_error_t do_genkey (app_t app, ctrl_t ctrl, const char *keyref, const char *keyalgo, unsigned int flags, time_t createtime, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg) { gpg_error_t err; char numbuf[30]; const char *keynostr; unsigned char *buffer = NULL; const unsigned char *keydata; size_t buflen, keydatalen; u32 created_at; int keyno; int force = !!(flags & APP_GENKEY_FLAG_FORCE); time_t start_at; int exmode = 0; int le_value = 256; /* Use legacy value. */ /* Strip the OpenPGP prefix which is for historical reasons optional. */ keynostr = keyref; if (!ascii_strncasecmp (keynostr, "OPENPGP.", 8)) keynostr += 8; keyno = atoi (keynostr) - 1; if (!digitp (keynostr) || keyno < 0 || keyno > 2) return gpg_error (GPG_ERR_INV_ID); /* We flush the cache to increase the traffic before a key generation. This _might_ help a card to gather more entropy. */ flush_cache (app); /* Obviously we need to remove the cached public key. */ xfree (app->app_local->pk[keyno].key); app->app_local->pk[keyno].key = NULL; app->app_local->pk[keyno].keylen = 0; app->app_local->pk[keyno].read_done = 0; /* Check whether a key already exists. */ err = does_key_exist (app, keyno, 1, force); if (err) return err; if (keyalgo && app->app_local->keyattr[keyno].keyalgo && strcmp (keyalgo, app->app_local->keyattr[keyno].keyalgo)) { /* Specific algorithm requested which is not the currently * configured algorithm. Change it. */ log_info ("openpgp: changing key attribute from %s to %s\n", app->app_local->keyattr[keyno].keyalgo, keyalgo); err = change_keyattr_from_string (app, ctrl, pincb, pincb_arg, keyref, keyalgo, NULL, 0); if (err) return err; } if (app->app_local->keyattr[keyno].key_type == KEY_TYPE_RSA) { unsigned int keybits = app->app_local->keyattr[keyno].rsa.n_bits; /* Because we send the key parameter back via status lines we need to put a limit on the max. allowed keysize. 2048 bit will already lead to a 527 byte long status line and thus a 4096 bit key would exceed the Assuan line length limit. */ if (keybits > 4096) return gpg_error (GPG_ERR_TOO_LARGE); if (app->app_local->cardcap.ext_lc_le && keybits > RSA_SMALL_SIZE_KEY && app->app_local->keyattr[keyno].key_type == KEY_TYPE_RSA) { exmode = 1; /* Use extended length w/o a limit. */ le_value = determine_rsa_response (app, keyno); /* No need to check le_value because it comes from a 16 bit value and thus can't create an overflow on a 32 bit system. */ } } /* Prepare for key generation by verifying the Admin PIN. */ err = verify_chv3 (app, ctrl, pincb, pincb_arg); if (err) return err; log_info (_("please wait while key is being generated ...\n")); start_at = time (NULL); err = iso7816_generate_keypair (app_get_slot (app), exmode, 0x80, 0, (keyno == 0? "\xB6" : keyno == 1? "\xB8" : "\xA4"), 2, le_value, &buffer, &buflen); if (err) { log_error (_("generating key failed\n")); return gpg_error (GPG_ERR_CARD); } { int nsecs = (int)(time (NULL) - start_at); log_info (ngettext("key generation completed (%d second)\n", "key generation completed (%d seconds)\n", nsecs), nsecs); } keydata = find_tlv (buffer, buflen, 0x7F49, &keydatalen); if (!keydata) { err = gpg_error (GPG_ERR_CARD); log_error (_("response does not contain the public key data\n")); goto leave; } created_at = (u32)(createtime? createtime : gnupg_get_time ()); sprintf (numbuf, "%u", created_at); send_status_info (ctrl, "KEY-CREATED-AT", numbuf, (size_t)strlen(numbuf), NULL, 0); err = read_public_key (app, ctrl, created_at, keyno, buffer, buflen); leave: xfree (buffer); return err; } static unsigned long convert_sig_counter_value (const unsigned char *value, size_t valuelen) { unsigned long ul; if (valuelen == 3 ) ul = (value[0] << 16) | (value[1] << 8) | value[2]; else { log_error (_("invalid structure of OpenPGP card (DO 0x93)\n")); ul = 0; } return ul; } static unsigned long get_sig_counter (app_t app) { void *relptr; unsigned char *value; size_t valuelen; unsigned long ul; relptr = get_one_do (app, 0x0093, &value, &valuelen, NULL); if (!relptr) return 0; ul = convert_sig_counter_value (value, valuelen); xfree (relptr); return ul; } static gpg_error_t compare_fingerprint (app_t app, int keyno, unsigned char *sha1fpr) { const unsigned char *fpr; unsigned char *buffer; size_t buflen, n; int rc, i; log_assert (keyno >= 0 && keyno <= 2); rc = get_cached_data (app, 0x006E, &buffer, &buflen, 0, 0); if (rc) { log_error (_("error reading application data\n")); return gpg_error (GPG_ERR_GENERAL); } fpr = find_tlv (buffer, buflen, 0x00C5, &n); if (!fpr || n < 60) { xfree (buffer); log_error (_("error reading fingerprint DO\n")); return gpg_error (GPG_ERR_GENERAL); } fpr += keyno*20; for (i=0; i < 20; i++) if (sha1fpr[i] != fpr[i]) { xfree (buffer); log_info (_("fingerprint on card does not match requested one\n")); return gpg_error (GPG_ERR_WRONG_SECKEY); } xfree (buffer); return 0; } /* If a fingerprint has been specified check it against the one on the card. This allows for a meaningful error message in case the key on the card has been replaced but the shadow information known to gpg has not been updated. If there is no fingerprint we assume that this is okay. */ static gpg_error_t check_against_given_fingerprint (app_t app, const char *fpr, int key) { unsigned char tmp[20]; const char *s; int n; for (s=fpr, n=0; hexdigitp (s); s++, n++) ; if (n != 40) return gpg_error (GPG_ERR_INV_ID); else if (!*s) ; /* okay */ else return gpg_error (GPG_ERR_INV_ID); for (s=fpr, n=0; n < 20; s += 2, n++) tmp[n] = xtoi_2 (s); return compare_fingerprint (app, key-1, tmp); } /* Check KEYIDSTR, if it's valid. When KEYNO is 0, it means it's for PIN check. Otherwise, KEYNO corresponds to the slot (signing, decipher and auth). KEYIDSTR is either: (1) Serial number (2) Serial number "/" fingerprint (3) Serial number "[CHV3]" (4) keygrip When KEYNO is 0 and KEYIDSTR is for a keygrip, the keygrip should be to be compared is the first one (keygrip for signing). When KEYNO is 1, KEYIDSTR is for a keygrip, and R_USE_AUTH is not NULL, OpenPGP.1 is first tested and then OpenPGP.3. In the latter case 1 is stored at R_USE_AUTH */ static int check_keyidstr (app_t app, const char *keyidstr, int keyno, int *r_use_auth) { int rc; const char *s; int n; const char *fpr = NULL; if (r_use_auth) *r_use_auth = 0; if (strlen (keyidstr) < 32) return gpg_error (GPG_ERR_INV_ID); else { char *serial; for (s=keyidstr, n=0; hexdigitp (s); s++, n++) ; /* Check if it's a keygrip */ if (n == 40) { const unsigned char *keygrip_str; keygrip_str = app->app_local->pk[keyno?keyno-1:0].keygrip_str; if (!strncmp (keygrip_str, keyidstr, 40)) return 0; else if (keyno == 1 && r_use_auth && !strncmp (app->app_local->pk[2].keygrip_str, keyidstr, 40)) { *r_use_auth = 1; return 0; } else return gpg_error (GPG_ERR_INV_ID); } /* For a description of the serialno compare function see * is_same_serialno. We don't use that function because here we * are working on a hex string. */ if (n != 32 || ascii_strncasecmp (keyidstr, "D27600012401", 12)) return gpg_error (GPG_ERR_INV_ID); else if (!*s) ; /* no fingerprint given: we allow this for now. */ else if (*s == '/') fpr = s + 1; serial = app_get_serialno (app); if (!serial || strlen (serial) != 32 || ascii_memcasecmp (serial, "D27600012401", 12) || ascii_memcasecmp (serial+16, keyidstr+16, 16)) { xfree (serial); return gpg_error (GPG_ERR_WRONG_CARD); } xfree (serial); } /* If a fingerprint has been specified check it against the one on the card. This is allows for a meaningful error message in case the key on the card has been replaced but the shadow information known to gpg was not updated. If there is no fingerprint, gpg will detect a bogus signature anyway due to the verify-after-signing feature. */ rc = (fpr&&keyno)? check_against_given_fingerprint (app, fpr, keyno) : 0; return rc; } static const unsigned char rmd160_prefix[15] = /* Object ID is 1.3.36.3.2.1 */ { 0x30, 0x21, 0x30, 0x09, 0x06, 0x05, 0x2b, 0x24, 0x03, 0x02, 0x01, 0x05, 0x00, 0x04, 0x14 }; static const unsigned char sha1_prefix[15] = /* (1.3.14.3.2.26) */ { 0x30, 0x21, 0x30, 0x09, 0x06, 0x05, 0x2b, 0x0e, 0x03, 0x02, 0x1a, 0x05, 0x00, 0x04, 0x14 }; static const unsigned char sha224_prefix[19] = /* (2.16.840.1.101.3.4.2.4) */ { 0x30, 0x2D, 0x30, 0x0d, 0x06, 0x09, 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x04, 0x05, 0x00, 0x04, 0x1C }; static const unsigned char sha256_prefix[19] = /* (2.16.840.1.101.3.4.2.1) */ { 0x30, 0x31, 0x30, 0x0d, 0x06, 0x09, 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x01, 0x05, 0x00, 0x04, 0x20 }; static const unsigned char sha384_prefix[19] = /* (2.16.840.1.101.3.4.2.2) */ { 0x30, 0x41, 0x30, 0x0d, 0x06, 0x09, 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x02, 0x05, 0x00, 0x04, 0x30 }; static const unsigned char sha512_prefix[19] = /* (2.16.840.1.101.3.4.2.3) */ { 0x30, 0x51, 0x30, 0x0d, 0x06, 0x09, 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x03, 0x05, 0x00, 0x04, 0x40 }; /* Compute a digital signature on INDATA which is expected to be the raw message digest. For this application the KEYIDSTR consists of the serialnumber and the fingerprint delimited by a slash. Note that this function may return the error code GPG_ERR_WRONG_CARD to indicate that the card currently present does not match the one required for the requested action (e.g. the serial number does not match). As a special feature a KEYIDSTR of "OPENPGP.3" redirects the operation to the auth command. */ static gpg_error_t do_sign (app_t app, ctrl_t ctrl, const char *keyidstr, int hashalgo, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg, const void *indata, size_t indatalen, unsigned char **outdata, size_t *outdatalen ) { int rc; unsigned char data[19+64]; size_t datalen; unsigned long sigcount; int use_auth = 0; int exmode, le_value; if (!keyidstr || !*keyidstr) return gpg_error (GPG_ERR_INV_VALUE); /* Strip off known prefixes. */ #define X(a,b,c,d) \ if (hashalgo == GCRY_MD_ ## a \ && (d) \ && indatalen == sizeof b ## _prefix + (c) \ && !memcmp (indata, b ## _prefix, sizeof b ## _prefix)) \ { \ indata = (const char*)indata + sizeof b ## _prefix; \ indatalen -= sizeof b ## _prefix; \ } if (indatalen == 20) ; /* Assume a plain SHA-1 or RMD160 digest has been given. */ else X(SHA1, sha1, 20, 1) else X(RMD160, rmd160, 20, 1) else X(SHA224, sha224, 28, app->app_local->extcap.is_v2) else X(SHA256, sha256, 32, app->app_local->extcap.is_v2) else X(SHA384, sha384, 48, app->app_local->extcap.is_v2) else X(SHA512, sha512, 64, app->app_local->extcap.is_v2) else if ((indatalen == 28 || indatalen == 32 || indatalen == 48 || indatalen ==64) && app->app_local->extcap.is_v2) ; /* Assume a plain SHA-3 digest has been given. */ else { log_error (_("card does not support digest algorithm %s\n"), gcry_md_algo_name (hashalgo)); /* Or the supplied digest length does not match an algorithm. */ return gpg_error (GPG_ERR_INV_VALUE); } #undef X /* Check whether an OpenPGP card of any version has been requested. */ if (!ascii_strcasecmp (keyidstr, "OPENPGP.1")) ; else if (!ascii_strcasecmp (keyidstr, "OPENPGP.3")) use_auth = 1; else { rc = check_keyidstr (app, keyidstr, 1, &use_auth); if (rc) return rc; } /* Concatenate prefix and digest. */ #define X(a,b,d) \ if (hashalgo == GCRY_MD_ ## a && (d) ) \ { \ datalen = sizeof b ## _prefix + indatalen; \ log_assert (datalen <= sizeof data); \ memcpy (data, b ## _prefix, sizeof b ## _prefix); \ memcpy (data + sizeof b ## _prefix, indata, indatalen); \ } if (use_auth || app->app_local->keyattr[use_auth? 2: 0].key_type == KEY_TYPE_RSA) { X(SHA1, sha1, 1) else X(RMD160, rmd160, 1) else X(SHA224, sha224, app->app_local->extcap.is_v2) else X(SHA256, sha256, app->app_local->extcap.is_v2) else X(SHA384, sha384, app->app_local->extcap.is_v2) else X(SHA512, sha512, app->app_local->extcap.is_v2) else return gpg_error (GPG_ERR_UNSUPPORTED_ALGORITHM); } else { datalen = indatalen; memcpy (data, indata, indatalen); } #undef X /* Redirect to the AUTH command if asked to. */ if (use_auth) { return do_auth (app, ctrl, "OPENPGP.3", pincb, pincb_arg, data, datalen, outdata, outdatalen); } /* Show the number of signature done using this key. */ sigcount = get_sig_counter (app); log_info (_("signatures created so far: %lu\n"), sigcount); /* Check CHV if needed. */ if (!app->did_chv1 || app->force_chv1) { char *pinvalue; size_t pinlen; rc = verify_a_chv (app, ctrl, pincb, pincb_arg, 1, sigcount, &pinvalue, &pinlen); if (rc) return rc; app->did_chv1 = 1; /* For cards with versions < 2 we want to keep CHV1 and CHV2 in sync, thus we verify CHV2 here using the given PIN. Cards with version2 to not have the need for a separate CHV2 and internally use just one. Obviously we can't do that if the pinpad has been used. */ if (!app->did_chv2 && pinvalue && !app->app_local->extcap.is_v2) { rc = iso7816_verify (app_get_slot (app), 0x82, pinvalue, pinlen); if (gpg_err_code (rc) == GPG_ERR_BAD_PIN) rc = gpg_error (GPG_ERR_PIN_NOT_SYNCED); if (rc) { log_error (_("verify CHV%d failed: %s\n"), 2, gpg_strerror (rc)); wipe_and_free (pinvalue, pinlen); flush_cache_after_error (app); return rc; } app->did_chv2 = 1; cache_pin (app, ctrl, 2, pinvalue); } wipe_and_free (pinvalue, pinlen); } if (app->app_local->cardcap.ext_lc_le && app->app_local->keyattr[0].key_type == KEY_TYPE_RSA && app->app_local->keyattr[0].rsa.n_bits > RSA_SMALL_SIZE_OP) { exmode = 1; /* Use extended length. */ le_value = app->app_local->keyattr[0].rsa.n_bits / 8; } else { exmode = 0; le_value = 0; } rc = iso7816_compute_ds (app_get_slot (app), exmode, data, datalen, le_value, outdata, outdatalen); if (gpg_err_code (rc) == GPG_ERR_TIMEOUT) clear_chv_status (app, ctrl, 1); else if (!rc && app->force_chv1) { app->did_chv1 = 0; cache_pin (app, ctrl, 1, NULL); } return rc; } /* Generate data to be signed for PKAUTH with --challenge-response. */ static gpg_error_t gen_challenge (app_t app, const void **r_data, size_t *r_datalen) { void *data; size_t datalen; int header_size; const unsigned char *hash_prefix = NULL; if (app->app_local->keyattr[2].key_type == KEY_TYPE_ECC) { unsigned int n; openpgp_curve_to_oid (app->app_local->keyattr[2].ecc.curve, &n, NULL); /* No hash algo header, and appropriate length of random octets, determined by field size of the curve. */ datalen = (n+7)/8; header_size = 0; } else { /* Hash algo header, and random octets of hash size, the hash algo is determined by size of key. */ if (app->app_local->keyattr[2].rsa.n_bits <= 2048) { datalen = 32; hash_prefix = sha256_prefix; } else if (app->app_local->keyattr[2].rsa.n_bits <= 3072) { datalen = 48; hash_prefix = sha384_prefix; } else { datalen = 64; hash_prefix = sha512_prefix; } header_size = 19; } data = xtrymalloc (datalen+header_size); if (!data) return gpg_error_from_syserror (); if (hash_prefix) memcpy (data, hash_prefix, header_size); gcry_create_nonce ((char *)data+header_size, datalen); *r_data = data; *r_datalen = datalen+header_size; return 0; } /* Compute a digital signature using the INTERNAL AUTHENTICATE command on INDATA which is expected to be the raw message digest. For this application the KEYIDSTR consists of the serialnumber and the fingerprint delimited by a slash. Optionally the id OPENPGP.3 may be given. Note that this function may return the error code GPG_ERR_WRONG_CARD to indicate that the card currently present does not match the one required for the requested action (e.g. the serial number does not match). */ static gpg_error_t do_auth (app_t app, ctrl_t ctrl, const char *keyidstr, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg, const void *indata, size_t indatalen, unsigned char **outdata, size_t *outdatalen ) { int rc; int challenge_generated = 0; if (!keyidstr || !*keyidstr) return gpg_error (GPG_ERR_INV_VALUE); if (indatalen == 0) { rc = get_public_key (app, 2); if (rc) return rc; rc = gen_challenge (app, &indata, &indatalen); if (rc) return rc; challenge_generated = 1; goto indata_ready; } if (app->app_local->keyattr[2].key_type == KEY_TYPE_RSA) { int size_40percent = (app->app_local->keyattr[2].rsa.n_bits+7)/8 * 4; /* OpenPGP card does PKCS#1 for RSA, data should not be larger than 40% of the modulus length. */ if (indatalen * 10 > size_40percent) return gpg_error (GPG_ERR_INV_VALUE); } if (app->app_local->keyattr[2].key_type == KEY_TYPE_ECC) { if (!(app->app_local->keyattr[2].ecc.flags & ECC_FLAG_DJB_TWEAK) && (indatalen == 51 || indatalen == 67 || indatalen == 83)) { const char *p = (const char *)indata + 19; indata = p; indatalen -= 19; } else { const char *p = (const char *)indata + 15; indata = p; indatalen -= 15; } } indata_ready: /* Check whether an OpenPGP card of any version has been requested. */ if (!ascii_strcasecmp (keyidstr, "OPENPGP.3")) ; else { rc = check_keyidstr (app, keyidstr, 3, NULL); if (rc) return rc; } rc = verify_chv2 (app, ctrl, pincb, pincb_arg); if (!rc) { int exmode, le_value; if (app->app_local->cardcap.ext_lc_le && app->app_local->keyattr[2].key_type == KEY_TYPE_RSA && app->app_local->keyattr[2].rsa.n_bits > RSA_SMALL_SIZE_OP) { exmode = 1; /* Use extended length. */ le_value = app->app_local->keyattr[2].rsa.n_bits / 8; } else if (app->app_local->cardcap.cmd_chaining && indatalen > 254) { exmode = -254; /* Command chaining with max. 254 bytes. */ le_value = 0; } else if (indatalen > 255) { if (!app->app_local->cardcap.ext_lc_le) return gpg_error (GPG_ERR_TOO_LARGE); exmode = 1; le_value = 0; } else { exmode = 0; le_value = 0; } rc = iso7816_internal_authenticate (app_get_slot (app), exmode, indata, indatalen, le_value, outdata, outdatalen); if (gpg_err_code (rc) == GPG_ERR_TIMEOUT) clear_chv_status (app, ctrl, 1); /* Verify the result, when CHALLENGE_GENERATED */ if (challenge_generated) { gcry_sexp_t s_pkey, s_sig, s_hash; const char *fmt; if (app->app_local->keyattr[2].key_type == KEY_TYPE_ECC) { if (!strcmp (app->app_local->keyattr[2].ecc.curve, "Ed25519")) fmt = "(data(flags eddsa)(hash-algo sha512)(value %b))"; else fmt = "(data(value %b))"; } else { void *old_indata = (void *)indata; unsigned char *new_indata; size_t new_indatalen; /* For RSA, it's PKCS#1 padding. */ new_indatalen = app->app_local->keyattr[2].rsa.n_bits / 8; new_indata = xtrymalloc (new_indatalen); if (!new_indata) { rc = gpg_error_from_syserror (); xfree (old_indata); return rc; } memset (new_indata, 0xff, new_indatalen); new_indata[0] = 0x00; new_indata[1] = 0x01; new_indata[new_indatalen - indatalen -1] = 0x00; memcpy (new_indata + new_indatalen - indatalen, indata, indatalen); xfree (old_indata); indata = new_indata; indatalen = new_indatalen; fmt = "%b"; /* Old style data format. */ } rc = gcry_sexp_build (&s_hash, NULL, fmt, (int)indatalen, indata); if (rc) { xfree ((void *)indata); return rc; } if (app->app_local->keyattr[2].key_type == KEY_TYPE_ECC) { if (!strcmp (app->app_local->keyattr[2].ecc.curve, "Ed25519") || !strcmp (app->app_local->keyattr[2].ecc.curve, "Ed448")) fmt = "(sig-val(eddsa(r %b)(s %b)))"; else fmt = "(sig-val(ecdsa(r %b)(s %b)))"; rc = gcry_sexp_build (&s_sig, NULL, fmt, (int)*outdatalen/2, *outdata, (int)*outdatalen/2, *outdata+*outdatalen/2); } else { fmt = "(sig-val(rsa(s %b)))"; rc = gcry_sexp_build (&s_sig, NULL, fmt, (int)*outdatalen, *outdata); } if (rc) { gcry_sexp_release (s_hash); xfree ((void *)indata); return rc; } rc = gcry_sexp_new (&s_pkey, app->app_local->pk[2].key, app->app_local->pk[2].keylen, 0); if (rc) { gcry_sexp_release (s_hash); gcry_sexp_release (s_sig); xfree ((void *)indata); return rc; } rc = gcry_pk_verify (s_sig, s_hash, s_pkey); gcry_sexp_release (s_hash); gcry_sexp_release (s_sig); gcry_sexp_release (s_pkey); xfree ((void *)indata); } } return rc; } static gpg_error_t do_decipher (app_t app, ctrl_t ctrl, const char *keyidstr, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg, const void *indata, size_t indatalen, unsigned char **outdata, size_t *outdatalen, unsigned int *r_info) { int n; int rc; int exmode, le_value; unsigned char *fixbuf = NULL; int padind = 0; int fixuplen = 0; if (!keyidstr || !*keyidstr || !indatalen) return gpg_error (GPG_ERR_INV_VALUE); /* Check whether an OpenPGP card of any version has been requested. */ if (!ascii_strcasecmp (keyidstr, "OPENPGP.2")) ; else { rc = check_keyidstr (app, keyidstr, 2, NULL); if (rc) return rc; } rc = verify_chv2 (app, ctrl, pincb, pincb_arg); if (rc) return rc; if ((indatalen == 16 + 1 || indatalen == 32 + 1) && ((char *)indata)[0] == 0x02) { /* PSO:DECIPHER with symmetric key. */ padind = -1; } else if (app->app_local->keyattr[1].key_type == KEY_TYPE_RSA) { /* We might encounter a couple of leading zeroes in the cryptogram. Due to internal use of MPIs these leading zeroes are stripped. However the OpenPGP card expects exactly 128 bytes for the cryptogram (for a 1k key). Thus we need to fix it up. We do this for up to 16 leading zero bytes; a cryptogram with more than this is with a very high probability anyway broken. If a signed conversion was used we may also encounter one leading zero followed by the correct length. We fix that as well. */ if (indatalen >= (128-16) && indatalen < 128) /* 1024 bit key. */ fixuplen = 128 - indatalen; else if (indatalen >= (192-16) && indatalen < 192) /* 1536 bit key. */ fixuplen = 192 - indatalen; else if (indatalen >= (256-16) && indatalen < 256) /* 2048 bit key. */ fixuplen = 256 - indatalen; else if (indatalen >= (384-16) && indatalen < 384) /* 3072 bit key. */ fixuplen = 384 - indatalen; else if (indatalen >= (512-16) && indatalen < 512) /* 4096 bit key. */ fixuplen = 512 - indatalen; else if (!*(const char *)indata && (indatalen == 129 || indatalen == 193 || indatalen == 257 || indatalen == 385 || indatalen == 513)) fixuplen = -1; else fixuplen = 0; if (fixuplen > 0) { /* While we have to prepend stuff anyway, we can also include the padding byte here so that iso1816_decipher does not need to do another data mangling. */ fixuplen++; fixbuf = xtrymalloc (fixuplen + indatalen); if (!fixbuf) return gpg_error_from_syserror (); memset (fixbuf, 0, fixuplen); memcpy (fixbuf+fixuplen, indata, indatalen); indata = fixbuf; indatalen = fixuplen + indatalen; padind = -1; /* Already padded. */ } else if (fixuplen < 0) { /* We use the extra leading zero as the padding byte. */ padind = -1; } } else if (app->app_local->keyattr[1].key_type == KEY_TYPE_ECC) { int old_format_len = 0; if ((app->app_local->keyattr[1].ecc.flags & ECC_FLAG_DJB_TWEAK)) { if (indatalen > 32 && (indatalen % 2)) { /* * Skip the prefix. It may be 0x40 (in new format), or MPI * head of 0x00 (in old format). */ indata = (const char *)indata + 1; indatalen--; } else if (indatalen < 32) { /* * Old format trancated by MPI handling. */ old_format_len = indatalen; indatalen = 32; } } n = 0; if (indatalen < 128) fixuplen = 7; else fixuplen = 10; fixbuf = xtrymalloc (fixuplen + indatalen); if (!fixbuf) return gpg_error_from_syserror (); /* Build 'Cipher DO' */ fixbuf[n++] = '\xa6'; if (indatalen < 128) fixbuf[n++] = (char)(indatalen+5); else { fixbuf[n++] = 0x81; fixbuf[n++] = (char)(indatalen+7); } fixbuf[n++] = '\x7f'; fixbuf[n++] = '\x49'; if (indatalen < 128) fixbuf[n++] = (char)(indatalen+2); else { fixbuf[n++] = 0x81; fixbuf[n++] = (char)(indatalen+3); } fixbuf[n++] = '\x86'; if (indatalen < 128) fixbuf[n++] = (char)indatalen; else { fixbuf[n++] = 0x81; fixbuf[n++] = (char)indatalen; } if (old_format_len) { memset (fixbuf+fixuplen, 0, 32 - old_format_len); memcpy (fixbuf+fixuplen + 32 - old_format_len, indata, old_format_len); } else { memcpy (fixbuf+fixuplen, indata, indatalen); } indata = fixbuf; indatalen = fixuplen + indatalen; padind = -1; } else return gpg_error (GPG_ERR_INV_VALUE); if (app->app_local->cardcap.ext_lc_le && (indatalen > 254 || (app->app_local->keyattr[1].key_type == KEY_TYPE_RSA && app->app_local->keyattr[1].rsa.n_bits > RSA_SMALL_SIZE_OP))) { exmode = 1; /* Extended length w/o a limit. */ le_value = app->app_local->keyattr[1].rsa.n_bits / 8; } else if (app->app_local->cardcap.cmd_chaining && indatalen > 254) { exmode = -254; /* Command chaining with max. 254 bytes. */ le_value = 0; } else exmode = le_value = 0; rc = iso7816_decipher (app_get_slot (app), exmode, indata, indatalen, le_value, padind, outdata, outdatalen); xfree (fixbuf); if (!rc && app->app_local->keyattr[1].key_type == KEY_TYPE_ECC) { unsigned char prefix = 0; if (app->app_local->keyattr[1].ecc.flags & ECC_FLAG_DJB_TWEAK) prefix = 0x40; else if (*outdatalen == 56) /* It's X448 with no prefix. */ ; else if ((*outdatalen % 2) == 0) /* No 0x04 -> x-coordinate only */ prefix = 0x41; if (prefix) { /* Add the prefix */ fixbuf = xtrymalloc (*outdatalen + 1); if (!fixbuf) { xfree (*outdata); return gpg_error_from_syserror (); } fixbuf[0] = prefix; memcpy (fixbuf+1, *outdata, *outdatalen); xfree (*outdata); *outdata = fixbuf; *outdatalen = *outdatalen + 1; } } if (gpg_err_code (rc) == GPG_ERR_TIMEOUT) clear_chv_status (app, ctrl, 1); if (gpg_err_code (rc) == GPG_ERR_CARD /* actual SW is 0x640a */ && app->app_local->manufacturer == 5 && app->appversion == 0x0200) log_info ("NOTE: Cards with manufacturer id 5 and s/n <= 346 (0x15a)" " do not work with encryption keys > 2048 bits\n"); *r_info |= APP_DECIPHER_INFO_NOPAD; return rc; } /* Perform a simple verify operation for CHV1 and CHV2, so that further operations won't ask for CHV2 and it is possible to do a cheap check on the PIN: If there is something wrong with the PIN entry system, only the regular CHV will get blocked and not the dangerous CHV3. KEYIDSTR is the usual card's serial number; an optional fingerprint part will be ignored. There is a special mode if the keyidstr is "[CHV3]" with the "[CHV3]" being a literal string: The Admin Pin is checked if and only if the retry counter is still at 3. */ static gpg_error_t do_check_pin (app_t app, ctrl_t ctrl, const char *keyidstr, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg) { int admin_pin = 0; int rc; if (!keyidstr || !*keyidstr) return gpg_error (GPG_ERR_INV_VALUE); rc = check_keyidstr (app, keyidstr, 0, NULL); if (rc) return rc; if ((strlen (keyidstr) >= 32+6 && !strcmp (keyidstr+32, "[CHV3]")) || (strlen (keyidstr) >= 40+6 && !strcmp (keyidstr+40, "[CHV3]"))) admin_pin = 1; /* Yes, there is a race conditions: The user might pull the card right here and we won't notice that. However this is not a problem and the check above is merely for a graceful failure between operations. */ if (admin_pin) { void *relptr; unsigned char *value; size_t valuelen; int count; relptr = get_one_do (app, 0x00C4, &value, &valuelen, NULL); if (!relptr || valuelen < 7) { log_error (_("error retrieving CHV status from card\n")); xfree (relptr); return gpg_error (GPG_ERR_CARD); } count = value[6]; xfree (relptr); if (!count) { log_info (_("card is permanently locked!\n")); return gpg_error (GPG_ERR_BAD_PIN); } else if (count < 3) { log_info (_("verification of Admin PIN is currently prohibited " "through this command\n")); return gpg_error (GPG_ERR_GENERAL); } app->did_chv3 = 0; /* Force verification. */ return verify_chv3 (app, ctrl, pincb, pincb_arg); } else return verify_chv2 (app, ctrl, pincb, pincb_arg); } static void send_keyinfo_if_available (app_t app, ctrl_t ctrl, char *serial, int data, int i) { char idbuf[50]; + const char *usage = get_usage_string (i); if (app->app_local->pk[i].read_done) { sprintf (idbuf, "OPENPGP.%d", i+1); send_keyinfo (ctrl, data, - app->app_local->pk[i].keygrip_str, serial, idbuf); + app->app_local->pk[i].keygrip_str, serial, idbuf, usage); } } static gpg_error_t do_with_keygrip (app_t app, ctrl_t ctrl, int action, const char *keygrip_str, int capability) { int i; /* Make sure we have load the public keys. */ for (i = 0; i < 3; i++) get_public_key (app, i); if (action == KEYGRIP_ACTION_LOOKUP) { if (keygrip_str == NULL) return gpg_error (GPG_ERR_NOT_FOUND); for (i = 0; i < 3; i++) if (app->app_local->pk[i].read_done && !strcmp (keygrip_str, app->app_local->pk[i].keygrip_str)) return 0; /* Found */ } else { int data = (action == KEYGRIP_ACTION_SEND_DATA); char *serial = app_get_serialno (app); if (keygrip_str == NULL) { if (capability == 0) { for (i = 0; i < 3; i++) send_keyinfo_if_available (app, ctrl, serial, data, i); } else { if (capability == GCRY_PK_USAGE_SIGN) i = 0; else if (capability == GCRY_PK_USAGE_ENCR) i = 1; else if (capability == GCRY_PK_USAGE_AUTH) i = 2; else i = -1; if (i >= 0) send_keyinfo_if_available (app, ctrl, serial, data, i); } xfree (serial); /* Return an error so that the dispatcher keeps on looping * over the other applications. Only for clarity we use a * different error code than for the not_found case. */ return gpg_error (GPG_ERR_TRUE); } else { for (i = 0; i < 3; i++) if (!strcmp (keygrip_str, app->app_local->pk[i].keygrip_str)) { send_keyinfo_if_available (app, ctrl, serial, data, i); xfree (serial); return 0; } xfree (serial); } } return gpg_error (GPG_ERR_NOT_FOUND); } /* Show information about card capabilities. */ static void show_caps (struct app_local_s *s) { log_info ("Version-2+ .....: %s\n", s->extcap.is_v2? "yes":"no"); log_info ("Version-3+ .....: %s\n", s->extcap.is_v3? "yes":"no"); log_info ("Button .........: %s\n", s->extcap.has_button? "yes":"no"); log_info ("SM-Support .....: %s", s->extcap.sm_supported? "yes":"no"); if (s->extcap.sm_supported) log_printf (" (%s)", s->extcap.sm_algo==2? "3DES": (s->extcap.sm_algo==2? "AES-128" : "AES-256")); log_info ("Get-Challenge ..: %s", s->extcap.get_challenge? "yes":"no"); if (s->extcap.get_challenge) log_printf (" (%u bytes max)", s->extcap.max_get_challenge); log_info ("Key-Import .....: %s\n", s->extcap.key_import? "yes":"no"); log_info ("Change-Force-PW1: %s\n", s->extcap.change_force_chv? "yes":"no"); log_info ("Private-DOs ....: %s\n", s->extcap.private_dos? "yes":"no"); log_info ("Algo-Attr-Change: %s\n", s->extcap.algo_attr_change? "yes":"no"); log_info ("Symmetric Crypto: %s\n", s->extcap.has_decrypt? "yes":"no"); log_info ("KDF-Support ....: %s\n", s->extcap.kdf_do? "yes":"no"); log_info ("Max-Cert-Len ...: %u\n", s->extcap.max_certlen); if (s->extcap.is_v3) { log_info ("PIN-Block-2 ....: %s\n", s->extcap.pin_blk2? "yes":"no"); log_info ("MSE-Support ....: %s\n", s->extcap.mse? "yes":"no"); log_info ("Max-Special-DOs : %u\n", s->extcap.max_special_do); } log_info ("Cmd-Chaining ...: %s\n", s->cardcap.cmd_chaining?"yes":"no"); log_info ("Ext-Lc-Le ......: %s\n", s->cardcap.ext_lc_le?"yes":"no"); log_info ("Status-Indicator: %02X\n", s->status_indicator); log_info ("GnuPG-No-Sync ..: %s\n", s->flags.no_sync? "yes":"no"); log_info ("GnuPG-Def-PW2 ..: %s\n", s->flags.def_chv2? "yes":"no"); } /* Parse the historical bytes in BUFFER of BUFLEN and store them in APPLOC. */ static void parse_historical (struct app_local_s *apploc, const unsigned char * buffer, size_t buflen) { /* Example buffer: 00 31 C5 73 C0 01 80 00 90 00 */ if (buflen < 4) { log_error ("warning: historical bytes are too short\n"); return; /* Too short. */ } if (*buffer) { log_error ("warning: bad category indicator in historical bytes\n"); return; } /* Skip category indicator. */ buffer++; buflen--; /* Get the status indicator. */ apploc->status_indicator = buffer[buflen-3]; buflen -= 3; /* Parse the compact TLV. */ while (buflen) { unsigned int tag = (*buffer & 0xf0) >> 4; unsigned int len = (*buffer & 0x0f); if (len+1 > buflen) { log_error ("warning: bad Compact-TLV in historical bytes\n"); return; /* Error. */ } buffer++; buflen--; if (tag == 7 && len == 3) { /* Card capabilities. */ apploc->cardcap.cmd_chaining = !!(buffer[2] & 0x80); apploc->cardcap.ext_lc_le = !!(buffer[2] & 0x40); } buffer += len; buflen -= len; } } /* * Check if the OID in an DER encoding is available by GnuPG/libgcrypt, * and return the canonical curve name. Return NULL if not available. * The constant string is not allocated dynamically, never free it. */ static const char * ecc_curve (const unsigned char *buf, size_t buflen) { gcry_mpi_t oid; char *oidstr; const char *result; unsigned char *oidbuf; oidbuf = xtrymalloc (buflen + 1); if (!oidbuf) return NULL; memcpy (oidbuf+1, buf, buflen); oidbuf[0] = buflen; oid = gcry_mpi_set_opaque (NULL, oidbuf, (buflen+1) * 8); if (!oid) { xfree (oidbuf); return NULL; } oidstr = openpgp_oid_to_str (oid); gcry_mpi_release (oid); if (!oidstr) return NULL; result = openpgp_oid_to_curve (oidstr, 1); xfree (oidstr); return result; } static const char * get_algorithm_attribute_string (const unsigned char *buffer, size_t buflen) { enum gcry_pk_algos galgo; const char *curve; unsigned int nbits = 0; galgo = map_openpgp_pk_to_gcry (*buffer); nbits = 0; curve = NULL; if (*buffer == PUBKEY_ALGO_RSA && (buflen == 5 || buflen == 6)) nbits = (buffer[1]<<8 | buffer[2]); else if (*buffer == PUBKEY_ALGO_ECDH || *buffer == PUBKEY_ALGO_ECDSA || *buffer == PUBKEY_ALGO_EDDSA) { int oidlen = buflen - 1; if (buffer[buflen-1] == 0x00 || buffer[buflen-1] == 0xff) { /* Found "pubkey required"-byte for private key template. */ oidlen--; } curve = ecc_curve (buffer + 1, oidlen); } else if (opt.verbose) log_printhex (buffer, buflen, ""); return get_keyalgo_string (galgo, nbits, curve); } /* Parse and optionally show the algorithm attributes for KEYNO. KEYNO must be in the range 0..2. */ static gpg_error_t parse_algorithm_attribute (app_t app, int keyno) { unsigned char *buffer; size_t buflen; void *relptr; const char desc[3][5] = {"sign", "encr", "auth"}; enum gcry_pk_algos galgo; unsigned int nbits; const char *curve; gpg_error_t err = 0; log_assert (keyno >=0 && keyno <= 2); app->app_local->keyattr[keyno].key_type = KEY_TYPE_RSA; app->app_local->keyattr[keyno].rsa.n_bits = 0; relptr = get_one_do (app, 0xC1+keyno, &buffer, &buflen, NULL); if (!relptr) { log_error ("error reading DO 0x%02X\n", 0xc1+keyno); return gpg_error (GPG_ERR_CARD); } if (buflen < 1) { log_error ("error reading DO 0x%02X\n", 0xc1+keyno); xfree (relptr); return gpg_error (GPG_ERR_CARD); } if (opt.verbose) log_info ("Key-Attr-%s ..: ", desc[keyno]); galgo = map_openpgp_pk_to_gcry (*buffer); nbits = 0; curve = NULL; if (*buffer == PUBKEY_ALGO_RSA && (buflen == 5 || buflen == 6)) { app->app_local->keyattr[keyno].rsa.n_bits = (buffer[1]<<8 | buffer[2]); app->app_local->keyattr[keyno].rsa.e_bits = (buffer[3]<<8 | buffer[4]); app->app_local->keyattr[keyno].rsa.format = 0; if (buflen < 6) app->app_local->keyattr[keyno].rsa.format = RSA_STD; else app->app_local->keyattr[keyno].rsa.format = (buffer[5] == 0? RSA_STD : buffer[5] == 1? RSA_STD_N : buffer[5] == 2? RSA_CRT : buffer[5] == 3? RSA_CRT_N : RSA_UNKNOWN_FMT); nbits = app->app_local->keyattr[keyno].rsa.n_bits; if (opt.verbose) log_printf ("RSA, n=%u, e=%u, fmt=%s\n", app->app_local->keyattr[keyno].rsa.n_bits, app->app_local->keyattr[keyno].rsa.e_bits, app->app_local->keyattr[keyno].rsa.format == RSA_STD? "std" : app->app_local->keyattr[keyno].rsa.format == RSA_STD_N?"std+n": app->app_local->keyattr[keyno].rsa.format == RSA_CRT? "crt" : app->app_local->keyattr[keyno].rsa.format == RSA_CRT_N?"crt+n":"?"); } else if (*buffer == PUBKEY_ALGO_ECDH || *buffer == PUBKEY_ALGO_ECDSA || *buffer == PUBKEY_ALGO_EDDSA) { int oidlen = buflen - 1; app->app_local->keyattr[keyno].ecc.algo = *buffer; app->app_local->keyattr[keyno].ecc.flags = 0; if (APP_CARD(app)->cardtype == CARDTYPE_YUBIKEY || buffer[buflen-1] == 0x00 || buffer[buflen-1] == 0xff) { /* Found "pubkey required"-byte for private key template. */ oidlen--; if (buffer[buflen-1] == 0xff) app->app_local->keyattr[keyno].ecc.flags |= ECC_FLAG_PUBKEY; } curve = ecc_curve (buffer + 1, oidlen); if (!curve) { log_printhex (buffer+1, buflen-1, "Curve with OID not supported: "); err = gpg_error (GPG_ERR_CARD); } else { app->app_local->keyattr[keyno].key_type = KEY_TYPE_ECC; app->app_local->keyattr[keyno].ecc.curve = curve; if ((*buffer == PUBKEY_ALGO_EDDSA && !strcmp (app->app_local->keyattr[keyno].ecc.curve, "Ed25519")) || (*buffer == PUBKEY_ALGO_ECDH && !strcmp (app->app_local->keyattr[keyno].ecc.curve, "Curve25519"))) app->app_local->keyattr[keyno].ecc.flags |= ECC_FLAG_DJB_TWEAK; if (opt.verbose) log_printf ("ECC, curve=%s%s\n", app->app_local->keyattr[keyno].ecc.curve, !(app->app_local->keyattr[keyno].ecc.flags & ECC_FLAG_DJB_TWEAK)? "": keyno==1? " (djb-tweak)": " (eddsa)"); } } else if (opt.verbose) log_printhex (buffer, buflen, ""); app->app_local->keyattr[keyno].keyalgo = get_keyalgo_string (galgo, nbits, curve); if (opt.verbose) log_info ("Key-Algo-%s ..: %s\n", desc[keyno], app->app_local->keyattr[keyno].keyalgo); xfree (relptr); return err; } /* Prepare a reselect of another application. This is used by cards * which support on-the-fly switching between applications. The * function is called to give us a chance to save state for a future * reselect of us again. */ static gpg_error_t do_prep_reselect (app_t app, ctrl_t ctrl) { gpg_error_t err; (void)app; (void)ctrl; err = 0; return err; } /* Reselect the application. This is used by cards which support * on-the-fly switching between applications. */ static gpg_error_t do_reselect (app_t app, ctrl_t ctrl) { gpg_error_t err; (void)ctrl; /* An extra check which should not be necessary because the caller * should have made sure that a re-select is only called for * appropriate cards. */ if (APP_CARD(app)->cardtype != CARDTYPE_YUBIKEY) return gpg_error (GPG_ERR_NOT_SUPPORTED); /* Note that the card can't cope with P2=0xCO, thus we need to pass * a special flag value. */ err = iso7816_select_application (app_get_slot (app), openpgp_aid, sizeof openpgp_aid, 0x0001); if (!err) { app->did_chv1 = 0; app->did_chv2 = 0; app->did_chv3 = 0; } return err; } /* Check if AID is the correct one. */ static gpg_error_t do_check_aid (app_t app, ctrl_t ctrl, const unsigned char *aid, size_t aidlen) { (void)app; (void)ctrl; if (aidlen >= sizeof openpgp_aid && memcmp (aid, openpgp_aid, sizeof openpgp_aid) == 0) return 0; return gpg_error (GPG_ERR_WRONG_CARD); } /* Select the OpenPGP application on the card in SLOT. This function must be used before any other OpenPGP application functions. */ gpg_error_t app_select_openpgp (app_t app) { int slot = app_get_slot (app); gpg_error_t err; unsigned char *buffer; size_t buflen; void *relptr; /* Note that the card can't cope with P2=0xCO, thus we need to pass a special flag value. */ err = iso7816_select_application (slot, openpgp_aid, sizeof openpgp_aid, 0x0001); if (!err) { unsigned int manufacturer; app->apptype = APPTYPE_OPENPGP; app->did_chv1 = 0; app->did_chv2 = 0; app->did_chv3 = 0; app->app_local = NULL; /* The OpenPGP card returns the serial number as part of the AID; because we prefer to use OpenPGP serial numbers, we replace a possibly already set one from a EF.GDO with this one. Note, that for current OpenPGP cards, no EF.GDO exists and thus it won't matter at all. */ err = iso7816_get_data (slot, 0, 0x004F, &buffer, &buflen); if (err) goto leave; if (opt.verbose) { log_info ("AID: "); log_printhex (buffer, buflen, ""); } app->appversion = buffer[6] << 8; app->appversion |= buffer[7]; manufacturer = (buffer[8]<<8 | buffer[9]); /* For Yubikey, serialno is set in app.c, already. The problem * is that the OpenPGP appversion has been set to 0.0 because we * are not able to deduce this if the OpenPGP app has not been * enabled. Thus we here to to use the appversion from DO 0x4f * but return a serialno with a version 0.0 as set by app.c. * Users of scdaemon taking the version from the serialno won't * work anymore and need to be modified. Recall that our * architecture requires exactly one serilano per card. */ if (APP_CARD(app)->cardtype == CARDTYPE_YUBIKEY) xfree (buffer); else { xfree (APP_CARD(app)->serialno); APP_CARD(app)->serialno = buffer; APP_CARD(app)->serialnolen = buflen; } buffer = NULL; app->app_local = xtrycalloc (1, sizeof *app->app_local); if (!app->app_local) { err = gpg_error_from_syserror (); goto leave; } /* We want to temporary cache the DO 6E. */ app->app_local->override.cache_6e = 1; app->app_local->manufacturer = manufacturer; if (app->appversion >= 0x0200) app->app_local->extcap.is_v2 = 1; if (app->appversion >= 0x0300) app->app_local->extcap.is_v3 = 1; /* Read the historical bytes. */ relptr = get_one_do (app, 0x5f52, &buffer, &buflen, NULL); if (relptr) { if (opt.verbose) { log_info ("Historical Bytes: "); log_printhex (buffer, buflen, ""); } parse_historical (app->app_local, buffer, buflen); xfree (relptr); } /* Read the force-chv1 flag. */ relptr = get_one_do (app, 0x00C4, &buffer, &buflen, NULL); if (!relptr) { log_error (_("can't access %s - invalid OpenPGP card?\n"), "CHV Status Bytes"); err = gpg_error (GPG_ERR_CARD); goto leave; } app->force_chv1 = (buflen && *buffer == 0); xfree (relptr); /* Read the extended capabilities. */ relptr = get_one_do (app, 0x00C0, &buffer, &buflen, NULL); if (!relptr) { log_error (_("can't access %s - invalid OpenPGP card?\n"), "Extended Capability Flags" ); err = gpg_error (GPG_ERR_CARD); goto leave; } if (buflen) { app->app_local->extcap.sm_supported = !!(*buffer & 0x80); app->app_local->extcap.get_challenge = !!(*buffer & 0x40); app->app_local->extcap.key_import = !!(*buffer & 0x20); app->app_local->extcap.change_force_chv = !!(*buffer & 0x10); app->app_local->extcap.private_dos = !!(*buffer & 0x08); app->app_local->extcap.algo_attr_change = !!(*buffer & 0x04); app->app_local->extcap.has_decrypt = !!(*buffer & 0x02); app->app_local->extcap.kdf_do = !!(*buffer & 0x01); } if (buflen >= 10) { /* Available with cards of v2 or later. */ app->app_local->extcap.sm_algo = buffer[1]; app->app_local->extcap.max_get_challenge = (buffer[2] << 8 | buffer[3]); app->app_local->extcap.max_certlen = (buffer[4] << 8 | buffer[5]); /* Interpretation is different between v2 and v3, unfortunately. */ if (app->app_local->extcap.is_v3) { app->app_local->extcap.max_special_do = (buffer[6] << 8 | buffer[7]); app->app_local->extcap.pin_blk2 = !!(buffer[8] & 0x01); app->app_local->extcap.mse= !!(buffer[9] & 0x01); } } xfree (relptr); /* Some of the first cards accidentally don't set the CHANGE_FORCE_CHV bit but allow it anyway. */ if (app->appversion <= 0x0100 && manufacturer == 1) app->app_local->extcap.change_force_chv = 1; /* Check optional DO of "General Feature Management" for button. */ relptr = get_one_do (app, 0x7f74, &buffer, &buflen, NULL); if (relptr) { /* It must be: 03 81 01 20 */ app->app_local->extcap.has_button = 1; } parse_login_data (app); if (opt.verbose) show_caps (app->app_local); err = parse_algorithm_attribute (app, 0); if (!err) err = parse_algorithm_attribute (app, 1); if (!err) err = parse_algorithm_attribute (app, 2); if (err) goto leave; if (opt.verbose > 1) dump_all_do (slot); app->app_local->override.cache_6e = 0; flush_cache_item (app, 0x6E); app->fnc.deinit = do_deinit; app->fnc.prep_reselect = do_prep_reselect; app->fnc.reselect = do_reselect; app->fnc.learn_status = do_learn_status; app->fnc.readcert = do_readcert; app->fnc.readkey = do_readkey; app->fnc.getattr = do_getattr; app->fnc.setattr = do_setattr; app->fnc.writecert = do_writecert; app->fnc.writekey = do_writekey; app->fnc.genkey = do_genkey; app->fnc.sign = do_sign; app->fnc.auth = do_auth; app->fnc.decipher = do_decipher; app->fnc.change_pin = do_change_pin; app->fnc.check_pin = do_check_pin; app->fnc.with_keygrip = do_with_keygrip; app->fnc.check_aid = do_check_aid; } leave: if (err) do_deinit (app); return err; } diff --git a/scd/app-p15.c b/scd/app-p15.c index ac6b875b8..5310af84d 100644 --- a/scd/app-p15.c +++ b/scd/app-p15.c @@ -1,6302 +1,6312 @@ /* app-p15.c - The pkcs#15 card application. * Copyright (C) 2005 Free Software Foundation, Inc. * Copyright (C) 2020, 2021 g10 Code GmbH * * This file is part of GnuPG. * * GnuPG is free software; you can redistribute it and/or modify * it under the terms of the GNU General Public License as published by * the Free Software Foundation; either version 3 of the License, or * (at your option) any later version. * * GnuPG is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU General Public License for more details. * * You should have received a copy of the GNU General Public License * along with this program; if not, see . * SPDX-License-Identifier: GPL-3.0-or-later */ /* Information pertaining to the BELPIC developer card samples: Unblock PUK: "222222111111" Reset PIN: "333333111111") e.g. the APDUs 00:20:00:02:08:2C:33:33:33:11:11:11:FF and 00:24:01:01:08:24:12:34:FF:FF:FF:FF:FF should change the PIN into 1234. */ #include #include #include #include #include #include #include "scdaemon.h" #include "iso7816.h" #include "../common/i18n.h" #include "../common/tlv.h" #include "../common/host2net.h" #include "../common/openpgpdefs.h" #include "apdu.h" /* fixme: we should move the card detection to a separate file */ static const char oid_kp_codeSigning[] = "1.3.6.1.5.5.7.3.3"; static const char oid_kp_timeStamping[] = "1.3.6.1.5.5.7.3.8"; static const char oid_kp_ocspSigning[] = "1.3.6.1.5.5.7.3.9"; static const char oid_kp_ms_documentSigning[] = "1.3.6.1.4.1.311.10.3.12"; static const char oid_kp_ms_old_documentSigning[] = "1.3.6.1.4.1.311.3.10.3.12"; static const char oid_kp_emailProtection[]= "1.3.6.1.5.5.7.3.4"; static const char oid_kp_serverAuth[] = "1.3.6.1.5.5.7.3.1"; static const char oid_kp_clientAuth[] = "1.3.6.1.5.5.7.3.2"; static const char oid_kp_ms_smartcardLogon[] = "1.3.6.1.4.1.311.20.2.2"; static const char oid_kp_anyExtendedKeyUsage[] = "2.5.29.37.0"; static const char oid_kp_gpgUsageCert[] = "1.3.6.1.4.1.11591.2.6.1"; static const char oid_kp_gpgUsageSign[] = "1.3.6.1.4.1.11591.2.6.2"; static const char oid_kp_gpgUsageEncr[] = "1.3.6.1.4.1.11591.2.6.3"; static const char oid_kp_gpgUsageAuth[] = "1.3.6.1.4.1.11591.2.6.4"; /* Types of cards we know and which needs special treatment. */ typedef enum { CARD_TYPE_UNKNOWN, CARD_TYPE_TCOS, CARD_TYPE_MICARDO, CARD_TYPE_CARDOS_50, CARD_TYPE_CARDOS_53, CARD_TYPE_AET, /* A.E.T. Europe JCOP card. */ CARD_TYPE_BELPIC /* Belgian eID card specs. */ } card_type_t; /* The OS of card as specified by card_type_t is not always * sufficient. Thus we also distinguish the actual product build upon * the given OS. */ typedef enum { CARD_PRODUCT_UNKNOWN, CARD_PRODUCT_RSCS, /* Rohde&Schwarz Cybersecurity */ CARD_PRODUCT_DTRUST, /* D-Trust GmbH (bundesdruckerei.de) */ CARD_PRODUCT_GENUA /* GeNUA mbH */ } card_product_t; /* A list card types with ATRs noticed with these cards. */ #define X(a) ((unsigned char const *)(a)) static struct { size_t atrlen; unsigned char const *atr; card_type_t type; } card_atr_list[] = { { 19, X("\x3B\xBA\x13\x00\x81\x31\x86\x5D\x00\x64\x05\x0A\x02\x01\x31\x80" "\x90\x00\x8B"), CARD_TYPE_TCOS }, /* SLE44 */ { 19, X("\x3B\xBA\x14\x00\x81\x31\x86\x5D\x00\x64\x05\x14\x02\x02\x31\x80" "\x90\x00\x91"), CARD_TYPE_TCOS }, /* SLE66S */ { 19, X("\x3B\xBA\x96\x00\x81\x31\x86\x5D\x00\x64\x05\x60\x02\x03\x31\x80" "\x90\x00\x66"), CARD_TYPE_TCOS }, /* SLE66P */ { 27, X("\x3B\xFF\x94\x00\xFF\x80\xB1\xFE\x45\x1F\x03\x00\x68\xD2\x76\x00" "\x00\x28\xFF\x05\x1E\x31\x80\x00\x90\x00\x23"), CARD_TYPE_MICARDO }, /* German BMI card */ { 19, X("\x3B\x6F\x00\xFF\x00\x68\xD2\x76\x00\x00\x28\xFF\x05\x1E\x31\x80" "\x00\x90\x00"), CARD_TYPE_MICARDO }, /* German BMI card (ATR due to reader problem) */ { 26, X("\x3B\xFE\x94\x00\xFF\x80\xB1\xFA\x45\x1F\x03\x45\x73\x74\x45\x49" "\x44\x20\x76\x65\x72\x20\x31\x2E\x30\x43"), CARD_TYPE_MICARDO }, /* EstEID (Estonian Big Brother card) */ { 11, X("\x3b\xd2\x18\x00\x81\x31\xfe\x58\xc9\x01\x14"), CARD_TYPE_CARDOS_50 }, /* CardOS 5.0 */ { 11, X("\x3b\xd2\x18\x00\x81\x31\xfe\x58\xc9\x03\x16"), CARD_TYPE_CARDOS_53 }, /* CardOS 5.3 */ { 24, X("\x3b\xfe\x18\x00\x00\x80\x31\xfe\x45\x53\x43\x45" "\x36\x30\x2d\x43\x44\x30\x38\x31\x2d\x6e\x46\xa9"), CARD_TYPE_AET }, { 0 } }; #undef X /* Macro to test for CardOS 5.0 and 5.3. */ #define IS_CARDOS_5(a) ((a)->app_local->card_type == CARD_TYPE_CARDOS_50 \ || (a)->app_local->card_type == CARD_TYPE_CARDOS_53) /* The default PKCS-15 home DF */ #define DEFAULT_HOME_DF 0x5015 /* The AID of PKCS15. */ static char const pkcs15_aid[] = { 0xA0, 0, 0, 0, 0x63, 0x50, 0x4B, 0x43, 0x53, 0x2D, 0x31, 0x35 }; /* The Belgian eID variant - they didn't understood why a shared AID is useful for a standard. Oh well. */ static char const pkcs15be_aid[] = { 0xA0, 0, 0, 0x01, 0x77, 0x50, 0x4B, 0x43, 0x53, 0x2D, 0x31, 0x35 }; /* The PIN types as defined in pkcs#15 v1.1 */ typedef enum { PIN_TYPE_BCD = 0, PIN_TYPE_ASCII_NUMERIC = 1, PIN_TYPE_UTF8 = 2, PIN_TYPE_HALF_NIBBLE_BCD = 3, PIN_TYPE_ISO9564_1 = 4 } pin_type_t; /* The AuthenticationTypes as defined in pkcs#15 v1.1 (6.8.1) */ typedef enum { AUTH_TYPE_PIN = -1, AUTH_TYPE_BIOMETRIC = 0, AUTH_TYPE_AUTHKEY = 1, AUTH_TYPE_EXTERNAL = 2, } auth_type_t; /* A bit array with for the key usage flags from the commonKeyAttributes. */ struct keyusage_flags_s { unsigned int encrypt: 1; unsigned int decrypt: 1; unsigned int sign: 1; unsigned int sign_recover: 1; unsigned int wrap: 1; unsigned int unwrap: 1; unsigned int verify: 1; unsigned int verify_recover: 1; unsigned int derive: 1; unsigned int non_repudiation: 1; }; typedef struct keyusage_flags_s keyusage_flags_t; /* A bit array with for the key access flags from the commonKeyAttributes. */ struct keyaccess_flags_s { unsigned int any:1; /* Any access flag set. */ unsigned int sensitive:1; unsigned int extractable:1; unsigned int always_sensitive:1; unsigned int never_extractable:1; unsigned int local:1; }; typedef struct keyaccess_flags_s keyaccess_flags_t; /* A bit array with for the gpg usage flags. */ struct gpgusage_flags_s { unsigned int any:1; /* Any of the next flags are set. */ unsigned int cert:1; /* 1.3.6.1.4.1.11591.2.6.1 */ unsigned int sign:1; /* 1.3.6.1.4.1.11591.2.6.2 */ unsigned int encr:1; /* 1.3.6.1.4.1.11591.2.6.3 */ unsigned int auth:1; /* 1.3.6.1.4.1.11591.2.6.4 */ }; typedef struct gpgusage_flags_s gpgusage_flags_t; /* This is an object to store information about a Certificate Directory File (CDF) in a format suitable for further processing by us. To keep memory management, simple we use a linked list of items; i.e. one such object represents one certificate and the list the entire CDF. */ struct cdf_object_s { /* Link to next item when used in a linked list. */ struct cdf_object_s *next; /* Flags to indicate whether fields are valid. */ unsigned int have_off:1; /* Length and allocated buffer with the Id of this object. * This field is used for X.509 in PKCS#11 to make it easier to * match a private key with a certificate. */ size_t objidlen; unsigned char *objid; /* Length and allocated buffer with the authId of this object or NULL if no authID is known. */ size_t authidlen; unsigned char *authid; /* NULL or the malloced label of this object. */ char *label; /* To avoid reading and parsing a certificate more than once, we * cache the ksba object. */ ksba_cert_t cert; /* The offset and length of the object. They are only valid if HAVE_OFF is true and set to 0 if HAVE_OFF is false. */ unsigned long off, len; /* The length of the path as given in the CDF and the path itself. path[0] is the top DF (usually 0x3f00). The path will never be empty. */ size_t pathlen; unsigned short path[1]; }; typedef struct cdf_object_s *cdf_object_t; /* This is an object to store information about a Private Key Directory File (PrKDF) in a format suitable for further processing by us. To keep memory management, simple we use a linked list of items; i.e. one such object represents one certificate and the list the entire PrKDF. */ struct prkdf_object_s { /* Link to next item when used in a linked list. */ struct prkdf_object_s *next; /* Flags to indicate whether fields are valid. */ unsigned int keygrip_valid:1; unsigned int key_reference_valid:1; unsigned int have_off:1; unsigned int have_keytime:1; /* Flag indicating that the corresponding PIN has already been * verified. Note that for cards which are able to return the * verification stus, this flag is not used. */ unsigned int pin_verified:1; /* PKCS#15 info whether this is an EC key. Default is RSA. Note * that there is also a KEYALGO field which is derived from the * publick key via Libgcrypt. */ unsigned int is_ecc:1; /* The key's usage flags. */ keyusage_flags_t usageflags; /* The key's access flags. */ keyaccess_flags_t accessflags; /* Extended key usage flags. Only used if .valid is set. This * information is computed from an associated certificate15. */ struct { unsigned int valid:1; unsigned int sign:1; unsigned int encr:1; unsigned int auth:1; } extusage; /* OpenPGP key features for this key. This is taken from special * extended key usage flags different from those tracked in EXTUSAGE * above. There is also no valid flag as in EXTUSAGE. */ gpgusage_flags_t gpgusage; /* The keygrip of the key. This is used as a cache. */ char keygrip[2*KEYGRIP_LEN+1]; /* A malloced algorithm string or NULL if not known. */ char *keyalgostr; /* The Gcrypt algo identifier for the key. It is valid if the * keygrip is also valid. See also is_ecc above. */ int keyalgo; /* The length of the key in bits (e.g. for RSA the length of the * modulus). It is valid if the keygrip is also valid. */ unsigned int keynbits; /* The creation time of the key or 0 if not known. */ u32 keytime; /* Malloced CN from the Subject-DN of the corresponding certificate * or NULL if not known. */ char *common_name; /* Malloced SerialNumber from the Subject-DN of the corresponding * certificate or NULL if not known. */ char *serial_number; /* KDF/KEK parameter for OpenPGP's ECDH. First byte is zero if not * available. .*/ unsigned char ecdh_kdf[4]; /* Length and allocated buffer with the Id of this object. */ size_t objidlen; unsigned char *objid; /* Length and allocated buffer with the authId of this object or NULL if no authID is known. */ size_t authidlen; unsigned char *authid; /* NULL or the malloced label of this object. */ char *label; /* The keyReference and a flag telling whether it is valid. */ unsigned long key_reference; /* The offset and length of the object. They are only valid if * HAVE_OFF is true otherwise they are set to 0. */ unsigned long off, len; /* The length of the path as given in the PrKDF and the path itself. path[0] is the top DF (usually 0x3f00). */ size_t pathlen; unsigned short path[1]; }; typedef struct prkdf_object_s *prkdf_object_t; typedef struct prkdf_object_s *pukdf_object_t; /* This is an object to store information about a Authentication Object Directory File (AODF) in a format suitable for further processing by us. To keep memory management, simple we use a linked list of items; i.e. one such object represents one authentication object and the list the entire AOKDF. */ struct aodf_object_s { /* Link to next item when used in a linked list. */ struct aodf_object_s *next; /* Flags to indicate whether fields are valid. */ unsigned int have_off:1; /* Length and allocated buffer with the Id of this object. */ size_t objidlen; unsigned char *objid; /* Length and allocated buffer with the authId of this object or NULL if no authID is known. */ size_t authidlen; unsigned char *authid; /* NULL or the malloced label of this object. */ char *label; /* The file ID of this AODF. */ unsigned short fid; /* The type of this authentication object. */ auth_type_t auth_type; /* Info used for AUTH_TYPE_PIN: */ /* The PIN Flags. */ struct { unsigned int case_sensitive: 1; unsigned int local: 1; unsigned int change_disabled: 1; unsigned int unblock_disabled: 1; unsigned int initialized: 1; unsigned int needs_padding: 1; unsigned int unblocking_pin: 1; unsigned int so_pin: 1; unsigned int disable_allowed: 1; unsigned int integrity_protected: 1; unsigned int confidentiality_protected: 1; unsigned int exchange_ref_data: 1; } pinflags; /* The PIN Type. */ pin_type_t pintype; /* The minimum length of a PIN. */ unsigned long min_length; /* The stored length of a PIN. */ unsigned long stored_length; /* The maximum length of a PIN and a flag telling whether it is valid. */ unsigned long max_length; int max_length_valid; /* The pinReference and a flag telling whether it is valid. */ unsigned long pin_reference; int pin_reference_valid; /* The padChar and a flag telling whether it is valid. */ char pad_char; int pad_char_valid; /* The offset and length of the object. They are only valid if HAVE_OFF is true and set to 0 if HAVE_OFF is false. */ unsigned long off, len; /* The length of the path as given in the Aodf and the path itself. path[0] is the top DF (usually 0x3f00). PATH is optional and thus may be NULL. Malloced.*/ size_t pathlen; unsigned short *path; /* Info used for AUTH_TYPE_AUTHKEY: */ }; typedef struct aodf_object_s *aodf_object_t; /* Context local to this application. */ struct app_local_s { /* The home DF. Note, that we don't yet support a multilevel hierarchy. Thus we assume this is directly below the MF. */ unsigned short home_df; /* The type of the card's OS. */ card_type_t card_type; /* The vendor's product. */ card_product_t card_product; /* Flag indicating that extended_mode is not supported. */ unsigned int no_extended_mode : 1; /* Flag indicating whether we may use direct path selection. */ unsigned int direct_path_selection : 1; /* Flag indicating whether the card has any key with a gpgusage set. */ unsigned int any_gpgusage : 1; /* Structure with the EFIDs of the objects described in the ODF file. */ struct { unsigned short private_keys; unsigned short public_keys; unsigned short trusted_public_keys; unsigned short secret_keys; unsigned short certificates; unsigned short trusted_certificates; unsigned short useful_certificates; unsigned short data_objects; unsigned short auth_objects; } odf; /* The PKCS#15 serialnumber from EF(TokenInfo) or NULL. Malloced. */ unsigned char *serialno; size_t serialnolen; /* The manufacturerID from the TokenInfo EF. Malloced or NULL. */ char *manufacturer_id; /* The label from the TokenInfo EF. Malloced or NULL. */ char *token_label; /* The tokenflags from the TokenInfo EF. Malloced or NULL. */ unsigned char *tokenflags; unsigned int tokenflagslen; /* Information on all certificates. */ cdf_object_t certificate_info; /* Information on all trusted certificates. */ cdf_object_t trusted_certificate_info; /* Information on all useful certificates. */ cdf_object_t useful_certificate_info; /* Information on all public keys. */ prkdf_object_t public_key_info; /* Information on all private keys. */ pukdf_object_t private_key_info; /* Information on all authentication objects. */ aodf_object_t auth_object_info; }; /*** Local prototypes. ***/ static gpg_error_t select_ef_by_path (app_t app, const unsigned short *path, size_t pathlen); static gpg_error_t keygrip_from_prkdf (app_t app, prkdf_object_t prkdf); static gpg_error_t readcert_by_cdf (app_t app, cdf_object_t cdf, unsigned char **r_cert, size_t *r_certlen); static char *get_dispserialno (app_t app, prkdf_object_t prkdf); static gpg_error_t do_getattr (app_t app, ctrl_t ctrl, const char *name); static const char * cardtype2str (card_type_t cardtype) { switch (cardtype) { case CARD_TYPE_UNKNOWN: return ""; case CARD_TYPE_TCOS: return "TCOS"; case CARD_TYPE_MICARDO: return "Micardo"; case CARD_TYPE_CARDOS_50: return "CardOS 5.0"; case CARD_TYPE_CARDOS_53: return "CardOS 5.3"; case CARD_TYPE_BELPIC: return "Belgian eID"; case CARD_TYPE_AET: return "AET"; } return ""; } static const char * cardproduct2str (card_product_t cardproduct) { switch (cardproduct) { case CARD_PRODUCT_UNKNOWN: return ""; case CARD_PRODUCT_RSCS: return "R&S"; case CARD_PRODUCT_DTRUST: return "D-Trust"; case CARD_PRODUCT_GENUA: return "GeNUA"; } return ""; } /* Release the CDF object A */ static void release_cdflist (cdf_object_t a) { while (a) { cdf_object_t tmp = a->next; ksba_free (a->cert); xfree (a->objid); xfree (a->authid); xfree (a->label); xfree (a); a = tmp; } } /* Release the PrKDF object A. */ static void release_prkdflist (prkdf_object_t a) { while (a) { prkdf_object_t tmp = a->next; xfree (a->keyalgostr); xfree (a->common_name); xfree (a->serial_number); xfree (a->objid); xfree (a->authid); xfree (a->label); xfree (a); a = tmp; } } static void release_pukdflist (pukdf_object_t a) { release_prkdflist (a); } /* Release just one aodf object. */ void release_aodf_object (aodf_object_t a) { if (a) { xfree (a->objid); xfree (a->authid); xfree (a->label); xfree (a->path); xfree (a); } } /* Release the AODF list A. */ static void release_aodflist (aodf_object_t a) { while (a) { aodf_object_t tmp = a->next; release_aodf_object (a); a = tmp; } } static void release_lists (app_t app) { release_cdflist (app->app_local->certificate_info); app->app_local->certificate_info = NULL; release_cdflist (app->app_local->trusted_certificate_info); app->app_local->trusted_certificate_info = NULL; release_cdflist (app->app_local->useful_certificate_info); app->app_local->useful_certificate_info = NULL; release_pukdflist (app->app_local->public_key_info); app->app_local->public_key_info = NULL; release_prkdflist (app->app_local->private_key_info); app->app_local->private_key_info = NULL; release_aodflist (app->app_local->auth_object_info); app->app_local->auth_object_info = NULL; } static void release_tokeninfo (app_t app) { xfree (app->app_local->manufacturer_id); app->app_local->manufacturer_id = NULL; xfree (app->app_local->token_label); app->app_local->token_label = NULL; xfree (app->app_local->tokenflags); app->app_local->tokenflags = NULL; xfree (app->app_local->serialno); app->app_local->serialno = NULL; } /* Release all local resources. */ static void do_deinit (app_t app) { if (app && app->app_local) { release_lists (app); release_tokeninfo (app); xfree (app->app_local); app->app_local = NULL; } } /* Do a select and a read for the file with EFID. EFID_DESC is a desctription of the EF to be used with error messages. On success BUFFER and BUFLEN contain the entire content of the EF. The caller must free BUFFER only on success. If EFID is 0 no seelct is done. */ static gpg_error_t select_and_read_binary (app_t app, unsigned short efid, const char *efid_desc, unsigned char **buffer, size_t *buflen) { gpg_error_t err; int sw; if (efid) { err = select_ef_by_path (app, &efid, 1); if (err) { log_error ("p15: error selecting %s (0x%04X): %s\n", efid_desc, efid, gpg_strerror (err)); return err; } } err = iso7816_read_binary_ext (app_get_slot (app), 0, 0, 0, buffer, buflen, &sw); if (err) log_error ("p15: error reading %s (0x%04X): %s (sw=%04X)\n", efid_desc, efid, gpg_strerror (err), sw); return err; } /* If EFID is not 0 do a select and then read the record RECNO. * EFID_DESC is a description of the EF to be used with error * messages. On success BUFFER and BUFLEN contain the entire content * of the EF. The caller must free BUFFER only on success. */ static gpg_error_t select_and_read_record (app_t app, unsigned short efid, int recno, const char *efid_desc, unsigned char **buffer, size_t *buflen, int *r_sw) { gpg_error_t err; int sw; if (r_sw) *r_sw = 0x9000; if (efid) { err = select_ef_by_path (app, &efid, 1); if (err) { log_error ("p15: error selecting %s (0x%04X): %s\n", efid_desc, efid, gpg_strerror (err)); if (r_sw) *r_sw = sw; return err; } } err = iso7816_read_record_ext (app_get_slot (app), recno, 1, 0, buffer, buflen, &sw); if (err) { if (gpg_err_code (err) == GPG_ERR_NOT_FOUND) ; else if (err && sw == SW_FILE_STRUCT) ; else log_error ("p15: error reading %s (0x%04X) record %d: %s (sw=%04X)\n", efid_desc, efid, recno, gpg_strerror (err), sw); if (r_sw) *r_sw = sw; return err; } /* On CardOS with a Linear TLV file structure the records starts * with some tag (often the record number) followed by the length * byte for this record. Detect and remove this prefix. */ if (*buflen > 2 && (*buffer)[0] != 0x30 && (*buffer)[1] == *buflen - 2) { memmove (*buffer, *buffer + 2, *buflen - 2); *buflen = *buflen - 2; } return 0; } /* This function calls select file to read a file using a complete path which may or may not start at the master file (MF). */ static gpg_error_t select_ef_by_path (app_t app, const unsigned short *path, size_t pathlen) { gpg_error_t err; int i, j; if (!pathlen) return gpg_error (GPG_ERR_INV_VALUE); /* log_debug ("%s: path=", __func__); */ /* for (j=0; j < pathlen; j++) */ /* log_printf ("%s%04hX", j? "/":"", path[j]); */ /* log_printf ("%s\n",app->app_local->direct_path_selection?" (direct)":"");*/ if (app->app_local->direct_path_selection) { if (pathlen && *path == 0x3f00 ) { if (pathlen == 1) err = iso7816_select_mf (app_get_slot (app)); else err = iso7816_select_path (app_get_slot (app), path+1, pathlen-1, 0); } else err = iso7816_select_path (app_get_slot (app), path, pathlen, app->app_local->home_df); if (err) { log_error ("p15: error selecting path "); goto err_print_path; } } else if (pathlen > 1 && path[0] == 0x3fff) { err = iso7816_select_file (app_get_slot (app), 0x3f00, 0); if (err) { log_error ("p15: error selecting part %d from path ", 0); goto err_print_path; } path++; pathlen--; for (i=0; i < pathlen; i++) { err = iso7816_select_file (app_get_slot (app), path[i], (i+1 == pathlen)? 2 : 1); if (err) { log_error ("p15: error selecting part %d from path ", i); goto err_print_path; } } } else { if (pathlen && *path != 0x3f00 ) log_error ("p15: warning: relative path select not yet implemented\n"); /* FIXME: Use home_df. */ for (i=0; i < pathlen; i++) { err = iso7816_select_file (app_get_slot (app), path[i], !(i+1 == pathlen)); if (err) { log_error ("p15: error selecting part %d from path ", i); goto err_print_path; } } } return 0; err_print_path: if (pathlen && *path != 0x3f00 ) log_printf ("3F00/"); else log_printf ("%04hX/", app->app_local->home_df); for (j=0; j < pathlen; j++) log_printf ("%s%04hX", j? "/":"", path[j]); log_printf (": %s\n", gpg_strerror (err)); return err; } /* Parse a cert Id string (or a key Id string) and return the binary object Id string in a newly allocated buffer stored at R_OBJID and R_OBJIDLEN. On Error NULL will be stored there and an error code returned. On success caller needs to free the buffer at R_OBJID. */ static gpg_error_t parse_certid (app_t app, const char *certid, unsigned char **r_objid, size_t *r_objidlen) { char tmpbuf[10]; const char *s; size_t objidlen; unsigned char *objid; int i; *r_objid = NULL; *r_objidlen = 0; if (certid[0] != 'P' && strlen (certid) == 40) /* This is a keygrip. */ { prkdf_object_t prkdf; for (prkdf = app->app_local->private_key_info; prkdf; prkdf = prkdf->next) if (!keygrip_from_prkdf (app, prkdf) && !strcmp (certid, prkdf->keygrip)) break; if (!prkdf || !prkdf->objidlen || !prkdf->objid) return gpg_error (GPG_ERR_NOT_FOUND); objidlen = prkdf->objidlen; objid = xtrymalloc (objidlen); if (!objid) return gpg_error_from_syserror (); memcpy (objid, prkdf->objid, prkdf->objidlen); } else /* This is a usual keyref. */ { if (app->app_local->home_df != DEFAULT_HOME_DF) snprintf (tmpbuf, sizeof tmpbuf, "P15-%04X.", (unsigned int)(app->app_local->home_df & 0xffff)); else strcpy (tmpbuf, "P15."); if (strncmp (certid, tmpbuf, strlen (tmpbuf)) ) { if (!strncmp (certid, "P15.", 4) || (!strncmp (certid, "P15-", 4) && hexdigitp (certid+4) && hexdigitp (certid+5) && hexdigitp (certid+6) && hexdigitp (certid+7) && certid[8] == '.')) return gpg_error (GPG_ERR_NOT_FOUND); return gpg_error (GPG_ERR_INV_ID); } certid += strlen (tmpbuf); for (s=certid, objidlen=0; hexdigitp (s); s++, objidlen++) ; if (*s || !objidlen || (objidlen%2)) return gpg_error (GPG_ERR_INV_ID); objidlen /= 2; objid = xtrymalloc (objidlen); if (!objid) return gpg_error_from_syserror (); for (s=certid, i=0; i < objidlen; i++, s+=2) objid[i] = xtoi_2 (s); } *r_objid = objid; *r_objidlen = objidlen; return 0; } /* Find a certificate object by its object ID and store a pointer to * it at R_CDF. */ static gpg_error_t cdf_object_from_objid (app_t app, size_t objidlen, const unsigned char *objid, cdf_object_t *r_cdf) { cdf_object_t cdf; for (cdf = app->app_local->certificate_info; cdf; cdf = cdf->next) if (cdf->objidlen == objidlen && !memcmp (cdf->objid, objid, objidlen)) break; if (!cdf) for (cdf = app->app_local->trusted_certificate_info; cdf; cdf = cdf->next) if (cdf->objidlen == objidlen && !memcmp (cdf->objid, objid, objidlen)) break; if (!cdf) for (cdf = app->app_local->useful_certificate_info; cdf; cdf = cdf->next) if (cdf->objidlen == objidlen && !memcmp (cdf->objid, objid, objidlen)) break; if (!cdf) return gpg_error (GPG_ERR_NOT_FOUND); *r_cdf = cdf; return 0; } /* Find a certificate object by its label and store a pointer to it at * R_CDF. */ static gpg_error_t cdf_object_from_label (app_t app, const char *label, cdf_object_t *r_cdf) { cdf_object_t cdf; if (!label) return gpg_error (GPG_ERR_NOT_FOUND); for (cdf = app->app_local->certificate_info; cdf; cdf = cdf->next) if (cdf->label && !strcmp (cdf->label, label)) break; if (!cdf) for (cdf = app->app_local->trusted_certificate_info; cdf; cdf = cdf->next) if (cdf->label && !strcmp (cdf->label, label)) break; if (!cdf) for (cdf = app->app_local->useful_certificate_info; cdf; cdf = cdf->next) if (cdf->label && !strcmp (cdf->label, label)) break; if (!cdf) return gpg_error (GPG_ERR_NOT_FOUND); *r_cdf = cdf; return 0; } /* Find a certificate object by the certificate ID CERTID and store a * pointer to it at R_CDF. */ static gpg_error_t cdf_object_from_certid (app_t app, const char *certid, cdf_object_t *r_cdf) { gpg_error_t err; size_t objidlen; unsigned char *objid; cdf_object_t cdf; prkdf_object_t prkdf; err = parse_certid (app, certid, &objid, &objidlen); if (err) return err; err = cdf_object_from_objid (app, objidlen, objid, &cdf); if (gpg_err_code (err) == GPG_ERR_NOT_FOUND) { /* Try again by finding the certid in the prkdf and matching by * label. */ for (prkdf = app->app_local->private_key_info; prkdf; prkdf = prkdf->next) if (prkdf->objidlen == objidlen && !memcmp (prkdf->objid, objid, objidlen)) break; if (prkdf) err = cdf_object_from_label (app, prkdf->label, &cdf); } xfree (objid); if (err) return err; *r_cdf = cdf; return 0; } /* Find a private key object by the key Id string KEYIDSTR and store a pointer to it at R_PRKDF. */ static gpg_error_t prkdf_object_from_keyidstr (app_t app, const char *keyidstr, prkdf_object_t *r_prkdf) { gpg_error_t err; size_t objidlen; unsigned char *objid; prkdf_object_t prkdf; err = parse_certid (app, keyidstr, &objid, &objidlen); if (err) return err; for (prkdf = app->app_local->private_key_info; prkdf; prkdf = prkdf->next) if (prkdf->objidlen == objidlen && !memcmp (prkdf->objid, objid, objidlen)) break; xfree (objid); if (!prkdf) return gpg_error (GPG_ERR_NOT_FOUND); *r_prkdf = prkdf; return 0; } /* Read and parse the Object Directory File and store away the pointers. ODF_FID shall contain the FID of the ODF. Example of such a file: A0 06 30 04 04 02 60 34 = Private Keys A4 06 30 04 04 02 60 35 = Certificates A5 06 30 04 04 02 60 36 = Trusted Certificates A7 06 30 04 04 02 60 37 = Data Objects A8 06 30 04 04 02 60 38 = Auth Objects These are all PathOrObjects using the path CHOICE element. The paths are octet strings of length 2. Using this Path CHOICE element is recommended, so we only implement that for now. */ static gpg_error_t read_ef_odf (app_t app, unsigned short odf_fid) { gpg_error_t err; unsigned char *buffer, *p; size_t buflen, n; unsigned short value; size_t offset; unsigned short home_df = 0; app->app_local->odf.private_keys = 0; app->app_local->odf.public_keys = 0; app->app_local->odf.trusted_public_keys = 0; app->app_local->odf.secret_keys = 0; app->app_local->odf.certificates = 0; app->app_local->odf.trusted_certificates = 0; app->app_local->odf.useful_certificates = 0; app->app_local->odf.data_objects = 0; app->app_local->odf.auth_objects = 0; err = select_and_read_binary (app, odf_fid, "ODF", &buffer, &buflen); if (err) return err; if (buflen < 8) { log_error ("p15: error: ODF too short\n"); xfree (buffer); return gpg_error (GPG_ERR_INV_OBJ); } home_df = app->app_local->home_df; p = buffer; while (buflen && *p && *p != 0xff) { if ( buflen >= 8 && (p[0] & 0xf0) == 0xA0 && !memcmp (p+1, "\x06\x30\x04\x04\x02", 5) ) { offset = 6; } else if ( buflen >= 12 && (p[0] & 0xf0) == 0xA0 && !memcmp (p+1, "\x0a\x30\x08\x04\x06\x3F\x00", 7) && (!home_df || home_df == ((p[8]<<8)|p[9])) ) { /* FIXME: Is this hack still required? */ /* If we do not know the home DF, we take it from the first * ODF object. Here are sample values: * a0 0a 30 08 0406 3f00 5015 4401 * a1 0a 30 08 0406 3f00 5015 4411 * a4 0a 30 08 0406 3f00 5015 4441 * a5 0a 30 08 0406 3f00 5015 4451 * a8 0a 30 08 0406 3f00 5015 4481 * 00000000 */ if (!home_df) { home_df = ((p[8]<<8)|p[9]); app->app_local->home_df = home_df; log_info ("p15: application directory detected as 0x%04hX\n", home_df); /* We assume that direct path selection is possible. */ app->app_local->direct_path_selection = 1; } /* We only allow a full path if all files are at the same level and below the home directory. To extend this we would need to make use of new data type capable of keeping a full path. */ offset = 10; } else { log_printhex (p, buflen, "p15: ODF format not supported:"); xfree (buffer); return gpg_error (GPG_ERR_INV_OBJ); } switch ((p[0] & 0x0f)) { case 0: value = app->app_local->odf.private_keys; break; case 1: value = app->app_local->odf.public_keys; break; case 2: value = app->app_local->odf.trusted_public_keys; break; case 3: value = app->app_local->odf.secret_keys; break; case 4: value = app->app_local->odf.certificates; break; case 5: value = app->app_local->odf.trusted_certificates; break; case 6: value = app->app_local->odf.useful_certificates; break; case 7: value = app->app_local->odf.data_objects; break; case 8: value = app->app_local->odf.auth_objects; break; default: value = 0; break; } if (value) { log_error ("p15: duplicate object type %d in ODF ignored\n", (p[0]&0x0f)); continue; } value = ((p[offset] << 8) | p[offset+1]); switch ((p[0] & 0x0f)) { case 0: app->app_local->odf.private_keys = value; break; case 1: app->app_local->odf.public_keys = value; break; case 2: app->app_local->odf.trusted_public_keys = value; break; case 3: app->app_local->odf.secret_keys = value; break; case 4: app->app_local->odf.certificates = value; break; case 5: app->app_local->odf.trusted_certificates = value; break; case 6: app->app_local->odf.useful_certificates = value; break; case 7: app->app_local->odf.data_objects = value; break; case 8: app->app_local->odf.auth_objects = value; break; default: log_error ("p15: unknown object type %d in ODF ignored\n", (p[0]&0x0f)); } offset += 2; if (buflen < offset) break; p += offset; buflen -= offset; } if (buflen) { /* Print a warning if non-null garbage is left over. */ for (n=0; n < buflen && !p[n]; n++) ; if (n < buflen) { log_info ("p15: warning: garbage detected at end of ODF: "); log_printhex (p, buflen, ""); } } xfree (buffer); return 0; } /* Helper for the read_ef_foo functions to read the first record or * the entire data. */ static gpg_error_t read_first_record (app_t app, unsigned short fid, const char *fid_desc, unsigned char **r_buffer, size_t *r_buflen, int *r_use_read_record) { gpg_error_t err; int sw; *r_buffer = NULL; *r_buflen = 0; *r_use_read_record = 0; if (!fid) return gpg_error (GPG_ERR_NO_DATA); /* No such file. */ if (IS_CARDOS_5 (app)) { *r_use_read_record = 1; err = select_and_read_record (app, fid, 1, fid_desc, r_buffer, r_buflen, &sw); if (err && sw == SW_FILE_STRUCT) { *r_use_read_record = 0; err = select_and_read_binary (app, 0, fid_desc, r_buffer, r_buflen); } } else err = select_and_read_binary (app, fid, fid_desc, r_buffer, r_buflen); /* We get a not_found state in read_record mode if the select * succeeded but reading the record failed. Map that to no_data * which is what the caller of the read_ef_foo functions expect. */ if (gpg_err_code (err) == GPG_ERR_NOT_FOUND) err = gpg_error (GPG_ERR_NO_DATA); return err; } /* Parse the BIT STRING with the keyUsageFlags from the CommonKeyAttributes. */ static gpg_error_t parse_keyusage_flags (const unsigned char *der, size_t derlen, keyusage_flags_t *usageflags) { unsigned int bits, mask; int i, unused, full; memset (usageflags, 0, sizeof *usageflags); if (!derlen) return gpg_error (GPG_ERR_INV_OBJ); unused = *der++; derlen--; if ((!derlen && unused) || unused/8 > derlen) return gpg_error (GPG_ERR_ENCODING_PROBLEM); full = derlen - (unused+7)/8; unused %= 8; mask = 0; for (i=1; unused; i <<= 1, unused--) mask |= i; /* First octet */ if (derlen) { bits = *der++; derlen--; if (full) full--; else { bits &= ~mask; mask = 0; } } else bits = 0; if ((bits & 0x80)) usageflags->encrypt = 1; if ((bits & 0x40)) usageflags->decrypt = 1; if ((bits & 0x20)) usageflags->sign = 1; if ((bits & 0x10)) usageflags->sign_recover = 1; if ((bits & 0x08)) usageflags->wrap = 1; if ((bits & 0x04)) usageflags->unwrap = 1; if ((bits & 0x02)) usageflags->verify = 1; if ((bits & 0x01)) usageflags->verify_recover = 1; /* Second octet. */ if (derlen) { bits = *der++; derlen--; if (full) full--; else { bits &= ~mask; } } else bits = 0; if ((bits & 0x80)) usageflags->derive = 1; if ((bits & 0x40)) usageflags->non_repudiation = 1; return 0; } static void dump_keyusage_flags (keyusage_flags_t usageflags) { const char *s = ""; log_info ("p15: usage="); if (usageflags.encrypt) log_printf ("%sencrypt", s), s = ","; if (usageflags.decrypt) log_printf ("%sdecrypt", s), s = ","; if (usageflags.sign ) log_printf ("%ssign", s), s = ","; if (usageflags.sign_recover) log_printf ("%ssign_recover", s), s = ","; if (usageflags.wrap ) log_printf ("%swrap", s), s = ","; if (usageflags.unwrap ) log_printf ("%sunwrap", s), s = ","; if (usageflags.verify ) log_printf ("%sverify", s), s = ","; if (usageflags.verify_recover) log_printf ("%sverify_recover", s), s = ","; if (usageflags.derive ) log_printf ("%sderive", s), s = ","; if (usageflags.non_repudiation) log_printf ("%snon_repudiation", s), s = ","; } static void dump_keyaccess_flags (keyaccess_flags_t accessflags) { const char *s = ""; log_info ("p15: access="); if (accessflags.sensitive) log_printf ("%ssensitive", s), s = ","; if (accessflags.extractable) log_printf ("%sextractable", s), s = ","; if (accessflags.always_sensitive) log_printf ("%salways_sensitive", s), s = ","; if (accessflags.never_extractable) log_printf ("%snever_extractable", s), s = ","; if (accessflags.local) log_printf ("%slocal", s), s = ","; } static void dump_gpgusage_flags (gpgusage_flags_t gpgusage) { const char *s = ""; log_info ("p15: gpgusage="); if (gpgusage.cert) log_printf ("%scert", s), s = ","; if (gpgusage.sign) log_printf ("%ssign", s), s = ","; if (gpgusage.encr) log_printf ("%sencr", s), s = ","; if (gpgusage.auth) log_printf ("%sauth", s), s = ","; } /* Parse the BIT STRING with the keyAccessFlags from the CommonKeyAttributes. */ static gpg_error_t parse_keyaccess_flags (const unsigned char *der, size_t derlen, keyaccess_flags_t *accessflags) { unsigned int bits, mask; int i, unused, full; memset (accessflags, 0, sizeof *accessflags); if (!derlen) return gpg_error (GPG_ERR_INV_OBJ); unused = *der++; derlen--; if ((!derlen && unused) || unused/8 > derlen) return gpg_error (GPG_ERR_ENCODING_PROBLEM); full = derlen - (unused+7)/8; unused %= 8; mask = 0; for (i=1; unused; i <<= 1, unused--) mask |= i; /* First octet */ if (derlen) { bits = *der++; derlen--; if (full) full--; else { bits &= ~mask; mask = 0; } } else bits = 0; if ((bits & 0x10)) accessflags->local = 1; if ((bits & 0x08)) accessflags->never_extractable = 1; if ((bits & 0x04)) accessflags->always_sensitive = 1; if ((bits & 0x02)) accessflags->extractable = 1; if ((bits & 0x01)) accessflags->sensitive = 1; accessflags->any = 1; return 0; } /* Parse the commonObjectAttributes and store a malloced authid at * (r_authid,r_authidlen). (NULL,0) is stored on error or if no * authid is found. IF R_LABEL is not NULL the label is stored there * as a malloced string (spaces are replaced by underscores). * * Example data: * 2 30 17: SEQUENCE { -- commonObjectAttributes * 4 0C 8: UTF8String 'SK.CH.DS' -- label * 14 03 2: BIT STRING 6 unused bits * : '01'B (bit 0) * 18 04 1: OCTET STRING --authid * : 07 * : } */ static gpg_error_t parse_common_obj_attr (unsigned char const **buffer, size_t *size, unsigned char **r_authid, size_t *r_authidlen, char **r_label) { gpg_error_t err; int where; int class, tag, constructed, ndef; size_t objlen, hdrlen, nnn; const unsigned char *ppp; int ignore_eof = 0; char *p; *r_authid = NULL; *r_authidlen = 0; if (r_label) *r_label = NULL; where = __LINE__; err = parse_ber_header (buffer, size, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > *size || tag != TAG_SEQUENCE)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto leave; ppp = *buffer; nnn = objlen; *buffer += objlen; *size -= objlen; /* Search the optional AuthId. */ ignore_eof = 1; where = __LINE__; err = parse_ber_header (&ppp, &nnn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nnn || class != CLASS_UNIVERSAL)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto leave; if (tag == TAG_UTF8_STRING) { if (r_label) { *r_label = xtrymalloc (objlen + 1); if (!*r_label) { err = gpg_error_from_syserror (); goto leave; } memcpy (*r_label, ppp, objlen); (*r_label)[objlen] = 0; /* We don't want spaces in the labels due to the properties * of CHV-LABEL. */ for (p = *r_label; *p; p++) if (ascii_isspace (*p)) *p = '_'; } ppp += objlen; nnn -= objlen; where = __LINE__; err = parse_ber_header (&ppp, &nnn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nnn || class != CLASS_UNIVERSAL)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto leave; } if (tag == TAG_BIT_STRING) { ppp += objlen; /* Skip the CommonObjectFlags. */ nnn -= objlen; where = __LINE__; err = parse_ber_header (&ppp, &nnn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nnn || class != CLASS_UNIVERSAL)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto leave; } if (tag == TAG_OCTET_STRING && objlen) { *r_authid = xtrymalloc (objlen); if (!*r_authid) { err = gpg_error_from_syserror (); goto leave; } memcpy (*r_authid, ppp, objlen); *r_authidlen = objlen; } leave: if (ignore_eof && gpg_err_code (err) == GPG_ERR_EOF) err = 0; else if (err) log_error ("p15: error parsing commonObjectAttributes at %d: %s\n", where, gpg_strerror (err)); if (err && r_label) { xfree (*r_label); *r_label = NULL; } return err; } /* Parse the commonKeyAttributes. On success store the objid at * (R_OBJID/R_OBJIDLEN), sets the key usage flags at USAGEFLAGS and * the optiona key refrence at R_KEY_REFERENCE. The latter is only * valid if true is also stored at R_KEY_REFERENCE_VALID. * * Example data: * * 21 30 12: SEQUENCE { -- commonKeyAttributes * 23 04 1: OCTET STRING * : 01 * 26 03 3: BIT STRING 6 unused bits * : '1000000000'B (bit 9) * 31 02 2: INTEGER 80 -- keyReference (optional) * : } */ static gpg_error_t parse_common_key_attr (unsigned char const **buffer, size_t *size, unsigned char **r_objid, size_t *r_objidlen, keyusage_flags_t *usageflags, keyaccess_flags_t *accessflags, unsigned long *r_key_reference, int *r_key_reference_valid) { gpg_error_t err; int where; int class, tag, constructed, ndef; size_t objlen, hdrlen, nnn; const unsigned char *ppp; int ignore_eof = 0; unsigned long ul; const unsigned char *objid = NULL; size_t objidlen; unsigned long key_reference = 0; int key_reference_valid = 0; *r_objid = NULL; *r_objidlen = 0; memset (usageflags, 0, sizeof *usageflags); memset (accessflags, 0, sizeof *accessflags); *r_key_reference_valid = 0; where = __LINE__; err = parse_ber_header (buffer, size, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > *size || tag != TAG_SEQUENCE)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto leave; ppp = *buffer; nnn = objlen; *buffer += objlen; *size -= objlen; /* Get the Id. */ where = __LINE__; err = parse_ber_header (&ppp, &nnn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nnn || class != CLASS_UNIVERSAL || tag != TAG_OCTET_STRING)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto leave; objid = ppp; objidlen = objlen; ppp += objlen; nnn -= objlen; /* Get the KeyUsageFlags. */ where = __LINE__; err = parse_ber_header (&ppp, &nnn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nnn || class != CLASS_UNIVERSAL || tag != TAG_BIT_STRING)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto leave; err = parse_keyusage_flags (ppp, objlen, usageflags); if (err) goto leave; ppp += objlen; nnn -= objlen; ignore_eof = 1; /* Remaining items are optional. */ /* Find the keyReference */ where = __LINE__; err = parse_ber_header (&ppp, &nnn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && objlen > nnn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto leave; if (class == CLASS_UNIVERSAL && tag == TAG_BOOLEAN) { /* Skip the native element. */ ppp += objlen; nnn -= objlen; err = parse_ber_header (&ppp, &nnn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && objlen > nnn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto leave; } if (class == CLASS_UNIVERSAL && tag == TAG_BIT_STRING) { /* These are the keyAccessFlags. */ err = parse_keyaccess_flags (ppp, objlen, accessflags); if (err) goto leave; ppp += objlen; nnn -= objlen; err = parse_ber_header (&ppp, &nnn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && objlen > nnn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto leave; } if (class == CLASS_UNIVERSAL && tag == TAG_INTEGER) { /* This is the keyReference. */ for (ul=0; objlen; objlen--) { ul <<= 8; ul |= (*ppp++) & 0xff; nnn--; } key_reference = ul; key_reference_valid = 1; } leave: if (ignore_eof && gpg_err_code (err) == GPG_ERR_EOF) err = 0; if (!err) { if (!objid || !objidlen) err = gpg_error (GPG_ERR_INV_OBJ); else { *r_objid = xtrymalloc (objidlen); if (!*r_objid) err = gpg_error_from_syserror (); else { memcpy (*r_objid, objid, objidlen); *r_objidlen = objidlen; } } } if (!err && key_reference_valid) { *r_key_reference = key_reference; *r_key_reference_valid = 1; } if (err) log_error ("p15: error parsing commonKeyAttributes at %d: %s\n", where, gpg_strerror (err)); return err; } /* Read and parse the Private Key Directory Files. * * Sample object: * SEQUENCE { * SEQUENCE { -- commonObjectAttributes * UTF8String 'SK.CH.DS' * BIT STRING 6 unused bits * '01'B (bit 0) -- flags: non-modifiable,private * OCTET STRING --authid * 07 * } * SEQUENCE { -- commonKeyAttributes * OCTET STRING * 01 * BIT STRING 6 unused bits * '1000000000'B (bit 9) -- keyusage: non-repudiation * INTEGER 80 -- keyReference (optional) * } * [1] { -- keyAttributes * SEQUENCE { -- privateRSAKeyAttributes * SEQUENCE { -- objectValue * OCTET STRING --path * 3F 00 40 16 00 50 * } * INTEGER 1024 -- modulus * } * } * } * * Sample part for EC objects: * [1] { -- keyAttributes * [1] { -- privateECkeyAttributes * SEQUENCE { -- objectValue * SEQUENCE { --path * OCTET STRING 50 72 4B 03 * } * INTEGER 33 -- Not in PKCS#15v1.1, need to buy 7816-15? * } * } */ static gpg_error_t read_ef_prkdf (app_t app, unsigned short fid, prkdf_object_t *result) { gpg_error_t err; unsigned char *buffer; size_t buflen; const unsigned char *p; size_t n, objlen, hdrlen; int class, tag, constructed, ndef; prkdf_object_t prkdflist = NULL; int i; int recno = 1; unsigned char *authid = NULL; size_t authidlen = 0; unsigned char *objid = NULL; size_t objidlen = 0; char *label = NULL; int record_mode; err = read_first_record (app, fid, "PrKDF", &buffer, &buflen, &record_mode); if (err) return err; p = buffer; n = buflen; /* Loop over the records. We stop as soon as we detect a new record starting with 0x00 or 0xff as these values are commonly used to pad data blocks and are no valid ASN.1 encoding. Note the special handling for record mode at the end of the loop. */ while (n && *p && *p != 0xff) { const unsigned char *pp; size_t nn; int where; const char *errstr = NULL; prkdf_object_t prkdf = NULL; unsigned long ul; keyusage_flags_t usageflags; keyaccess_flags_t accessflags; unsigned long key_reference = 0; int key_reference_valid = 0; int is_ecc = 0; where = __LINE__; err = parse_ber_header (&p, &n, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (err) ; else if (objlen > n) err = gpg_error (GPG_ERR_INV_OBJ); else if (class == CLASS_UNIVERSAL && tag == TAG_SEQUENCE) ; /* PrivateRSAKeyAttributes */ else if (class == CLASS_CONTEXT) { switch (tag) { case 0: is_ecc = 1; break; /* PrivateECKeyAttributes */ case 1: errstr = "DH key objects are not supported"; break; case 2: errstr = "DSA key objects are not supported"; break; case 3: errstr = "KEA key objects are not supported"; break; default: errstr = "unknown privateKeyObject"; break; } if (errstr) goto parse_error; } else { err = gpg_error (GPG_ERR_INV_OBJ); goto parse_error; } if (err) { log_error ("p15: error parsing PrKDF record: %s\n", gpg_strerror (err)); goto leave; } pp = p; nn = objlen; p += objlen; n -= objlen; /* Parse the commonObjectAttributes. */ where = __LINE__; xfree (authid); xfree (label); err = parse_common_obj_attr (&pp, &nn, &authid, &authidlen, &label); if (err) goto parse_error; /* Parse the commonKeyAttributes. */ where = __LINE__; xfree (objid); err = parse_common_key_attr (&pp, &nn, &objid, &objidlen, &usageflags, &accessflags, &key_reference, &key_reference_valid); if (err) goto parse_error; log_assert (objid); /* Skip commonPrivateKeyAttributes. */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && objlen > nn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; if (class == CLASS_CONTEXT && tag == 0) { pp += objlen; nn -= objlen; where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); } /* Parse the keyAttributes. */ if (!err && (objlen > nn || class != CLASS_CONTEXT || tag != 1)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; nn = objlen; where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (err) ; else if (!err && objlen > nn) err = gpg_error (GPG_ERR_INV_OBJ); else if (class == CLASS_UNIVERSAL && tag == TAG_SEQUENCE) ; /* A typeAttribute always starts with a sequence. */ else err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; nn = objlen; /* Check that the reference is a Path object. */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && objlen > nn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; if (class != CLASS_UNIVERSAL || tag != TAG_SEQUENCE) { errstr = "unsupported reference type"; goto parse_error; } nn = objlen; /* Parse the Path object. */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && objlen > nn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; /* Make sure that the next element has a path of even length * (FIDs are two bytes each). We should check that the path * length is non-zero but some cards return a zero length path * nevertheless (e.g. A.E.T. Europe Java applets). */ if (class != CLASS_UNIVERSAL || tag != TAG_OCTET_STRING || (objlen & 1) ) { errstr = "invalid path reference"; goto parse_error; } /* Create a new PrKDF list item. */ prkdf = xtrycalloc (1, (sizeof *prkdf - sizeof(unsigned short) + objlen/2 * sizeof(unsigned short))); if (!prkdf) { err = gpg_error_from_syserror (); goto leave; } prkdf->is_ecc = is_ecc; prkdf->objidlen = objidlen; prkdf->objid = objid; objid = NULL; if (authid) { prkdf->authidlen = authidlen; prkdf->authid = authid; authid = NULL; } if (label) { prkdf->label = label; label = NULL; } prkdf->pathlen = objlen/2; for (i=0; i < prkdf->pathlen; i++, pp += 2, nn -= 2) prkdf->path[i] = ((pp[0] << 8) | pp[1]); prkdf->usageflags = usageflags; prkdf->accessflags = accessflags; prkdf->key_reference = key_reference; prkdf->key_reference_valid = key_reference_valid; if (nn) { /* An index and length follows. */ prkdf->have_off = 1; where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nn || class != CLASS_UNIVERSAL || tag != TAG_INTEGER)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; for (ul=0; objlen; objlen--) { ul <<= 8; ul |= (*pp++) & 0xff; nn--; } prkdf->off = ul; where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nn || class != CLASS_CONTEXT || tag != 0)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; for (ul=0; objlen; objlen--) { ul <<= 8; ul |= (*pp++) & 0xff; nn--; } prkdf->len = ul; } /* The info is printed later in read_p15_info because we also * want to look at the certificates. */ /* Put it into the list. */ prkdf->next = prkdflist; prkdflist = prkdf; prkdf = NULL; goto next_record; /* Ready with this record. */ parse_error: log_error ("p15: error parsing PrKDF record at %d: %s - skipped\n", where, errstr? errstr : gpg_strerror (err)); if (prkdf) { xfree (prkdf->objid); xfree (prkdf->authid); xfree (prkdf->label); xfree (prkdf); } err = 0; next_record: /* If the card uses a record oriented file structure, read the * next record. Otherwise we keep on parsing the current buffer. */ recno++; if (record_mode) { xfree (buffer); buffer = NULL; err = select_and_read_record (app, 0, recno, "PrKDF", &buffer, &buflen, NULL); if (err) { if (gpg_err_code (err) == GPG_ERR_NOT_FOUND) err = 0; goto leave; } p = buffer; n = buflen; } } /* End looping over all records. */ leave: xfree (authid); xfree (label); xfree (objid); xfree (buffer); if (err) release_prkdflist (prkdflist); else *result = prkdflist; return err; } /* Read and parse the Public Keys Directory File. */ static gpg_error_t read_ef_pukdf (app_t app, unsigned short fid, pukdf_object_t *result) { gpg_error_t err; unsigned char *buffer; size_t buflen; const unsigned char *p; size_t n, objlen, hdrlen; int class, tag, constructed, ndef; pukdf_object_t pukdflist = NULL; int i; int recno = 1; unsigned char *authid = NULL; size_t authidlen = 0; unsigned char *objid = NULL; size_t objidlen = 0; char *label = NULL; int record_mode; err = read_first_record (app, fid, "PuKDF", &buffer, &buflen, &record_mode); if (err) return err; p = buffer; n = buflen; /* Loop over the records. We stop as soon as we detect a new record * starting with 0x00 or 0xff as these values are commonly used to * pad data blocks and are no valid ASN.1 encoding. Note the * special handling for record mode at the end of the loop. */ while (n && *p && *p != 0xff) { const unsigned char *pp; size_t nn; int where; const char *errstr = NULL; pukdf_object_t pukdf = NULL; unsigned long ul; keyusage_flags_t usageflags; keyaccess_flags_t accessflags; unsigned long key_reference = 0; int key_reference_valid = 0; where = __LINE__; err = parse_ber_header (&p, &n, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (err) ; else if (objlen > n) err = gpg_error (GPG_ERR_INV_OBJ); else if (class == CLASS_UNIVERSAL && tag == TAG_SEQUENCE) ; /* PublicRSAKeyAttributes */ else if (class == CLASS_CONTEXT) { switch (tag) { case 0: break; /* EC key object */ case 1: errstr = "DH key objects are not supported"; break; case 2: errstr = "DSA key objects are not supported"; break; case 3: errstr = "KEA key objects are not supported"; break; default: errstr = "unknown publicKeyObject"; break; } if (errstr) goto parse_error; } else { err = gpg_error (GPG_ERR_INV_OBJ); goto parse_error; } if (err) { log_error ("p15: error parsing PuKDF record: %s\n", gpg_strerror (err)); goto leave; } pp = p; nn = objlen; p += objlen; n -= objlen; /* Parse the commonObjectAttributes. */ where = __LINE__; xfree (authid); xfree (label); err = parse_common_obj_attr (&pp, &nn, &authid, &authidlen, &label); if (err) goto parse_error; /* Parse the commonKeyAttributes. */ where = __LINE__; xfree (objid); err = parse_common_key_attr (&pp, &nn, &objid, &objidlen, &usageflags, &accessflags, &key_reference, &key_reference_valid); if (err) goto parse_error; log_assert (objid); /* Parse the subClassAttributes. */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && objlen > nn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; if (class == CLASS_CONTEXT && tag == 0) { /* Skip this CommonPublicKeyAttribute. */ pp += objlen; nn -= objlen; where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); } /* We expect a typeAttribute. */ if (!err && (objlen > nn || class != CLASS_CONTEXT || tag != 1)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; /* No typeAttribute. */ nn = objlen; where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (err) ; else if (!err && objlen > nn) err = gpg_error (GPG_ERR_INV_OBJ); else if (class == CLASS_UNIVERSAL && tag == TAG_SEQUENCE) ; /* A typeAttribute always starts with a sequence. */ else err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; nn = objlen; /* Check that the reference is a Path object. */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && objlen > nn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; if (class != CLASS_UNIVERSAL || tag != TAG_SEQUENCE) { errstr = "unsupported reference type"; goto parse_error; } nn = objlen; /* Parse the Path object. */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && objlen > nn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; /* Make sure that the next element has a path of even length * (FIDs are two bytes each). */ if (class != CLASS_UNIVERSAL || tag != TAG_OCTET_STRING || (objlen & 1) ) { errstr = "invalid path reference"; goto parse_error; } /* Create a new PuKDF list item. */ pukdf = xtrycalloc (1, (sizeof *pukdf - sizeof(unsigned short) + objlen/2 * sizeof(unsigned short))); if (!pukdf) { err = gpg_error_from_syserror (); goto leave; } pukdf->objidlen = objidlen; pukdf->objid = objid; objid = NULL; if (authid) { pukdf->authidlen = authidlen; pukdf->authid = authid; authid = NULL; } if (label) { pukdf->label = label; label = NULL; } pukdf->pathlen = objlen/2; for (i=0; i < pukdf->pathlen; i++, pp += 2, nn -= 2) pukdf->path[i] = ((pp[0] << 8) | pp[1]); pukdf->usageflags = usageflags; pukdf->accessflags = accessflags; pukdf->key_reference = key_reference; pukdf->key_reference_valid = key_reference_valid; if (nn) { /* An index and length follows. */ pukdf->have_off = 1; where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nn || class != CLASS_UNIVERSAL || tag != TAG_INTEGER)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; for (ul=0; objlen; objlen--) { ul <<= 8; ul |= (*pp++) & 0xff; nn--; } pukdf->off = ul; where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nn || class != CLASS_CONTEXT || tag != 0)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; for (ul=0; objlen; objlen--) { ul <<= 8; ul |= (*pp++) & 0xff; nn--; } pukdf->len = ul; } if (opt.verbose) { log_info ("p15: PuKDF %04hX: id=", fid); for (i=0; i < pukdf->objidlen; i++) log_printf ("%02X", pukdf->objid[i]); if (pukdf->label) log_printf (" (%s)", pukdf->label); log_info ("p15: path="); for (i=0; i < pukdf->pathlen; i++) log_printf ("%s%04hX", i?"/":"",pukdf->path[i]); if (pukdf->have_off) log_printf ("[%lu/%lu]", pukdf->off, pukdf->len); if (pukdf->authid) { log_printf (" authid="); for (i=0; i < pukdf->authidlen; i++) log_printf ("%02X", pukdf->authid[i]); } if (pukdf->key_reference_valid) log_printf (" keyref=0x%02lX", pukdf->key_reference); if (pukdf->accessflags.any) dump_keyaccess_flags (pukdf->accessflags); dump_keyusage_flags (pukdf->usageflags); log_printf ("\n"); } /* Put it into the list. */ pukdf->next = pukdflist; pukdflist = pukdf; pukdf = NULL; goto next_record; /* Ready with this record. */ parse_error: log_error ("p15: error parsing PuKDF record at %d: %s - skipped\n", where, errstr? errstr : gpg_strerror (err)); if (pukdf) { xfree (pukdf->objid); xfree (pukdf->authid); xfree (pukdf->label); xfree (pukdf); } err = 0; next_record: /* If the card uses a record oriented file structure, read the * next record. Otherwise we keep on parsing the current buffer. */ recno++; if (record_mode) { xfree (buffer); buffer = NULL; err = select_and_read_record (app, 0, recno, "PuKDF", &buffer, &buflen, NULL); if (err) { if (gpg_err_code (err) == GPG_ERR_NOT_FOUND) err = 0; goto leave; } p = buffer; n = buflen; } } /* End looping over all records. */ leave: xfree (authid); xfree (label); xfree (objid); xfree (buffer); if (err) release_pukdflist (pukdflist); else *result = pukdflist; return err; } /* Read and parse the Certificate Directory Files identified by FID. On success a newlist of CDF object gets stored at RESULT and the caller is then responsible of releasing this list. On error a error code is returned and RESULT won't get changed. */ static gpg_error_t read_ef_cdf (app_t app, unsigned short fid, int cdftype, cdf_object_t *result) { gpg_error_t err; unsigned char *buffer; size_t buflen; const unsigned char *p; size_t n, objlen, hdrlen; int class, tag, constructed, ndef; cdf_object_t cdflist = NULL; int i; int recno = 1; unsigned char *authid = NULL; size_t authidlen = 0; char *label = NULL; int record_mode; err = read_first_record (app, fid, "CDF", &buffer, &buflen, &record_mode); if (err) return err; p = buffer; n = buflen; /* Loop over the records. We stop as soon as we detect a new record starting with 0x00 or 0xff as these values are commonly used to pad data blocks and are no valid ASN.1 encoding. Note the special handling for record mode at the end of the loop. */ while (n && *p && *p != 0xff) { const unsigned char *pp; size_t nn; int where; const char *errstr = NULL; cdf_object_t cdf = NULL; unsigned long ul; const unsigned char *objid; size_t objidlen; err = parse_ber_header (&p, &n, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > n || tag != TAG_SEQUENCE)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) { log_error ("p15: error parsing CDF record: %s\n", gpg_strerror (err)); goto leave; } pp = p; nn = objlen; p += objlen; n -= objlen; /* Parse the commonObjectAttributes. */ where = __LINE__; xfree (authid); xfree (label); err = parse_common_obj_attr (&pp, &nn, &authid, &authidlen, &label); if (err) goto parse_error; /* Parse the commonCertificateAttributes. */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nn || tag != TAG_SEQUENCE)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; { const unsigned char *ppp = pp; size_t nnn = objlen; pp += objlen; nn -= objlen; /* Get the Id. */ where = __LINE__; err = parse_ber_header (&ppp, &nnn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nnn || class != CLASS_UNIVERSAL || tag != TAG_OCTET_STRING)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; objid = ppp; objidlen = objlen; } /* Parse the certAttribute. */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nn || class != CLASS_CONTEXT || tag != 1)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; nn = objlen; where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nn || class != CLASS_UNIVERSAL || tag != TAG_SEQUENCE)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; nn = objlen; /* Check that the reference is a Path object. */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && objlen > nn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; if (class != CLASS_UNIVERSAL || tag != TAG_SEQUENCE) { errstr = "unsupported reference type"; goto parse_error; } nn = objlen; /* Parse the Path object. */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && objlen > nn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; /* Make sure that the next element has a path of even length * (FIDs are two bytes each). */ if (class != CLASS_UNIVERSAL || tag != TAG_OCTET_STRING || (objlen & 1) ) { errstr = "invalid path reference"; goto parse_error; } /* Create a new CDF list item. */ cdf = xtrycalloc (1, (sizeof *cdf - sizeof(unsigned short) + objlen/2 * sizeof(unsigned short))); if (!cdf) { err = gpg_error_from_syserror (); goto leave; } if (authid) { cdf->authidlen = authidlen; cdf->authid = authid; authid = NULL; } if (label) { cdf->label = label; label = NULL; } cdf->objidlen = objidlen; cdf->objid = xtrymalloc (objidlen); if (!cdf->objid) { err = gpg_error_from_syserror (); xfree (cdf); goto leave; } memcpy (cdf->objid, objid, objidlen); cdf->pathlen = objlen/2; for (i=0; i < cdf->pathlen; i++, pp += 2, nn -= 2) cdf->path[i] = ((pp[0] << 8) | pp[1]); if (nn) { /* An index and length follows. */ cdf->have_off = 1; where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nn || class != CLASS_UNIVERSAL || tag != TAG_INTEGER)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; for (ul=0; objlen; objlen--) { ul <<= 8; ul |= (*pp++) & 0xff; nn--; } cdf->off = ul; where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nn || class != CLASS_CONTEXT || tag != 0)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; for (ul=0; objlen; objlen--) { ul <<= 8; ul |= (*pp++) & 0xff; nn--; } cdf->len = ul; } if (opt.verbose) { log_info ("p15: CDF-%c %04hX: id=", cdftype, fid); for (i=0; i < cdf->objidlen; i++) log_printf ("%02X", cdf->objid[i]); if (cdf->label) log_printf (" (%s)", cdf->label); log_info ("p15: path="); for (i=0; i < cdf->pathlen; i++) log_printf ("%s%04hX", i?"/":"", cdf->path[i]); if (cdf->have_off) log_printf ("[%lu/%lu]", cdf->off, cdf->len); if (cdf->authid) { log_printf (" authid="); for (i=0; i < cdf->authidlen; i++) log_printf ("%02X", cdf->authid[i]); } log_printf ("\n"); } /* Put it into the list. */ cdf->next = cdflist; cdflist = cdf; cdf = NULL; goto next_record; /* Ready with this record. */ parse_error: log_error ("p15: error parsing CDF record at %d: %s - skipped\n", where, errstr? errstr : gpg_strerror (err)); xfree (cdf); err = 0; next_record: xfree (authid); xfree (label); /* If the card uses a record oriented file structure, read the * next record. Otherwise we keep on parsing the current buffer. */ recno++; if (record_mode) { xfree (buffer); buffer = NULL; err = select_and_read_record (app, 0, recno, "CDF", &buffer, &buflen, NULL); if (err) { if (gpg_err_code (err) == GPG_ERR_NOT_FOUND) err = 0; goto leave; } p = buffer; n = buflen; } } /* End loop over all records. */ leave: xfree (authid); xfree (label); xfree (buffer); if (err) release_cdflist (cdflist); else *result = cdflist; return err; } /* * SEQUENCE { * SEQUENCE { -- CommonObjectAttributes * UTF8String 'specific PIN for DS' * BIT STRING 0 unused bits * '00000011'B * } * SEQUENCE { -- CommonAuthenticationObjectAttributes * OCTET STRING * 07 -- iD * } * * [1] { -- typeAttributes * SEQUENCE { -- PinAttributes * BIT STRING 0 unused bits * '0000100000110010'B -- local,initialized,needs-padding * -- exchangeRefData * ENUMERATED 1 -- ascii-numeric * INTEGER 6 -- minLength * INTEGER 6 -- storedLength * INTEGER 8 -- maxLength * [0] * 02 -- pinReference * GeneralizedTime 19/04/2002 12:12 GMT -- lastPinChange * SEQUENCE { * OCTET STRING * 3F 00 40 16 -- path to DF of PIN * } * } * } * } * * Or for an authKey: * * [1] { -- typeAttributes * SEQUENCE { -- AuthKeyAttributes * BOOLEAN TRUE -- derivedKey * OCTET STRING 02 -- authKeyId * } * } * } */ /* Read and parse an Authentication Object Directory File identified by FID. On success a newlist of AODF objects gets stored at RESULT and the caller is responsible of releasing this list. On error a error code is returned and RESULT won't get changed. */ static gpg_error_t read_ef_aodf (app_t app, unsigned short fid, aodf_object_t *result) { gpg_error_t err; unsigned char *buffer; size_t buflen; const unsigned char *p; size_t n, objlen, hdrlen; int class, tag, constructed, ndef; aodf_object_t aodflist = NULL; int i; int recno = 1; int record_mode; err = read_first_record (app, fid, "AODF", &buffer, &buflen, &record_mode); if (err) return err; p = buffer; n = buflen; /* Loop over the records. We stop as soon as we detect a new record starting with 0x00 or 0xff as these values are commonly used to pad data blocks and are no valid ASN.1 encoding. Note the special handling for record mode at the end of the loop. */ while (n && *p && *p != 0xff) { const unsigned char *pp; size_t nn; int where; const char *errstr = NULL; auth_type_t auth_type; aodf_object_t aodf = NULL; unsigned long ul; const char *s; where = __LINE__; err = parse_ber_header (&p, &n, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (err) ; else if (objlen > n) err = gpg_error (GPG_ERR_INV_OBJ); else if (class == CLASS_UNIVERSAL && tag == TAG_SEQUENCE) auth_type = AUTH_TYPE_PIN; /* PinAttributes */ else if (class == CLASS_CONTEXT && tag == 1 ) auth_type = AUTH_TYPE_AUTHKEY; /* AuthKeyAttributes */ else if (class == CLASS_CONTEXT) { switch (tag) { case 0: errstr = "biometric auth types are not supported"; break; case 2: errstr = "external auth type are not supported"; break; default: errstr = "unknown privateKeyObject"; break; } p += objlen; n -= objlen; goto parse_error; } else { err = gpg_error (GPG_ERR_INV_OBJ); goto parse_error; } if (err) { log_error ("p15: error parsing AODF record: %s\n", gpg_strerror (err)); goto leave; } pp = p; nn = objlen; p += objlen; n -= objlen; /* Allocate memory for a new AODF list item. */ aodf = xtrycalloc (1, sizeof *aodf); if (!aodf) goto no_core; aodf->fid = fid; aodf->auth_type = auth_type; /* Parse the commonObjectAttributes. */ where = __LINE__; err = parse_common_obj_attr (&pp, &nn, &aodf->authid, &aodf->authidlen, &aodf->label); if (err) goto parse_error; /* Parse the CommonAuthenticationObjectAttributes. */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nn || tag != TAG_SEQUENCE)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; { const unsigned char *ppp = pp; size_t nnn = objlen; pp += objlen; nn -= objlen; /* Get the Id. */ where = __LINE__; err = parse_ber_header (&ppp, &nnn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nnn || class != CLASS_UNIVERSAL || tag != TAG_OCTET_STRING)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; aodf->objidlen = objlen; aodf->objid = xtrymalloc (objlen); if (!aodf->objid) goto no_core; memcpy (aodf->objid, ppp, objlen); } /* Parse the typeAttributes. */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nn || class != CLASS_CONTEXT || tag != 1)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; nn = objlen; where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (err) ; else if (!err && objlen > nn) err = gpg_error (GPG_ERR_INV_OBJ); else if (class == CLASS_UNIVERSAL && tag == TAG_SEQUENCE) ; /* Okay */ else err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; nn = objlen; if (auth_type == AUTH_TYPE_PIN) { /* PinFlags */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nn || !objlen || class != CLASS_UNIVERSAL || tag != TAG_BIT_STRING)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; { unsigned int bits, mask; int unused, full; unused = *pp++; nn--; objlen--; if ((!objlen && unused) || unused/8 > objlen) { err = gpg_error (GPG_ERR_ENCODING_PROBLEM); goto parse_error; } full = objlen - (unused+7)/8; unused %= 8; mask = 0; for (i=1; unused; i <<= 1, unused--) mask |= i; /* The first octet */ bits = 0; if (objlen) { bits = *pp++; nn--; objlen--; if (full) full--; else { bits &= ~mask; mask = 0; } } if ((bits & 0x80)) /* ASN.1 bit 0. */ aodf->pinflags.case_sensitive = 1; if ((bits & 0x40)) /* ASN.1 bit 1. */ aodf->pinflags.local = 1; if ((bits & 0x20)) aodf->pinflags.change_disabled = 1; if ((bits & 0x10)) aodf->pinflags.unblock_disabled = 1; if ((bits & 0x08)) aodf->pinflags.initialized = 1; if ((bits & 0x04)) aodf->pinflags.needs_padding = 1; if ((bits & 0x02)) aodf->pinflags.unblocking_pin = 1; if ((bits & 0x01)) aodf->pinflags.so_pin = 1; /* The second octet. */ bits = 0; if (objlen) { bits = *pp++; nn--; objlen--; if (full) full--; else { bits &= ~mask; } } if ((bits & 0x80)) aodf->pinflags.disable_allowed = 1; if ((bits & 0x40)) aodf->pinflags.integrity_protected = 1; if ((bits & 0x20)) aodf->pinflags.confidentiality_protected = 1; if ((bits & 0x10)) aodf->pinflags.exchange_ref_data = 1; /* Skip remaining bits. */ pp += objlen; nn -= objlen; } /* PinType */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nn || class != CLASS_UNIVERSAL || tag != TAG_ENUMERATED)) err = gpg_error (GPG_ERR_INV_OBJ); if (!err && objlen > sizeof (ul)) err = gpg_error (GPG_ERR_UNSUPPORTED_ENCODING); if (err) goto parse_error; for (ul=0; objlen; objlen--) { ul <<= 8; ul |= (*pp++) & 0xff; nn--; } aodf->pintype = ul; /* minLength */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nn || class != CLASS_UNIVERSAL || tag != TAG_INTEGER)) err = gpg_error (GPG_ERR_INV_OBJ); if (!err && objlen > sizeof (ul)) err = gpg_error (GPG_ERR_UNSUPPORTED_ENCODING); if (err) goto parse_error; for (ul=0; objlen; objlen--) { ul <<= 8; ul |= (*pp++) & 0xff; nn--; } aodf->min_length = ul; /* storedLength */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nn || class != CLASS_UNIVERSAL || tag != TAG_INTEGER)) err = gpg_error (GPG_ERR_INV_OBJ); if (!err && objlen > sizeof (ul)) err = gpg_error (GPG_ERR_UNSUPPORTED_ENCODING); if (err) goto parse_error; for (ul=0; objlen; objlen--) { ul <<= 8; ul |= (*pp++) & 0xff; nn--; } aodf->stored_length = ul; /* optional maxLength */ where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (gpg_err_code (err) == GPG_ERR_EOF) goto ready; if (!err && objlen > nn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; if (class == CLASS_UNIVERSAL && tag == TAG_INTEGER) { if (objlen > sizeof (ul)) { err = gpg_error (GPG_ERR_UNSUPPORTED_ENCODING); goto parse_error; } for (ul=0; objlen; objlen--) { ul <<= 8; ul |= (*pp++) & 0xff; nn--; } aodf->max_length = ul; aodf->max_length_valid = 1; where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (gpg_err_code (err) == GPG_ERR_EOF) goto ready; if (!err && objlen > nn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; } /* Optional pinReference. */ if (class == CLASS_CONTEXT && tag == 0) { if (objlen > sizeof (ul)) { err = gpg_error (GPG_ERR_UNSUPPORTED_ENCODING); goto parse_error; } for (ul=0; objlen; objlen--) { ul <<= 8; ul |= (*pp++) & 0xff; nn--; } aodf->pin_reference = ul; aodf->pin_reference_valid = 1; where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (gpg_err_code (err) == GPG_ERR_EOF) goto ready; if (!err && objlen > nn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; } /* Optional padChar. */ if (class == CLASS_UNIVERSAL && tag == TAG_OCTET_STRING) { if (objlen != 1) { errstr = "padChar is not of size(1)"; goto parse_error; } aodf->pad_char = *pp++; nn--; aodf->pad_char_valid = 1; where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (gpg_err_code (err) == GPG_ERR_EOF) goto ready; if (!err && objlen > nn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; } /* Skip optional lastPinChange. */ if (class == CLASS_UNIVERSAL && tag == TAG_GENERALIZED_TIME) { pp += objlen; nn -= objlen; where = __LINE__; err = parse_ber_header (&pp, &nn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (gpg_err_code (err) == GPG_ERR_EOF) goto ready; if (!err && objlen > nn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; } /* Optional Path object. */ if (class == CLASS_UNIVERSAL || tag == TAG_SEQUENCE) { const unsigned char *ppp = pp; size_t nnn = objlen; pp += objlen; nn -= objlen; where = __LINE__; err = parse_ber_header (&ppp, &nnn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && objlen > nnn) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; /* Make sure that the next element has a path of even * length (FIDs are two bytes each). */ if (class != CLASS_UNIVERSAL || tag != TAG_OCTET_STRING || (objlen & 1) ) { errstr = "invalid path reference"; goto parse_error; } aodf->pathlen = objlen/2; aodf->path = xtrycalloc (aodf->pathlen, sizeof *aodf->path); if (!aodf->path) goto no_core; for (i=0; i < aodf->pathlen; i++, ppp += 2, nnn -= 2) aodf->path[i] = ((ppp[0] << 8) | ppp[1]); if (nnn) { /* An index and length follows. */ aodf->have_off = 1; where = __LINE__; err = parse_ber_header (&ppp, &nnn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nnn || class != CLASS_UNIVERSAL || tag != TAG_INTEGER)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; for (ul=0; objlen; objlen--) { ul <<= 8; ul |= (*ppp++) & 0xff; nnn--; } aodf->off = ul; where = __LINE__; err = parse_ber_header (&ppp, &nnn, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > nnn || class != CLASS_CONTEXT || tag != 0)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto parse_error; for (ul=0; objlen; objlen--) { ul <<= 8; ul |= (*ppp++) & 0xff; nnn--; } aodf->len = ul; } } } else if (auth_type == AUTH_TYPE_AUTHKEY) { } /* Ignore further objects which might be there due to future extensions of pkcs#15. */ ready: if (gpg_err_code (err) == GPG_ERR_EOF) err = 0; if (opt.verbose) { log_info ("p15: AODF %04hX: id=", fid); for (i=0; i < aodf->objidlen; i++) log_printf ("%02X", aodf->objid[i]); if (aodf->label) log_printf (" (%s)", aodf->label); log_info ("p15: "); log_printf (" %s", aodf->auth_type == AUTH_TYPE_PIN? "pin" : aodf->auth_type == AUTH_TYPE_AUTHKEY? "authkey" : "?"); if (aodf->pathlen) { log_printf (" path="); for (i=0; i < aodf->pathlen; i++) log_printf ("%s%04hX", i?"/":"",aodf->path[i]); if (aodf->have_off) log_printf ("[%lu/%lu]", aodf->off, aodf->len); } if (aodf->authid) { log_printf (" authid="); for (i=0; i < aodf->authidlen; i++) log_printf ("%02X", aodf->authid[i]); } if (aodf->auth_type == AUTH_TYPE_PIN) { if (aodf->pin_reference_valid) log_printf (" pinref=0x%02lX", aodf->pin_reference); log_printf (" min=%lu", aodf->min_length); log_printf (" stored=%lu", aodf->stored_length); if (aodf->max_length_valid) log_printf (" max=%lu", aodf->max_length); if (aodf->pad_char_valid) log_printf (" pad=0x%02x", aodf->pad_char); log_info ("p15: flags="); s = ""; if (aodf->pinflags.case_sensitive) log_printf ("%scase_sensitive", s), s = ","; if (aodf->pinflags.local) log_printf ("%slocal", s), s = ","; if (aodf->pinflags.change_disabled) log_printf ("%schange_disabled", s), s = ","; if (aodf->pinflags.unblock_disabled) log_printf ("%sunblock_disabled", s), s = ","; if (aodf->pinflags.initialized) log_printf ("%sinitialized", s), s = ","; if (aodf->pinflags.needs_padding) log_printf ("%sneeds_padding", s), s = ","; if (aodf->pinflags.unblocking_pin) log_printf ("%sunblocking_pin", s), s = ","; if (aodf->pinflags.so_pin) log_printf ("%sso_pin", s), s = ","; if (aodf->pinflags.disable_allowed) log_printf ("%sdisable_allowed", s), s = ","; if (aodf->pinflags.integrity_protected) log_printf ("%sintegrity_protected", s), s = ","; if (aodf->pinflags.confidentiality_protected) log_printf ("%sconfidentiality_protected", s), s = ","; if (aodf->pinflags.exchange_ref_data) log_printf ("%sexchange_ref_data", s), s = ","; { char numbuf[50]; const char *s2; switch (aodf->pintype) { case PIN_TYPE_BCD: s2 = "bcd"; break; case PIN_TYPE_ASCII_NUMERIC: s2 = "ascii-numeric"; break; case PIN_TYPE_UTF8: s2 = "utf8"; break; case PIN_TYPE_HALF_NIBBLE_BCD: s2 = "half-nibble-bcd"; break; case PIN_TYPE_ISO9564_1: s2 = "iso9564-1"; break; default: sprintf (numbuf, "%lu", (unsigned long)aodf->pintype); s2 = numbuf; } log_printf ("%stype=%s", s, s2); s = ","; } } else if (aodf->auth_type == AUTH_TYPE_AUTHKEY) { } log_printf ("\n"); } /* Put it into the list. */ aodf->next = aodflist; aodflist = aodf; aodf = NULL; goto next_record; /* Ready with this record. */ no_core: err = gpg_error_from_syserror (); release_aodf_object (aodf); goto leave; parse_error: log_error ("p15: error parsing AODF record at %d: %s - skipped\n", where, errstr? errstr : gpg_strerror (err)); err = 0; release_aodf_object (aodf); next_record: /* If the card uses a record oriented file structure, read the * next record. Otherwise we keep on parsing the current buffer. */ recno++; if (record_mode) { xfree (buffer); buffer = NULL; err = select_and_read_record (app, 0, recno, "AODF", &buffer, &buflen, NULL); if (err) { if (gpg_err_code (err) == GPG_ERR_NOT_FOUND) err = 0; goto leave; } p = buffer; n = buflen; } } /* End looping over all records. */ leave: xfree (buffer); if (err) release_aodflist (aodflist); else *result = aodflist; return err; } /* Print the BIT STRING with the tokenflags from the TokenInfo. */ static void print_tokeninfo_tokenflags (const unsigned char *der, size_t derlen) { unsigned int bits, mask; int i, unused, full; int other = 0; if (!derlen) { log_printf (" [invalid object]"); return; } unused = *der++; derlen--; if ((!derlen && unused) || unused/8 > derlen) { log_printf (" [wrong encoding]"); return; } full = derlen - (unused+7)/8; unused %= 8; mask = 0; for (i=1; unused; i <<= 1, unused--) mask |= i; /* First octet */ if (derlen) { bits = *der++; derlen--; if (full) full--; else { bits &= ~mask; mask = 0; } } else bits = 0; if ((bits & 0x80)) log_printf (" readonly"); if ((bits & 0x40)) log_printf (" loginRequired"); if ((bits & 0x20)) log_printf (" prnGeneration"); if ((bits & 0x10)) log_printf (" eidCompliant"); if ((bits & 0x08)) other = 1; if ((bits & 0x04)) other = 1; if ((bits & 0x02)) other = 1; if ((bits & 0x01)) other = 1; /* Next octet. */ if (derlen) other = 1; if (other) log_printf (" [unknown]"); } /* Read and parse the EF(TokenInfo). * * TokenInfo ::= SEQUENCE { * version INTEGER {v1(0)} (v1,...), * serialNumber OCTET STRING, * manufacturerID Label OPTIONAL, * label [0] Label OPTIONAL, * tokenflags TokenFlags, * seInfo SEQUENCE OF SecurityEnvironmentInfo OPTIONAL, * recordInfo [1] RecordInfo OPTIONAL, * supportedAlgorithms [2] SEQUENCE OF AlgorithmInfo OPTIONAL, * ..., * issuerId [3] Label OPTIONAL, * holderId [4] Label OPTIONAL, * lastUpdate [5] LastUpdate OPTIONAL, * preferredLanguage PrintableString OPTIONAL -- In accordance with * -- IETF RFC 1766 * } (CONSTRAINED BY { -- Each AlgorithmInfo.reference value must be unique --}) * * TokenFlags ::= BIT STRING { * readOnly (0), * loginRequired (1), * prnGeneration (2), * eidCompliant (3) * } * * * Sample EF 5032: * 30 31 02 01 00 04 04 05 45 36 9F 0C 0C 44 2D 54 01......E6...D-T * 72 75 73 74 20 47 6D 62 48 80 14 4F 66 66 69 63 rust GmbH..Offic * 65 20 69 64 65 6E 74 69 74 79 20 63 61 72 64 03 e identity card. * 02 00 40 20 63 61 72 64 03 02 00 40 00 00 00 00 ..@ card...@.... * 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ * * 0 49: SEQUENCE { * 2 1: INTEGER 0 * 5 4: OCTET STRING 05 45 36 9F * 11 12: UTF8String 'D-Trust GmbH' * 25 20: [0] 'Office identity card' * 47 2: BIT STRING * : '00000010'B (bit 1) * : Error: Spurious zero bits in bitstring. * : } */ static gpg_error_t read_ef_tokeninfo (app_t app) { gpg_error_t err; unsigned char *buffer = NULL; size_t buflen; const unsigned char *p; size_t n, objlen, hdrlen; int class, tag, constructed, ndef; unsigned long ul; release_tokeninfo (app); app->app_local->card_product = CARD_PRODUCT_UNKNOWN; err = select_and_read_binary (app, 0x5032, "TokenInfo", &buffer, &buflen); if (err) return err; p = buffer; n = buflen; err = parse_ber_header (&p, &n, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > n || tag != TAG_SEQUENCE)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) { log_error ("p15: error parsing TokenInfo: %s\n", gpg_strerror (err)); goto leave; } n = objlen; /* Version. */ err = parse_ber_header (&p, &n, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > n || tag != TAG_INTEGER)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto leave; for (ul=0; objlen; objlen--) { ul <<= 8; ul |= (*p++) & 0xff; n--; } if (ul) { log_error ("p15: invalid version %lu in TokenInfo\n", ul); err = gpg_error (GPG_ERR_INV_OBJ); goto leave; } /* serialNumber. */ err = parse_ber_header (&p, &n, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > n || tag != TAG_OCTET_STRING || !objlen)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto leave; xfree (app->app_local->serialno); app->app_local->serialno = xtrymalloc (objlen); if (!app->app_local->serialno) { err = gpg_error_from_syserror (); goto leave; } memcpy (app->app_local->serialno, p, objlen); app->app_local->serialnolen = objlen; p += objlen; n -= objlen; /* Is there an optional manufacturerID? */ err = parse_ber_header (&p, &n, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > n || !objlen)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto leave; if (class == CLASS_UNIVERSAL && tag == TAG_UTF8_STRING) { app->app_local->manufacturer_id = percent_data_escape (0, NULL, p, objlen); p += objlen; n -= objlen; /* Get next TLV. */ err = parse_ber_header (&p, &n, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > n || !objlen)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto leave; } if (class == CLASS_CONTEXT && tag == 0) { app->app_local->token_label = percent_data_escape (0, NULL, p, objlen); p += objlen; n -= objlen; /* Get next TLV. */ err = parse_ber_header (&p, &n, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > n || !objlen)) err = gpg_error (GPG_ERR_INV_OBJ); if (err) goto leave; } /* The next is the mandatory tokenflags object. */ if (class == CLASS_UNIVERSAL && tag == TAG_BIT_STRING) { app->app_local->tokenflagslen = objlen; app->app_local->tokenflags = xtrymalloc (objlen); if (!app->app_local->tokenflags) { err = gpg_error_from_syserror (); goto leave; } memcpy (app->app_local->tokenflags, p, objlen); p += objlen; n -= objlen; } leave: xfree (buffer); return err; } /* Get all the basic information from the pkcs#15 card, check the structure and initialize our local context. This is used once at application initialization. */ static gpg_error_t read_p15_info (app_t app) { gpg_error_t err; prkdf_object_t prkdf; unsigned int flag; err = read_ef_tokeninfo (app); if (err) return err; /* If we don't have a serial number yet but the TokenInfo provides * one, use that. */ if (!APP_CARD(app)->serialno && app->app_local->serialno) { APP_CARD(app)->serialno = app->app_local->serialno; APP_CARD(app)->serialnolen = app->app_local->serialnolen; app->app_local->serialno = NULL; app->app_local->serialnolen = 0; err = app_munge_serialno (APP_CARD(app)); if (err) return err; } release_lists (app); if (IS_CARDOS_5 (app) && app->app_local->manufacturer_id && !ascii_strcasecmp (app->app_local->manufacturer_id, "GeNUA mbH")) { if (!app->app_local->card_product) app->app_local->card_product = CARD_PRODUCT_GENUA; } /* Read the ODF so that we know the location of all directory files. */ /* Fixme: We might need to get a non-standard ODF FID from TokenInfo. */ err = read_ef_odf (app, 0x5031); if (err) return err; /* Read certificate information. */ log_assert (!app->app_local->certificate_info); log_assert (!app->app_local->trusted_certificate_info); log_assert (!app->app_local->useful_certificate_info); err = read_ef_cdf (app, app->app_local->odf.certificates, 'c', &app->app_local->certificate_info); if (!err || gpg_err_code (err) == GPG_ERR_NO_DATA) err = read_ef_cdf (app, app->app_local->odf.trusted_certificates, 't', &app->app_local->trusted_certificate_info); if (!err || gpg_err_code (err) == GPG_ERR_NO_DATA) err = read_ef_cdf (app, app->app_local->odf.useful_certificates, 'u', &app->app_local->useful_certificate_info); if (gpg_err_code (err) == GPG_ERR_NO_DATA) err = 0; if (err) return err; /* Read information about public keys. */ log_assert (!app->app_local->public_key_info); err = read_ef_pukdf (app, app->app_local->odf.public_keys, &app->app_local->public_key_info); if (!err || gpg_err_code (err) == GPG_ERR_NO_DATA) err = read_ef_pukdf (app, app->app_local->odf.trusted_public_keys, &app->app_local->public_key_info); if (gpg_err_code (err) == GPG_ERR_NO_DATA) err = 0; if (err) return err; /* Read information about private keys. */ log_assert (!app->app_local->private_key_info); err = read_ef_prkdf (app, app->app_local->odf.private_keys, &app->app_local->private_key_info); if (gpg_err_code (err) == GPG_ERR_NO_DATA) err = 0; if (err) return err; /* Read information about authentication objects. */ log_assert (!app->app_local->auth_object_info); err = read_ef_aodf (app, app->app_local->odf.auth_objects, &app->app_local->auth_object_info); if (gpg_err_code (err) == GPG_ERR_NO_DATA) err = 0; /* See whether we can extend the private key information using * information from certificates. We use only the first matching * certificate; if we want to change this strategy we should walk * over the certificates and then find the corresponsing private key * objects. */ app->app_local->any_gpgusage = 0; for (prkdf = app->app_local->private_key_info; prkdf; prkdf = prkdf->next) { cdf_object_t cdf; char *extusage; char *p, *pend; int seen, i; if (opt.debug) log_printhex (prkdf->objid, prkdf->objidlen, "p15: prkdf id="); if (cdf_object_from_objid (app, prkdf->objidlen, prkdf->objid, &cdf) && cdf_object_from_label (app, prkdf->label, &cdf)) continue; /* No matching certificate. */ if (!cdf->cert) /* Read and parse the certificate. */ readcert_by_cdf (app, cdf, NULL, NULL); if (!cdf->cert) continue; /* Unsupported or broken certificate. */ if (prkdf->is_ecc) { const char *oid; const unsigned char *der; size_t off, derlen, objlen, hdrlen; int class, tag, constructed, ndef; for (i=0; !(err = ksba_cert_get_extension (cdf->cert, i, &oid, NULL, &off, &derlen)); i++) if (!strcmp (oid, "1.3.6.1.4.1.11591.2.2.10") ) break; if (!err && (der = ksba_cert_get_image (cdf->cert, NULL))) { der += off; err = parse_ber_header (&der, &derlen, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (!err && (objlen > derlen || tag != TAG_OCTET_STRING || ndef)) err = gpg_error (GPG_ERR_INV_OBJ); if (!err) { derlen = objlen; if (opt.debug) log_printhex (der, derlen, "p15: OpenPGP KDF parms:"); /* Store them if they match the known OpenPGP format. */ if (derlen == 4 && der[0] == 3 && der[1] == 1) memcpy (prkdf->ecdh_kdf, der, 4); } } err = 0; } if (ksba_cert_get_ext_key_usages (cdf->cert, &extusage)) continue; /* No extended key usage attribute. */ if (opt.debug) log_debug ("p15: ExtKeyUsages: %s\n", extusage); p = extusage; while (p && (pend=strchr (p, ':'))) { *pend++ = 0; if ( *pend == 'C' ) /* Look only at critical usages. */ { prkdf->extusage.valid = 1; seen = 1; if (!strcmp (p, oid_kp_codeSigning) || !strcmp (p, oid_kp_timeStamping) || !strcmp (p, oid_kp_ocspSigning) || !strcmp (p, oid_kp_ms_documentSigning) || !strcmp (p, oid_kp_ms_old_documentSigning)) prkdf->extusage.sign = 1; else if (!strcmp (p, oid_kp_emailProtection)) prkdf->extusage.encr = 1; else if (!strcmp (p, oid_kp_serverAuth) || !strcmp (p, oid_kp_clientAuth) || !strcmp (p, oid_kp_ms_smartcardLogon)) prkdf->extusage.auth = 1; else if (!strcmp (p, oid_kp_anyExtendedKeyUsage)) { prkdf->extusage.sign = 1; prkdf->extusage.encr = 1; prkdf->extusage.auth = 1; } else seen = 0; } else seen = 0; /* Now check the gpg Usage. Here we don't care about * critical or non-critical here. */ if (seen) ; /* No more need to look for other caps. */ else if (!strcmp (p, oid_kp_gpgUsageCert)) { prkdf->gpgusage.cert = 1; prkdf->gpgusage.any = 1; app->app_local->any_gpgusage = 1; } else if (!strcmp (p, oid_kp_gpgUsageSign)) { prkdf->gpgusage.sign = 1; prkdf->gpgusage.any = 1; app->app_local->any_gpgusage = 1; } else if (!strcmp (p, oid_kp_gpgUsageEncr)) { prkdf->gpgusage.encr = 1; prkdf->gpgusage.any = 1; app->app_local->any_gpgusage = 1; } else if (!strcmp (p, oid_kp_gpgUsageAuth)) { prkdf->gpgusage.auth = 1; prkdf->gpgusage.any = 1; app->app_local->any_gpgusage = 1; } /* Skip to next item. */ if ((p = strchr (pend, '\n'))) p++; } xfree (extusage); } /* See whether we can figure out something about the card. */ if (!app->app_local->card_product && app->app_local->manufacturer_id && !strcmp (app->app_local->manufacturer_id, "www.atos.net/cardos") && IS_CARDOS_5 (app)) { /* This is a modern CARDOS card. */ flag = 0; for (prkdf = app->app_local->private_key_info; prkdf; prkdf = prkdf->next) { if (prkdf->label && !strcmp (prkdf->label, "IdentityKey") && prkdf->key_reference_valid && prkdf->key_reference == 1 && !prkdf->authid) flag |= 1; else if (prkdf->label && !strcmp (prkdf->label, "TransportKey") && prkdf->key_reference_valid && prkdf->key_reference==2 && prkdf->authid) flag |= 2; } if (flag == 3) app->app_local->card_product = CARD_PRODUCT_RSCS; } if (!app->app_local->card_product && app->app_local->token_label && !strncmp (app->app_local->token_label, "D-TRUST Card V3", 15) && app->app_local->card_type == CARD_TYPE_CARDOS_50) { app->app_local->card_product = CARD_PRODUCT_DTRUST; } /* Now print the info about the PrKDF. */ if (opt.verbose) { int i; unsigned char *atr; size_t atrlen; const char *cardstr; for (prkdf = app->app_local->private_key_info; prkdf; prkdf = prkdf->next) { log_info ("p15: PrKDF %04hX: id=", app->app_local->odf.private_keys); for (i=0; i < prkdf->objidlen; i++) log_printf ("%02X", prkdf->objid[i]); if (prkdf->label) log_printf (" (%s)", prkdf->label); log_info ("p15: path="); for (i=0; i < prkdf->pathlen; i++) log_printf ("%s%04hX", i?"/":"",prkdf->path[i]); if (prkdf->have_off) log_printf ("[%lu/%lu]", prkdf->off, prkdf->len); if (prkdf->authid) { log_printf (" authid="); for (i=0; i < prkdf->authidlen; i++) log_printf ("%02X", prkdf->authid[i]); } if (prkdf->key_reference_valid) log_printf (" keyref=0x%02lX", prkdf->key_reference); log_printf (" type=%s", prkdf->is_ecc? "ecc":"rsa"); if (prkdf->accessflags.any) dump_keyaccess_flags (prkdf->accessflags); dump_keyusage_flags (prkdf->usageflags); if (prkdf->extusage.valid) log_info ("p15: extusage=%s%s%s%s%s", prkdf->extusage.sign? "sign":"", (prkdf->extusage.sign && prkdf->extusage.encr)?",":"", prkdf->extusage.encr? "encr":"", ((prkdf->extusage.sign || prkdf->extusage.encr) && prkdf->extusage.auth)?",":"", prkdf->extusage.auth? "auth":""); if (prkdf->gpgusage.any) dump_gpgusage_flags (prkdf->gpgusage); log_printf ("\n"); } log_info ("p15: TokenInfo:\n"); if (app->app_local->serialno) { log_info ("p15: serialNumber .: "); log_printhex (app->app_local->serialno, app->app_local->serialnolen, ""); } else if (APP_CARD(app)->serialno) { log_info ("p15: serialNumber .: "); log_printhex (APP_CARD(app)->serialno, APP_CARD(app)->serialnolen, ""); } if (app->app_local->manufacturer_id) log_info ("p15: manufacturerID: %s\n", app->app_local->manufacturer_id); if (app->app_local->card_product) { cardstr = cardproduct2str (app->app_local->card_product); log_info ("p15: product ......: %d%s%s%s\n", app->app_local->card_product, *cardstr? " (":"", cardstr, *cardstr? ")":""); } if (app->app_local->token_label) log_info ("p15: label ........: %s\n", app->app_local->token_label); if (app->app_local->tokenflags) { log_info ("p15: tokenflags ...:"); print_tokeninfo_tokenflags (app->app_local->tokenflags, app->app_local->tokenflagslen); log_printf ("\n"); } atr = apdu_get_atr (app_get_slot (app), &atrlen); log_info ("p15: atr ..........: "); if (!atr) log_printf ("[error]\n"); else { log_printhex (atr, atrlen, ""); xfree (atr); } cardstr = cardtype2str (app->app_local->card_type); log_info ("p15: cardtype .....: %d%s%s%s\n", app->app_local->card_type, *cardstr? " (":"", cardstr, *cardstr? ")":""); } return err; } /* Helper to do_learn_status: Send information about all certificates listed in CERTINFO back. Use CERTTYPE as type of the certificate. */ static gpg_error_t send_certinfo (app_t app, ctrl_t ctrl, const char *certtype, cdf_object_t certinfo) { for (; certinfo; certinfo = certinfo->next) { char *buf, *p; const char *label; char *labelbuf; buf = xtrymalloc (9 + certinfo->objidlen*2 + 1); if (!buf) return gpg_error_from_syserror (); p = stpcpy (buf, "P15"); if (app->app_local->home_df != DEFAULT_HOME_DF) { snprintf (p, 6, "-%04X", (unsigned int)(app->app_local->home_df & 0xffff)); p += 5; } p = stpcpy (p, "."); bin2hex (certinfo->objid, certinfo->objidlen, p); label = (certinfo->label && *certinfo->label)? certinfo->label : "-"; labelbuf = percent_data_escape (0, NULL, label, strlen (label)); if (!labelbuf) { xfree (buf); return gpg_error_from_syserror (); } send_status_info (ctrl, "CERTINFO", certtype, strlen (certtype), buf, strlen (buf), labelbuf, strlen (labelbuf), NULL, (size_t)0); xfree (buf); xfree (labelbuf); } return 0; } /* Get the keygrip of the private key object PRKDF. On success the * keygrip, the algo and the length are stored in the KEYGRIP, * KEYALGO, and KEYNBITS fields of the PRKDF object. */ static gpg_error_t keygrip_from_prkdf (app_t app, prkdf_object_t prkdf) { gpg_error_t err; cdf_object_t cdf; unsigned char *der; size_t derlen; ksba_cert_t cert; gcry_sexp_t s_pkey = NULL; /* Easy if we got a cached version. */ if (prkdf->keygrip_valid) return 0; xfree (prkdf->common_name); prkdf->common_name = NULL; xfree (prkdf->serial_number); prkdf->serial_number = NULL; /* We could have also checked whether a public key directory file * and a matching public key for PRKDF is available. This would * make extraction of the key faster. However, this way we don't * have a way to look at extended key attributes to check gpgusage. * FIXME: Add public key lookup if no certificate was found. */ /* Look for a matching certificate. A certificate matches if the id * matches the one of the private key info. If none was found we * also try to match on the label. */ err = cdf_object_from_objid (app, prkdf->objidlen, prkdf->objid, &cdf); if (gpg_err_code (err) == GPG_ERR_NOT_FOUND) err = cdf_object_from_label (app, prkdf->label, &cdf); if (!err && !cdf) err = gpg_error (GPG_ERR_NOT_FOUND); if (err) goto leave; err = readcert_by_cdf (app, cdf, &der, &derlen); if (err) goto leave; err = ksba_cert_new (&cert); if (!err) err = ksba_cert_init_from_mem (cert, der, derlen); xfree (der); if (!err) err = app_help_get_keygrip_string (cert, prkdf->keygrip, &s_pkey, NULL); if (!err && !prkdf->gpgusage.any) { /* Try to get the CN and the SerialNumber from the certificate; * we use a very simple approach here which should work in many * cases. Eventually we should add a rfc-2253 parser into * libksba to make it easier to parse such a string. * We don't do this if this is marked as gpg key and thus * has only a dummy certificate. * * First example string: * "CN=Otto Schily,O=Miniluv,C=DE" * Second example string: * "2.5.4.5=#445452323030303236333531,2.5.4.4=#4B6F6368," * "2.5.4.42=#5765726E6572,CN=Werner Koch,OU=For testing" * " purposes only!,O=Testorganisation,C=DE" */ char *dn = ksba_cert_get_subject (cert, 0); if (dn) { char *p, *pend, *buf; p = strstr (dn, "CN="); if (p && (p==dn || p[-1] == ',')) { p += 3; if (!(pend = strchr (p, ','))) pend = p + strlen (p); if (pend && pend > p && (prkdf->common_name = xtrymalloc ((pend - p) + 1))) { memcpy (prkdf->common_name, p, pend-p); prkdf->common_name[pend-p] = 0; } } p = strstr (dn, "2.5.4.5=#"); /* OID of the SerialNumber */ if (p && (p==dn || p[-1] == ',')) { p += 9; if (!(pend = strchr (p, ','))) pend = p + strlen (p); if (pend && pend > p && (buf = xtrymalloc ((pend - p) + 1))) { memcpy (buf, p, pend-p); buf[pend-p] = 0; if (!hex2str (buf, buf, strlen (buf)+1, NULL)) xfree (buf); /* Invalid hex encoding. */ else prkdf->serial_number = buf; } } ksba_free (dn); } } if (!err && !prkdf->keytime) { ksba_isotime_t isot; time_t t; ksba_cert_get_validity (cert, 0, isot); t = isotime2epoch (isot); prkdf->keytime = (t == (time_t)(-1))? 0 : (u32)t; prkdf->have_keytime = 1; } if (!err && !prkdf->keyalgostr) prkdf->keyalgostr = pubkey_algo_string (s_pkey, NULL); ksba_cert_release (cert); if (err) goto leave; prkdf->keyalgo = get_pk_algo_from_key (s_pkey); if (!prkdf->keyalgo) { err = gpg_error (GPG_ERR_PUBKEY_ALGO); goto leave; } prkdf->keynbits = gcry_pk_get_nbits (s_pkey); if (!prkdf->keynbits) { err = gpg_error (GPG_ERR_PUBKEY_ALGO); goto leave; } prkdf->keygrip_valid = 1; /* Yeah, got everything. */ leave: gcry_sexp_release (s_pkey); return err; } /* Return a malloced keyref string for PRKDF. Returns NULL on * malloc failure. */ static char * keyref_from_prkdf (app_t app, prkdf_object_t prkdf) { char *buf, *p; buf = xtrymalloc (4 + 5 + prkdf->objidlen*2 + 1); if (!buf) return NULL; p = stpcpy (buf, "P15"); if (app->app_local->home_df != DEFAULT_HOME_DF) { snprintf (p, 6, "-%04X", (unsigned int)(app->app_local->home_df & 0xffff)); p += 5; } p = stpcpy (p, "."); bin2hex (prkdf->objid, prkdf->objidlen, p); return buf; } +static void +set_usage_string (char usage[5], prkdf_object_t prkdf) +{ + size_t usagelen = 0; + if (prkdf->gpgusage.any) + { + if (prkdf->gpgusage.sign) + usage[usagelen++] = 's'; + if (prkdf->gpgusage.cert) + usage[usagelen++] = 'c'; + if (prkdf->gpgusage.encr) + usage[usagelen++] = 'e'; + if (prkdf->gpgusage.auth) + usage[usagelen++] = 'a'; + } + else + { + if ((prkdf->usageflags.sign + || prkdf->usageflags.sign_recover + || prkdf->usageflags.non_repudiation) + && (!prkdf->extusage.valid + || prkdf->extusage.sign)) + usage[usagelen++] = 's'; + if ((prkdf->usageflags.sign + || prkdf->usageflags.sign_recover) + && (!prkdf->extusage.valid || prkdf->extusage.sign)) + usage[usagelen++] = 'c'; + if ((prkdf->usageflags.decrypt + || prkdf->usageflags.unwrap) + && (!prkdf->extusage.valid || prkdf->extusage.encr)) + usage[usagelen++] = 'e'; + if ((prkdf->usageflags.sign + || prkdf->usageflags.sign_recover) + && (!prkdf->extusage.valid || prkdf->extusage.auth)) + usage[usagelen++] = 'a'; + } + if (!usagelen) + usage[usagelen++] = '-'; + usage[usagelen++] = 0; +} + /* Helper to do_learn_status: Send information about all known keypairs back. FIXME: much code duplication from send_certinfo(). */ static gpg_error_t send_keypairinfo (app_t app, ctrl_t ctrl, prkdf_object_t prkdf) { gpg_error_t err; for (; prkdf; prkdf = prkdf->next) { char *buf; int j; buf = keyref_from_prkdf (app, prkdf); if (!buf) return gpg_error_from_syserror (); err = keygrip_from_prkdf (app, prkdf); if (err) { log_error ("p15: error getting keygrip from "); for (j=0; j < prkdf->pathlen; j++) log_printf ("%s%04hX", j?"/":"", prkdf->path[j]); log_printf (": %s\n", gpg_strerror (err)); } else { char usage[5]; char keytime[20]; const char *algostr; - size_t usagelen = 0; - - if (prkdf->gpgusage.any) - { - if (prkdf->gpgusage.sign) - usage[usagelen++] = 's'; - if (prkdf->gpgusage.cert) - usage[usagelen++] = 'c'; - if (prkdf->gpgusage.encr) - usage[usagelen++] = 'e'; - if (prkdf->gpgusage.auth) - usage[usagelen++] = 'a'; - } - else - { - if ((prkdf->usageflags.sign - || prkdf->usageflags.sign_recover - || prkdf->usageflags.non_repudiation) - && (!prkdf->extusage.valid - || prkdf->extusage.sign)) - usage[usagelen++] = 's'; - if ((prkdf->usageflags.sign - || prkdf->usageflags.sign_recover) - && (!prkdf->extusage.valid || prkdf->extusage.sign)) - usage[usagelen++] = 'c'; - if ((prkdf->usageflags.decrypt - || prkdf->usageflags.unwrap) - && (!prkdf->extusage.valid || prkdf->extusage.encr)) - usage[usagelen++] = 'e'; - if ((prkdf->usageflags.sign - || prkdf->usageflags.sign_recover) - && (!prkdf->extusage.valid || prkdf->extusage.auth)) - usage[usagelen++] = 'a'; - } log_assert (strlen (prkdf->keygrip) == 40); if (prkdf->keytime && prkdf->have_keytime) snprintf (keytime, sizeof keytime, "%lu", (unsigned long)prkdf->keytime); else strcpy (keytime, "-"); algostr = prkdf->keyalgostr; + set_usage_string (usage, prkdf); send_status_info (ctrl, "KEYPAIRINFO", prkdf->keygrip, 2*KEYGRIP_LEN, buf, strlen (buf), - usage, usagelen, + usage, strlen (usage), keytime, strlen (keytime), algostr, strlen (algostr?algostr:""), NULL, (size_t)0); } xfree (buf); } return 0; } /* This is the handler for the LEARN command. Note that if * APP_LEARN_FLAG_REREAD is set and this function returns an error, * the caller must deinitialize this application. */ static gpg_error_t do_learn_status (app_t app, ctrl_t ctrl, unsigned int flags) { gpg_error_t err; if (flags & APP_LEARN_FLAG_REREAD) { err = read_p15_info (app); if (err) return err; } if ((flags & APP_LEARN_FLAG_KEYPAIRINFO)) err = 0; else { err = do_getattr (app, ctrl, "MANUFACTURER"); if (!err) err = send_certinfo (app, ctrl, "100", app->app_local->certificate_info); if (!err) err = send_certinfo (app, ctrl, "101", app->app_local->trusted_certificate_info); if (!err) err = send_certinfo (app, ctrl, "102", app->app_local->useful_certificate_info); } if (!err) err = send_keypairinfo (app, ctrl, app->app_local->private_key_info); if (!err) err = do_getattr (app, ctrl, "CHV-STATUS"); if (!err) err = do_getattr (app, ctrl, "CHV-LABEL"); return err; } /* Read a certificate using the information in CDF and return the * certificate in a newly malloced buffer R_CERT and its length * R_CERTLEN. Also parses the certificate. R_CERT and R_CERTLEN may * be NULL to do just the caching. */ static gpg_error_t readcert_by_cdf (app_t app, cdf_object_t cdf, unsigned char **r_cert, size_t *r_certlen) { gpg_error_t err; unsigned char *buffer = NULL; const unsigned char *p, *save_p; size_t buflen, n; int class, tag, constructed, ndef; size_t totobjlen, objlen, hdrlen; int rootca; int i; if (r_cert) *r_cert = NULL; if (r_certlen) *r_certlen = 0; /* First check whether it has been cached. */ if (cdf->cert) { const unsigned char *image; size_t imagelen; if (!r_cert || !r_certlen) return 0; /* Caller does not actually want the result. */ image = ksba_cert_get_image (cdf->cert, &imagelen); if (!image) { log_error ("p15: ksba_cert_get_image failed\n"); return gpg_error (GPG_ERR_INTERNAL); } *r_cert = xtrymalloc (imagelen); if (!*r_cert) return gpg_error_from_syserror (); memcpy (*r_cert, image, imagelen); *r_certlen = imagelen; return 0; } if (DBG_CARD) { log_info ("p15: Reading CDF: id="); for (i=0; i < cdf->objidlen; i++) log_printf ("%02X", cdf->objid[i]); if (cdf->label) log_printf (" (%s)", cdf->label); log_info ("p15: path="); for (i=0; i < cdf->pathlen; i++) log_printf ("%s%04hX", i?"/":"", cdf->path[i]); if (cdf->have_off) log_printf ("[%lu/%lu]", cdf->off, cdf->len); if (cdf->authid) { log_printf (" authid="); for (i=0; i < cdf->authidlen; i++) log_printf ("%02X", cdf->authid[i]); } log_printf ("\n"); } /* Read the entire file. fixme: This could be optimized by first reading the header to figure out how long the certificate actually is. */ err = select_ef_by_path (app, cdf->path, cdf->pathlen); if (err) goto leave; if (app->app_local->no_extended_mode || !cdf->len) err = iso7816_read_binary_ext (app_get_slot (app), 0, cdf->off, 0, &buffer, &buflen, NULL); else err = iso7816_read_binary_ext (app_get_slot (app), 1, cdf->off, cdf->len, &buffer, &buflen, NULL); if (!err && (!buflen || *buffer == 0xff)) err = gpg_error (GPG_ERR_NOT_FOUND); if (err) { log_error ("p15: error reading certificate id="); for (i=0; i < cdf->objidlen; i++) log_printf ("%02X", cdf->objid[i]); log_printf (" at "); for (i=0; i < cdf->pathlen; i++) log_printf ("%s%04hX", i? "/":"", cdf->path[i]); log_printf (": %s\n", gpg_strerror (err)); goto leave; } /* Check whether this is really a certificate. */ p = buffer; n = buflen; err = parse_ber_header (&p, &n, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (err) goto leave; if (class == CLASS_UNIVERSAL && tag == TAG_SEQUENCE && constructed) rootca = 0; else if ( class == CLASS_UNIVERSAL && tag == TAG_SET && constructed ) rootca = 1; else { err = gpg_error (GPG_ERR_INV_OBJ); goto leave; } totobjlen = objlen + hdrlen; log_assert (totobjlen <= buflen); err = parse_ber_header (&p, &n, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (err) goto leave; if (!rootca && class == CLASS_UNIVERSAL && tag == TAG_OBJECT_ID && !constructed) { /* The certificate seems to be contained in a userCertificate container. Skip this and assume the following sequence is the certificate. */ if (n < objlen) { err = gpg_error (GPG_ERR_INV_OBJ); goto leave; } p += objlen; n -= objlen; save_p = p; err = parse_ber_header (&p, &n, &class, &tag, &constructed, &ndef, &objlen, &hdrlen); if (err) goto leave; if ( !(class == CLASS_UNIVERSAL && tag == TAG_SEQUENCE && constructed) ) { err = gpg_error (GPG_ERR_INV_OBJ); goto leave; } totobjlen = objlen + hdrlen; log_assert (save_p + totobjlen <= buffer + buflen); memmove (buffer, save_p, totobjlen); } /* Try to parse and cache the certificate. */ err = ksba_cert_new (&cdf->cert); if (!err) { err = ksba_cert_init_from_mem (cdf->cert, buffer, totobjlen); if (!err) /* Call us to use the just cached cert object. */ err = readcert_by_cdf (app, cdf, r_cert, r_certlen); if (err) { ksba_cert_release (cdf->cert); cdf->cert = NULL; } } if (err) { log_error ("p15: caching certificate failed: %s\n", gpg_strerror (err)); /* We return the certificate anyway so that the caller has a * chance to get an even unsupported or broken certificate. */ if (r_cert && r_certlen) { *r_cert = buffer; buffer = NULL; *r_certlen = totobjlen; } } leave: xfree (buffer); return err; } /* Handler for the READCERT command. Read the certificate with id CERTID (as returned by learn_status in the CERTINFO status lines) and return it in the freshly allocated buffer to be stored at R_CERT and its length at R_CERTLEN. A error code will be returned on failure and R_CERT and R_CERTLEN will be set to (NULL,0). */ static gpg_error_t do_readcert (app_t app, const char *certid, unsigned char **r_cert, size_t *r_certlen) { gpg_error_t err; cdf_object_t cdf; *r_cert = NULL; *r_certlen = 0; err = cdf_object_from_certid (app, certid, &cdf); if (!err) err = readcert_by_cdf (app, cdf, r_cert, r_certlen); return err; } /* Sort helper for an array of authentication objects. */ static int compare_aodf_objid (const void *arg_a, const void *arg_b) { const aodf_object_t a = *(const aodf_object_t *)arg_a; const aodf_object_t b = *(const aodf_object_t *)arg_b; int rc; rc = memcmp (a->objid, b->objid, a->objidlen < b->objidlen? a->objidlen : b->objidlen); if (!rc) { if (a->objidlen < b->objidlen) rc = -1; else if (a->objidlen > b->objidlen) rc = 1; } return rc; } static void send_key_fpr_line (ctrl_t ctrl, int number, const unsigned char *fpr) { char buf[41]; char numbuf[25]; bin2hex (fpr, 20, buf); if (number == -1) *numbuf = 0; /* Don't print the key number */ else snprintf (numbuf, sizeof numbuf, "%d", number); send_status_info (ctrl, "KEY-FPR", numbuf, (size_t)strlen(numbuf), buf, (size_t)strlen (buf), NULL, 0); } /* If possible emit a FPR-KEY status line for the private key object * PRKDF using NUMBER as index. */ static void send_key_fpr (app_t app, ctrl_t ctrl, prkdf_object_t prkdf, int number) { gpg_error_t err; cdf_object_t cdf; unsigned char *pk, *fixed_pk; size_t pklen, fixed_pklen; const unsigned char *m, *e, *q; size_t mlen, elen, qlen; unsigned char fpr20[20]; if (cdf_object_from_objid (app, prkdf->objidlen, prkdf->objid, &cdf) && cdf_object_from_label (app, prkdf->label, &cdf)) return; if (!cdf->cert) readcert_by_cdf (app, cdf, NULL, NULL); if (!cdf->cert) return; if (!prkdf->have_keytime) return; pk = ksba_cert_get_public_key (cdf->cert); if (!pk) return; pklen = gcry_sexp_canon_len (pk, 0, NULL, &err); if (uncompress_ecc_q_in_canon_sexp (pk, pklen, &fixed_pk, &fixed_pklen)) { xfree (pk); return; } if (fixed_pk) { xfree (pk); pk = NULL; pk = fixed_pk; pklen = fixed_pklen; } switch (prkdf->keyalgo) { case GCRY_PK_RSA: if (!get_rsa_pk_from_canon_sexp (pk, pklen, &m, &mlen, &e, &elen) && !compute_openpgp_fpr_rsa (4, prkdf->keytime, m, mlen, e, elen, fpr20, NULL)) send_key_fpr_line (ctrl, number, fpr20); break; case GCRY_PK_ECC: case GCRY_PK_ECDSA: case GCRY_PK_ECDH: case GCRY_PK_EDDSA: /* Note that NUMBER 2 indicates the encryption key. */ if (!get_ecc_q_from_canon_sexp (pk, pklen, &q, &qlen) && !compute_openpgp_fpr_ecc (4, prkdf->keytime, prkdf->keyalgostr, number == 2, q, qlen, prkdf->ecdh_kdf, 4, fpr20, NULL)) send_key_fpr_line (ctrl, number, fpr20); break; default: /* No Fingerprint for an unknown algo. */ break; } xfree (pk); } /* Implement the GETATTR command. This is similar to the LEARN command but returns just one value via the status interface. */ static gpg_error_t do_getattr (app_t app, ctrl_t ctrl, const char *name) { gpg_error_t err; prkdf_object_t prkdf; if (!strcmp (name, "$AUTHKEYID") || !strcmp (name, "$ENCRKEYID") || !strcmp (name, "$SIGNKEYID")) { char *buf; /* We return the ID of the first private key capable of the * requested action. If any gpgusage flag has been set for the * card we consult the gpgusage flags and not the regualr usage * flags. */ /* FIXME: This changed: Note that we do not yet return * non_repudiation keys for $SIGNKEYID because our D-Trust * testcard uses rsaPSS, which is not supported by gpgsm and not * covered by the VS-NfD approval. */ for (prkdf = app->app_local->private_key_info; prkdf; prkdf = prkdf->next) { if (app->app_local->any_gpgusage) { if ((name[1] == 'A' && prkdf->gpgusage.auth) || (name[1] == 'E' && prkdf->gpgusage.encr) || (name[1] == 'S' && prkdf->gpgusage.sign)) break; } else { if ((name[1] == 'A' && (prkdf->usageflags.sign || prkdf->usageflags.sign_recover)) || (name[1] == 'E' && (prkdf->usageflags.decrypt || prkdf->usageflags.unwrap)) || (name[1] == 'S' && (prkdf->usageflags.sign || prkdf->usageflags.sign_recover))) break; } } if (prkdf) { buf = keyref_from_prkdf (app, prkdf); if (!buf) return gpg_error_from_syserror (); send_status_info (ctrl, name, buf, strlen (buf), NULL, 0); xfree (buf); } return 0; } else if (!strcmp (name, "$DISPSERIALNO")) { /* For certain cards we return special IDs. There is no general rule for it so we need to decide case by case. */ if (app->app_local->card_type == CARD_TYPE_BELPIC) { /* The eID card has a card number printed on the front matter which seems to be a good indication. */ unsigned char *buffer; const unsigned char *p; size_t buflen, n; unsigned short path[] = { 0x3F00, 0xDF01, 0x4031 }; err = select_ef_by_path (app, path, DIM(path) ); if (!err) err = iso7816_read_binary (app_get_slot (app), 0, 0, &buffer, &buflen); if (err) { log_error ("p15: error accessing EF(ID): %s\n", gpg_strerror (err)); return err; } p = find_tlv (buffer, buflen, 1, &n); if (p && n == 12) { char tmp[12+2+1]; memcpy (tmp, p, 3); tmp[3] = '-'; memcpy (tmp+4, p+3, 7); tmp[11] = '-'; memcpy (tmp+12, p+10, 2); tmp[14] = 0; send_status_info (ctrl, name, tmp, strlen (tmp), NULL, 0); xfree (buffer); return 0; } xfree (buffer); } else { char *sn; /* We use the first private key object which has a serial * number set. If none was found, we parse the first * object and see whether this has then a serial number. */ for (prkdf = app->app_local->private_key_info; prkdf; prkdf = prkdf->next) if (prkdf->serial_number) break; if (!prkdf && app->app_local->private_key_info) { prkdf = app->app_local->private_key_info; keygrip_from_prkdf (app, prkdf); if (!prkdf->serial_number) prkdf = NULL; } sn = get_dispserialno (app, prkdf); /* Unless there is a bogus S/N in the cert, or the product * has a different strategy for the display-s/n, we should * have a suitable one from the cert now. */ if (sn) { err = send_status_printf (ctrl, name, "%s", sn); xfree (sn); return err; } } /* No abbreviated serial number. */ } else if (!strcmp (name, "MANUFACTURER")) { if (app->app_local->manufacturer_id && !strchr (app->app_local->manufacturer_id, '[') && app->app_local->card_product) return send_status_printf (ctrl, "MANUFACTURER", "0 %s [%s]", app->app_local->manufacturer_id, cardproduct2str (app->app_local->card_product)); else if (app->app_local->manufacturer_id) return send_status_printf (ctrl, "MANUFACTURER", "0 %s", app->app_local->manufacturer_id); else return 0; } else if (!strcmp (name, "CHV-STATUS") || !strcmp (name, "CHV-LABEL")) { int is_label = (name[4] == 'L'); aodf_object_t aodf; aodf_object_t aodfarray[16]; int naodf = 0; membuf_t mb; char *p; int i; /* Put the AODFs into an array for easier sorting. Note that we * handle onl the first 16 encountrer which should be more than * enough. */ for (aodf = app->app_local->auth_object_info; aodf && naodf < DIM(aodfarray); aodf = aodf->next) if (aodf->objidlen && aodf->pin_reference_valid) aodfarray[naodf++] = aodf; qsort (aodfarray, naodf, sizeof *aodfarray, compare_aodf_objid); init_membuf (&mb, 256); for (i = 0; i < naodf; i++) { /* int j; */ /* log_debug ("p15: AODF[%d] pinref=%lu id=", */ /* i, aodfarray[i]->pin_reference); */ /* for (j=0; j < aodfarray[i]->objidlen; j++) */ /* log_printf ("%02X", aodfarray[i]->objid[j]); */ /* Note that there is no need to percent escape the label * because all white space have been replaced by '_'. */ if (is_label) put_membuf_printf (&mb, "%s%s", i? " ":"", (aodfarray[i]->label && *aodfarray[i]->label)? aodfarray[i]->label:"X"); else put_membuf_printf (&mb, "%s%d", i? " ":"", iso7816_verify_status (app_get_slot (app), aodfarray[i]->pin_reference)); } put_membuf( &mb, "", 1); p = get_membuf (&mb, NULL); if (!p) return gpg_error_from_syserror (); err = send_status_direct (ctrl, is_label? "CHV-LABEL":"CHV-STATUS", p); xfree (p); return err; } else if (!strcmp (name, "KEY-LABEL")) { /* Send KEY-LABEL lines for all private key objects. */ const char *label; char *idbuf, *labelbuf; for (prkdf = app->app_local->private_key_info; prkdf; prkdf = prkdf->next) { idbuf = keyref_from_prkdf (app, prkdf); if (!idbuf) return gpg_error_from_syserror (); label = (prkdf->label && *prkdf->label)? prkdf->label : "-"; labelbuf = percent_data_escape (0, NULL, label, strlen (label)); if (!labelbuf) { xfree (idbuf); return gpg_error_from_syserror (); } send_status_info (ctrl, name, idbuf, strlen (idbuf), labelbuf, strlen(labelbuf), NULL, 0); xfree (idbuf); xfree (labelbuf); } return 0; } else if (!strcmp (name, "KEY-FPR")) { /* Send KEY-FPR for the two openpgp keys. */ for (prkdf = app->app_local->private_key_info; prkdf; prkdf = prkdf->next) { if (app->app_local->any_gpgusage) { if (prkdf->gpgusage.sign) break; } else { if (prkdf->usageflags.sign || prkdf->usageflags.sign_recover) break; } } if (prkdf) send_key_fpr (app, ctrl, prkdf, 1); for (prkdf = app->app_local->private_key_info; prkdf; prkdf = prkdf->next) { if (app->app_local->any_gpgusage) { if (prkdf->gpgusage.encr) break; } else { if (prkdf->usageflags.decrypt || prkdf->usageflags.unwrap) break; } } if (prkdf) send_key_fpr (app, ctrl, prkdf, 2); return 0; } return gpg_error (GPG_ERR_INV_NAME); } /* Micardo cards require special treatment. This is a helper for the crypto functions to manage the security environment. We expect that the key file has already been selected. FID is the one of the selected key. */ static gpg_error_t micardo_mse (app_t app, unsigned short fid) { gpg_error_t err; int recno; unsigned short refdata = 0; int se_num; unsigned char msebuf[10]; /* Read the KeyD file containing extra information on keys. */ err = iso7816_select_file (app_get_slot (app), 0x0013, 0); if (err) { log_error ("p15: error reading EF_keyD: %s\n", gpg_strerror (err)); return err; } for (recno = 1, se_num = -1; ; recno++) { unsigned char *buffer; size_t buflen; size_t n, nn; const unsigned char *p, *pp; err = iso7816_read_record (app_get_slot (app), recno, 1, 0, &buffer, &buflen); if (gpg_err_code (err) == GPG_ERR_NOT_FOUND) break; /* ready */ if (err) { log_error ("p15: error reading EF_keyD record: %s\n", gpg_strerror (err)); return err; } if (opt.verbose) { log_info (buffer, buflen, "p15: keyD record: "); log_printhex (buffer, buflen, ""); } p = find_tlv (buffer, buflen, 0x83, &n); if (p && n == 4 && ((p[2]<<8)|p[3]) == fid) { refdata = ((p[0]<<8)|p[1]); /* Locate the SE DO and the there included sec env number. */ p = find_tlv (buffer, buflen, 0x7b, &n); if (p && n) { pp = find_tlv (p, n, 0x80, &nn); if (pp && nn == 1) { se_num = *pp; xfree (buffer); break; /* found. */ } } } xfree (buffer); } if (se_num == -1) { log_error ("p15: CRT for keyfile %04hX not found\n", fid); return gpg_error (GPG_ERR_NOT_FOUND); } /* Restore the security environment to SE_NUM if needed */ if (se_num) { err = iso7816_manage_security_env (app_get_slot (app), 0xf3, se_num, NULL, 0); if (err) { log_error ("p15: restoring SE to %d failed: %s\n", se_num, gpg_strerror (err)); return err; } } /* Set the DST reference data. */ msebuf[0] = 0x83; msebuf[1] = 0x03; msebuf[2] = 0x80; msebuf[3] = (refdata >> 8); msebuf[4] = refdata; err = iso7816_manage_security_env (app_get_slot (app), 0x41, 0xb6, msebuf, 5); if (err) { log_error ("p15: setting SE to reference file %04hX failed: %s\n", refdata, gpg_strerror (err)); return err; } return 0; } /* Prepare the verification of the PIN for the key PRKDF by checking * the AODF and selecting the key file. KEYREF is used for error * messages. AODF may be NULL if no verification needs to be done. */ static gpg_error_t prepare_verify_pin (app_t app, const char *keyref, prkdf_object_t prkdf, aodf_object_t aodf) { gpg_error_t err; int i; if (aodf) { if (opt.verbose) { log_info ("p15: using AODF %04hX id=", aodf->fid); for (i=0; i < aodf->objidlen; i++) log_printf ("%02X", aodf->objid[i]); log_printf ("\n"); } if (aodf->authid && opt.verbose) log_info ("p15: PIN is controlled by another authentication token\n"); if (aodf->pinflags.integrity_protected || aodf->pinflags.confidentiality_protected) { log_error ("p15: PIN verification requires" " unsupported protection method\n"); return gpg_error (GPG_ERR_BAD_PIN_METHOD); } if (!aodf->stored_length && aodf->pinflags.needs_padding) { log_error ("p15: PIN verification requires" " padding but no length known\n"); return gpg_error (GPG_ERR_INV_CARD); } } if (app->app_local->card_product == CARD_PRODUCT_DTRUST) { /* According to our protocol analysis we need to select a * special AID here. Before that the master file needs to be * selected. (RID A000000167 is assigned to IBM) */ static char const dtrust_aid[] = { 0xA0, 0x00, 0x00, 0x01, 0x67, 0x45, 0x53, 0x49, 0x47, 0x4E }; err = iso7816_select_mf (app_get_slot (app)); if (!err) err = iso7816_select_application (app_get_slot (app), dtrust_aid, sizeof dtrust_aid, 0); if (err) log_error ("p15: error selecting D-TRUST's AID for key %s: %s\n", keyref, gpg_strerror (err)); } else if (prkdf) { /* Standard case: Select the key file. Note that this may * change the security environment thus we need to do it before * PIN verification. */ err = select_ef_by_path (app, prkdf->path, prkdf->pathlen); if (err) log_error ("p15: error selecting file for key %s: %s\n", keyref, gpg_strerror (err)); } else { log_info ("p15: skipping EF selection for auth object '%s'\n", keyref); err = 0; } return err; } static int any_control_or_space (const char *string) { const unsigned char *s; for (s = string; *s; s++) if (*s <= 0x20 || *s >= 0x7f) return 1; return 0; } static int any_control_or_space_mem (const void *buffer, size_t buflen) { const unsigned char *s; for (s = buffer; buflen; s++, buflen--) if (*s <= 0x20 || *s >= 0x7f) return 1; return 0; } /* Return a malloced serial number to be shown to the user. PRKDF is * used to get it from a certificate; PRKDF may be NULL. */ static char * get_dispserialno (app_t app, prkdf_object_t prkdf) { char *serial; const unsigned char *s; int i; size_t n; /* We prefer the SerialNumber RDN from the Subject-DN but we don't * use it if it features a percent sign (special character in pin * prompts) or has any control character. For some cards we use a * different strategy. */ if (app->app_local->card_product == CARD_PRODUCT_RSCS) { /* We use only the right 8 hex digits. */ serial = app_get_serialno (app); if (serial && (n=strlen (serial)) > 8) memmove (serial, serial + n - 8, 9); } else if (IS_CARDOS_5 (app) && app->app_local->manufacturer_id && !ascii_strcasecmp (app->app_local->manufacturer_id, "Technology Nexus") && APP_CARD(app)->serialno && APP_CARD(app)->serialnolen == 4+9 && !memcmp (APP_CARD(app)->serialno, "\xff\x00\x00\xff", 4) && !any_control_or_space_mem (APP_CARD(app)->serialno + 4, 9)) { /* Sample: ff0000ff354830313232363537 -> "5H01 2265 7" */ serial = xtrymalloc (9+2+1); if (serial) { s = APP_CARD(app)->serialno + 4; for (i=0; i < 4; i++) serial[i] = *s++; serial[i++] = ' '; for (; i < 9; i++) serial[i] = *s++; serial[i++] = ' '; serial[i++] = *s; serial[i] = 0; } } else if (prkdf && prkdf->serial_number && *prkdf->serial_number && !strchr (prkdf->serial_number, '%') && !any_control_or_space (prkdf->serial_number)) { serial = xtrystrdup (prkdf->serial_number); } else { serial = app_get_serialno (app); } return serial; } /* Return an allocated string to be used as prompt. PRKDF may be * NULL. Returns NULL on malloc error. */ static char * make_pin_prompt (app_t app, int remaining, const char *firstline, prkdf_object_t prkdf) { char *serial, *tmpbuf, *result; const char *holder = NULL; serial = get_dispserialno (app, prkdf); if (app->app_local->card_product == CARD_PRODUCT_GENUA) { /* The label of the first non SO-PIN is used for the holder. */ aodf_object_t aodf; for (aodf = app->app_local->auth_object_info; aodf; aodf = aodf->next) if (aodf->auth_type == AUTH_TYPE_PIN && !aodf->pinflags.so_pin && aodf->label) { holder = aodf->label; break; } } if (holder) ; else if (prkdf && prkdf->common_name) holder = prkdf->common_name; else if (app->app_local->token_label) holder = app->app_local->token_label; else holder = ""; /* TRANSLATORS: Put a \x1f right before a colon. This can be * used by pinentry to nicely align the names and values. Keep * the %s at the start and end of the string. */ result = xtryasprintf (_("%s" "Number\x1f: %s%%0A" "Holder\x1f: %s" "%s"), "\x1e", serial, holder, ""); xfree (serial); if (!result) return NULL; /* Out of core. */ /* Append a "remaining attempts" info if needed. */ if (remaining != -1 && remaining < 3) { char *rembuf; /* TRANSLATORS: This is the number of remaining attempts to * enter a PIN. Use %%0A (double-percent,0A) for a linefeed. */ rembuf = xtryasprintf (_("Remaining attempts: %d"), remaining); if (rembuf) { tmpbuf = strconcat (firstline, "%0A%0A", result, "%0A%0A", rembuf, NULL); xfree (rembuf); } else tmpbuf = NULL; xfree (result); result = tmpbuf; } else { tmpbuf = strconcat (firstline, "%0A%0A", result, NULL); xfree (result); result = tmpbuf; } return result; } /* Given the private key object PRKDF and its authentication object * AODF ask for the PIN and verify that PIN. If AODF is NULL, no * authentication is done. */ static gpg_error_t verify_pin (app_t app, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg, prkdf_object_t prkdf, aodf_object_t aodf) { gpg_error_t err; char *pinvalue; size_t pinvaluelen; const char *label; const char *errstr; const char *s; int remaining; int pin_reference; int verified = 0; int i; if (!aodf) return 0; pin_reference = aodf->pin_reference_valid? aodf->pin_reference : 0; if (IS_CARDOS_5 (app)) { /* We know that this card supports a verify status check. Note * that in contrast to PIV cards ISO7816_VERIFY_NOT_NEEDED is * not supported. We also don't use the pin_verified cache * status because that is not as reliable as to ask the card * about its state. */ if (prkdf) /* Clear the cache which we don't use. */ prkdf->pin_verified = 0; remaining = iso7816_verify_status (app_get_slot (app), pin_reference); if (remaining == ISO7816_VERIFY_NOT_NEEDED) { verified = 1; remaining = -1; } else if (remaining < 0) remaining = -1; /* We don't care about the concrete error. */ else if (remaining < 3) log_info ("p15: PIN has %d attempts left\n", remaining); } else remaining = -1; /* Unknown. */ /* Check whether we already verified it. */ if (prkdf && (prkdf->pin_verified || verified)) return 0; /* Already done. */ if (prkdf && prkdf->usageflags.non_repudiation && (app->app_local->card_type == CARD_TYPE_BELPIC || app->app_local->card_product == CARD_PRODUCT_DTRUST)) label = _("||Please enter the PIN for the key to create " "qualified signatures."); else if (aodf->pinflags.so_pin) label = _("|A|Please enter the Admin PIN"); else if (aodf->pinflags.unblocking_pin) label = _("|P|Please enter the PIN Unblocking Code (PUK) " "for the standard keys."); else label = _("||Please enter the PIN for the standard keys."); { char *prompt = make_pin_prompt (app, remaining, label, prkdf); if (!prompt) err = gpg_error_from_syserror (); else err = pincb (pincb_arg, prompt, &pinvalue); xfree (prompt); } if (err) { log_info ("p15: PIN callback returned error: %s\n", gpg_strerror (err)); return err; } /* We might need to cope with UTF8 things here. Not sure how min_length etc. are exactly defined, for now we take them as a plain octet count. */ if (strlen (pinvalue) < aodf->min_length) { log_error ("p15: PIN is too short; minimum length is %lu\n", aodf->min_length); err = gpg_error (GPG_ERR_BAD_PIN); } else if (aodf->stored_length && strlen (pinvalue) > aodf->stored_length) { /* This would otherwise truncate the PIN silently. */ log_error ("p15: PIN is too large; maximum length is %lu\n", aodf->stored_length); err = gpg_error (GPG_ERR_BAD_PIN); } else if (aodf->max_length_valid && strlen (pinvalue) > aodf->max_length) { log_error ("p15: PIN is too large; maximum length is %lu\n", aodf->max_length); err = gpg_error (GPG_ERR_BAD_PIN); } if (err) { xfree (pinvalue); return err; } errstr = NULL; err = 0; switch (aodf->pintype) { case PIN_TYPE_BCD: for (s=pinvalue; digitp (s); s++) ; if (*s) { errstr = "Non-numeric digits found in PIN"; err = gpg_error (GPG_ERR_BAD_PIN); } break; case PIN_TYPE_ASCII_NUMERIC: for (s=pinvalue; *s && !(*s & 0x80); s++) ; if (*s) { errstr = "Non-ascii characters found in PIN"; err = gpg_error (GPG_ERR_BAD_PIN); } break; case PIN_TYPE_UTF8: break; case PIN_TYPE_HALF_NIBBLE_BCD: errstr = "PIN type Half-Nibble-BCD is not supported"; break; case PIN_TYPE_ISO9564_1: errstr = "PIN type ISO9564-1 is not supported"; break; default: errstr = "Unknown PIN type"; break; } if (errstr) { log_error ("p15: can't verify PIN: %s\n", errstr); xfree (pinvalue); return err? err : gpg_error (GPG_ERR_BAD_PIN_METHOD); } if (aodf->pintype == PIN_TYPE_BCD ) { char *paddedpin; int ndigits; for (ndigits=0, s=pinvalue; *s; ndigits++, s++) ; paddedpin = xtrymalloc (aodf->stored_length+1); if (!paddedpin) { err = gpg_error_from_syserror (); xfree (pinvalue); return err; } i = 0; paddedpin[i++] = 0x20 | (ndigits & 0x0f); for (s=pinvalue; i < aodf->stored_length && *s && s[1]; s = s+2 ) paddedpin[i++] = (((*s - '0') << 4) | ((s[1] - '0') & 0x0f)); if (i < aodf->stored_length && *s) paddedpin[i++] = (((*s - '0') << 4) |((aodf->pad_char_valid?aodf->pad_char:0)&0x0f)); if (aodf->pinflags.needs_padding) { while (i < aodf->stored_length) paddedpin[i++] = aodf->pad_char_valid? aodf->pad_char : 0; } xfree (pinvalue); pinvalue = paddedpin; pinvaluelen = i; } else if (aodf->pinflags.needs_padding) { char *paddedpin; paddedpin = xtrymalloc (aodf->stored_length+1); if (!paddedpin) { err = gpg_error_from_syserror (); xfree (pinvalue); return err; } for (i=0, s=pinvalue; i < aodf->stored_length && *s; i++, s++) paddedpin[i] = *s; /* Not sure what padding char to use if none has been set. For now we use 0x00; maybe a space would be better. */ for (; i < aodf->stored_length; i++) paddedpin[i] = aodf->pad_char_valid? aodf->pad_char : 0; paddedpin[i] = 0; pinvaluelen = i; xfree (pinvalue); pinvalue = paddedpin; } else pinvaluelen = strlen (pinvalue); /* log_printhex (pinvalue, pinvaluelen, */ /* "about to verify with ref %lu pin:", pin_reference); */ err = iso7816_verify (app_get_slot (app), pin_reference, pinvalue, pinvaluelen); xfree (pinvalue); if (err) { log_error ("p15: PIN verification failed: %s\n", gpg_strerror (err)); return err; } if (opt.verbose) log_info ("p15: PIN verification succeeded\n"); if (prkdf) prkdf->pin_verified = 1; return 0; } /* Handler for the PKSIGN command. Create the signature and return the allocated result in OUTDATA. If a PIN is required, the PINCB will be used to ask for the PIN; that callback should return the PIN in an allocated buffer and store that as the 3rd argument. */ static gpg_error_t do_sign (app_t app, ctrl_t ctrl, const char *keyidstr, int hashalgo, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg, const void *indata, size_t indatalen, unsigned char **outdata, size_t *outdatalen ) { gpg_error_t err; prkdf_object_t prkdf; /* The private key object. */ aodf_object_t aodf; /* The associated authentication object. */ int mse_done = 0; /* Set to true if the MSE has been done. */ unsigned int digestlen; /* Length of the hash. */ int exmode, le_value; unsigned char oidbuf[64]; size_t oidbuflen; size_t n; unsigned char *indata_buffer = NULL; /* Malloced helper. */ (void)ctrl; if (!keyidstr || !*keyidstr || !indatalen) return gpg_error (GPG_ERR_INV_VALUE); err = prkdf_object_from_keyidstr (app, keyidstr, &prkdf); if (err) return err; if (!(prkdf->usageflags.sign || prkdf->usageflags.sign_recover || prkdf->usageflags.non_repudiation || prkdf->gpgusage.cert || prkdf->gpgusage.sign || prkdf->gpgusage.auth )) { log_error ("p15: key %s may not be used for signing\n", keyidstr); return gpg_error (GPG_ERR_WRONG_KEY_USAGE); } if (!prkdf->authid) { log_error ("p15: no authentication object defined for %s\n", keyidstr); /* fixme: we might want to go ahead and do without PIN verification. */ return gpg_error (GPG_ERR_UNSUPPORTED_OPERATION); } /* Find the authentication object to this private key object. */ for (aodf = app->app_local->auth_object_info; aodf; aodf = aodf->next) if (aodf->objidlen == prkdf->authidlen && !memcmp (aodf->objid, prkdf->authid, prkdf->authidlen)) break; if (!aodf) log_info ("p15: no authentication for %s needed\n", keyidstr); /* We need some more info about the key - get the keygrip to * populate these fields. */ err = keygrip_from_prkdf (app, prkdf); if (err) { log_error ("p15: keygrip_from_prkdf failed: %s\n", gpg_strerror (err)); return err; } digestlen = gcry_md_get_algo_dlen (hashalgo); /* We handle ECC separately from RSA so that we do not need to touch * working code. In particular we prepare the input data before the * verify and a possible MSE. */ if (prkdf->is_ecc) { if (digestlen != 32 && digestlen != 48 && digestlen != 64) { log_error ("p15: ECC signing not possible: dlen=%u\n", digestlen); err = gpg_error (GPG_ERR_DIGEST_ALGO); goto leave; } if (indatalen == digestlen) ; /* Already prepared. */ else if (indatalen > digestlen) { /* Assume a PKCS#1 prefix and remove it. */ oidbuflen = sizeof oidbuf; err = gcry_md_get_asnoid (hashalgo, &oidbuf, &oidbuflen); if (err) { log_error ("p15: no OID for hash algo %d\n", hashalgo); err = gpg_error (GPG_ERR_INTERNAL); goto leave; } if (indatalen != oidbuflen + digestlen || memcmp (indata, oidbuf, oidbuflen)) { log_error ("p15: input data too long for ECC: len=%zu\n", indatalen); err = gpg_error (GPG_ERR_INV_VALUE); goto leave; } indata = (const char*)indata + oidbuflen; indatalen -= oidbuflen; } else { log_error ("p15: input data too short for ECC: len=%zu\n", indatalen); err = gpg_error (GPG_ERR_INV_VALUE); goto leave; } } else /* Prepare RSA input. */ { unsigned int framelen; unsigned char *frame; int i; framelen = (prkdf->keynbits+7) / 8; if (!framelen) { log_error ("p15: key length unknown" " - can't prepare PKCS#v1.5 frame\n"); err = gpg_error (GPG_ERR_INV_VALUE); goto leave; } oidbuflen = sizeof oidbuf; if (!hashalgo) { /* We assume that indata already has the required * digestinfo; thus merely prepend the padding below. */ } else if ((err = gcry_md_get_asnoid (hashalgo, &oidbuf, &oidbuflen))) { log_debug ("p15: no OID for hash algo %d\n", hashalgo); goto leave; } else { if (indatalen == digestlen) { /* Plain hash in INDATA; prepend the digestinfo. */ indata_buffer = xtrymalloc (oidbuflen + indatalen); if (!indata_buffer) { err = gpg_error_from_syserror (); goto leave; } memcpy (indata_buffer, oidbuf, oidbuflen); memcpy (indata_buffer+oidbuflen, indata, indatalen); indata = indata_buffer; indatalen = oidbuflen + indatalen; } else if (indatalen == oidbuflen + digestlen && !memcmp (indata, oidbuf, oidbuflen)) ; /* We already got the correct prefix. */ else { err = gpg_error (GPG_ERR_INV_VALUE); log_error ("p15: bad input for signing with RSA and hash %d\n", hashalgo); goto leave; } } /* Now prepend the pkcs#v1.5 padding. We require at least 8 * byte of padding and 3 extra bytes for the prefix and the * delimiting nul. */ if (!indatalen || indatalen + 8 + 4 > framelen) { err = gpg_error (GPG_ERR_INV_VALUE); log_error ("p15: input does not fit into a %u bit PKCS#v1.5 frame\n", 8*framelen); goto leave; } frame = xtrymalloc (framelen); if (!frame) { err = gpg_error_from_syserror (); goto leave; } if (app->app_local->card_type == CARD_TYPE_BELPIC) { /* This card wants only the plain hash w/o any prefix. */ /* FIXME: We may want to remove this code because it is unlikely * that such cards are still in use. */ memcpy (frame, indata, indatalen); framelen = indatalen; } else { n = 0; frame[n++] = 0; frame[n++] = 1; /* Block type. */ i = framelen - indatalen - 3 ; memset (frame+n, 0xff, i); n += i; frame[n++] = 0; /* Delimiter. */ memcpy (frame+n, indata, indatalen); n += indatalen; log_assert (n == framelen); } /* And now put it into the indata_buffer. */ xfree (indata_buffer); indata_buffer = frame; indata = indata_buffer; indatalen = framelen; } /* Prepare PIN verification. This is split so that we can do * MSE operation for some task after having selected the key file but * before sending the verify APDU. */ err = prepare_verify_pin (app, keyidstr, prkdf, aodf); if (err) return err; /* Due to the fact that the non-repudiation signature on a BELPIC card requires a verify immediately before the DSO we set the MSE before we do the verification. Other cards might also allow this but I don't want to break anything, thus we do it only for the BELPIC card here. FIXME: see comment above about these cards. */ if (app->app_local->card_type == CARD_TYPE_BELPIC) { unsigned char mse[5]; mse[0] = 4; /* Length of the template. */ mse[1] = 0x80; /* Algorithm reference tag. */ if (hashalgo == MD_USER_TLS_MD5SHA1) mse[2] = 0x01; /* Let card do pkcs#1 0xFF padding. */ else mse[2] = 0x02; /* RSASSA-PKCS1-v1.5 using SHA1. */ mse[3] = 0x84; /* Private key reference tag. */ mse[4] = prkdf->key_reference_valid? prkdf->key_reference : 0x82; err = iso7816_manage_security_env (app_get_slot (app), 0x41, 0xB6, mse, sizeof mse); mse_done = 1; } if (err) { log_error ("p15: MSE failed: %s\n", gpg_strerror (err)); goto leave; } /* Now that we have all the information available run the actual PIN * verification.*/ err = verify_pin (app, pincb, pincb_arg, prkdf, aodf); if (err) return err; /* Manage security environment needs to be tweaked for certain cards. */ if (mse_done) err = 0; else if (app->app_local->card_type == CARD_TYPE_TCOS) { /* TCOS creates signatures always using the local key 0. MSE may not be used. */ } else if (app->app_local->card_type == CARD_TYPE_MICARDO) { if (!prkdf->pathlen) err = gpg_error (GPG_ERR_BUG); else err = micardo_mse (app, prkdf->path[prkdf->pathlen-1]); } else if (prkdf->key_reference_valid) { unsigned char mse[3]; mse[0] = 0x84; /* Select asym. key. */ mse[1] = 1; mse[2] = prkdf->key_reference; err = iso7816_manage_security_env (app_get_slot (app), 0x41, 0xB6, mse, sizeof mse); } if (err) { log_error ("p15: MSE failed: %s\n", gpg_strerror (err)); goto leave; } if (prkdf->keyalgo == GCRY_PK_RSA && prkdf->keynbits >= 2048) { exmode = 1; le_value = prkdf->keynbits / 8; } else { exmode = 0; le_value = 0; } err = iso7816_compute_ds (app_get_slot (app), exmode, indata, indatalen, le_value, outdata, outdatalen); leave: xfree (indata_buffer); return err; } /* Handler for the PKAUTH command. This is basically the same as the PKSIGN command but we first check that the requested key is suitable for authentication; that is, it must match the criteria used for the attribute $AUTHKEYID. See do_sign for calling conventions; there is no HASHALGO, though. */ static gpg_error_t do_auth (app_t app, ctrl_t ctrl, const char *keyidstr, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg, const void *indata, size_t indatalen, unsigned char **outdata, size_t *outdatalen ) { gpg_error_t err; prkdf_object_t prkdf; int algo; if (!keyidstr || !*keyidstr) return gpg_error (GPG_ERR_INV_VALUE); err = prkdf_object_from_keyidstr (app, keyidstr, &prkdf); if (err) return err; if (!(prkdf->usageflags.sign || prkdf->gpgusage.auth)) { log_error ("p15: key %s may not be used for authentication\n", keyidstr); return gpg_error (GPG_ERR_WRONG_KEY_USAGE); } algo = indatalen == 36? MD_USER_TLS_MD5SHA1 : GCRY_MD_SHA1; return do_sign (app, ctrl, keyidstr, algo, pincb, pincb_arg, indata, indatalen, outdata, outdatalen); } /* Handler for the PKDECRYPT command. Decrypt the data in INDATA and * return the allocated result in OUTDATA. If a PIN is required the * PINCB will be used to ask for the PIN; it should return the PIN in * an allocated buffer and put it into PIN. */ static gpg_error_t do_decipher (app_t app, ctrl_t ctrl, const char *keyidstr, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg, const void *indata, size_t indatalen, unsigned char **outdata, size_t *outdatalen, unsigned int *r_info) { gpg_error_t err; prkdf_object_t prkdf; /* The private key object. */ aodf_object_t aodf; /* The associated authentication object. */ int exmode, le_value, padind; (void)ctrl; (void)r_info; if (!keyidstr || !*keyidstr) return gpg_error (GPG_ERR_INV_VALUE); if (!indatalen || !indata || !outdatalen || !outdata) return gpg_error (GPG_ERR_INV_ARG); err = prkdf_object_from_keyidstr (app, keyidstr, &prkdf); if (err) return err; if (!(prkdf->usageflags.decrypt || prkdf->usageflags.unwrap || prkdf->gpgusage.encr )) { log_error ("p15: key %s may not be used for decryption\n", keyidstr); return gpg_error (GPG_ERR_WRONG_KEY_USAGE); } /* Find the authentication object to this private key object. */ if (!prkdf->authid) { log_error ("p15: no authentication object defined for %s\n", keyidstr); /* fixme: we might want to go ahead and do without PIN verification. */ return gpg_error (GPG_ERR_UNSUPPORTED_OPERATION); } for (aodf = app->app_local->auth_object_info; aodf; aodf = aodf->next) if (aodf->objidlen == prkdf->authidlen && !memcmp (aodf->objid, prkdf->authid, prkdf->authidlen)) break; if (!aodf) log_info ("p15: no authentication for %s needed\n", keyidstr); /* We need some more info about the key - get the keygrip to * populate these fields. */ err = keygrip_from_prkdf (app, prkdf); if (err) { log_error ("p15: keygrip_from_prkdf failed: %s\n", gpg_strerror (err)); return err; } /* Verify the PIN. */ err = prepare_verify_pin (app, keyidstr, prkdf, aodf); if (!err) err = verify_pin (app, pincb, pincb_arg, prkdf, aodf); if (err) return err; if (prkdf->is_ecc && IS_CARDOS_5(app)) { err = iso7816_manage_security_env (app_get_slot (app), 0xF3, 0x01, NULL, 0); if (err) { log_error ("p15: MSE failed: %s\n", gpg_strerror (err)); return err; } } /* The next is guess work for CardOS. */ if (app->app_local->card_product == CARD_PRODUCT_DTRUST) { /* From analyzing an USB trace of a Windows signing application * we see that the SE is simply reset to 0x14. It seems to be * sufficient to do this for decryption; signing still works * with the standard code despite that our trace showed that * there the SE is restored to 0x09. Note that the special * D-Trust AID is in any case select by prepare_verify_pin. * * Hey, D-Trust please hand over the specs so that you can * actually sell your cards and we can properly implement it; * other vendors understand this and do not demand ridiculous * paper work or complicated procedures to get samples. */ err = iso7816_manage_security_env (app_get_slot (app), 0xF3, 0x14, NULL, 0); } else if (prkdf->key_reference_valid) { unsigned char mse[9]; int i; /* Note: This works with CardOS but the D-Trust card has the * problem that the next created signature would be broken. */ i = 0; if (!prkdf->is_ecc) { mse[i++] = 0x80; /* Algorithm reference. */ mse[i++] = 1; mse[i++] = 0x0a; /* RSA, no padding. */ } mse[i++] = 0x84; /* Key reference. */ mse[i++] = 1; mse[i++] = prkdf->key_reference; if (prkdf->is_ecc && IS_CARDOS_5(app)) { mse[i++] = 0x95; /* ???. */ mse[i++] = 1; mse[i++] = 0x40; } log_assert (i <= DIM(mse)); err = iso7816_manage_security_env (app_get_slot (app), 0x41, 0xB8, mse, i); } /* Check for MSE error. */ if (err) { log_error ("p15: MSE failed: %s\n", gpg_strerror (err)); return err; } exmode = le_value = 0; padind = 0; if (prkdf->keyalgo == GCRY_PK_RSA && prkdf->keynbits >= 2048) { exmode = 1; /* Extended length w/o a limit. */ le_value = prkdf->keynbits / 8; } if (app->app_local->card_product == CARD_PRODUCT_DTRUST) padind = 0x81; if (prkdf->is_ecc && IS_CARDOS_5(app)) { if ((indatalen & 1) && *(const char *)indata == 0x04) { /* Strip indicator byte. */ indatalen--; indata = (const char *)indata + 1; } err = iso7816_pso_csv (app_get_slot (app), exmode, indata, indatalen, le_value, outdata, outdatalen); } else { err = iso7816_decipher (app_get_slot (app), exmode, indata, indatalen, le_value, padind, outdata, outdatalen); } return err; } /* Perform a simple verify operation for the PIN specified by * KEYIDSTR. Note that we require a key reference which is then used * to select the authentication object. Return GPG_ERR_NO_PIN if a * PIN is not required for using the private key KEYIDSTR. */ static gpg_error_t do_check_pin (app_t app, ctrl_t ctrl, const char *keyidstr, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg) { gpg_error_t err; prkdf_object_t prkdf; /* The private key object. */ aodf_object_t aodf; /* The associated authentication object. */ (void)ctrl; if (!keyidstr || !*keyidstr) return gpg_error (GPG_ERR_INV_VALUE); err = prkdf_object_from_keyidstr (app, keyidstr, &prkdf); if (err && gpg_err_code (err) != GPG_ERR_INV_ID && gpg_err_code (err) != GPG_ERR_NOT_FOUND) return err; if (err) /* Not found or invalid - assume it is the label. */ { prkdf = NULL; for (aodf = app->app_local->auth_object_info; aodf; aodf = aodf->next) if (aodf->label && !ascii_strcasecmp (aodf->label, keyidstr)) break; if (!aodf) return err; /* Re-use the original error code. */ } else /* Find the authentication object to this private key object. */ { if (!prkdf->authid) { log_error ("p15: no authentication object defined for %s\n", keyidstr); return gpg_error (GPG_ERR_UNSUPPORTED_OPERATION); } for (aodf = app->app_local->auth_object_info; aodf; aodf = aodf->next) if (aodf->objidlen == prkdf->authidlen && !memcmp (aodf->objid, prkdf->authid, prkdf->authidlen)) break; if (!aodf) /* None found. */ return gpg_error (GPG_ERR_NO_PIN); } err = prepare_verify_pin (app, keyidstr, prkdf, aodf); if (!err) err = verify_pin (app, pincb, pincb_arg, prkdf, aodf); return err; } /* Process the various keygrip based info requests. */ static gpg_error_t do_with_keygrip (app_t app, ctrl_t ctrl, int action, const char *want_keygripstr, int capability) { gpg_error_t err; char *serialno = NULL; int as_data = 0; prkdf_object_t prkdf; /* First a quick check for valid parameters. */ switch (action) { case KEYGRIP_ACTION_LOOKUP: if (!want_keygripstr) { err = gpg_error (GPG_ERR_NOT_FOUND); goto leave; } break; case KEYGRIP_ACTION_SEND_DATA: as_data = 1; break; case KEYGRIP_ACTION_WRITE_STATUS: break; default: err = gpg_error (GPG_ERR_INV_ARG); goto leave; } /* Allocate the s/n string if needed. */ if (action != KEYGRIP_ACTION_LOOKUP) { serialno = app_get_serialno (app); if (!serialno) { err = gpg_error_from_syserror (); goto leave; } } for (prkdf = app->app_local->private_key_info; prkdf; prkdf = prkdf->next) { if (keygrip_from_prkdf (app, prkdf)) continue; if (action == KEYGRIP_ACTION_LOOKUP) { if (!strcmp (prkdf->keygrip, want_keygripstr)) { err = 0; /* Found */ goto leave; } } else if (!want_keygripstr || !strcmp (prkdf->keygrip, want_keygripstr)) { char *keyref; + char usage[5]; if (capability == GCRY_PK_USAGE_SIGN) { if (!(prkdf->usageflags.sign || prkdf->usageflags.sign_recover || prkdf->usageflags.non_repudiation)) continue; } else if (capability == GCRY_PK_USAGE_ENCR) { if (!(prkdf->usageflags.decrypt || prkdf->usageflags.unwrap)) continue; } else if (capability == GCRY_PK_USAGE_AUTH) { if (!(prkdf->usageflags.sign || prkdf->usageflags.sign_recover)) continue; } keyref = keyref_from_prkdf (app, prkdf); if (!keyref) { err = gpg_error_from_syserror (); goto leave; } - send_keyinfo (ctrl, as_data, prkdf->keygrip, serialno, keyref); + set_usage_string (usage, prkdf); + send_keyinfo (ctrl, as_data, prkdf->keygrip, serialno, keyref, usage); xfree (keyref); if (want_keygripstr) { err = 0; /* Found */ goto leave; } } } /* Return an error so that the dispatcher keeps on looping over the * other applications. For clarity we use a different error code * when listing all keys. Note that in lookup mode WANT_KEYGRIPSTR * is not NULL. */ if (!want_keygripstr) err = gpg_error (GPG_ERR_TRUE); else err = gpg_error (GPG_ERR_NOT_FOUND); leave: xfree (serialno); return err; } /* Assume that EF(DIR) has been selected. Read its content and figure out the home EF of pkcs#15. Return that home DF or 0 if not found and the value at the address of BELPIC indicates whether it was found by the belpic aid. */ static unsigned short read_home_df (int slot, int *r_belpic) { gpg_error_t err; unsigned char *buffer; const unsigned char *p, *pp; size_t buflen, n, nn; unsigned short result = 0; *r_belpic = 0; err = iso7816_read_binary (slot, 0, 0, &buffer, &buflen); if (err) { log_error ("p15: error reading EF(DIR): %s\n", gpg_strerror (err)); return 0; } /* FIXME: We need to scan all records. */ p = find_tlv (buffer, buflen, 0x61, &n); if (p && n) { pp = find_tlv (p, n, 0x4f, &nn); if (pp && ((nn == sizeof pkcs15_aid && !memcmp (pp, pkcs15_aid, nn)) || (*r_belpic = (nn == sizeof pkcs15be_aid && !memcmp (pp, pkcs15be_aid, nn))))) { pp = find_tlv (p, n, 0x50, &nn); if (pp && opt.verbose) log_info ("p15: application label from EF(DIR) is '%.*s'\n", (int)nn, pp); pp = find_tlv (p, n, 0x51, &nn); if (pp && nn == 4 && *pp == 0x3f && !pp[1]) { result = ((pp[2] << 8) | pp[3]); if (opt.verbose) log_info ("p15: application directory is 0x%04hX\n", result); } } } xfree (buffer); return result; } /* Select the PKCS#15 application on the card in SLOT. */ gpg_error_t app_select_p15 (app_t app) { int slot = app_get_slot (app); int rc; unsigned short def_home_df = 0; card_type_t card_type = CARD_TYPE_UNKNOWN; int direct = 0; int is_belpic = 0; unsigned char *fci = NULL; size_t fcilen; rc = iso7816_select_application_ext (slot, pkcs15_aid, sizeof pkcs15_aid, 1, &fci, &fcilen); if (rc) { /* Not found: Try to locate it from 2F00. We use direct path selection here because it seems that the Belgian eID card does only allow for that. Many other cards supports this selection method too. Note, that we don't use select_application above for the Belgian card - the call works but it seems that it does not switch to the correct DF. Using the 2f02 just works. */ unsigned short path[1] = { 0x2f00 }; rc = iso7816_select_path (slot, path, 1, 0); if (!rc) { direct = 1; def_home_df = read_home_df (slot, &is_belpic); if (def_home_df) { path[0] = def_home_df; rc = iso7816_select_path (slot, path, 1, 0); } } } if (rc) { /* Still not found: Try the default DF. */ def_home_df = DEFAULT_HOME_DF; rc = iso7816_select_file (slot, def_home_df, 1); } if (!rc) { /* Determine the type of the card. The general case is to look it up from the ATR table. For the Belgian eID card we know it instantly from the AID. */ if (is_belpic) { card_type = CARD_TYPE_BELPIC; } else { unsigned char *atr; size_t atrlen; int i; atr = apdu_get_atr (app_get_slot (app), &atrlen); if (!atr) rc = gpg_error (GPG_ERR_INV_CARD); else { for (i=0; card_atr_list[i].atrlen; i++) if (card_atr_list[i].atrlen == atrlen && !memcmp (card_atr_list[i].atr, atr, atrlen)) { card_type = card_atr_list[i].type; break; } xfree (atr); } } } if (!rc) { app->apptype = APPTYPE_P15; app->app_local = xtrycalloc (1, sizeof *app->app_local); if (!app->app_local) { rc = gpg_error_from_syserror (); goto leave; } /* Set the home DF from the FCI returned by the select. */ if (!def_home_df && fci) { const unsigned char *s; size_t n; s = find_tlv (fci, fcilen, 0x83, &n); if (s && n == 2) def_home_df = buf16_to_ushort (s); else { if (fcilen) log_printhex (fci, fcilen, "fci:"); log_info ("p15: select did not return the DF - using default\n"); def_home_df = DEFAULT_HOME_DF; } } app->app_local->home_df = def_home_df; /* Store the card type. FIXME: We might want to put this into the common APP structure. */ app->app_local->card_type = card_type; app->app_local->card_product = CARD_PRODUCT_UNKNOWN; /* Store whether we may and should use direct path selection. */ switch (card_type) { case CARD_TYPE_CARDOS_50: case CARD_TYPE_CARDOS_53: direct = 1; break; case CARD_TYPE_AET: app->app_local->no_extended_mode = 1; break; default: /* Use whatever has been determined above. */ break; } app->app_local->direct_path_selection = direct; /* Read basic information and thus check whether this is a real card. */ rc = read_p15_info (app); if (rc) goto leave; /* Special serial number munging. We need to check for a German prototype card right here because we need to access to EF(TokenInfo). We mark such a serial number by the using a prefix of FF0100. */ if (APP_CARD(app)->serialnolen == 12 && !memcmp (APP_CARD(app)->serialno, "\xD2\x76\0\0\0\0\0\0\0\0\0\0", 12)) { /* This is a German card with a silly serial number. Try to get the serial number from the EF(TokenInfo). . */ unsigned char *p; /* FIXME: actually get it from EF(TokenInfo). */ p = xtrymalloc (3 + APP_CARD(app)->serialnolen); if (!p) rc = gpg_error (gpg_err_code_from_errno (errno)); else { memcpy (p, "\xff\x01", 3); memcpy (p+3, APP_CARD(app)->serialno, APP_CARD(app)->serialnolen); APP_CARD(app)->serialnolen += 3; xfree (APP_CARD(app)->serialno); APP_CARD(app)->serialno = p; } } app->fnc.deinit = do_deinit; app->fnc.prep_reselect = NULL; app->fnc.reselect = NULL; app->fnc.learn_status = do_learn_status; app->fnc.readcert = do_readcert; app->fnc.getattr = do_getattr; app->fnc.setattr = NULL; app->fnc.genkey = NULL; app->fnc.sign = do_sign; app->fnc.auth = do_auth; app->fnc.decipher = do_decipher; app->fnc.change_pin = NULL; app->fnc.check_pin = do_check_pin; app->fnc.with_keygrip = do_with_keygrip; leave: if (rc) do_deinit (app); } xfree (fci); return rc; } diff --git a/scd/app-piv.c b/scd/app-piv.c index 23b50bf99..a51ac31ec 100644 --- a/scd/app-piv.c +++ b/scd/app-piv.c @@ -1,3739 +1,3746 @@ /* app-piv.c - The OpenPGP card application. * Copyright (C) 2019, 2020 g10 Code GmbH * * This file is part of GnuPG. * * GnuPG is free software; you can redistribute it and/or modify * it under the terms of the GNU General Public License as published by * the Free Software Foundation; either version 3 of the License, or * (at your option) any later version. * * GnuPG is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU General Public License for more details. * * You should have received a copy of the GNU General Public License * along with this program; if not, see . */ /* Some notes: * - Specs for PIV are at http://dx.doi.org/10.6028/NIST.SP.800-73-4 * - https://developers.yubico.com/PIV/Introduction/PIV_attestation.html * * - Access control matrix: * | Action | 9B | PIN | PUK | | * |--------------+-----+-----+-----+------------------------------| * | Generate key | yes | | | | * | Change 9B | yes | | | | * | Change retry | yes | yes | | Yubikey only | * | Import key | yes | | | | * | Import cert | yes | | | | * | Change CHUID | yes | | | | * | Reset card | | | | PIN and PUK in blocked state | * | Verify PIN | | yes | | | * | Sign data | | yes | | | * | Decrypt data | | yes | | | * | Change PIN | | yes | | | * | Change PUK | | | yes | | * | Unblock PIN | | | yes | New PIN required | * |---------------------------------------------------------------| * (9B indicates the 24 byte PIV Card Application Administration Key) * * - When generating a key we store the created public key in the * corresponding data object, so that gpg and gpgsm are able to get * the public key, create a certificate and store that then in that * data object. That is not standard compliant but due to the use * of other tags, it should not harm. See do_genkey for the actual * used tag structure. */ #include #include #include #include #include #include #include #include "scdaemon.h" #include "../common/util.h" #include "../common/i18n.h" #include "iso7816.h" #include "../common/tlv.h" #include "../common/host2net.h" #include "apdu.h" /* We use apdu_send_direct. */ #define PIV_ALGORITHM_3DES_ECB_0 0x00 #define PIV_ALGORITHM_2DES_ECB 0x01 #define PIV_ALGORITHM_2DES_CBC 0x02 #define PIV_ALGORITHM_3DES_ECB 0x03 #define PIV_ALGORITHM_3DES_CBC 0x04 #define PIV_ALGORITHM_RSA 0x07 #define PIV_ALGORITHM_AES128_ECB 0x08 #define PIV_ALGORITHM_AES128_CBC 0x09 #define PIV_ALGORITHM_AES192_ECB 0x0A #define PIV_ALGORITHM_AES192_CBC 0x0B #define PIV_ALGORITHM_AES256_ECB 0x0C #define PIV_ALGORITHM_AES256_CBC 0x0D #define PIV_ALGORITHM_ECC_P256 0x11 #define PIV_ALGORITHM_ECC_P384 0x14 /* The AID for PIV. */ static char const piv_aid[] = { 0xA0, 0x00, 0x00, 0x03, 0x08, /* RID=NIST */ 0x00, 0x00, 0x10, 0x00 /* PIX=PIV */ }; /* A table describing the DOs of a PIV card. */ struct data_object_s { unsigned int tag; unsigned int mandatory:1; unsigned int acr_contact:2; /* 0=always, 1=VCI, 2=PIN, 3=PINorOCC */ unsigned int acr_contactless:2; /* 0=always, 1=VCI, 2=VCIandPIN, 3=VCIand(PINorOCC) */ unsigned int dont_cache:1; /* Data item will not be cached. */ unsigned int flush_on_error:1; /* Flush cached item on error. */ unsigned int keypair:1; /* Has a public key for a keypair. */ const char keyref[3]; /* The key reference. */ const char *oidsuffix; /* Suffix of the OID. */ const char *usage; /* Usage string for a keypair or NULL. */ const char *desc; /* Description of the DO. */ }; typedef struct data_object_s *data_object_t; static struct data_object_s data_objects[] = { { 0x5FC107, 1, 0,1, 0,0, 0, "", "1.219.0", NULL, "Card Capability Container"}, { 0x5FC102, 1, 0,0, 0,0, 0, "", "2.48.0", NULL, "Cardholder Unique Id" }, { 0x5FC105, 1, 0,1, 0,0, 1, "9A", "2.1.1", "a", "Cert PIV Authentication" }, { 0x5FC103, 1, 2,2, 0,0, 0, "", "2.96.16", NULL, "Cardholder Fingerprints" }, { 0x5FC106, 1, 0,1, 0,0, 0, "", "2.144.0", NULL, "Security Object" }, { 0x5FC108, 1, 2,2, 0,0, 0, "", "2.96.48", NULL, "Cardholder Facial Image" }, { 0x5FC101, 1, 0,0, 0,0, 1, "9E", "2.5.0", "a", "Cert Card Authentication"}, { 0x5FC10A, 0, 0,1, 0,0, 1, "9C", "2.1.0", "sc", "Cert Digital Signature" }, { 0x5FC10B, 0, 0,1, 0,0, 1, "9D", "2.1.2", "e", "Cert Key Management" }, { 0x5FC109, 0, 3,3, 0,0, 0, "", "2.48.1", NULL, "Printed Information" }, { 0x7E, 0, 0,0, 0,0, 0, "", "2.96.80", NULL, "Discovery Object" }, { 0x5FC10C, 0, 0,1, 0,0, 0, "", "2.96.96", NULL, "Key History Object" }, { 0x5FC10D, 0, 0,1, 0,0, 0, "82", "2.16.1", "e", "Retired Cert Key Mgm 1" }, { 0x5FC10E, 0, 0,1, 0,0, 0, "83", "2.16.2", "e", "Retired Cert Key Mgm 2" }, { 0x5FC10F, 0, 0,1, 0,0, 0, "84", "2.16.3", "e", "Retired Cert Key Mgm 3" }, { 0x5FC110, 0, 0,1, 0,0, 0, "85", "2.16.4", "e", "Retired Cert Key Mgm 4" }, { 0x5FC111, 0, 0,1, 0,0, 0, "86", "2.16.5", "e", "Retired Cert Key Mgm 5" }, { 0x5FC112, 0, 0,1, 0,0, 0, "87", "2.16.6", "e", "Retired Cert Key Mgm 6" }, { 0x5FC113, 0, 0,1, 0,0, 0, "88", "2.16.7", "e", "Retired Cert Key Mgm 7" }, { 0x5FC114, 0, 0,1, 0,0, 0, "89", "2.16.8", "e", "Retired Cert Key Mgm 8" }, { 0x5FC115, 0, 0,1, 0,0, 0, "8A", "2.16.9", "e", "Retired Cert Key Mgm 9" }, { 0x5FC116, 0, 0,1, 0,0, 0, "8B", "2.16.10", "e", "Retired Cert Key Mgm 10" }, { 0x5FC117, 0, 0,1, 0,0, 0, "8C", "2.16.11", "e", "Retired Cert Key Mgm 11" }, { 0x5FC118, 0, 0,1, 0,0, 0, "8D", "2.16.12", "e", "Retired Cert Key Mgm 12" }, { 0x5FC119, 0, 0,1, 0,0, 0, "8E", "2.16.13", "e", "Retired Cert Key Mgm 13" }, { 0x5FC11A, 0, 0,1, 0,0, 0, "8F", "2.16.14", "e", "Retired Cert Key Mgm 14" }, { 0x5FC11B, 0, 0,1, 0,0, 0, "90", "2.16.15", "e", "Retired Cert Key Mgm 15" }, { 0x5FC11C, 0, 0,1, 0,0, 0, "91", "2.16.16", "e", "Retired Cert Key Mgm 16" }, { 0x5FC11D, 0, 0,1, 0,0, 0, "92", "2.16.17", "e", "Retired Cert Key Mgm 17" }, { 0x5FC11E, 0, 0,1, 0,0, 0, "93", "2.16.18", "e", "Retired Cert Key Mgm 18" }, { 0x5FC11F, 0, 0,1, 0,0, 0, "94", "2.16.19", "e", "Retired Cert Key Mgm 19" }, { 0x5FC120, 0, 0,1, 0,0, 0, "95", "2.16.20", "e", "Retired Cert Key Mgm 20" }, { 0x5FC121, 0, 2,2, 0,0, 0, "", "2.16.21", NULL, "Cardholder Iris Images" }, { 0x7F61, 0, 0,0, 0,0, 0, "", "2.16.22", NULL, "BIT Group Template" }, { 0x5FC122, 0, 0,0, 0,0, 0, "", "2.16.23", NULL, "SM Cert Signer" }, { 0x5FC123, 0, 3,3, 0,0, 0, "", "2.16.24", NULL, "Pairing Code Ref Data" }, { 0 } /* Other key reference values without a data object: * "00" Global PIN (not cleared by application switching) * "04" PIV Secure Messaging Key * "80" PIV Application PIN * "81" PIN Unblocking Key * "96" Primary Finger OCC * "97" Secondary Finger OCC * "98" Pairing Code * "9B" PIV Card Application Administration Key * * Yubikey specific data objects: * "F9" Attestation key (preloaded can be replaced) */ }; /* One cache item for DOs. */ struct cache_s { struct cache_s *next; int tag; size_t length; unsigned char data[1]; }; /* Object with application specific data. */ struct app_local_s { /* A linked list with cached DOs. */ struct cache_s *cache; /* Various flags. */ struct { unsigned int yubikey:1; /* This is on a Yubikey. */ } flags; /* Keep track on whether we cache a certain PIN so that we get it * from the cache only if we know we cached it. This inhibits the * use of the same cache entry for a card plugged in and out without * gpg-agent having noticed that due to a bug. */ struct { unsigned int maybe_00:1; unsigned int maybe_80:1; unsigned int maybe_81:1; unsigned int maybe_96:1; unsigned int maybe_97:1; unsigned int maybe_98:1; unsigned int maybe_9B:1; } pincache; }; /***** Local prototypes *****/ static gpg_error_t get_keygrip_by_tag (app_t app, unsigned int tag, char **r_keygripstr, int *got_cert); static gpg_error_t genkey_parse_rsa (const unsigned char *data, size_t datalen, gcry_sexp_t *r_sexp); static gpg_error_t genkey_parse_ecc (const unsigned char *data, size_t datalen, int mechanism, gcry_sexp_t *r_sexp); /* Deconstructor. */ static void do_deinit (app_t app) { if (app && app->app_local) { struct cache_s *c, *c2; for (c = app->app_local->cache; c; c = c2) { c2 = c->next; xfree (c); } xfree (app->app_local); app->app_local = NULL; } } /* Wrapper around iso7816_get_data which first tries to get the data * from the cache. With GET_IMMEDIATE passed as true, the cache is * bypassed. The tag-53 container is also removed. */ static gpg_error_t get_cached_data (app_t app, int tag, unsigned char **result, size_t *resultlen, int get_immediate) { gpg_error_t err; int i; unsigned char *p; const unsigned char *s; size_t len, n; struct cache_s *c; *result = NULL; *resultlen = 0; if (!get_immediate) { for (c=app->app_local->cache; c; c = c->next) if (c->tag == tag) { if(c->length) { p = xtrymalloc (c->length); if (!p) return gpg_error_from_syserror (); memcpy (p, c->data, c->length); *result = p; } *resultlen = c->length; return 0; } } err = iso7816_get_data_odd (app_get_slot (app), 0, tag, &p, &len); if (err) return err; /* Unless the Discovery Object or the BIT Group Template is * requested, remove the outer container. * (SP800-73.4 Part 2, section 3.1.2) */ if (tag == 0x7E || tag == 0x7F61) ; else if (len && *p == 0x53 && (s = find_tlv (p, len, 0x53, &n))) { memmove (p, s, n); len = n; } if (len) *result = p; *resultlen = len; /* Check whether we should cache this object. */ if (get_immediate) return 0; for (i=0; data_objects[i].tag; i++) if (data_objects[i].tag == tag) { if (data_objects[i].dont_cache) return 0; break; } /* Okay, cache it. */ for (c=app->app_local->cache; c; c = c->next) log_assert (c->tag != tag); c = xtrymalloc (sizeof *c + len); if (c) { if (len) memcpy (c->data, p, len); else xfree (p); c->length = len; c->tag = tag; c->next = app->app_local->cache; app->app_local->cache = c; } return 0; } /* Remove data object described by TAG from the cache. If TAG is 0 * all cache iterms are flushed. */ static void flush_cached_data (app_t app, int tag) { struct cache_s *c, *cprev; for (c=app->app_local->cache, cprev=NULL; c; cprev=c, c = c->next) if (c->tag == tag || !tag) { if (cprev) cprev->next = c->next; else app->app_local->cache = c->next; xfree (c); for (c=app->app_local->cache; c ; c = c->next) { log_assert (c->tag != tag); /* Oops: duplicated entry. */ } return; } } /* Get the DO identified by TAG from the card in SLOT and return a * buffer with its content in RESULT and NBYTES. The return value is * NULL if not found or a pointer which must be used to release the * buffer holding value. */ static void * get_one_do (app_t app, int tag, unsigned char **result, size_t *nbytes, int *r_err) { gpg_error_t err; int i; unsigned char *buffer; size_t buflen; unsigned char *value; size_t valuelen; gpg_error_t dummyerr; if (!r_err) r_err = &dummyerr; *result = NULL; *nbytes = 0; *r_err = 0; for (i=0; data_objects[i].tag && data_objects[i].tag != tag; i++) ; value = NULL; err = gpg_error (GPG_ERR_ENOENT); if (!value) /* Not in a constructed DO, try simple. */ { err = get_cached_data (app, tag, &buffer, &buflen, data_objects[i].dont_cache); if (!err) { value = buffer; valuelen = buflen; } } if (!err) { *nbytes = valuelen; *result = value; return buffer; } *r_err = err; return NULL; } static void dump_all_do (int slot) { gpg_error_t err; int i; unsigned char *buffer; size_t buflen; for (i=0; data_objects[i].tag; i++) { /* We don't try extended length APDU because such large DO would be pretty useless in a log file. */ err = iso7816_get_data_odd (slot, 0, data_objects[i].tag, &buffer, &buflen); if (err) { if (gpg_err_code (err) == GPG_ERR_ENOENT && !data_objects[i].mandatory) ; else log_info ("DO '%s' not available: %s\n", data_objects[i].desc, gpg_strerror (err)); } else { if (data_objects[i].tag == 0x5FC109) log_info ("DO '%s': '%.*s'\n", data_objects[i].desc, (int)buflen, buffer); else { log_info ("DO '%s': ", data_objects[i].desc); if (buflen > 16 && opt.verbose < 2) { log_printhex (buffer, 16, NULL); log_printf ("[...]\n"); } else log_printhex (buffer, buflen, ""); } } xfree (buffer); buffer = NULL; } } /* Create a TLV tag and value and store it at BUFFER. Return the * length of tag and length. A LENGTH greater than 65535 is * truncated. TAG must be less or equal to 2^16. If BUFFER is NULL, * only the required length is computed. */ static size_t add_tlv (unsigned char *buffer, unsigned int tag, size_t length) { if (length > 0xffff) length = 0xffff; if (buffer) { unsigned char *p = buffer; if (tag > 0xff) *p++ = tag >> 8; *p++ = tag; if (length < 128) *p++ = length; else if (length < 256) { *p++ = 0x81; *p++ = length; } else { *p++ = 0x82; *p++ = length >> 8; *p++ = length; } return p - buffer; } else { size_t n = 0; if (tag > 0xff) n++; n++; if (length < 128) n++; else if (length < 256) n += 2; else n += 3; return n; } } /* Function to build a list of TLV and return the result in a malloced * buffer. The varargs are tuples of (int,size_t,void) each with the * tag, the length and the actual data. A (0,0,NULL) tuple terminates * the list. Up to 10 tuples are supported. If SECMEM is true the * returned buffer is allocated in secure memory. */ static gpg_error_t concat_tlv_list (int secure, unsigned char **r_result, size_t *r_resultlen, ...) { gpg_error_t err; va_list arg_ptr; struct { int tag; unsigned int len; unsigned int contlen; const void *data; } argv[10]; int i, j, argc; unsigned char *data = NULL; size_t datalen; unsigned char *p; size_t n; *r_result = NULL; *r_resultlen = 0; /* Collect all args. Check that length is <= 2^16 to match the * behaviour of add_tlv. */ va_start (arg_ptr, r_resultlen); argc = 0; while (((argv[argc].tag = va_arg (arg_ptr, int)))) { argv[argc].len = va_arg (arg_ptr, size_t); argv[argc].contlen = 0; argv[argc].data = va_arg (arg_ptr, const void *); if (argc >= DIM (argv)-1 || argv[argc].len > 0xffff) { va_end (arg_ptr); err = gpg_error (GPG_ERR_EINVAL); goto leave; } argc++; } va_end (arg_ptr); /* Compute the required buffer length and allocate the buffer. */ datalen = 0; for (i=0; i < argc; i++) { if (!argv[i].len && !argv[i].data) { /* Constructed tag. Compute its length. Note that we * currently allow only one constructed tag in the list. */ for (n=0, j = i + 1; j < argc; j++) { log_assert (!(!argv[j].len && !argv[j].data)); n += add_tlv (NULL, argv[j].tag, argv[j].len); n += argv[j].len; } argv[i].contlen = n; datalen += add_tlv (NULL, argv[i].tag, n); } else { datalen += add_tlv (NULL, argv[i].tag, argv[i].len); datalen += argv[i].len; } } data = secure? xtrymalloc_secure (datalen) : xtrymalloc (datalen); if (!data) { err = gpg_error_from_syserror (); goto leave; } /* Copy that data to the buffer. */ p = data; for (i=0; i < argc; i++) { if (!argv[i].len && !argv[i].data) { /* Constructed tag. */ p += add_tlv (p, argv[i].tag, argv[i].contlen); } else { p += add_tlv (p, argv[i].tag, argv[i].len); memcpy (p, argv[i].data, argv[i].len); p += argv[i].len; } } log_assert ( data + datalen == p ); *r_result = data; data = NULL; *r_resultlen = datalen; err = 0; leave: xfree (data); return err; } /* Wrapper around iso7816_put_data_odd which also sets the tag into * the '5C' data object. The varargs are tuples of (int,size_t,void) * with the tag, the length and the actual data. A (0,0,NULL) tuple * terminates the list. Up to 10 tuples are supported. */ static gpg_error_t put_data (int slot, unsigned int tag, ...) { gpg_error_t err; va_list arg_ptr; struct { int tag; size_t len; const void *data; } argv[10]; int i, argc; unsigned char data5c[5]; size_t data5clen; unsigned char *data = NULL; size_t datalen; unsigned char *p; size_t n; /* Collect all args. Check that length is <= 2^16 to match the * behaviour of add_tlv. */ va_start (arg_ptr, tag); argc = 0; while (((argv[argc].tag = va_arg (arg_ptr, int)))) { argv[argc].len = va_arg (arg_ptr, size_t); argv[argc].data = va_arg (arg_ptr, const void *); if (argc >= DIM (argv)-1 || argv[argc].len > 0xffff) { va_end (arg_ptr); return GPG_ERR_EINVAL; } argc++; } va_end (arg_ptr); /* Build the TLV with the tag to be updated. */ data5c[0] = 0x5c; /* Tag list */ if (tag <= 0xff) { data5c[1] = 1; data5c[2] = tag; data5clen = 3; } else if (tag <= 0xffff) { data5c[1] = 2; data5c[2] = (tag >> 8); data5c[3] = tag; data5clen = 4; } else { data5c[1] = 3; data5c[2] = (tag >> 16); data5c[3] = (tag >> 8); data5c[4] = tag; data5clen = 5; } /* Compute the required buffer length and allocate the buffer. */ n = 0; for (i=0; i < argc; i++) { n += add_tlv (NULL, argv[i].tag, argv[i].len); n += argv[i].len; } datalen = data5clen + add_tlv (NULL, 0x53, n) + n; data = xtrymalloc (datalen); if (!data) { err = gpg_error_from_syserror (); goto leave; } /* Copy that data to the buffer. */ p = data; memcpy (p, data5c, data5clen); p += data5clen; p += add_tlv (p, 0x53, n); for (i=0; i < argc; i++) { p += add_tlv (p, argv[i].tag, argv[i].len); memcpy (p, argv[i].data, argv[i].len); p += argv[i].len; } log_assert ( data + datalen == p ); err = iso7816_put_data_odd (slot, -1 /* use command chaining */, 0x3fff, data, datalen); leave: xfree (data); return err; } /* Parse the key reference KEYREFSTR which is expected to hold a key * reference for a CHV object. Return the one octet keyref or -1 for * an invalid reference. */ static int parse_chv_keyref (const char *keyrefstr) { if (!keyrefstr) return -1; else if (!ascii_strcasecmp (keyrefstr, "PIV.00")) return 0x00; else if (!ascii_strcasecmp (keyrefstr, "PIV.80")) return 0x80; else if (!ascii_strcasecmp (keyrefstr, "PIV.81")) return 0x81; else return -1; } /* The verify command can be used to retrieve the security status of * the card. Given the PIN name (e.g. "PIV.80" for the application * pin, a ISO7817_VERIFY_* code is returned or a non-negative number * of verification attempts left. */ static int get_chv_status (app_t app, const char *keyrefstr) { int keyref; keyref = parse_chv_keyref (keyrefstr); if (!keyrefstr) return ISO7816_VERIFY_ERROR; return iso7816_verify_status (app_get_slot (app), keyref); } /* Implementation of the GETATTR command. This is similar to the * LEARN command but returns only one value via status lines. */ static gpg_error_t do_getattr (app_t app, ctrl_t ctrl, const char *name) { static struct { const char *name; int tag; int special; } table[] = { { "SERIALNO", 0x0000, -1 }, { "$AUTHKEYID", 0x0000, -2 }, /* Default ssh key. */ { "$ENCRKEYID", 0x0000, -6 }, /* Default encryption key. */ { "$SIGNKEYID", 0x0000, -7 }, /* Default signing key. */ { "$DISPSERIALNO",0x0000, -3 }, { "CHV-STATUS", 0x0000, -4 }, { "CHV-USAGE", 0x007E, -5 } }; gpg_error_t err = 0; int idx; void *relptr; unsigned char *value; size_t valuelen; const unsigned char *s; size_t n; for (idx=0; (idx < DIM (table) && ascii_strcasecmp (table[idx].name, name)); idx++) ; if (!(idx < DIM (table))) err = gpg_error (GPG_ERR_INV_NAME); else if (table[idx].special == -1) { char *serial = app_get_serialno (app); if (serial) { send_status_direct (ctrl, "SERIALNO", serial); xfree (serial); } } else if (table[idx].special == -2) { char const tmp[] = "PIV.9A"; /* Cert PIV Authenticate. */ send_status_info (ctrl, table[idx].name, tmp, strlen (tmp), NULL, 0); } else if (table[idx].special == -3) { char *tmp = app_get_dispserialno (app, 1); if (tmp) { send_status_info (ctrl, table[idx].name, tmp, strlen (tmp), NULL, (size_t)0); xfree (tmp); } else err = gpg_error (GPG_ERR_INV_NAME); /* No Abbreviated S/N. */ } else if (table[idx].special == -4) /* CHV-STATUS */ { int tmp[4]; tmp[0] = get_chv_status (app, "PIV.00"); tmp[1] = get_chv_status (app, "PIV.80"); tmp[2] = get_chv_status (app, "PIV.81"); err = send_status_printf (ctrl, table[idx].name, "%d %d %d", tmp[0], tmp[1], tmp[2]); } else if (table[idx].special == -5) /* CHV-USAGE (aka PIN Usage Policy) */ { /* We return 2 hex bytes or nothing in case the discovery object * is not supported. */ relptr = get_one_do (app, table[idx].tag, &value, &valuelen, &err); if (relptr) { s = find_tlv (value, valuelen, 0x7E, &n); if (s && n && (s = find_tlv (s, n, 0x5F2F, &n)) && n >=2 ) err = send_status_printf (ctrl, table[idx].name, "%02X %02X", s[0], s[1]); xfree (relptr); } } else if (table[idx].special == -6) { char const tmp[] = "PIV.9D"; /* Key Management. */ send_status_info (ctrl, table[idx].name, tmp, strlen (tmp), NULL, 0); } else if (table[idx].special == -7) { char const tmp[] = "PIV.9C"; /* Digital Signature. */ send_status_info (ctrl, table[idx].name, tmp, strlen (tmp), NULL, 0); } else { relptr = get_one_do (app, table[idx].tag, &value, &valuelen, &err); if (relptr) { send_status_info (ctrl, table[idx].name, value, valuelen, NULL, 0); xfree (relptr); } } return err; } /* Authenticate the card using the Card Application Administration * Key. (VALUE,VALUELEN) has that 24 byte key. */ static gpg_error_t auth_adm_key (app_t app, const unsigned char *value, size_t valuelen) { gpg_error_t err; unsigned char tmpl[4+24]; size_t tmpllen; unsigned char *outdata = NULL; size_t outdatalen; const unsigned char *s; char witness[8]; size_t n; gcry_cipher_hd_t cipher = NULL; /* Prepare decryption. */ err = gcry_cipher_open (&cipher, GCRY_CIPHER_3DES, GCRY_CIPHER_MODE_ECB, 0); if (err) goto leave; err = gcry_cipher_setkey (cipher, value, valuelen); if (err) goto leave; /* Request a witness. */ tmpl[0] = 0x7c; tmpl[1] = 0x02; tmpl[2] = 0x80; tmpl[3] = 0; /* (Empty witness requests a witness.) */ tmpllen = 4; err = iso7816_general_authenticate (app_get_slot (app), 0, PIV_ALGORITHM_3DES_ECB_0, 0x9B, tmpl, tmpllen, 0, &outdata, &outdatalen); if (gpg_err_code (err) == GPG_ERR_BAD_PIN) err = gpg_error (GPG_ERR_BAD_AUTH); if (err) goto leave; if (!(outdatalen && *outdata == 0x7c && (s = find_tlv (outdata, outdatalen, 0x80, &n)) && n == 8)) { err = gpg_error (GPG_ERR_CARD); log_error ("piv: improper witness received\n"); goto leave; } err = gcry_cipher_decrypt (cipher, witness, 8, s, 8); if (err) goto leave; /* Return decrypted witness and send our challenge. */ tmpl[0] = 0x7c; tmpl[1] = 22; tmpl[2] = 0x80; tmpl[3] = 8; memcpy (tmpl+4, witness, 8); tmpl[12] = 0x81; tmpl[13] = 8; gcry_create_nonce (tmpl+14, 8); tmpl[22] = 0x80; tmpl[23] = 0; tmpllen = 24; xfree (outdata); err = iso7816_general_authenticate (app_get_slot (app), 0, PIV_ALGORITHM_3DES_ECB_0, 0x9B, tmpl, tmpllen, 0, &outdata, &outdatalen); if (gpg_err_code (err) == GPG_ERR_BAD_PIN) err = gpg_error (GPG_ERR_BAD_AUTH); if (err) goto leave; if (!(outdatalen && *outdata == 0x7c && (s = find_tlv (outdata, outdatalen, 0x82, &n)) && n == 8)) { err = gpg_error (GPG_ERR_CARD); log_error ("piv: improper challenge received\n"); goto leave; } /* (We reuse the witness buffer.) */ err = gcry_cipher_decrypt (cipher, witness, 8, s, 8); if (err) goto leave; if (memcmp (witness, tmpl+14, 8)) { err = gpg_error (GPG_ERR_BAD_AUTH); goto leave; } leave: xfree (outdata); gcry_cipher_close (cipher); return err; } /* Set a new admin key. */ static gpg_error_t set_adm_key (app_t app, const unsigned char *value, size_t valuelen) { gpg_error_t err; unsigned char apdu[8+24]; unsigned int sw; /* Check whether it is a weak key and that it is of proper length. */ { gcry_cipher_hd_t cipher; err = gcry_cipher_open (&cipher, GCRY_CIPHER_3DES, GCRY_CIPHER_MODE_ECB, 0); if (!err) { err = gcry_cipher_setkey (cipher, value, valuelen); gcry_cipher_close (cipher); } if (err) goto leave; } if (app->app_local->flags.yubikey) { /* This is a Yubikey. */ if (valuelen != 24) { err = gpg_error (GPG_ERR_INV_LENGTH); goto leave; } /* We use a proprietary Yubikey command. */ apdu[0] = 0; apdu[1] = 0xff; apdu[2] = 0xff; apdu[3] = 0xff; /* touch policy: 0xff=never, 0xfe = always. */ apdu[4] = 3 + 24; apdu[5] = PIV_ALGORITHM_3DES_ECB; apdu[6] = 0x9b; apdu[7] = 24; memcpy (apdu+8, value, 24); err = iso7816_apdu_direct (app_get_slot (app), apdu, 8+24, 0, &sw, NULL, NULL); wipememory (apdu+8, 24); if (err) log_error ("piv: setting admin key failed; sw=%04x\n", sw); /* A PIN is not required, thus use a better error code. */ if (gpg_err_code (err) == GPG_ERR_BAD_PIN) err = gpg_error (GPG_ERR_NO_AUTH); } else err = gpg_error (GPG_ERR_NOT_SUPPORTED); leave: return err; } /* Handle the SETATTR operation. All arguments are already basically * checked. */ static gpg_error_t do_setattr (app_t app, ctrl_t ctrl, const char *name, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg, const unsigned char *value, size_t valuelen) { gpg_error_t err; static struct { const char *name; unsigned short tag; unsigned short flush_tag; /* The tag which needs to be flushed or 0. */ int special; /* Special mode to use for thus NAME. */ } table[] = { /* Authenticate using the PIV Card Application Administration Key * (0x0B). Note that Yubico calls this key the "management key" * which we don't do because that term is too similar to "Cert * Management Key" (0x9D). */ { "AUTH-ADM-KEY", 0x0000, 0x0000, 1 }, { "SET-ADM-KEY", 0x0000, 0x0000, 2 } }; int idx; (void)ctrl; (void)pincb; (void)pincb_arg; for (idx=0; (idx < DIM (table) && ascii_strcasecmp (table[idx].name, name)); idx++) ; if (!(idx < DIM (table))) return gpg_error (GPG_ERR_INV_NAME); /* Flush the cache before writing it, so that the next get operation * will reread the data from the card and thus get synced in case of * errors (e.g. data truncated by the card). */ if (table[idx].tag) flush_cached_data (app, table[idx].flush_tag? table[idx].flush_tag /* */ : table[idx].tag); switch (table[idx].special) { case 1: err = auth_adm_key (app, value, valuelen); break; case 2: err = set_adm_key (app, value, valuelen); break; default: err = gpg_error (GPG_ERR_BUG); break; } return err; } /* Send the KEYPAIRINFO back. DOBJ describes the data object carrying * the key. This is used by the LEARN command. */ static gpg_error_t send_keypair_and_cert_info (app_t app, ctrl_t ctrl, data_object_t dobj, int only_keypair) { gpg_error_t err = 0; char *keygripstr = NULL; int got_cert; char idbuf[50]; const char *usage; err = get_keygrip_by_tag (app, dobj->tag, &keygripstr, &got_cert); if (err) goto leave; usage = dobj->usage? dobj->usage : ""; snprintf (idbuf, sizeof idbuf, "PIV.%s", dobj->keyref); send_status_info (ctrl, "KEYPAIRINFO", keygripstr, strlen (keygripstr), idbuf, strlen (idbuf), usage, strlen (usage), NULL, (size_t)0); if (!only_keypair && got_cert) { /* All certificates are of type 100 (Regular X.509 Cert). */ send_status_info (ctrl, "CERTINFO", "100", 3, idbuf, strlen (idbuf), NULL, (size_t)0); } leave: xfree (keygripstr); return err; } /* Handle the LEARN command. */ static gpg_error_t do_learn_status (app_t app, ctrl_t ctrl, unsigned int flags) { int i; (void)flags; do_getattr (app, ctrl, "CHV-USAGE"); do_getattr (app, ctrl, "CHV-STATUS"); for (i=0; data_objects[i].tag; i++) if (data_objects[i].keypair) send_keypair_and_cert_info (app, ctrl, data_objects + i, !!(flags & APP_LEARN_FLAG_KEYPAIRINFO)); return 0; } /* Core of do_readcert which fetches the certificate based on the * given tag and returns it in a freshly allocated buffer stored at * R_CERT and the length of the certificate stored at R_CERTLEN. If * on success a non-zero value is stored at R_MECHANISM, the returned * data is not a certificate but a public key (in the format used by the * container '7f49'). */ static gpg_error_t readcert_by_tag (app_t app, unsigned int tag, unsigned char **r_cert, size_t *r_certlen, int *r_mechanism) { gpg_error_t err; unsigned char *buffer; size_t buflen; void *relptr; const unsigned char *s, *s2; size_t n, n2; *r_cert = NULL; *r_certlen = 0; *r_mechanism = 0; relptr = get_one_do (app, tag, &buffer, &buflen, NULL); if (!relptr || !buflen) { err = gpg_error (GPG_ERR_NOT_FOUND); goto leave; } s = find_tlv (buffer, buflen, 0x71, &n); if (!s) { /* No certificate; check whether a public key has been stored * using our own scheme. */ s = find_tlv (buffer, buflen, 0x7f49, &n); if (!s || !n) { log_error ("piv: No public key in 0x%X\n", tag); err = gpg_error (GPG_ERR_NO_PUBKEY); goto leave; } s2 = find_tlv (buffer, buflen, 0x80, &n2); if (!s2 || n2 != 1 || !*s2) { log_error ("piv: No mechanism for public key in 0x%X\n", tag); err = gpg_error (GPG_ERR_NO_PUBKEY); goto leave; } *r_mechanism = *s2; } else { if (n != 1) { log_error ("piv: invalid CertInfo in 0x%X\n", tag); err = gpg_error (GPG_ERR_INV_CERT_OBJ); goto leave; } if (*s == 0x01) { log_error ("piv: gzip compression not yet supported (tag 0x%X)\n", tag); err = gpg_error (GPG_ERR_UNSUPPORTED_ENCODING); goto leave; } if (*s) { log_error ("piv: invalid CertInfo 0x%02x in 0x%X\n", *s, tag); err = gpg_error (GPG_ERR_INV_CERT_OBJ); goto leave; } /* Note: We don't check that the LRC octet has a length of zero * as required by the specs. */ /* Get the cert from the container. */ s = find_tlv (buffer, buflen, 0x70, &n); if (!s || !n) { err = gpg_error (GPG_ERR_NOT_FOUND); goto leave; } } /* The next is common for certificate and public key. */ if (!(*r_cert = xtrymalloc (n))) { err = gpg_error_from_syserror (); goto leave; } memcpy (*r_cert, s, n); *r_certlen = n; err = 0; leave: xfree (relptr); return err; } /* Get the keygrip in hex format of a key from the certificate stored * at TAG. Caller must free the string at R_KEYGRIPSTR. */ static gpg_error_t get_keygrip_by_tag (app_t app, unsigned int tag, char **r_keygripstr, int *r_got_cert) { gpg_error_t err; unsigned char *certbuf = NULL; size_t certbuflen; int mechanism; gcry_sexp_t s_pkey = NULL; ksba_cert_t cert = NULL; unsigned char grip[KEYGRIP_LEN]; *r_got_cert = 0; *r_keygripstr = xtrymalloc (2*KEYGRIP_LEN+1); if (!r_keygripstr) { err = gpg_error_from_syserror (); goto leave; } /* We need to get the public key from the certificate. */ err = readcert_by_tag (app, tag, &certbuf, &certbuflen, &mechanism); if (err) goto leave; if (mechanism) /* Compute keygrip from public key. */ { if (mechanism == PIV_ALGORITHM_RSA) err = genkey_parse_rsa (certbuf, certbuflen, &s_pkey); else if (mechanism == PIV_ALGORITHM_ECC_P256 || mechanism == PIV_ALGORITHM_ECC_P384) err = genkey_parse_ecc (certbuf, certbuflen, mechanism, &s_pkey); else err = gpg_error (GPG_ERR_PUBKEY_ALGO); if (err) goto leave; if (!gcry_pk_get_keygrip (s_pkey, grip)) { log_error ("piv: error computing keygrip\n"); err = gpg_error (GPG_ERR_GENERAL); goto leave; } bin2hex (grip, sizeof grip, *r_keygripstr); } else /* Compute keygrip from certificate. */ { *r_got_cert = 0; err = ksba_cert_new (&cert); if (err) goto leave; err = ksba_cert_init_from_mem (cert, certbuf, certbuflen); if (err) goto leave; err = app_help_get_keygrip_string (cert, *r_keygripstr, NULL, NULL); } leave: gcry_sexp_release (s_pkey); ksba_cert_release (cert); xfree (certbuf); if (err) { xfree (*r_keygripstr); *r_keygripstr = NULL; } return err; } /* Locate the data object from the given KEYREF. The KEYREF may also * be the corresponding OID of the key object. Returns the data * object or NULL if not found. */ static data_object_t find_dobj_by_keyref (app_t app, const char *keyref) { int i; (void)app; if (!ascii_strncasecmp (keyref, "PIV.", 4)) /* Standard keyref */ { keyref += 4; for (i=0; data_objects[i].tag; i++) if (*data_objects[i].keyref && !ascii_strcasecmp (keyref, data_objects[i].keyref)) { return data_objects + i; } } else if (!strncmp (keyref, "2.16.840.1.101.3.7.", 19)) /* OID */ { keyref += 19; for (i=0; data_objects[i].tag; i++) if (*data_objects[i].keyref && !strcmp (keyref, data_objects[i].oidsuffix)) { return data_objects + i; } } else if (strlen (keyref) == 40) /* A keygrip */ { char *keygripstr = NULL; int tag, dummy_got_cert; for (i=0; (tag=data_objects[i].tag); i++) { if (!data_objects[i].keypair) continue; xfree (keygripstr); if (get_keygrip_by_tag (app, tag, &keygripstr, &dummy_got_cert)) continue; if (!strcmp (keygripstr, keyref)) { xfree (keygripstr); return data_objects + i; } } xfree (keygripstr); } return NULL; } /* Return the keyref from DOBJ as an integer. If it does not exist, * return -1. */ static int keyref_from_dobj (data_object_t dobj) { if (!dobj || !hexdigitp (dobj->keyref) || !hexdigitp (dobj->keyref+1)) return -1; return xtoi_2 (dobj->keyref); } /* Read a certificate from the card and returned in a freshly * allocated buffer stored at R_CERT and the length of the certificate * stored at R_CERTLEN. CERTID is either the OID of the cert's * container or of the form "PIV." */ static gpg_error_t do_readcert (app_t app, const char *certid, unsigned char **r_cert, size_t *r_certlen) { gpg_error_t err; data_object_t dobj; int mechanism; *r_cert = NULL; *r_certlen = 0; /* Hack to read a Yubikey attestation certificate. */ if (app->app_local->flags.yubikey && strlen (certid) == 11 && !ascii_strncasecmp (certid, "PIV.ATST.", 9) && hexdigitp (certid+9) && hexdigitp (certid+10)) { unsigned char apdu[4]; unsigned char *result; size_t resultlen; apdu[0] = 0; apdu[1] = 0xf9; /* Yubikey: Get attestation cert. */ apdu[2] = xtoi_2 (certid+9); apdu[3] = 0; err = iso7816_apdu_direct (app_get_slot (app), apdu, 4, 1, NULL, &result, &resultlen); if (!err) { *r_cert = result; *r_certlen = resultlen; } return err; } dobj = find_dobj_by_keyref (app, certid); if (!dobj) return gpg_error (GPG_ERR_INV_ID); err = readcert_by_tag (app, dobj->tag, r_cert, r_certlen, &mechanism); if (!err && mechanism) { /* Well, no certificate but a public key - we don't want it. */ xfree (*r_cert); *r_cert = NULL; *r_certlen = 0; err = gpg_error (GPG_ERR_NOT_FOUND); } return err; } /* Return a public key in a freshly allocated buffer. This will only * work for a freshly generated key as long as no reset of the * application has been performed. This is because we return a cached * result from key generation. If no cached result is available, the * error GPG_ERR_UNSUPPORTED_OPERATION is returned so that the higher * layer can then get the key by reading the matching certificate. * On success a canonical encoded s-expression with the public key is * stored at (R_PK,R_PKLEN); the caller must release that buffer. On * error R_PK and R_PKLEN are not changed and an error code is * returned. */ static gpg_error_t do_readkey (app_t app, ctrl_t ctrl, const char *keyrefstr, unsigned int flags, unsigned char **r_pk, size_t *r_pklen) { gpg_error_t err; data_object_t dobj; int keyref; unsigned char *cert = NULL; size_t certlen; int mechanism; gcry_sexp_t s_pkey = NULL; unsigned char *pk = NULL; size_t pklen; dobj = find_dobj_by_keyref (app, keyrefstr); if ((keyref = keyref_from_dobj (dobj)) == -1) { err = gpg_error (GPG_ERR_INV_ID); goto leave; } err = readcert_by_tag (app, dobj->tag, &cert, &certlen, &mechanism); if (err) goto leave; if (!mechanism) { /* We got a certificate. Extract the pubkey from it. */ err = app_help_pubkey_from_cert (cert, certlen, &pk, &pklen); if (err) { log_error ("failed to parse the certificate: %s\n", gpg_strerror (err)); goto leave; } } else { /* Convert the public key into the expected s-expression. */ if (mechanism == PIV_ALGORITHM_RSA) err = genkey_parse_rsa (cert, certlen, &s_pkey); else if (mechanism == PIV_ALGORITHM_ECC_P256 || mechanism == PIV_ALGORITHM_ECC_P384) err = genkey_parse_ecc (cert, certlen, mechanism, &s_pkey); else err = gpg_error (GPG_ERR_PUBKEY_ALGO); if (err) goto leave; err = make_canon_sexp (s_pkey, &pk, &pklen); if (err) goto leave; } if ((flags & APP_READKEY_FLAG_INFO)) { char keygripstr[KEYGRIP_LEN*2+1]; char idbuf[50]; const char *usage; char *algostr; err = app_help_get_keygrip_string_pk (pk, pklen, keygripstr, NULL, NULL, &algostr); if (err) { log_error ("app_help_get_keygrip_string_pk failed: %s\n", gpg_strerror (err)); goto leave; } usage = dobj->usage? dobj->usage : "-"; snprintf (idbuf, sizeof idbuf, "PIV.%s", dobj->keyref); send_status_info (ctrl, "KEYPAIRINFO", keygripstr, strlen (keygripstr), idbuf, strlen (idbuf), usage, strlen (usage), "-", (size_t)1, algostr, strlen (algostr), NULL, (size_t)0); xfree (algostr); } if (r_pk && r_pklen) { *r_pk = pk; pk = NULL; *r_pklen = pklen; } leave: gcry_sexp_release (s_pkey); xfree (pk); xfree (cert); return err; } /* Given a data object DOBJ return the corresponding PIV algorithm and * store it at R_ALGO. The algorithm is taken from the corresponding * certificate or from a cache. */ static gpg_error_t get_key_algorithm_by_dobj (app_t app, data_object_t dobj, int *r_mechanism) { gpg_error_t err; unsigned char *certbuf = NULL; size_t certbuflen; int mechanism; ksba_cert_t cert = NULL; ksba_sexp_t k_pkey = NULL; gcry_sexp_t s_pkey = NULL; gcry_sexp_t l1 = NULL; char *algoname = NULL; int algo; size_t n; const char *curve_name; *r_mechanism = 0; err = readcert_by_tag (app, dobj->tag, &certbuf, &certbuflen, &mechanism); if (err) goto leave; if (mechanism) { /* A public key was found. That makes it easy. */ switch (mechanism) { case PIV_ALGORITHM_RSA: case PIV_ALGORITHM_ECC_P256: case PIV_ALGORITHM_ECC_P384: *r_mechanism = mechanism; break; default: err = gpg_error (GPG_ERR_PUBKEY_ALGO); log_error ("piv: unknown mechanism %d in public key at %s\n", mechanism, dobj->keyref); break; } goto leave; } err = ksba_cert_new (&cert); if (err) goto leave; err = ksba_cert_init_from_mem (cert, certbuf, certbuflen); if (err) { log_error ("piv: failed to parse the certificate %s: %s\n", dobj->keyref, gpg_strerror (err)); goto leave; } xfree (certbuf); certbuf = NULL; k_pkey = ksba_cert_get_public_key (cert); if (!k_pkey) { err = gpg_error (GPG_ERR_NO_PUBKEY); goto leave; } n = gcry_sexp_canon_len (k_pkey, 0, NULL, NULL); err = gcry_sexp_new (&s_pkey, k_pkey, n, 0); if (err) goto leave; l1 = gcry_sexp_find_token (s_pkey, "public-key", 0); if (!l1) { err = gpg_error (GPG_ERR_NO_PUBKEY); goto leave; } { gcry_sexp_t l_tmp = gcry_sexp_cadr (l1); gcry_sexp_release (l1); l1 = l_tmp; } algoname = gcry_sexp_nth_string (l1, 0); if (!algoname) { err = gpg_error_from_syserror (); goto leave; } algo = gcry_pk_map_name (algoname); switch (algo) { case GCRY_PK_RSA: algo = PIV_ALGORITHM_RSA; break; case GCRY_PK_ECC: case GCRY_PK_ECDSA: case GCRY_PK_ECDH: curve_name = gcry_pk_get_curve (s_pkey, 0, NULL); if (curve_name && !strcmp (curve_name, "NIST P-256")) algo = PIV_ALGORITHM_ECC_P256; else if (curve_name && !strcmp (curve_name, "NIST P-384")) algo = PIV_ALGORITHM_ECC_P384; else { err = gpg_error (GPG_ERR_UNKNOWN_CURVE); log_error ("piv: certificate %s, curve '%s': %s\n", dobj->keyref, curve_name, gpg_strerror (err)); goto leave; } break; default: err = gpg_error (GPG_ERR_PUBKEY_ALGO); log_error ("piv: certificate %s, pubkey algo '%s': %s\n", dobj->keyref, algoname, gpg_strerror (err)); goto leave; } *r_mechanism = algo; leave: gcry_free (algoname); gcry_sexp_release (l1); gcry_sexp_release (s_pkey); ksba_free (k_pkey); xfree (certbuf); return err; } /* Helper to cache the pin PINNO. If PIN is NULL the cache is cleared. */ static void cache_pin (app_t app, ctrl_t ctrl, int pinno, const char *pin, unsigned int pinlen) { char pinref[20]; if (opt.pcsc_shared) return; if (pinno < 0) return; switch (app->card->cardtype) { case CARDTYPE_YUBIKEY: break; default: return; } snprintf (pinref, sizeof pinref, "%02x", pinno); pincache_put (ctrl, app_get_slot (app), "piv", pinref, pin, pinlen); switch (pinno) { case 0x00: app->app_local->pincache.maybe_00 = !!pin; break; case 0x80: app->app_local->pincache.maybe_80 = !!pin; break; case 0x81: app->app_local->pincache.maybe_81 = !!pin; break; case 0x96: app->app_local->pincache.maybe_96 = !!pin; break; case 0x97: app->app_local->pincache.maybe_97 = !!pin; break; case 0x98: app->app_local->pincache.maybe_98 = !!pin; break; case 0x9B: app->app_local->pincache.maybe_9B = !!pin; break; } } /* If the PIN cache is available and really has a valid PIN return * that pin at R_PIN. Returns true if that is the case; otherwise * false. */ static int pin_from_cache (app_t app, ctrl_t ctrl, int pinno, char **r_pin) { char pinref[20]; int maybe_cached; *r_pin = NULL; if (pinno < 0) return 0; switch (app->card->cardtype) { case CARDTYPE_YUBIKEY: break; default: return 0; } switch (pinno) { case 0x00: maybe_cached = app->app_local->pincache.maybe_00; break; case 0x80: maybe_cached = app->app_local->pincache.maybe_80; break; case 0x81: maybe_cached = app->app_local->pincache.maybe_81; break; case 0x96: maybe_cached = app->app_local->pincache.maybe_96; break; case 0x97: maybe_cached = app->app_local->pincache.maybe_97; break; case 0x98: maybe_cached = app->app_local->pincache.maybe_98; break; case 0x9B: maybe_cached = app->app_local->pincache.maybe_9B; break; default: maybe_cached = 0; } if (!maybe_cached) return 0; snprintf (pinref, sizeof pinref, "%02x", pinno); if (pincache_get (ctrl, app_get_slot (app), "piv", pinref, r_pin)) return 0; return 1; } /* Return an allocated string to be used as prompt. Returns NULL on * malloc error. */ static char * make_prompt (app_t app, int remaining, const char *firstline) { char *serial, *tmpbuf, *result; serial = app_get_dispserialno (app, 0); if (!serial) return NULL; /* TRANSLATORS: Put a \x1f right before a colon. This can be * used by pinentry to nicely align the names and values. Keep * the %s at the start and end of the string. */ result = xtryasprintf (_("%s" "Number\x1f: %s%%0A" "Holder\x1f: %s" "%s"), "\x1e", serial, "Unknown", /* Fixme */ ""); xfree (serial); /* Append a "remaining attempts" info if needed. */ if (remaining != -1 && remaining < 3) { char *rembuf; /* TRANSLATORS: This is the number of remaining attempts to * enter a PIN. Use %%0A (double-percent,0A) for a linefeed. */ rembuf = xtryasprintf (_("Remaining attempts: %d"), remaining); if (rembuf) { tmpbuf = strconcat (firstline, "%0A%0A", result, "%0A%0A", rembuf, NULL); xfree (rembuf); } else tmpbuf = NULL; xfree (result); result = tmpbuf; } else { tmpbuf = strconcat (firstline, "%0A%0A", result, NULL); xfree (result); result = tmpbuf; } return result; } /* Helper for verify_chv to ask for the PIN and to prepare/pad it. On * success the result is stored at (R_PIN,R_PINLEN). */ static gpg_error_t ask_and_prepare_chv (app_t app, ctrl_t ctrl, int keyref, int ask_new, int remaining, int no_cache, gpg_error_t (*pincb)(void*,const char *,char **), void *pincb_arg, char **r_pin, unsigned int *r_pinlen, unsigned int *r_unpaddedpinlen) { gpg_error_t err; const char *label; char *prompt; char *pinvalue = NULL; unsigned int pinlen; char *pinbuffer = NULL; int minlen, maxlen, padding, onlydigits; *r_pin = NULL; *r_pinlen = 0; if (r_unpaddedpinlen) *r_unpaddedpinlen = 0; if (ask_new) remaining = -1; if (remaining != -1) log_debug ("piv: CHV %02X has %d attempts left\n", keyref, remaining); switch (keyref) { case 0x00: minlen = 6; maxlen = 8; padding = 1; onlydigits = 1; label = (ask_new? _("|N|Please enter the new Global-PIN") /**/ : _("||Please enter the Global-PIN of your PIV card")); break; case 0x80: minlen = 6; maxlen = 8; padding = 1; onlydigits = 1; label = (ask_new? _("|N|Please enter the new PIN") /**/ : _("||Please enter the PIN of your PIV card")); break; case 0x81: minlen = 8; maxlen = 8; padding = 0; onlydigits = 0; label = (ask_new? _("|N|Please enter the new Unblocking Key") /**/ :_("||Please enter the Unblocking Key of your PIV card")); break; case 0x96: case 0x97: case 0x98: case 0x9B: return gpg_error (GPG_ERR_NOT_IMPLEMENTED); default: return gpg_error (GPG_ERR_INV_ID); } /* Ask for the PIN. */ if (!no_cache && remaining >= 3 && pin_from_cache (app, ctrl, keyref, &pinvalue)) err = 0; else { prompt = make_prompt (app, remaining, label); err = pincb (pincb_arg, prompt, &pinvalue); xfree (prompt); prompt = NULL; } if (err) { log_info (_("PIN callback returned error: %s\n"), gpg_strerror (err)); return err; } pinlen = pinvalue? strlen (pinvalue) : 0; if (pinlen < minlen) { log_error (_("PIN is too short; minimum length is %d\n"), minlen); if (pinvalue) wipememory (pinvalue, pinlen); xfree (pinvalue); return gpg_error (GPG_ERR_BAD_PIN); } if (pinlen > maxlen) { log_error (_("PIN is too long; maximum length is %d\n"), maxlen); wipememory (pinvalue, pinlen); xfree (pinvalue); return gpg_error (GPG_ERR_BAD_PIN); } if (onlydigits && strspn (pinvalue, "0123456789") != pinlen) { log_error (_("PIN has invalid characters; only digits are allowed\n")); wipememory (pinvalue, pinlen); xfree (pinvalue); return gpg_error (GPG_ERR_BAD_PIN); } pinbuffer = xtrymalloc_secure (maxlen); if (!pinbuffer) { err = gpg_error_from_syserror (); wipememory (pinvalue, pinlen); xfree (pinvalue); return err; } memcpy (pinbuffer, pinvalue, pinlen); wipememory (pinvalue, pinlen); xfree (pinvalue); if (r_unpaddedpinlen) *r_unpaddedpinlen = pinlen; if (padding) { memset (pinbuffer + pinlen, 0xff, maxlen - pinlen); pinlen = maxlen; } *r_pin = pinbuffer; *r_pinlen = pinlen; return 0; } /* Verify the card holder verification identified by KEYREF. This is * either the Application PIN or the Global PIN. If FORCE is true a * verification is always done. */ static gpg_error_t verify_chv (app_t app, ctrl_t ctrl, int keyref, int force, gpg_error_t (*pincb)(void*,const char *,char **), void *pincb_arg) { gpg_error_t err; int remaining; char *pin = NULL; unsigned int pinlen, unpaddedpinlen; /* First check whether a verify is at all needed. */ remaining = iso7816_verify_status (app_get_slot (app), keyref); if (remaining == ISO7816_VERIFY_NOT_NEEDED) { if (!force) /* No need to verification. */ return 0; /* All fine. */ remaining = -1; } else if (remaining < 0) /* We don't care about other errors. */ remaining = -1; err = ask_and_prepare_chv (app, ctrl, keyref, 0, remaining, force, pincb, pincb_arg, &pin, &pinlen, &unpaddedpinlen); if (err) return err; err = iso7816_verify (app_get_slot (app), keyref, pin, pinlen); if (err) { log_error ("CHV %02X verification failed: %s\n", keyref, gpg_strerror (err)); cache_pin (app, ctrl, keyref, NULL, 0); } else cache_pin (app, ctrl, keyref, pin, unpaddedpinlen); wipememory (pin, pinlen); xfree (pin); return err; } /* Handle the PASSWD command. Valid values for PWIDSTR are * key references related to PINs; in particular: * PIV.00 - The Global PIN * PIV.80 - The Application PIN * PIV.81 - The PIN Unblocking key * The supported flags are: * APP_CHANGE_FLAG_CLEAR Clear the PIN verification state. * APP_CHANGE_FLAG_RESET Reset a PIN using the PUK. Only * allowed with PIV.80. */ static gpg_error_t do_change_chv (app_t app, ctrl_t ctrl, const char *pwidstr, unsigned int flags, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg) { gpg_error_t err; int keyref, targetkeyref; unsigned char apdu[4]; unsigned int sw; int remaining; char *oldpin = NULL; unsigned int oldpinlen; char *newpin = NULL; unsigned int newpinlen; (void)ctrl; /* Check for unknown flags. */ if ((flags & ~(APP_CHANGE_FLAG_CLEAR|APP_CHANGE_FLAG_RESET))) { err = gpg_error (GPG_ERR_UNSUPPORTED_OPERATION); goto leave; } /* Parse the keyref. */ targetkeyref = keyref = parse_chv_keyref (pwidstr); if (keyref == -1) { err = gpg_error (GPG_ERR_INV_ID); goto leave; } cache_pin (app, ctrl, keyref, NULL, 0); /* First see whether the special --clear mode has been requested. */ if ((flags & APP_CHANGE_FLAG_CLEAR)) { apdu[0] = 0x00; apdu[1] = ISO7816_VERIFY; apdu[2] = 0xff; apdu[3] = keyref; err = iso7816_apdu_direct (app_get_slot (app), apdu, 4, 0, NULL, NULL, NULL); goto leave; } /* Prepare reset mode. */ if ((flags & APP_CHANGE_FLAG_RESET)) { if (keyref == 0x81) { err = gpg_error (GPG_ERR_INV_ID); /* Can't reset the PUK. */ goto leave; } /* Set the keyref to the PUK and keep the TARGETKEYREF. */ keyref = 0x81; } /* Get the remaining tries count. This is done by using the check * for verified state feature. */ apdu[0] = 0x00; apdu[1] = ISO7816_VERIFY; apdu[2] = 0x00; apdu[3] = keyref; if (!iso7816_apdu_direct (app_get_slot (app), apdu, 4, 0, &sw, NULL, NULL)) remaining = -1; /* Already verified, thus full number of tries. */ else if ((sw & 0xfff0) == 0x63C0) remaining = (sw & 0x000f); /* PIN has REMAINING tries left. */ else remaining = -1; /* Ask for the old pin or puk. */ err = ask_and_prepare_chv (app, ctrl, keyref, 0, remaining, 0, pincb, pincb_arg, &oldpin, &oldpinlen, NULL); if (err) return err; /* Verify the old pin so that we don't prompt for the new pin if the * old is wrong. This is not possible for the PUK, though. */ if (keyref != 0x81) { err = iso7816_verify (app_get_slot (app), keyref, oldpin, oldpinlen); if (err) { log_error ("CHV %02X verification failed: %s\n", keyref, gpg_strerror (err)); goto leave; } } /* Ask for the new pin. */ err = ask_and_prepare_chv (app, ctrl, targetkeyref, 1, -1, 0, pincb, pincb_arg, &newpin, &newpinlen, NULL); if (err) return err; if ((flags & APP_CHANGE_FLAG_RESET)) { char *buf = xtrymalloc_secure (oldpinlen + newpinlen); if (!buf) { err = gpg_error_from_syserror (); goto leave; } memcpy (buf, oldpin, oldpinlen); memcpy (buf+oldpinlen, newpin, newpinlen); err = iso7816_reset_retry_counter_with_rc (app_get_slot (app), targetkeyref, buf, oldpinlen+newpinlen); xfree (buf); if (err) log_error ("resetting CHV %02X using CHV %02X failed: %s\n", targetkeyref, keyref, gpg_strerror (err)); } else { err = iso7816_change_reference_data (app_get_slot (app), keyref, oldpin, oldpinlen, newpin, newpinlen); if (err) log_error ("CHV %02X changing PIN failed: %s\n", keyref, gpg_strerror (err)); } leave: xfree (oldpin); xfree (newpin); return err; } /* Perform a simple verify operation for the PIN specified by PWIDSTR. * For valid values see do_change_chv. */ static gpg_error_t do_check_chv (app_t app, ctrl_t ctrl, const char *pwidstr, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg) { int keyref; (void)ctrl; keyref = parse_chv_keyref (pwidstr); if (keyref == -1) return gpg_error (GPG_ERR_INV_ID); return verify_chv (app, ctrl, keyref, 0, pincb, pincb_arg); } /* Compute a digital signature using the GENERAL AUTHENTICATE command * on INDATA which is expected to be the raw message digest. The * KEYIDSTR has the key reference or its OID (e.g. "PIV.9A"). The * result is stored at (R_OUTDATA,R_OUTDATALEN); on error (NULL,0) is * stored there and an error code returned. For ECDSA the result is * the simple concatenation of R and S without any DER encoding. R * and S are left extended with zeroes to make sure they have an equal * length. If HASHALGO is not zero, the function prepends the hash's * OID to the indata or checks that it is consistent. */ static gpg_error_t do_sign (app_t app, ctrl_t ctrl, const char *keyidstr, int hashalgo, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg, const void *indata_arg, size_t indatalen, unsigned char **r_outdata, size_t *r_outdatalen) { const unsigned char *indata = indata_arg; gpg_error_t err; data_object_t dobj; unsigned char oidbuf[64]; size_t oidbuflen; unsigned char *outdata = NULL; size_t outdatalen = 0; const unsigned char *s; size_t n; int keyref, mechanism; unsigned char *indata_buffer = NULL; /* Malloced helper. */ unsigned char *apdudata = NULL; size_t apdudatalen; int force_verify; (void)ctrl; if (!keyidstr || !*keyidstr) { err = gpg_error (GPG_ERR_INV_VALUE); goto leave; } dobj = find_dobj_by_keyref (app, keyidstr); if ((keyref = keyref_from_dobj (dobj)) == -1) { err = gpg_error (GPG_ERR_INV_ID); goto leave; } /* According to table 4b of SP800-73-4 the signing key always * requires a verify. */ switch (keyref) { case 0x9c: force_verify = 1; break; default: force_verify = 0; break; } err = get_key_algorithm_by_dobj (app, dobj, &mechanism); if (err) goto leave; /* For ECC we need to remove the ASN.1 prefix from INDATA. For RSA * we need to add the padding and possible also the ASN.1 prefix. */ if (mechanism == PIV_ALGORITHM_ECC_P256 || mechanism == PIV_ALGORITHM_ECC_P384) { int need_algo, need_digestlen; if (mechanism == PIV_ALGORITHM_ECC_P256) { need_algo = GCRY_MD_SHA256; need_digestlen = 32; } else { need_algo = GCRY_MD_SHA384; need_digestlen = 48; } if (hashalgo && hashalgo != need_algo) { err = gpg_error (GPG_ERR_UNSUPPORTED_ALGORITHM); log_error ("piv: hash algo %d does not match mechanism %d\n", need_algo, mechanism); goto leave; } if (indatalen > need_digestlen) { oidbuflen = sizeof oidbuf; err = gcry_md_get_asnoid (need_algo, &oidbuf, &oidbuflen); if (err) { err = gpg_error (GPG_ERR_INTERNAL); log_debug ("piv: no OID for hash algo %d\n", need_algo); goto leave; } if (indatalen != oidbuflen + need_digestlen || memcmp (indata, oidbuf, oidbuflen)) { err = gpg_error (GPG_ERR_INV_VALUE); log_error ("piv: bad input for signing with mechanism %d\n", mechanism); goto leave; } indata += oidbuflen; indatalen -= oidbuflen; } } else if (mechanism == PIV_ALGORITHM_RSA && indatalen == 2048/8 && indata[indatalen-1] == 0xBC) { /* If the provided data length matches the supported RSA * framelen and the last octet of the data is 0xBC, we assume * this is PSS formatted data and we use it verbatim; PIV cards * accept PSS as well as PKCS#1. */ } else if (mechanism == PIV_ALGORITHM_RSA) { /* PIV requires 2048 bit RSA. */ unsigned int framelen = 2048 / 8; unsigned char *frame; int i; oidbuflen = sizeof oidbuf; if (!hashalgo) { /* We assume that indata already has the required * digestinfo; thus merely prepend the padding below. */ } else if ((err = gcry_md_get_asnoid (hashalgo, &oidbuf, &oidbuflen))) { log_debug ("piv: no OID for hash algo %d\n", hashalgo); goto leave; } else { unsigned int digestlen = gcry_md_get_algo_dlen (hashalgo); if (indatalen == digestlen) { /* Plain hash in INDATA; prepend the digestinfo. */ indata_buffer = xtrymalloc (oidbuflen + indatalen); if (!indata_buffer) { err = gpg_error_from_syserror (); goto leave; } memcpy (indata_buffer, oidbuf, oidbuflen); memcpy (indata_buffer+oidbuflen, indata, indatalen); indata = indata_buffer; indatalen = oidbuflen + indatalen; } else if (indatalen == oidbuflen + digestlen && !memcmp (indata, oidbuf, oidbuflen)) ; /* Correct prefix. */ else { err = gpg_error (GPG_ERR_INV_VALUE); log_error ("piv: bad input for signing with RSA and hash %d\n", hashalgo); goto leave; } } /* Now prepend the pkcs#v1.5 padding. We require at least 8 * byte of padding and 3 extra bytes for the prefix and the * delimiting nul. */ if (!indatalen || indatalen + 8 + 4 > framelen) { err = gpg_error (GPG_ERR_INV_VALUE); log_error ("piv: input does not fit into a %u bit PKCS#v1.5 frame\n", 8*framelen); goto leave; } frame = xtrymalloc (framelen); if (!frame) { err = gpg_error_from_syserror (); goto leave; } n = 0; frame[n++] = 0; frame[n++] = 1; /* Block type. */ i = framelen - indatalen - 3 ; memset (frame+n, 0xff, i); n += i; frame[n++] = 0; /* Delimiter. */ memcpy (frame+n, indata, indatalen); n += indatalen; log_assert (n == framelen); /* And now put it into the indata_buffer. */ xfree (indata_buffer); indata_buffer = frame; indata = indata_buffer; indatalen = framelen; } else { err = gpg_error (GPG_ERR_INTERNAL); log_debug ("piv: unknown PIV mechanism %d while signing\n", mechanism); goto leave; } /* Now verify the Application PIN. */ err = verify_chv (app, ctrl, 0x80, force_verify, pincb, pincb_arg); if (err) goto leave; /* Build the Dynamic Authentication Template. */ err = concat_tlv_list (0, &apdudata, &apdudatalen, (int)0x7c, (size_t)0, NULL, /* Constructed. */ (int)0x82, (size_t)0, "", (int)0x81, (size_t)indatalen, indata, (int)0, (size_t)0, NULL); if (err) goto leave; /* Note: the -1 requests command chaining. */ err = iso7816_general_authenticate (app_get_slot (app), -1, mechanism, keyref, apdudata, (int)apdudatalen, 0, &outdata, &outdatalen); if (err) goto leave; /* Parse the response. */ if (outdatalen && *outdata == 0x7c && (s = find_tlv (outdata, outdatalen, 0x82, &n))) { if (mechanism == PIV_ALGORITHM_RSA) { memmove (outdata, outdata + (s - outdata), n); outdatalen = n; } else /* ECC */ { const unsigned char *rval, *sval; size_t rlen, rlenx, slen, slenx, resultlen; char *result; /* The result of an ECDSA signature is * SEQUENCE { r INTEGER, s INTEGER } * We re-pack that by concatenating R and S and making sure * that both have the same length. We simplify parsing by * using find_tlv and not a proper DER parser. */ s = find_tlv (s, n, 0x30, &n); if (!s) goto bad_der; rval = find_tlv (s, n, 0x02, &rlen); if (!rval) goto bad_der; log_assert (n >= (rval-s)+rlen); sval = find_tlv (rval+rlen, n-((rval-s)+rlen), 0x02, &slen); if (!sval) goto bad_der; rlenx = slenx = 0; if (rlen > slen) slenx = rlen - slen; else if (slen > rlen) rlenx = slen - rlen; resultlen = rlen + rlenx + slen + slenx; result = xtrycalloc (1, resultlen); if (!result) { err = gpg_error_from_syserror (); goto leave; } memcpy (result + rlenx, rval, rlen); memcpy (result + rlenx + rlen + slenx, sval, slen); xfree (outdata); outdata = result; outdatalen = resultlen; } } else { bad_der: err = gpg_error (GPG_ERR_CARD); log_error ("piv: response does not contain a proper result\n"); goto leave; } leave: if (err) { xfree (outdata); *r_outdata = NULL; *r_outdatalen = 0; } else { *r_outdata = outdata; *r_outdatalen = outdatalen; } xfree (apdudata); xfree (indata_buffer); return err; } /* AUTH for PIV cards is actually the same as SIGN. The difference * between AUTH and SIGN is that AUTH expects that pkcs#1.5 padding * for RSA has already been done (digestInfo part w/o the padding) * whereas SIGN may accept a plain digest and does the padding if * needed. This is also the reason why SIGN takes a hashalgo. For * both it is also acceptable to receive fully prepared PSS data. */ static gpg_error_t do_auth (app_t app, ctrl_t ctrl, const char *keyidstr, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg, const void *indata, size_t indatalen, unsigned char **r_outdata, size_t *r_outdatalen) { return do_sign (app, ctrl, keyidstr, 0, pincb, pincb_arg, indata, indatalen, r_outdata, r_outdatalen); } /* Decrypt the data in (INDATA,INDATALEN) and on success store the * mallocated result at (R_OUTDATA,R_OUTDATALEN). */ static gpg_error_t do_decipher (app_t app, ctrl_t ctrl, const char *keyidstr, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg, const void *indata_arg, size_t indatalen, unsigned char **r_outdata, size_t *r_outdatalen, unsigned int *r_info) { const unsigned char *indata = indata_arg; gpg_error_t err; data_object_t dobj; unsigned char *outdata = NULL; size_t outdatalen; const unsigned char *s; size_t n; int keyref, mechanism; unsigned int framelen; unsigned char *indata_buffer = NULL; /* Malloced helper. */ unsigned char *apdudata = NULL; size_t apdudatalen; (void)ctrl; if (!keyidstr || !*keyidstr) { err = gpg_error (GPG_ERR_INV_VALUE); goto leave; } dobj = find_dobj_by_keyref (app, keyidstr); if ((keyref = keyref_from_dobj (dobj)) == -1) { err = gpg_error (GPG_ERR_INV_ID); goto leave; } if (keyref == 0x9A || keyref == 0x9C || keyref == 0x9E) { /* Signing only reference. We only allow '9D' and the retired * cert key management DOs. */ err = gpg_error (GPG_ERR_INV_ID); goto leave; } err = get_key_algorithm_by_dobj (app, dobj, &mechanism); if (err) goto leave; switch (mechanism) { case PIV_ALGORITHM_ECC_P256: framelen = 1+32+32; break; case PIV_ALGORITHM_ECC_P384: framelen = 1+48+48; break; case PIV_ALGORITHM_RSA: framelen = 2048 / 8; break; default: err = gpg_error (GPG_ERR_INTERNAL); log_debug ("piv: unknown PIV mechanism %d while decrypting\n", mechanism); goto leave; } /* Check that the ciphertext has the right length; due to internal * convey mechanism using MPIs leading zero bytes might have been * lost. Adjust for this. Unfortunately the ciphertext might have * also been prefixed with a leading zero to make it a positive * number; that may be a too long frame and we need to adjust for * this too. Note that for ECC those fixes are not reqquired * because the first octet is always '04' to indicate an * uncompressed point. */ if (indatalen > framelen) { if (mechanism == PIV_ALGORITHM_RSA && indatalen == framelen + 1 && !*indata) { indata_buffer = xtrycalloc (1, framelen); if (!indata_buffer) { err = gpg_error_from_syserror (); goto leave; } memcpy (indata_buffer, indata+1, framelen); indata = indata_buffer; indatalen = framelen; } else { err = gpg_error (GPG_ERR_INV_VALUE); log_error ("piv: input of %zu octets too large for mechanism %d\n", indatalen, mechanism); goto leave; } } if (indatalen < framelen) { indata_buffer = xtrycalloc (1, framelen); if (!indata_buffer) { err = gpg_error_from_syserror (); goto leave; } memcpy (indata_buffer+(framelen-indatalen), indata, indatalen); indata = indata_buffer; indatalen = framelen; } /* Now verify the Application PIN. */ err = verify_chv (app, ctrl, 0x80, 0, pincb, pincb_arg); if (err) return err; /* Build the Dynamic Authentication Template. */ err = concat_tlv_list (0, &apdudata, &apdudatalen, (int)0x7c, (size_t)0, NULL, /* Constructed. */ (int)0x82, (size_t)0, "", mechanism == PIV_ALGORITHM_RSA? (int)0x81 : (int)0x85, (size_t)indatalen, indata, (int)0, (size_t)0, NULL); if (err) goto leave; /* Note: the -1 requests command chaining. */ err = iso7816_general_authenticate (app_get_slot (app), -1, mechanism, keyref, apdudata, (int)apdudatalen, 0, &outdata, &outdatalen); if (err) goto leave; /* Parse the response. */ if (outdatalen && *outdata == 0x7c && (s = find_tlv (outdata, outdatalen, 0x82, &n))) { memmove (outdata, outdata + (s - outdata), n); outdatalen = n; } else { err = gpg_error (GPG_ERR_CARD); log_error ("piv: response does not contain a proper result\n"); goto leave; } leave: if (err) { xfree (outdata); *r_outdata = NULL; *r_outdatalen = 0; } else { *r_outdata = outdata; *r_outdatalen = outdatalen; } *r_info = 0; xfree (apdudata); xfree (indata_buffer); return err; } /* Check whether a key for DOBJ already exists. We detect this by * reading the certificate described by DOBJ. If FORCE is TRUE a * diagnositic will be printed but no error returned if the key * already exists. The flag GENERATING is used to select a * diagnositic. */ static gpg_error_t does_key_exist (app_t app, data_object_t dobj, int generating, int force) { void *relptr; unsigned char *buffer; size_t buflen; int found; relptr = get_one_do (app, dobj->tag, &buffer, &buflen, NULL); found = (relptr && buflen); xfree (relptr); if (found && !force) { log_error (_("key already exists\n")); return gpg_error (GPG_ERR_EEXIST); } if (found) log_info (_("existing key will be replaced\n")); else if (generating) log_info (_("generating new key\n")); else log_info (_("writing new key\n")); return 0; } /* Helper for do_writekey; here the RSA part. BUF, BUFLEN, and DEPTH * are the current parser state of the S-expression with the key. */ static gpg_error_t writekey_rsa (app_t app, data_object_t dobj, int keyref, const unsigned char *buf, size_t buflen, int depth) { gpg_error_t err; const unsigned char *tok; size_t toklen; int last_depth1, last_depth2; const unsigned char *rsa_n = NULL; const unsigned char *rsa_e = NULL; const unsigned char *rsa_p = NULL; const unsigned char *rsa_q = NULL; unsigned char *rsa_dpm1 = NULL; unsigned char *rsa_dqm1 = NULL; unsigned char *rsa_qinv = NULL; size_t rsa_n_len, rsa_e_len, rsa_p_len, rsa_q_len; size_t rsa_dpm1_len, rsa_dqm1_len, rsa_qinv_len; unsigned char *apdudata = NULL; size_t apdudatalen; unsigned char tmpl[1]; last_depth1 = depth; while (!(err = parse_sexp (&buf, &buflen, &depth, &tok, &toklen)) && depth && depth >= last_depth1) { if (tok) { err = gpg_error (GPG_ERR_UNKNOWN_SEXP); goto leave; } if ((err = parse_sexp (&buf, &buflen, &depth, &tok, &toklen))) goto leave; if (tok && toklen == 1) { const unsigned char **mpi; size_t *mpi_len; switch (*tok) { case 'n': mpi = &rsa_n; mpi_len = &rsa_n_len; break; case 'e': mpi = &rsa_e; mpi_len = &rsa_e_len; break; case 'p': mpi = &rsa_p; mpi_len = &rsa_p_len; break; case 'q': mpi = &rsa_q; mpi_len = &rsa_q_len; break; default: mpi = NULL; mpi_len = NULL; break; } if (mpi && *mpi) { err = gpg_error (GPG_ERR_DUP_VALUE); goto leave; } if ((err = parse_sexp (&buf, &buflen, &depth, &tok, &toklen))) goto leave; if (tok && mpi) { /* Strip off leading zero bytes and save. */ for (;toklen && !*tok; toklen--, tok++) ; *mpi = tok; *mpi_len = toklen; } } /* Skip until end of list. */ last_depth2 = depth; while (!(err = parse_sexp (&buf, &buflen, &depth, &tok, &toklen)) && depth && depth >= last_depth2) ; if (err) goto leave; } /* Check that we have all parameters. */ if (!rsa_n || !rsa_e || !rsa_p || !rsa_q) { err = gpg_error (GPG_ERR_BAD_SECKEY); goto leave; } /* Fixme: Shall we check whether n == pq ? */ if (opt.verbose) log_info ("RSA private key size is %u bytes\n", (unsigned int)rsa_n_len); /* Compute the dp, dq and u components. */ { gcry_mpi_t mpi_e, mpi_p, mpi_q; gcry_mpi_t mpi_dpm1 = gcry_mpi_snew (0); gcry_mpi_t mpi_dqm1 = gcry_mpi_snew (0); gcry_mpi_t mpi_qinv = gcry_mpi_snew (0); gcry_mpi_t mpi_tmp = gcry_mpi_snew (0); gcry_mpi_scan (&mpi_e, GCRYMPI_FMT_USG, rsa_e, rsa_e_len, NULL); gcry_mpi_scan (&mpi_p, GCRYMPI_FMT_USG, rsa_p, rsa_p_len, NULL); gcry_mpi_scan (&mpi_q, GCRYMPI_FMT_USG, rsa_q, rsa_q_len, NULL); gcry_mpi_sub_ui (mpi_tmp, mpi_p, 1); gcry_mpi_invm (mpi_dpm1, mpi_e, mpi_tmp); gcry_mpi_sub_ui (mpi_tmp, mpi_q, 1); gcry_mpi_invm (mpi_dqm1, mpi_e, mpi_tmp); gcry_mpi_invm (mpi_qinv, mpi_q, mpi_p); gcry_mpi_aprint (GCRYMPI_FMT_USG, &rsa_dpm1, &rsa_dpm1_len, mpi_dpm1); gcry_mpi_aprint (GCRYMPI_FMT_USG, &rsa_dqm1, &rsa_dqm1_len, mpi_dqm1); gcry_mpi_aprint (GCRYMPI_FMT_USG, &rsa_qinv, &rsa_qinv_len, mpi_qinv); gcry_mpi_release (mpi_e); gcry_mpi_release (mpi_p); gcry_mpi_release (mpi_q); gcry_mpi_release (mpi_dpm1); gcry_mpi_release (mpi_dqm1); gcry_mpi_release (mpi_qinv); gcry_mpi_release (mpi_tmp); } err = concat_tlv_list (1, &apdudata, &apdudatalen, (int)0x01, (size_t)rsa_p_len, rsa_p, (int)0x02, (size_t)rsa_q_len, rsa_q, (int)0x03, (size_t)rsa_dpm1_len, rsa_dpm1, (int)0x04, (size_t)rsa_dqm1_len, rsa_dqm1, (int)0x05, (size_t)rsa_qinv_len, rsa_qinv, (int)0, (size_t)0, NULL); if (err) goto leave; err = iso7816_send_apdu (app_get_slot (app), -1, /* Use command chaining. */ 0, /* Class */ 0xfe, /* Ins: Yubikey Import Asym. Key. */ PIV_ALGORITHM_RSA, /* P1 */ keyref, /* P2 */ apdudatalen,/* Lc */ apdudata, /* data */ NULL, NULL, NULL); if (err) goto leave; /* Write the public key to the cert object. */ xfree (apdudata); err = concat_tlv_list (0, &apdudata, &apdudatalen, (int)0x81, (size_t)rsa_n_len, rsa_n, (int)0x82, (size_t)rsa_e_len, rsa_e, (int)0, (size_t)0, NULL); if (err) goto leave; tmpl[0] = PIV_ALGORITHM_RSA; err = put_data (app_get_slot (app), dobj->tag, (int)0x80, (size_t)1, tmpl, (int)0x7f49, (size_t)apdudatalen, apdudata, (int)0, (size_t)0, NULL); leave: xfree (rsa_dpm1); xfree (rsa_dqm1); xfree (rsa_qinv); xfree (apdudata); return err; } /* Helper for do_writekey; here the ECC part. BUF, BUFLEN, and DEPTH * are the current parser state of the S-expression with the key. */ static gpg_error_t writekey_ecc (app_t app, data_object_t dobj, int keyref, const unsigned char *buf, size_t buflen, int depth) { gpg_error_t err; const unsigned char *tok; size_t toklen; int last_depth1, last_depth2; int mechanism = 0; const unsigned char *ecc_q = NULL; const unsigned char *ecc_d = NULL; size_t ecc_q_len, ecc_d_len; unsigned char *apdudata = NULL; size_t apdudatalen; unsigned char tmpl[1]; last_depth1 = depth; while (!(err = parse_sexp (&buf, &buflen, &depth, &tok, &toklen)) && depth && depth >= last_depth1) { if (tok) { err = gpg_error (GPG_ERR_UNKNOWN_SEXP); goto leave; } if ((err = parse_sexp (&buf, &buflen, &depth, &tok, &toklen))) goto leave; if (tok && toklen == 5 && !memcmp (tok, "curve", 5)) { char *name; const char *xname; if ((err = parse_sexp (&buf, &buflen, &depth, &tok, &toklen))) goto leave; name = xtrymalloc (toklen+1); if (!name) { err = gpg_error_from_syserror (); goto leave; } memcpy (name, tok, toklen); name[toklen] = 0; /* Canonicalize the curve name. We use the openpgp * functions here because Libgcrypt has no generic curve * alias lookup feature and the PIV supported curves are * also supported by OpenPGP. */ xname = openpgp_oid_to_curve (openpgp_curve_to_oid (name, NULL, NULL), 0); xfree (name); if (xname && !strcmp (xname, "nistp256")) mechanism = PIV_ALGORITHM_ECC_P256; else if (xname && !strcmp (xname, "nistp384")) mechanism = PIV_ALGORITHM_ECC_P384; else { err = gpg_error (GPG_ERR_UNKNOWN_CURVE); goto leave; } } else if (tok && toklen == 1) { const unsigned char **mpi; size_t *mpi_len; switch (*tok) { case 'q': mpi = &ecc_q; mpi_len = &ecc_q_len; break; case 'd': mpi = &ecc_d; mpi_len = &ecc_d_len; break; default: mpi = NULL; mpi_len = NULL; break; } if (mpi && *mpi) { err = gpg_error (GPG_ERR_DUP_VALUE); goto leave; } if ((err = parse_sexp (&buf, &buflen, &depth, &tok, &toklen))) goto leave; if (tok && mpi) { /* Strip off leading zero bytes and save. */ for (;toklen && !*tok; toklen--, tok++) ; *mpi = tok; *mpi_len = toklen; } } /* Skip until end of list. */ last_depth2 = depth; while (!(err = parse_sexp (&buf, &buflen, &depth, &tok, &toklen)) && depth && depth >= last_depth2) ; if (err) goto leave; } /* Check that we have all parameters. */ if (!mechanism || !ecc_q || !ecc_d) { err = gpg_error (GPG_ERR_BAD_SECKEY); goto leave; } if (opt.verbose) log_info ("ECC private key size is %u bytes\n", (unsigned int)ecc_d_len); err = concat_tlv_list (1, &apdudata, &apdudatalen, (int)0x06, (size_t)ecc_d_len, ecc_d, (int)0, (size_t)0, NULL); if (err) goto leave; err = iso7816_send_apdu (app_get_slot (app), -1, /* Use command chaining. */ 0, /* Class */ 0xfe, /* Ins: Yubikey Import Asym. Key. */ mechanism, /* P1 */ keyref, /* P2 */ apdudatalen,/* Lc */ apdudata, /* data */ NULL, NULL, NULL); if (err) goto leave; /* Write the public key to the cert object. */ xfree (apdudata); err = concat_tlv_list (0, &apdudata, &apdudatalen, (int)0x86, (size_t)ecc_q_len, ecc_q, (int)0, (size_t)0, NULL); if (err) goto leave; tmpl[0] = mechanism; err = put_data (app_get_slot (app), dobj->tag, (int)0x80, (size_t)1, tmpl, (int)0x7f49, (size_t)apdudatalen, apdudata, (int)0, (size_t)0, NULL); leave: xfree (apdudata); return err; } /* Write a key to a slot. This command requires proprietary * extensions of the PIV specification and is thus only implemnted for * supported card types. The input is a canonical encoded * S-expression with the secret key in KEYDATA and its length (for * assertion) in KEYDATALEN. KEYREFSTR needs to be the usual 2 * hexdigit slot number prefixed with "PIV." PINCB and PINCB_ARG are * not used for PIV cards. * * Supported FLAGS are: * APP_WRITEKEY_FLAG_FORCE Overwrite existing key. */ static gpg_error_t do_writekey (app_t app, ctrl_t ctrl, const char *keyrefstr, unsigned int flags, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg, const unsigned char *keydata, size_t keydatalen) { gpg_error_t err; int force = !!(flags & APP_WRITEKEY_FLAG_FORCE); data_object_t dobj; int keyref; const unsigned char *buf, *tok; size_t buflen, toklen; int depth; (void)ctrl; (void)pincb; (void)pincb_arg; if (!app->app_local->flags.yubikey) { err = gpg_error (GPG_ERR_NOT_SUPPORTED); goto leave; } /* Check keyref and test whether a key already exists. */ dobj = find_dobj_by_keyref (app, keyrefstr); if ((keyref = keyref_from_dobj (dobj)) == -1) { err = gpg_error (GPG_ERR_INV_ID); goto leave; } err = does_key_exist (app, dobj, 0, force); if (err) goto leave; /* Parse the S-expression with the key. */ buf = keydata; buflen = keydatalen; depth = 0; if ((err = parse_sexp (&buf, &buflen, &depth, &tok, &toklen))) goto leave; if ((err = parse_sexp (&buf, &buflen, &depth, &tok, &toklen))) goto leave; if (!tok || toklen != 11 || memcmp ("private-key", tok, toklen)) { if (!tok) ; else if (toklen == 21 && !memcmp ("protected-private-key", tok, toklen)) log_info ("protected-private-key passed to writekey\n"); else if (toklen == 20 && !memcmp ("shadowed-private-key", tok, toklen)) log_info ("shadowed-private-key passed to writekey\n"); err = gpg_error (GPG_ERR_BAD_SECKEY); goto leave; } if ((err = parse_sexp (&buf, &buflen, &depth, &tok, &toklen))) goto leave; if ((err = parse_sexp (&buf, &buflen, &depth, &tok, &toklen))) goto leave; /* First clear an existing key. We do this by writing an empty 7f49 * tag. This will return GPG_ERR_NO_PUBKEY on a later read. */ flush_cached_data (app, dobj->tag); err = put_data (app_get_slot (app), dobj->tag, (int)0x7f49, (size_t)0, "", (int)0, (size_t)0, NULL); if (err) { log_error ("piv: failed to clear the cert DO %s: %s\n", dobj->keyref, gpg_strerror (err)); goto leave; } /* Divert to the algo specific implementation. */ if (tok && toklen == 3 && memcmp ("rsa", tok, toklen) == 0) err = writekey_rsa (app, dobj, keyref, buf, buflen, depth); else if (tok && toklen == 3 && memcmp ("ecc", tok, toklen) == 0) err = writekey_ecc (app, dobj, keyref, buf, buflen, depth); else err = gpg_error (GPG_ERR_WRONG_PUBKEY_ALGO); if (err) { /* A PIN is not required, thus use a better error code. */ if (gpg_err_code (err) == GPG_ERR_BAD_PIN) err = gpg_error (GPG_ERR_NO_AUTH); log_error (_("failed to store the key: %s\n"), gpg_strerror (err)); } leave: return err; } /* Parse an RSA response object, consisting of the content of tag * 0x7f49, into a gcrypt s-expression object and store that R_SEXP. * On error NULL is stored at R_SEXP. */ static gpg_error_t genkey_parse_rsa (const unsigned char *data, size_t datalen, gcry_sexp_t *r_sexp) { gpg_error_t err; const unsigned char *m, *e; unsigned char *mbuf = NULL; unsigned char *ebuf = NULL; size_t mlen, elen; *r_sexp = NULL; m = find_tlv (data, datalen, 0x0081, &mlen); if (!m) { log_error (_("response does not contain the RSA modulus\n")); err = gpg_error (GPG_ERR_CARD); goto leave; } e = find_tlv (data, datalen, 0x0082, &elen); if (!e) { log_error (_("response does not contain the RSA public exponent\n")); err = gpg_error (GPG_ERR_CARD); goto leave; } for (; mlen && !*m; mlen--, m++) /* Strip leading zeroes */ ; for (; elen && !*e; elen--, e++) /* Strip leading zeroes */ ; mbuf = xtrymalloc (mlen + 1); if (!mbuf) { err = gpg_error_from_syserror (); goto leave; } /* Prepend numbers with a 0 if needed. */ if (mlen && (*m & 0x80)) { *mbuf = 0; memcpy (mbuf+1, m, mlen); mlen++; } else memcpy (mbuf, m, mlen); ebuf = xtrymalloc (elen + 1); if (!ebuf) { err = gpg_error_from_syserror (); goto leave; } /* Prepend numbers with a 0 if needed. */ if (elen && (*e & 0x80)) { *ebuf = 0; memcpy (ebuf+1, e, elen); elen++; } else memcpy (ebuf, e, elen); err = gcry_sexp_build (r_sexp, NULL, "(public-key(rsa(n%b)(e%b)))", (int)mlen, mbuf, (int)elen, ebuf); leave: xfree (mbuf); xfree (ebuf); return err; } /* Parse an ECC response object, consisting of the content of tag * 0x7f49, into a gcrypt s-expression object and store that R_SEXP. * On error NULL is stored at R_SEXP. MECHANISM specifies the * curve. */ static gpg_error_t genkey_parse_ecc (const unsigned char *data, size_t datalen, int mechanism, gcry_sexp_t *r_sexp) { gpg_error_t err; const unsigned char *ecc_q; size_t ecc_qlen; const char *curve; *r_sexp = NULL; ecc_q = find_tlv (data, datalen, 0x0086, &ecc_qlen); if (!ecc_q) { log_error (_("response does not contain the EC public key\n")); err = gpg_error (GPG_ERR_CARD); goto leave; } if (mechanism == PIV_ALGORITHM_ECC_P256) curve = "nistp256"; else if (mechanism == PIV_ALGORITHM_ECC_P384) curve = "nistp384"; else { err = gpg_error (GPG_ERR_BUG); /* Call with wrong parameters. */ goto leave; } err = gcry_sexp_build (r_sexp, NULL, "(public-key(ecc(curve%s)(q%b)))", curve, (int)ecc_qlen, ecc_q); leave: return err; } /* Create a new keypair for KEYREF. If KEYTYPE is NULL a default * keytype is selected, else it may be one of the strings: * "rsa2048", "nistp256, or "nistp384". * * Supported FLAGS are: * APP_GENKEY_FLAG_FORCE Overwrite existing key. * * Note that CREATETIME is not used for PIV cards. * * Because there seems to be no way to read the public key we need to * retrieve it from a certificate. The GnuPG system however requires * the use of app_readkey to fetch the public key from the card to * create the certificate; to support this we temporary store the * generated public key in the local context for use by app_readkey. */ static gpg_error_t do_genkey (app_t app, ctrl_t ctrl, const char *keyrefstr, const char *keytype, unsigned int flags, time_t createtime, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg) { gpg_error_t err; data_object_t dobj; unsigned char *buffer = NULL; size_t buflen; int force = !!(flags & APP_GENKEY_FLAG_FORCE); int mechanism; time_t start_at; int keyref; unsigned char tmpl[5]; size_t tmpllen; const unsigned char *keydata; size_t keydatalen; (void)ctrl; (void)createtime; (void)pincb; (void)pincb_arg; if (!keytype) keytype = "rsa2048"; if (!strcmp (keytype, "rsa2048")) mechanism = PIV_ALGORITHM_RSA; else if (!strcmp (keytype, "nistp256")) mechanism = PIV_ALGORITHM_ECC_P256; else if (!strcmp (keytype, "nistp384")) mechanism = PIV_ALGORITHM_ECC_P384; else return gpg_error (GPG_ERR_UNKNOWN_CURVE); /* We flush the cache to increase the I/O traffic before a key * generation. This _might_ help the card to gather more entropy * and is anyway a prerequisite for does_key_exist. */ flush_cached_data (app, 0); /* Check whether a key already exists. */ dobj = find_dobj_by_keyref (app, keyrefstr); if ((keyref = keyref_from_dobj (dobj)) == -1) { err = gpg_error (GPG_ERR_INV_ID); goto leave; } err = does_key_exist (app, dobj, 1, force); if (err) goto leave; /* Create the key. */ log_info (_("please wait while key is being generated ...\n")); start_at = time (NULL); tmpl[0] = 0xac; tmpl[1] = 3; tmpl[2] = 0x80; tmpl[3] = 1; tmpl[4] = mechanism; tmpllen = 5; err = iso7816_generate_keypair (app_get_slot (app), 0, 0, keyref, tmpl, tmpllen, 0, &buffer, &buflen); if (err) { /* A PIN is not required, thus use a better error code. */ if (gpg_err_code (err) == GPG_ERR_BAD_PIN) err = gpg_error (GPG_ERR_NO_AUTH); log_error (_("generating key failed\n")); return err; } { int nsecs = (int)(time (NULL) - start_at); log_info (ngettext("key generation completed (%d second)\n", "key generation completed (%d seconds)\n", nsecs), nsecs); } /* Parse the result and store it as an s-expression in a dedicated * cache for later retrieval by app_readkey. */ keydata = find_tlv (buffer, buflen, 0x7F49, &keydatalen); if (!keydata || !keydatalen) { err = gpg_error (GPG_ERR_CARD); log_error (_("response does not contain the public key data\n")); goto leave; } tmpl[0] = mechanism; flush_cached_data (app, dobj->tag); err = put_data (app_get_slot (app), dobj->tag, (int)0x80, (size_t)1, tmpl, (int)0x7f49, (size_t)keydatalen, keydata, (int)0, (size_t)0, NULL); if (err) { log_error ("piv: failed to write key to the cert DO %s: %s\n", dobj->keyref, gpg_strerror (err)); goto leave; } leave: xfree (buffer); return err; } /* Map some names to an OID. */ static const unsigned char * map_curve_name_to_oid (const unsigned char *name, size_t *namelenp) { if (*namelenp == 8 && !memcmp (name, "nistp256", 8)) { *namelenp = 19; return "1.2.840.10045.3.1.7"; } if (*namelenp == 8 && !memcmp (name, "nistp384", 8)) { *namelenp = 12; return "1.3.132.0.34"; } if (*namelenp == 8 && !memcmp (name, "nistp521", 8)) { *namelenp = 12; return "1.3.132.0.35"; } return name; } /* Communication object for my_cmp_public_key. */ struct my_cmp_public_key_parm_s { int curve_seen; }; /* Compare function used with cmp_canon_sexp. */ static int my_cmp_public_key (void *opaque, int depth, const unsigned char *aval, size_t alen, const unsigned char *bval, size_t blen) { struct my_cmp_public_key_parm_s *parm = opaque; (void)depth; if (parm->curve_seen) { /* Last token was "curve" - canonicalize its argument. */ parm->curve_seen = 0; aval = map_curve_name_to_oid (aval, &alen); bval = map_curve_name_to_oid (bval, &blen); } else if (alen == 5 && !memcmp (aval, "curve", 5)) parm->curve_seen = 1; else parm->curve_seen = 0; if (alen > blen) return 1; else if (alen < blen) return -1; else return memcmp (aval, bval, alen); } /* Write the certificate (CERT,CERTLEN) to the card at CERTREFSTR. * CERTREFSTR is either the OID of the certificate's container data * object or of the form "PIV.". */ static gpg_error_t do_writecert (app_t app, ctrl_t ctrl, const char *certrefstr, gpg_error_t (*pincb)(void*, const char *, char **), void *pincb_arg, const unsigned char *cert, size_t certlen) { gpg_error_t err; data_object_t dobj; unsigned char *pk = NULL; unsigned char *orig_pk = NULL; size_t pklen, orig_pklen; struct my_cmp_public_key_parm_s cmp_parm = { 0 }; (void)ctrl; (void)pincb; /* Not used; instead authentication is needed. */ (void)pincb_arg; if (!certlen) return gpg_error (GPG_ERR_INV_CERT_OBJ); dobj = find_dobj_by_keyref (app, certrefstr); if (!dobj || !*dobj->keyref) return gpg_error (GPG_ERR_INV_ID); flush_cached_data (app, dobj->tag); /* Check that the public key parameters from the certificate match * an already stored key. Note that we do not allow writing a * certificate if no key has yet been created (GPG_ERR_NOT_FOUND) or * if there is a problem reading the public key from the certificate * GPG_ERR_NO_PUBKEY). We enforce this because otherwise the only * way to detect whether a key exists is by trying to use that * key. */ err = do_readkey (app, ctrl, certrefstr, 0, &orig_pk, &orig_pklen); if (err) { if (gpg_err_code (err) == GPG_ERR_NOT_FOUND) err = gpg_error (GPG_ERR_NO_SECKEY); /* Use a better error code. */ goto leave; } /* Compare pubkeys. */ err = app_help_pubkey_from_cert (cert, certlen, &pk, &pklen); if (err) goto leave; /* No public key in new certificate. */ if (cmp_canon_sexp (orig_pk, orig_pklen, pk, pklen, my_cmp_public_key, &cmp_parm)) { err = gpg_error (GPG_ERR_CONFLICT); goto leave; } flush_cached_data (app, dobj->tag); err = put_data (app_get_slot (app), dobj->tag, (int)0x70, (size_t)certlen, cert,/* Certificate */ (int)0x71, (size_t)1, "", /* No compress */ (int)0xfe, (size_t)0, "", /* Empty LRC. */ (int)0, (size_t)0, NULL); /* A PIN is not required, thus use a better error code. */ if (gpg_err_code (err) == GPG_ERR_BAD_PIN) err = gpg_error (GPG_ERR_NO_AUTH); if (err) log_error ("piv: failed to write cert to %s: %s\n", dobj->keyref, gpg_strerror (err)); leave: xfree (pk); xfree (orig_pk); return err; } /* Process the various keygrip based info requests. */ static gpg_error_t do_with_keygrip (app_t app, ctrl_t ctrl, int action, const char *want_keygripstr, int capability) { gpg_error_t err; char *keygripstr = NULL; char *serialno = NULL; char idbuf[20]; int data = 0; int i, tag, dummy_got_cert; /* First a quick check for valid parameters. */ switch (action) { case KEYGRIP_ACTION_LOOKUP: if (!want_keygripstr) { err = gpg_error (GPG_ERR_NOT_FOUND); goto leave; } break; case KEYGRIP_ACTION_SEND_DATA: data = 1; break; case KEYGRIP_ACTION_WRITE_STATUS: break; default: err = gpg_error (GPG_ERR_INV_ARG); goto leave; } /* Allocate the s/n string if needed. */ if (action != KEYGRIP_ACTION_LOOKUP) { serialno = app_get_serialno (app); if (!serialno) { err = gpg_error_from_syserror (); goto leave; } } for (i = 0; (tag = data_objects[i].tag); i++) { if (!data_objects[i].keypair) continue; xfree (keygripstr); if (get_keygrip_by_tag (app, tag, &keygripstr, &dummy_got_cert)) continue; if (action == KEYGRIP_ACTION_LOOKUP) { if (!strcmp (keygripstr, want_keygripstr)) { err = 0; /* Found */ goto leave; } } else if (!want_keygripstr || !strcmp (keygripstr, want_keygripstr)) { + const char *usage; + + if (data_objects[i].usage) + usage = data_objects[i].usage; + else + usage = "-"; + if (capability == GCRY_PK_USAGE_SIGN) { if (strcmp (data_objects[i].keyref, "9C")) continue; } if (capability == GCRY_PK_USAGE_ENCR) { if (strcmp (data_objects[i].keyref, "9D")) continue; } if (capability == GCRY_PK_USAGE_AUTH) { if (strcmp (data_objects[i].keyref, "9A")) continue; } snprintf (idbuf, sizeof idbuf, "PIV.%s", data_objects[i].keyref); - send_keyinfo (ctrl, data, keygripstr, serialno, idbuf); + send_keyinfo (ctrl, data, keygripstr, serialno, idbuf, usage); if (want_keygripstr) { err = 0; /* Found */ goto leave; } } } /* Return an error so that the dispatcher keeps on looping over the * other applications. For clarity we use a different error code * when listing all keys. Note that in lookup mode WANT_KEYGRIPSTR * is not NULL. */ if (!want_keygripstr) err = gpg_error (GPG_ERR_TRUE); else err = gpg_error (GPG_ERR_NOT_FOUND); leave: xfree (keygripstr); xfree (serialno); return err; } /* Prepare a reselect of another application. This is used by cards * which support on-the-fly switching between applications. The * function is called to give us a chance to save state for a future * reselect of us again. */ static gpg_error_t do_prep_reselect (app_t app, ctrl_t ctrl) { gpg_error_t err; (void)app; (void)ctrl; err = 0; return err; } /* Reselect the application. This is used by cards which support * on-the-fly switching between applications. */ static gpg_error_t do_reselect (app_t app, ctrl_t ctrl) { gpg_error_t err; (void)ctrl; /* An extra check which should not be necessary because the caller * should have made sure that a re-select is only called for * appropriate cards. */ if (!app->app_local->flags.yubikey) return gpg_error (GPG_ERR_NOT_SUPPORTED); err = iso7816_select_application (app_get_slot (app), piv_aid, sizeof piv_aid, 0x0001); return err; } /* Check if AID is the correct one. */ static gpg_error_t do_check_aid (app_t app, ctrl_t ctrl, const unsigned char *aid, size_t aidlen) { (void)app; (void)ctrl; if (aidlen >= sizeof piv_aid && memcmp (aid, piv_aid, sizeof piv_aid) == 0) return 0; return gpg_error (GPG_ERR_WRONG_CARD); } /* Select the PIV application on the card in SLOT. This function must * be used before any other PIV application functions. */ gpg_error_t app_select_piv (app_t app) { int slot = app_get_slot (app); gpg_error_t err; unsigned char *apt = NULL; size_t aptlen; const unsigned char *s; size_t n; /* Note that we select using the AID without the 2 octet version * number. This allows for better reporting of future specs. We * need to use the use-zero-for-P2-flag. */ err = iso7816_select_application_ext (slot, piv_aid, sizeof piv_aid, 0x0001, &apt, &aptlen); if (err) goto leave; app->apptype = APPTYPE_PIV; app->did_chv1 = 0; app->did_chv2 = 0; app->did_chv3 = 0; app->app_local = NULL; /* Check the Application Property Template. */ if (opt.verbose) { /* We use a separate log_info to avoid the "DBG:" prefix. */ log_info ("piv: APT="); log_printhex (apt, aptlen, ""); } s = find_tlv (apt, aptlen, 0x4F, &n); /* Some cards (new Yubikey) return only the PIX, while others * (old Yubikey, PivApplet) return the RID+PIX. */ if (!s || !((n == 6 && !memcmp (s, piv_aid+5, 4)) || (n == 11 && !memcmp (s, piv_aid, 9)))) { /* The PIX does not match. */ log_error ("piv: missing or invalid DO 0x4F in APT\n"); err = gpg_error (GPG_ERR_CARD); goto leave; } if (s[n-2] != 1 || s[n-1] != 0) { log_error ("piv: unknown PIV version %u.%u\n", s[4], s[5]); err = gpg_error (GPG_ERR_CARD); goto leave; } app->appversion = ((s[n-2] << 8) | s[n-1]); s = find_tlv (apt, aptlen, 0x79, &n); if (!s || n < 7) { log_error ("piv: missing or invalid DO 0x79 in APT\n"); err = gpg_error (GPG_ERR_CARD); goto leave; } s = find_tlv (s, n, 0x4F, &n); /* Some cards may also return the full AID instead of just * the 5-byte RID here. */ if (!s || !(n == 5 || n == 11) || memcmp (s, piv_aid, 5)) { /* The RID does not match. */ log_error ("piv: missing or invalid DO 0x79.4F in APT\n"); err = gpg_error (GPG_ERR_CARD); goto leave; } app->app_local = xtrycalloc (1, sizeof *app->app_local); if (!app->app_local) { err = gpg_error_from_syserror (); goto leave; } if (app->card->cardtype == CARDTYPE_YUBIKEY) app->app_local->flags.yubikey = 1; /* FIXME: Parse the optional and conditional DOs in the APT. */ if (opt.verbose) dump_all_do (slot); app->fnc.deinit = do_deinit; app->fnc.prep_reselect = do_prep_reselect; app->fnc.reselect = do_reselect; app->fnc.learn_status = do_learn_status; app->fnc.readcert = do_readcert; app->fnc.readkey = do_readkey; app->fnc.getattr = do_getattr; app->fnc.setattr = do_setattr; app->fnc.writecert = do_writecert; app->fnc.writekey = do_writekey; app->fnc.genkey = do_genkey; app->fnc.sign = do_sign; app->fnc.auth = do_auth; app->fnc.decipher = do_decipher; app->fnc.change_pin = do_change_chv; app->fnc.check_pin = do_check_chv; app->fnc.with_keygrip = do_with_keygrip; app->fnc.check_aid = do_check_aid; leave: xfree (apt); if (err) do_deinit (app); return err; } diff --git a/scd/command.c b/scd/command.c index 28fdfcb62..b9303b546 100644 --- a/scd/command.c +++ b/scd/command.c @@ -1,3024 +1,3029 @@ /* command.c - SCdaemon command handler * Copyright (C) 2001, 2002, 2003, 2004, 2005, * 2007, 2008, 2009, 2011 Free Software Foundation, Inc. * * This file is part of GnuPG. * * GnuPG is free software; you can redistribute it and/or modify * it under the terms of the GNU General Public License as published by * the Free Software Foundation; either version 3 of the License, or * (at your option) any later version. * * GnuPG is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU General Public License for more details. * * You should have received a copy of the GNU General Public License * along with this program; if not, see . */ #include #include #include #include #include #include #include #include #ifdef USE_NPTH # include #endif #include "scdaemon.h" #include #include #include "iso7816.h" #include "apdu.h" /* Required for apdu_*_reader (). */ #include "atr.h" #ifdef HAVE_LIBUSB #include "ccid-driver.h" #endif #include "../common/asshelp.h" #include "../common/server-help.h" #include "../common/ssh-utils.h" /* Maximum length allowed as a PIN; used for INQUIRE NEEDPIN. That * length needs to small compared to the maximum Assuan line length. */ #define MAXLEN_PIN 100 /* Maximum allowed size of key data as used in inquiries. */ #define MAXLEN_KEYDATA 4096 /* Maximum allowed total data size for SETDATA. */ #define MAXLEN_SETDATA 4096 /* Maximum allowed size of certificate data as used in inquiries. */ #define MAXLEN_CERTDATA 16384 /* Maximum allowed size for "SETATTR --inquire". */ #define MAXLEN_SETATTRDATA 16384 #define set_error(e,t) assuan_set_error (ctx, gpg_error (e), (t)) #define IS_LOCKED(c) (locked_session && locked_session != (c)->server_local) /* Data used to associate an Assuan context with local server data. This object describes the local properties of one session. */ struct server_local_s { /* We keep a list of all active sessions with the anchor at SESSION_LIST (see below). This field is used for linking. */ struct server_local_s *next_session; /* This object is usually assigned to a CTRL object (which is globally visible). While enumerating all sessions we sometimes need to access data of the CTRL object; thus we keep a backpointer here. */ ctrl_t ctrl_backlink; /* The Assuan context used by this session/server. */ assuan_context_t assuan_ctx; #ifdef HAVE_W32_SYSTEM void *event_signal; /* Or NULL if not used. */ #else int event_signal; /* Or 0 if not used. */ #endif /* True if the card has been removed and a reset is required to continue operation. */ unsigned int card_removed:1; /* If set to true we will be terminate ourself at the end of the this session. */ unsigned int stopme:1; /* If set to true, status change will be reported. */ unsigned int watching_status:1; }; /* To keep track of all running sessions, we link all active server contexts and the anchor in this variable. */ static struct server_local_s *session_list; /* If a session has been locked we store a link to its server object in this variable. */ static struct server_local_s *locked_session; /* Local prototypes. */ static int command_has_option (const char *cmd, const char *cmdopt); /* Convert the STRING into a newly allocated buffer while translating the hex numbers. Stops at the first invalid character. Blanks and colons are allowed to separate the hex digits. Returns NULL on error or a newly malloced buffer and its length in LENGTH. */ static unsigned char * hex_to_buffer (const char *string, size_t *r_length) { unsigned char *buffer; const char *s; size_t n; buffer = xtrymalloc (strlen (string)+1); if (!buffer) return NULL; for (s=string, n=0; *s; s++) { if (spacep (s) || *s == ':') continue; if (hexdigitp (s) && hexdigitp (s+1)) { buffer[n++] = xtoi_2 (s); s++; } else break; } *r_length = n; return buffer; } /* Reset the card and free the application context. With SEND_RESET set to true actually send a RESET to the reader; this is the normal way of calling the function. If KEEP_LOCK is set and the session is locked that lock wil not be released. */ static void do_reset (ctrl_t ctrl, int send_reset, int keep_lock) { card_t card = card_get (ctrl, NULL); if (card) { if (!IS_LOCKED (ctrl) && send_reset) card_reset (card); else { ctrl->card_ctx = NULL; ctrl->current_apptype = APPTYPE_NONE; card_unref_locked (card); } card_put (card); } /* If we hold a lock, unlock now. */ if (!keep_lock && locked_session && ctrl->server_local == locked_session) { locked_session = NULL; log_info ("implicitly unlocking due to RESET\n"); } } static gpg_error_t reset_notify (assuan_context_t ctx, char *line) { ctrl_t ctrl = assuan_get_pointer (ctx); do_reset (ctrl, 1, has_option (line, "--keep-lock")); return 0; } static gpg_error_t option_handler (assuan_context_t ctx, const char *key, const char *value) { ctrl_t ctrl = assuan_get_pointer (ctx); if (!strcmp (key, "event-signal")) { /* A value of 0 is allowed to reset the event signal. */ #ifdef HAVE_W32_SYSTEM if (!*value) return gpg_error (GPG_ERR_ASS_PARAMETER); #ifdef _WIN64 ctrl->server_local->event_signal = (void *)strtoull (value, NULL, 16); #else ctrl->server_local->event_signal = (void *)strtoul (value, NULL, 16); #endif #else int i = *value? atoi (value) : -1; if (i < 0) return gpg_error (GPG_ERR_ASS_PARAMETER); ctrl->server_local->event_signal = i; #endif } return 0; } /* If the card has not yet been opened, do it. */ static gpg_error_t open_card (ctrl_t ctrl) { /* If we ever got a card not present error code, return that. Only the SERIALNO command and a reset are able to clear from that state. */ if (ctrl->server_local->card_removed) return gpg_error (GPG_ERR_CARD_REMOVED); if ( IS_LOCKED (ctrl) ) return gpg_error (GPG_ERR_LOCKED); if (ctrl->card_ctx) return 0; return select_application (ctrl, NULL, 0, NULL, 0); } /* Explicitly open a card for a specific use of APPTYPE or SERIALNO. * If OPT_ALL is set also add all possible additional apps. */ static gpg_error_t open_card_with_request (card_t *card_p, ctrl_t ctrl, const char *apptypestr, const char *serialno, int opt_all) { gpg_error_t err; unsigned char *serialno_bin = NULL; size_t serialno_bin_len = 0; card_t card = card_get (ctrl, NULL); if (serialno) serialno_bin = hex_to_buffer (serialno, &serialno_bin_len); /* If we are already initialized for one specific application we need to check that the client didn't requested a specific application different from the one in use before we continue. */ if (apptypestr && card) { err = check_application_conflict (card, apptypestr, serialno_bin, serialno_bin_len); if (gpg_err_code (err) == GPG_ERR_FALSE) { /* Different application but switching is supported. */ err = select_additional_application (card, ctrl, apptypestr); } if (err) card_put (card); goto leave; } /* Re-scan USB devices. Release CARD, before the scan. */ if (card) { ctrl->card_ctx = NULL; ctrl->current_apptype = APPTYPE_NONE; card_unref_locked (card); card_put (card); } err = select_application (ctrl, apptypestr, 1, serialno_bin, serialno_bin_len); card = card_get (ctrl, NULL); if (!err && opt_all) { if (card) { err = select_additional_application (card, ctrl, NULL); if (err) card_put (card); } } leave: if (!err) *card_p = card; xfree (serialno_bin); return err; } static const char hlp_serialno[] = "SERIALNO [--demand=] [--all] []\n" "\n" "Return the serial number of the card using a status response. This\n" "function should be used to check for the presence of a card.\n" "\n" "If --demand is given, an application on the card with SERIALNO is\n" "selected and an error is returned if no such card available.\n" "\n" "If --all is given, all possible other applications of the card are\n" "also selected to prepare for things like \"LEARN --force --multi\".\n" "\n" "If APPTYPE is given, an application of that type is selected and an\n" "error is returned if the application is not supported or available.\n" "The default is to auto-select the application using a hardwired\n" "preference system.\n" "\n" "This function is special in that it can be used to reset the card.\n" "Most other functions will return an error when a card change has\n" "been detected and the use of this function is therefore required.\n" "\n" "Background: We want to keep the client clear of handling card\n" "changes between operations; i.e. the client can assume that all\n" "operations are done on the same card unless he calls this function."; static gpg_error_t cmd_serialno (assuan_context_t ctx, char *line) { ctrl_t ctrl = assuan_get_pointer (ctx); struct server_local_s *sl; gpg_error_t err = 0; char *serial; const char *demand; int opt_all = has_option (line, "--all"); card_t card = NULL; int thisslot; if ( IS_LOCKED (ctrl) ) return gpg_error (GPG_ERR_LOCKED); if ((demand = has_option_name (line, "--demand"))) { if (*demand != '=') return set_error (GPG_ERR_ASS_PARAMETER, "missing value for option"); line = (char *)++demand; while (*line && !spacep (line)) line++; if (*line) *line++ = 0; } else demand = NULL; line = skip_options (line); /* Clear the remove flag so that the open_card is able to reread it. */ ctrl->server_local->card_removed = 0; err = open_card_with_request (&card, ctrl, *line? line:NULL, demand, opt_all); /* Now clear or set the card_removed flag for all sessions using the * current slot. In the error case make sure that the flag is set * for the current session. */ thisslot = card? card->slot : -1; for (sl=session_list; sl; sl = sl->next_session) { ctrl_t c = sl->ctrl_backlink; if (c && c->card_ctx && c->card_ctx->slot == thisslot) c->server_local->card_removed = err? 1 : 0; } if (err) { ctrl->server_local->card_removed = 1; return err; } serial = card_get_serialno (card); card_put (card); if (!serial) return gpg_error (GPG_ERR_INV_VALUE); err = assuan_write_status (ctx, "SERIALNO", serial); xfree (serial); return err; } static const char hlp_switchcard[] = "SWITCHCARD []\n" "\n" "Make the card with SERIALNO the current card.\n" "The command \"getinfo card_list\" can be used to list\n" "the serial numbers of inserted and known cards. Note\n" "that the command \"SERIALNO\" can be used to refresh\n" "the list of known cards. A simple SERIALNO status\n" "is printed on success."; static gpg_error_t cmd_switchcard (assuan_context_t ctx, char *line) { ctrl_t ctrl = assuan_get_pointer (ctx); gpg_error_t err = 0; unsigned char *sn_bin = NULL; size_t sn_bin_len = 0; if ((err = open_card (ctrl))) return err; line = skip_options (line); if (*line) { sn_bin = hex_to_buffer (line, &sn_bin_len); if (!sn_bin) { err = gpg_error_from_syserror (); goto leave; } } /* Note that an SN_BIN of NULL will only print the status. */ err = app_switch_current_card (ctrl, sn_bin, sn_bin_len); leave: xfree (sn_bin); return err; } static const char hlp_switchapp[] = "SWITCHAPP []\n" "\n" "Make APPNAME the active application for the current card.\n" "Only some cards support switching between application; the\n" "command \"getinfo active_app\" can be used to get a list of\n" "applications which can be switched to. A SERIALNO status\n" "including the active appname is printed on success."; static gpg_error_t cmd_switchapp (assuan_context_t ctx, char *line) { ctrl_t ctrl = assuan_get_pointer (ctx); gpg_error_t err = 0; card_t card; if ((err = open_card (ctrl))) return err; line = skip_options (line); card = card_get (ctrl, NULL); if (card) { err = app_switch_active_app (card, ctrl, line); card_put (card); } else err = gpg_error (GPG_ERR_CARD_NOT_PRESENT); return err; } static const char hlp_learn[] = "LEARN [--force] [--keypairinfo] [--reread] [--multi]\n" "\n" "Learn all useful information of the currently inserted card. When\n" "used without the force options, the command might do an INQUIRE\n" "like this:\n" "\n" " INQUIRE KNOWNCARDP \n" "\n" "The client should just send an \"END\" if the processing should go on\n" "or a \"CANCEL\" to force the function to terminate with a Cancel\n" "error message.\n" "\n" "With the option --keypairinfo only KEYPAIRINFO status lines are\n" "returned. With the option --reread information from the card are\n" "read again without the need for a reset (sone some cards).\n" "\n" "The response of this command is a list of status lines formatted as\n" "this:\n" "\n" " S APPTYPE \n" "\n" "This returns the type of the application, currently the strings:\n" "\n" " P15 = PKCS-15 structure used\n" " DINSIG = DIN SIG\n" " OPENPGP = OpenPGP card\n" " PIV = PIV card\n" " NKS = NetKey card\n" "\n" "are implemented. These strings are aliases for the AID. With option\n" "--multi information for all switchable apps are returned.\n" "\n" " S KEYPAIRINFO [] [] []\n" "\n" "If there is no certificate yet stored on the card a single 'X' is\n" "returned as the keygrip. For more info see doc/DETAILS. In addition\n" "to the keypair info, information about all certificates stored on the\n" "card is also returned:\n" "\n" " S CERTINFO [