pub struct OpenPgpTransaction<'a> { /* private fields */ }
Expand description

Low-level access to OpenPGP card functionality.

On backends that support transactions, operations are grouped together in transaction, while an object of this type lives.

An OpenPgpTransaction on typical underlying card subsystems must be short lived. Typically, smart cards can’t be kept open for longer than a few seconds, before they are automatically closed.

Implementations

Does the reader support FEATURE_VERIFY_PIN_DIRECT?

Does the reader support FEATURE_MODIFY_PIN_DIRECT?

Get the “application related data” from the card.

(This data should probably be cached in a higher layer. Some parts of it are needed regularly, and it does not usually change during normal use of a card.)

Get URL (5f50)

Get cardholder related data (65)

Get security support template (7a)

Get cardholder certificate (each for AUT, DEC and SIG).

Call select_data() before calling this fn to select a particular certificate (if the card supports multiple certificates).

Call “GET NEXT DATA” for the DO cardholder certificate.

Cardholder certificate data for multiple slots can be read from the card by first calling cardholder_certificate(), followed by up to two calls to next_cardholder_certificate().

Get “Algorithm Information”

Get “Attestation Certificate (Yubico)”

Firmware Version (YubiKey specific (?))

SELECT DATA (“select a DO in the current template”).

This command currently only applies to cardholder_certificate and set_cardholder_certificate in OpenPGP card.

yk_workaround: Yubikey 5 up to (and including) firmware version 5.4.3 need a workaround for this command. Set to true to apply this workaround. (When sending the SELECT DATA command as defined in the card spec, without enabling the workaround, bad Yubikey firmware versions (<= 5.4.3) return IncorrectParametersCommandDataField)

(This library leaves it up to consumers to decide on a strategy for dealing with this issue. Possible strategies include:

Get data from “private use” DO.

num must be between 1 and 4.

Reset all state on this OpenPGP card.

Note: the “factory reset” operation is not directly offered by the card spec. It is implemented as a series of OpenPGP card commands:

  • send 4 bad requests to verify pw1,
  • send 4 bad requests to verify pw3,
  • terminate_df,
  • activate_file.

With most cards, this sequence of operations causes the card to revert to a “blank” state.

(However, e.g. vanilla Gnuk doesn’t support this functionality. Gnuk needs to be built with the --enable-factory-reset option to the configure script to enable this functionality).

Verify pw1 (user) for signing operation (mode 81).

Depending on the PW1 status byte (see Extended Capabilities) this access condition is only valid for one PSO:CDS command or remains valid for several attempts.

Verify pw1 (user) for signing operation (mode 81) using a pinpad on the card reader. If no usable pinpad is found, an error is returned.

Depending on the PW1 status byte (see Extended Capabilities) this access condition is only valid for one PSO:CDS command or remains valid for several attempts.

Check the current access of PW1 for signing (mode 81).

If verification is not required, an empty Ok Response is returned.

(Note:

  • some cards don’t correctly implement this feature, e.g. YubiKey 5
  • some cards that don’t support this instruction may decrease the pin’s error count, eventually requiring the user to reset the pin)

Verify PW1 (user). (For operations except signing, mode 82).

Verify PW1 (user) for operations except signing (mode 82), using a pinpad on the card reader. If no usable pinpad is found, an error is returned.

Check the current access of PW1. (For operations except signing, mode 82).

If verification is not required, an empty Ok Response is returned.

(Note:

  • some cards don’t correctly implement this feature, e.g. YubiKey 5
  • some cards that don’t support this instruction may decrease the pin’s error count, eventually requiring the user to reset the pin)

Verify PW3 (admin).

Verify PW3 (admin) using a pinpad on the card reader. If no usable pinpad is found, an error is returned.

Check the current access of PW3 (admin).

If verification is not required, an empty Ok Response is returned.

(Note:

  • some cards don’t correctly implement this feature, e.g. YubiKey 5
  • some cards that don’t support this instruction may decrease the pin’s error count, eventually requiring the user to reset the pin)

Change the value of PW1 (user password).

The current value of PW1 must be presented in old for authorization.

Change the value of PW1 (0x81) using a pinpad on the card reader. If no usable pinpad is found, an error is returned.

Change the value of PW3 (admin password).

The current value of PW3 must be presented in old for authorization.

Change the value of PW3 (admin password) using a pinpad on the card reader. If no usable pinpad is found, an error is returned.

Reset the error counter for PW1 (user password) and set a new value for PW1.

For authorization, either:

  • PW3 must have been verified previously,
  • secure messaging must be currently used,
  • the resetting_code must be presented.

Decrypt the ciphertext in dm, on the card.

(This is a wrapper around the low-level pso_decipher operation, it builds the required data field from dm)

Run decryption operation on the smartcard (low level operation) (7.2.11 PSO: DECIPHER)

(consider using the decipher() method if you don’t want to create the data field manually)

Sign hash, on the card.

This is a wrapper around the low-level pso_compute_digital_signature operation. It builds the required data field from hash.

For RSA, this means a “DigestInfo” data structure is generated. (see 7.2.10.2 DigestInfo for RSA).

With ECC the hash data is processed as is, using pso_compute_digital_signature.

Run signing operation on the smartcard (low level operation) (7.2.10 PSO: COMPUTE DIGITAL SIGNATURE)

(consider using the signature_for_hash() method if you don’t want to create the data field manually)

Auth-sign hash, on the card.

This is a wrapper around the low-level internal_authenticate operation. It builds the required data field from hash.

For RSA, this means a “DigestInfo” data structure is generated. (see 7.2.10.2 DigestInfo for RSA).

With ECC the hash data is processed as is.

Run signing operation on the smartcard (low level operation) (7.2.13 INTERNAL AUTHENTICATE)

(consider using the authenticate_for_hash() method if you don’t want to create the data field manually)

Set data of “private use” DO.

num must be between 1 and 4.

Access condition:

  • 1/3 need PW1 (82)
  • 2/4 need PW3

Set cardholder certificate (for AUT, DEC or SIG).

Call select_data() before calling this fn to select a particular certificate (if the card supports multiple certificates).

Set algorithm attributes (4.4.3.9 Algorithm Attributes)

Set PW Status Bytes.

If long is false, send 1 byte to the card, otherwise 4. According to the spec, length information should not be changed.

So, effectively, with ‘long == false’ the setting pw1_cds_multi can be changed. With ‘long == true’, the settings pw1_pin_block and pw3_pin_block can also be changed.

(See OpenPGP card spec, pg. 28)

Set resetting code (4.3.4 Resetting Code)

Set AES key for symmetric decryption/encryption operations.

Optional DO (announced in Extended Capabilities) for PSO:ENC/DEC with AES (32 bytes dec. in case of AES256, 16 bytes dec. in case of AES128).

Set UIF for PSO:CDS

Set UIF for PSO:DEC

Set UIF for PSO:AUT

Set UIF for Attestation key

Generate Attestation (Yubico)

Import an existing private key to the card. (This implicitly sets the algorithm info, fingerprint and timestamp)

Generate a key on the card. (7.2.14 GENERATE ASYMMETRIC KEY PAIR)

If the algo parameter is Some, then this algorithm will be set on the card for “key_type”.

Note: algo needs to precisely specify the RSA bitsize of e (if applicable), and import format, with values that the current card supports.

Generate a key on the card. (7.2.14 GENERATE ASYMMETRIC KEY PAIR)

This is a wrapper around generate_key() which allows using the simplified AlgoSimple algorithm selector enum.

Note: AlgoSimple doesn’t specify card specific details (such as bitsize of e for RSA, and import format). This function determines these values based on information from the card.

Get public key material from the card.

Note: this fn returns a set of raw public key data (not an OpenPGP data structure).

Note also that the information from the card is insufficient to reconstruct a pre-existing OpenPGP public key that corresponds to the private key on the card.

Auto Trait Implementations

Blanket Implementations

Gets the TypeId of self. Read more

Immutably borrows from an owned value. Read more

Mutably borrows from an owned value. Read more

Returns the argument unchanged.

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

The type returned in the event of a conversion error.

Performs the conversion.

The type returned in the event of a conversion error.

Performs the conversion.