gnuk/ChangeLog
2014-02-20 10:55:20 +09:00

876 lines
28 KiB
Plaintext

2014-02-20 Niibe Yutaka <gniibe@fsij.org>
* src/call-ec_p256k1.c: New. Use call-ec.c.
* src/call-ec_p256r1.c: Use call-ec.c.
* src/call-ec.c: New.
(ecdsa_sign): Change the signature.
2014-02-19 Niibe Yutaka <gniibe@fsij.org>
* tool/calc_precompute_table_ecc.py: New.
* src/ec_p256k1.c: New. Use ecc.c.
* src/ec_p256k1.h: New.
* src/ec_p256r1.c: Use ecc.c.
* src/ecc.c: New.
2014-02-18 Niibe Yutaka <gniibe@fsij.org>
* src/jpc_p256k1.c: New. Use jpc.c.
* src/jpc_p256r1.c: Use jpc.c.
* src/jpc.c: New.
* src/sha256.c (memcpy_output_bswap32): Bug fix.
* src/modp256k1.h, src/modp256k1.c: New.
2014-02-17 Niibe Yutaka <gniibe@fsij.org>
* src/Makefile.in (CSRC): Follow the changes of filenames.
* src/modp256r1.c (modp256r1_add, modp256r1_sub, S3)
(modp256r1_mul, modp256r1_sqr, modp256r1_inv, modp256r1_shift):
Use new function names.
* src/jpc_p256r1.c (jpc_double_p256r1, jpc_add_ac_signed_p256r1)
(jpc_to_ac_p256r1): Likewise.
* src/ec_p256r1.c (point_is_on_the_curve)
(compute_kG_p256r1, compute_kP_p256r1): Likewise.
* src/call-ec_p256r1.c (ecdsa_sign): Likewise.
* src/modp256r1.h: Rename from modp256.h.
* src/jpc-ac_p256r1.h: Rename from jpc-ac.h.
* src/ec_p256r1.h: Rename from ec_p256.h.
* src/modp256r1.c: Rename from modp256.c.
* src/jpc_p256r1.c: Rename from jpc.c.
* src/ec_p256r1.c: Rename from ec_p256.c.
* src/call-ec_p256r1.c: Rename from call-ec_p256.c.
2014-02-05 NIIBE Yutaka <gniibe@fsij.org>
* src/sha512.h, src/sha512.c: New.
* src/sha256.c (initial_state): Don't export, it's internal.
(memcpy_output_bswap32): Rename and remove last argument.
2014-01-28 Niibe Yutaka <gniibe@fsij.org>
* src/muladd_256.h: New.
* src/bn.c (bn256_mul, bn256_sqr): Assembler implementation.
* src/ec_p256.c (get_vk_kP): Bug fix.
(compute_kP): Bug fix for index table.
2014-01-27 Niibe Yutaka <gniibe@fsij.org>
* src/ec_p256.c (get_vk_kP): New.
(naf4_257_set, naf4_257_get, compute_naf4_257): Remove.
(compute_kP): Change the argument, fixing for constant time.
2014-01-24 Niibe Yutaka <gniibe@fsij.org>
* src/ec_p256.c (get_vk): New.
(compute_kG): Fix for constant time.
(compute_kP): Simplify.
2014-01-23 Niibe Yutaka <gniibe@fsij.org>
* src/jpc.c (jpc_add_ac_signed): Fix for constant time.
* src/ec_p256.c (ecdsa): Bug fix for k selection.
2014-01-22 Niibe Yutaka <gniibe@fsij.org>
* src/modp256.c (modp256_inv): Fix for constant time.
* src/bn.c (bn256_sqr): Fix for constant time.
* src/mod.c (mod_inv): Fix for constant time.
* src/ec_p256.c (compute_kG): Simplify.
* src/jpc.c (jpc_double): Support calling with A = infinity.
2014-01-21 Niibe Yutaka <gniibe@fsij.org>
* src/jpc.c (jpc_add_ac_signed): Bug fix for A check.
* src/ec_p256.c (ecdsa): Fix for constant time.
* src/modp256.c (modp256_add, modp256_sub, modp256_reduce)
(modp256_shift): Fix for constant time.
(modp256_inv): Likewise (not fully constant time, yet).
* src/mod.c (mod_reduce): Fix for constant time.
(mod_inv): Likewise (not fully constant time, yet).
* src/bn.h (bn256, bn512): words -> word.
* src/ec_p256.h (naf4_257): Likewise.
2014-01-20 Niibe Yutaka <gniibe@fsij.org>
* src/fe25519.h, src/fe25519.c: New.
2014-01-15 Niibe Yutaka <gniibe@fsij.org>
* src/bn.c (bn256_is_zero, bn256_is_ge, bn256_cmp): Computation
should be constant time.
2013-12-25 Niibe Yutaka <gniibe@fsij.org>
* VERSION: 1.1.1.
* tool/gnuk_token.py (gnuk_token.__init__, regnual.__init__): Fix
the argument of setAltInterface.
* tool/gnuk_upgrade.py: Likewise.
* tool/dfuse.py (DFU_STM32.__init__): Likewise.
* tool/stlinkv2.py (stlinkv2.__init__): Likewise.
2013-12-24 Niibe Yutaka <gniibe@fsij.org>
* polarssl/include/polarssl/bn_mul.h (MULADDC_1024_CORE)
(MULADDC_1024_LOOP): Use younger number registers more for shorter
instructions and better performance.
* polarssl/library/bignum.c (mpi_montsqr): Likewise. Change loop
structure and conditional branch for better performance.
2013-12-23 Niibe Yutaka <gniibe@fsij.org>
* polarssl/library/bignum.c (mpi_montmul): Computation
time should not depends on input.
(mpi_montmul, mpi_montred, mpi_montsqr): Change the API.
(mpi_exp_mod): Follow the change of the API. Allocate memory on
stack instead of malloc.
* src/gnuk.ld.in (__process3_stack_size__): Increase stack size.
2013-12-20 Niibe Yutaka <gniibe@fsij.org>
* Version 1.1.0.
* src/usb_ctrl.c (USB_FSIJ_GNUK_CARD_CHANGE): New.
(usb_cb_setup): Support USB_FSIJ_GNUK_CARD_CHANGE.
* src/usb-icc.c (ccid_card_change_signal): New argument HOW.
2013-12-20 Niibe Yutaka <gniibe@fsij.org>
* polarssl/include/polarssl/bn_mul.h (MULADDC_1024_CORE)
(MULADDC_CORE): Reorder instructions for more speed up.
* polarssl/library/bignum.c (mpi_montsqr): Likewise.
2013-12-19 Niibe Yutaka <gniibe@fsij.org>
* src/configure (--enable-hid-card-change): New (experimental).
* src/config.h.in (HID_CARD_CHANGE_DEFINE): New.
* src/usb_ctrl.c (gnuk_setup_endpoints_for_interface)
(usb_cb_setup, usb_cb_ctrl_write_finish): Conditionalize
HID_CARD_CHANGE_SUPPORT.
* src/usb_desc.c (gnukDeviceDescriptor, usb_cb_get_descriptor):
Likewise.
2013-12-19 Niibe Yutaka <gniibe@fsij.org>
* src/openpgp.c (S2KCOUNT): It's now 192, as the threat model
of Gnuk Token is different.
2013-12-19 Niibe Yutaka <gniibe@fsij.org>
* polarssl/library/bignum.c (mpi_montsqr): New.
(mpi_exp_mod): Use mpi_montsqr.
Note that this change introduces a vulnerability by the
Yarom/Falkner flush+reload cache side-channel attack. When this
code is used on general purpose computer where we can observe
which code is executed (sqr or mul), it's not safe.
2013-12-16 Niibe Yutaka <gniibe@fsij.org>
* polarssl/include/polarssl/bn_mul.h (MULADDC_1024_CORE)
(MULADDC_1024_LOOP, MULADDC_HUIT, MULADDC_INIT, MULADDC_CORE)
(MULADDC_STOP) [__arm__]: The value of input B won't change.
More acculate specification for asm statement.
* polarssl/library/bignum.c (mpi_cmp_abs_limbs): New.
(mpi_montmul): Change the signature and use the upper half of T.
(mpi_montred): Likewise.
(mpi_exp_mod): Use improved mpi_montmul and mpi_montred.
(mpi_sub_hlp, mpi_mul_hlp): Add const qualifier for S.
2013-12-13 Niibe Yutaka <gniibe@fsij.org>
* polarssl/library/bignum.c (mpi_exp_mod): Initialize lower
half of T with zero.
(mpi_montmul): Don't need to clear lower half of
T, as we keep zero. Call mpi_sub_hlp with upper half of T.
(mpi_montred): Ditto.
* polarssl/library/bignum.c (mpi_montmul, mpi_montred): Minimize
number of limbs for T.
(mpi_exp_mod): Only allocate N-n * 2 for T.
Only allocate N->n for X, W[i], and RR.
2013-12-13 Niibe Yutaka <gniibe@fsij.org>
* tool/upgrade_by_passwd.py (main): Support -k to specify KEYNO.
2013-12-13 Niibe Yutaka <gniibe@fsij.org>
* src/usb_ctrl.c (HID_LED_STATUS_CARDCHANGE): Rename from
HID_LED_STATUS_NUMLOCK.
* tool/gnuk_token.py (gnuk_token.stop_gnuk): Detach kernel
driver of HID.
2013-12-12 Niibe Yutaka <gniibe@fsij.org>
* src/openpgp-do.c (do_openpgpcard_aid): Coerce to volatile to
force memory access at run time.
2013-12-11 Niibe Yutaka <gniibe@fsij.org>
* regnual/sys.c (entry): Fix relocation calculation.
2013-11-27 Niibe Yutaka <gniibe@fsij.org>
* src/stm32f103.h (AFIO_MAPR_SWJ_CFG_DISABLE): New.
* src/sys.c: Likewise.
2013-11-26 Niibe Yutaka <gniibe@fsij.org>
* src/usb_desc.c (hid_report_desc): New.
(ICC_TOTAL_LENGTH): Update.
(HID_TOTAL_LENGTH, HID_NUM_INTERFACES): New.
(W_TOTAL_LENGTH, NUM_INTERFACES): Update.
(gnukConfigDescriptor): Add IN2 interrupt endpoint descriptor.
Add HID interface descriptor.
(usb_cb_get_descriptor): Handle HID.
* src/usb_ctrl.c (NUM_INTERFACES, MSC_INTERFACE_NO): Add 1.
(USB_HID_REQ_*, HID_LED_STATUS_NUMLOCK): New.
(gnuk_setup_endpoints_for_interface): Add ENDP2 interrupt
endpoint.
(usb_cb_setup): Handle HID requests.
(usb_cb_ctrl_write_finish): Likewise.
* src/usb-icc.c (ccid_card_change_signal): New.
(ccid_thread): Handle card change.
(icc_error, icc_send_status): Handle ICC_STATE_NOCARD state.
(icc_handle_data): Add the case of ICC_STATE_NOCARD.
(EP2_IN_Callback): New.
2013-11-26 Niibe Yutaka <gniibe@fsij.org>
* src/pin-dial.c: Remove.
* src/configure: Remove pin-dial support.
2013-11-25 Niibe Yutaka <gniibe@fsij.org>
* src/Makefile.in (HEXOUTPUT_MAKE_OPTION): New.
* src/configure (HEXOUTPUT_MAKE_OPTION): New.
* src/main.c: Include board.h.
* src/stm32f103.h (EXTI0_IRQ, EXTI1_IRQ): New.
2013-11-18 Niibe Yutaka <gniibe@fsij.org>
* regnual/sys.c (entry): Bug fix of clearing BSS.
* src/usb_stm32f103.c: Update from NeuG.
(usb_handle_transfer): Add argument ISTR_VALUE.
* src/openpgp.c (card_thread): Add noinline attribute.
* src/usb-icc.c (ccid_thread): Join the OpenPGP thread.
Add noinline attribute.
2013-11-15 Niibe Yutaka <gniibe@fsij.org>
* src/configure (options): Add --enable-sys1-compat.
2013-11-12 Niibe Yutaka <gniibe@fsij.org>
* chopstx: Upgrade to 0.03.
* src/usb_desc.c (usb_initial_feature): Remove.
(USB_SELF_POWERED): Move to ...
* src/usb_conf.h (USB_SELF_POWERED): ... here.
* src/usb_ctrl.c (usb_cb_device_reset, usb_intr): Follow the
change.
2013-11-11 Niibe Yutaka <gniibe@fsij.org>
* src/adc_stm32f103.c (adc_wait_completion): Update from NeuG 1.0.
2013-11-03 Niibe Yutaka <gniibe@fsij.org>
* regnual/regnual.c (usb_cb_get_descriptor): Update to new API.
* src/usb_lld.h (usb_initial_feature): Remove.
* chopstx: Update to 0.01.
* src/pin-cir.c: Chatter fix to 200ms.
* src/main.c: Fix bDeviceState.
2013-11-02 Niibe Yutaka <gniibe@fsij.org>
* src/usb_lld.h, src/usb_stm32f103.c (std_get_descriptor): Change
the API of usb_cb_get_descriptor.
* src/usb_desc.c: Follow the change.
* src/usb_conf.h: Modify for CCID INT and HID usage.
2013-11-02 Niibe Yutaka <gniibe@fsij.org>
* src/pin-cir.c: Port to Chopstx.
* chopstx: Update.
* src/configure (TIM_SIZE, EXT_SIZE): New.
* src/gnuk.ld.in (__process6_stack_size__)
(__process7_stack_size__): New.
* src/main.c (main): Call cir_init.
* src/openpgp.c (openpgp_card_thread): Rename from GPGthread.
* src/usb-icc.c (icc_power_on): Follow the change.
2013-11-01 Niibe Yutaka <gniibe@fsij.org>
* src/sys.c: Update from Chopstx.
* src/usb_lld.h: Remove interrupt definition.
* src/stm32f103.h: Add AFIO, EXTI, and TIMER constants.
2013-10-31 Niibe Yutaka <gniibe@fsij.org>
* src/main.c (main): Call msc_init before USB interrupt thread.
* src/gnuk.h, src/usb-msc.h, src/usb-msc.c, src/pin-dnd.c: Port to
Chipstx.
* src/openpgp.c (get_pinpad_input): Follow the change.
* src/usb_ctrl.c (gnuk_setup_endpoints_for_interface): Don't stall
RX of ENDP6.
2013-10-24 Niibe Yutaka <gniibe@fsij.org>
* src/Makefile.in (DEFS): Add -DCHX_PRIO_MAIN=5 for LED blink.
* src/main.c (PRIO_CCID): It's now 3 (was: 2).
2013-10-24 Niibe Yutaka <gniibe@fsij.org>
* src/gnuk.ld.in (.gnuk_flash): Three pages for three keys.
* src/flash.c (FLASH_KEYSTORE_SIZE): Likewise.
(flash_keystore_release): Remove.
(flash_key_fill_zero_as_released)
(flash_check_all_other_keys_released, flash_key_release): New.
(flash_init, flash_key_alloc): New method to handle free space.
* src/openpgp-do.c (fetch_four_bytes): New.
(gpg_do_load_prvkey, gpg_do_delete_prvkey, gpg_do_public_key): Use
fetch_four_bytes.
(gpg_do_delete_prvkey): Call flash_key_release.
2013-10-23 Niibe Yutaka <gniibe@fsij.org>
* test/features/010_setup_passphrase.feature
* test/features/030_key_registration.feature
* test/features/040_passphrase_change.feature
* test/features/410_setup_passphrase.feature
* test/features/430_key_registration.feature
* test/features/201_keygen.feature
* test/features/601_keygen.feature: Modified to support new way of
pass phrase reset by key import / key generation.
* test/features/201_keygen.feature
* test/features/601_keygen.feature
* test/features/202_setup_passphrase.feature
* test/features/602_setup_passphrase.feature: Rename to change
order of execution.
2013-10-23 Niibe Yutaka <gniibe@fsij.org>
* src/openpgp-do.c (gpg_do_write_prvkey): Bug fix of adding
num_prv_keys.
2013-10-22 Niibe Yutaka <gniibe@fsij.org>
* src/openpgp-do.c (gpg_do_write_prvkey): Bug fix.
2013-10-15 Niibe Yutaka <gniibe@fsij.org>
* src/openpgp.c (cmd_change_password, cmd_reset_user_password): It
is now error to change User's pass phrase with no keys.
* src/openpgp-do.c (proc_resetting_code): Likewise for resetting
code.
(gpg_do_delete_prvkey): New.
(gpg_do_write_prvkey): Make sure to delete the key before writing.
User's pass phrase is always the one of factory setting.
(gpg_do_chks_prvkey): Support removing the key.
(proc_key_import): Use gpg_do_delete_prvkey.
(gpg_do_keygen): Use factory setting pass phrase.
2013-10-11 Niibe Yutaka <gniibe@fsij.org>
* src/ac.c (verify_user_0, verify_admin_00): Fix conditions.
* src/openpgp-do.c (gpg_do_write_prvkey): Delete keystring
information from data object of NR_DO_KEYSTRING_PW3.
Fix conditions.
(gpg_do_keygen): Likewise.
* src/openpgp.c (cmd_reset_user_password): Likewise.
2013-10-10 Niibe Yutaka <gniibe@fsij.org>
* src/gnuk.h (S2K_ITER): Remove. It's determined at compile time.
* src/openpgp-do.c (proc_resetting_code, gpg_do_write_prvkey)
(proc_key_import): Remove "iteration" field.
* src/openpgp.c (cmd_change_password): Likewise.
2013-10-10 Niibe Yutaka <gniibe@fsij.org>
* src/openpgp-do.c (gpg_do_write_prvkey): Access of data object
considering garbage collection.
* src/openpgp.c (cmd_change_password): Call gpg_do_write_simple
after accessing the data object (it may cause garbage collection).
2013-10-10 Niibe Yutaka <gniibe@fsij.org>
* polarssl/library/bignum.c (mpi_montred): Constant time for
carry propagation. Bug fix for carry propagation.
(mpi_exp_mod): Bug fix. Shrink the size of RR as same as X.
2013-10-09 Niibe Yutaka <gniibe@fsij.org>
* src/ac.c (verify_user_0, verify_admin_00, verify_admin_0): Add a
flag to save into keystring_md_pw3. Add SALT handling.
(decode_iterate_count, calc_md, gpg_set_pw3): Remove.
* src/openpgp-do.c (proc_resetting_code, gpg_do_write_prvkey)
(gpg_do_keygen): Add SALT handling.
* src/openpgp.c (cmd_change_password, cmd_reset_user_password)
(s2k): Ditto.
* src/random.c (random_get_salt): Rename from get_salt.
2013-10-09 Niibe Yutaka <gniibe@fsij.org>
* src/openpgp-do.c (gpg_do_write_prvkey): Remove information (but
pass phrase length) for admin from keystring data object.
(proc_key_import): Recover admin keystring to DO when key deletion.
2013-10-09 Niibe Yutaka <gniibe@fsij.org>
* src/ac.c (verify_user_0, verify_admin_00): Handle PW_LEN_MASK.
* src/openpgp-do.c (proc_resetting_code, gpg_do_write_prvkey):
Likewise.
* src/openpgp.c (cmd_change_password, cmd_reset_user_password):
Handle PW_LEN_KEYSTRING_BIT.
2013-10-09 Niibe Yutaka <gniibe@fsij.org>
* src/ac.c (verify_admin_00): New. Add authentication by loading
signature key.
(verify_admin_0): Use verify_admin_00.
* src/openpgp.c (cmd_change_password): Admin keystring handling as
same as user's.
2013-10-08 Niibe Yutaka <gniibe@fsij.org>
* src/openpgp.c (modify_binary): Allow odd size of certificate.
* polarssl/library/rsa.c: Update from PolarSSL 1.2.10.
* polarssl/include/polarssl/rsa.h: Ditto.
2013-10-07 Niibe Yutaka <gniibe@fsij.org>
* polarssl/library/bignum.c (mpi_sub_hlp): Return CARRY.
(mpi_sub_abs): Carry propagatoin is done here.
(mpi_mul_hlp_mm): Remove.
(mpi_mul_hlp): Return CARRY, computation in constant time.
(mpi_mul_mpi): Change the order of computation not to propagate
carry.
(mpi_montmul): Minimum zero-ing of D and reduce usage of temporary
memory, by one word. Use carry of mpi_mul_hlp. Use
NEED_SUBTRACTION against timing attack.
(mpi_exp_mod): Minimum usage of temporary memory.
2013-10-06 Niibe Yutaka <gniibe@fsij.org>
* polarssl/library/bignum.c (mpi_mul_hlp_mm): New. Handle
extra-carry in constant time to mitigate timing attack.
(mpi_montmul): Use mpi_mul_hlp_mm.
* src/call-rsa.c (rsa_sign, rsa_decrypt, rsa_verify): Don't
use RSA blinding.
2013-10-05 Niibe Yutaka <gniibe@fsij.org>
* polarssl/include/polarssl/aes.h: Update from PolarSSL 1.2.9.
* polarssl/include/polarssl/bignum.h: Ditto.
* polarssl/include/polarssl/config.h: Ditto.
* polarssl/include/polarssl/rsa.h: Ditto.
* polarssl/library/aes.c, polarssl/library/bignum.c: Ditto.
* polarssl/library/rsa.c: Ditto. Fix rsa_free.
* src/call-rsa.c (rsa_sign, modulus_calc, rsa_decrypt)
(rsa_verify): Follow changes of PolarSSL 1.2.9 with RSA blinding.
Better error checking.
2013-10-04 Niibe Yutaka <gniibe@fsij.org>
* src/main.c (gnuk_malloc): Update ->neighbor field of a chunk on
the free list.
(gnuk_free): Access free list after getting the lock.
2013-10-01 Niibe Yutaka <gniibe@fsij.org>
* src/random.c (random_gen): Bug fix for INDEXed copy.
* src/call-rsa.c (rsa_genkey): Call neug_flush and prng_seed.
* polarssl/library/bignum.c (small_prime): More constants.
(prng_seed, jkiss, mpi_fill_pseudo_random): New.
(mpi_is_prime): Use mpi_fill_pseudo_random.
2013-09-30 Niibe Yutaka <gniibe@fsij.org>
* polarssl/library/bignum.c (mpi_is_prime): Enable trial divisions
by small integers.
Add Fermat primality test.
(mpi_gen_prime): Limit random value so that two MSBs of result will
be 0x11.
2013-09-27 Niibe Yutaka <gniibe@fsij.org>
* polarssl/include/polarssl/bignum.h (mpi_is_prime): ifdef-out.
* polarssl/library/bignum.c (mpi_is_prime): It's now internal
function, assuming we already know its coprime to small primes.
(M): New constant MPI. Multiply primes 2*...*691.
(MAX_A): New constant MPI. 2^1024 / M - 1.
(mpi_gen_prime): Specialize for 1024-bit, using Fouque-Tibouchi
method.
2013-09-25 Niibe Yutaka <gniibe@fsij.org>
* src/sha256.h, src/adc.h
* src/neug.c, src/adc_stm32f103.c: Update from NeuG 0.11.
* chopstx: Upgrade to new Chopstx 0.00.
* VERSION: New file.
* src/configure (SERIALNO, SERIALNO_STR_LEN_DEFINE): New.
(REVISION): Use the file VERSION if it doesn't have .git.
Thanks to Sumedha Widyadharma for the bug report.
* src/config.h.in (SERIALNO_STR_LEN_DEFINE): New.
* src/main.c (ID_OFFSET): Use SERIALNO_STR_LEN.
* src/usb_desc.c (gnukStringSerial): Remove. It's now
generated in usb-strings.c.inc.
* src/ec_p256.c (compute_kP): Fix for impossible cases.
(point_is_on_the_curve): New.
(coefficient_a, coefficient_b): New.
2013-09-20 Niibe Yutaka <gniibe@fsij.org>
* src/call-ec_p256.c (ecdsa_compute_public): Handle possible
error (where key_data is the order).
* src/ec_p256.c (compute_kG, compute_kP): Handle errors.
* src/jpc.c (jpc_to_ac): Return -1 on error.
(jpc_add_ac_signed): Handle the case where A=inf.
* src/modp256.c (modp256_inv): Handle error case.
* src/bn.c (bn256_cmp): New.
2013-07-19 Niibe Yutaka <gniibe@fsij.org>
* src/gnuk.ld.in: Layout change following NeuG.
(_end): Add alignment of 16.
* src/neug.c, src/adc.h, src/adc_stm32f103.c: Update from NeuG.
* src/main.c [DFU_SUPPORT] (main): Fix calling
flash_erase_all_and_exec.
* src/openpgp-do.c (gpg_do_write_prvkey, gpg_do_keygen): Fix
allocated memory handling. Clean up before free.
* src/call-rsa.c (modulus_calc, rsa_genkey): Fix removing const.
* src/call-ec_p256.c (ecdsa_compute_public): Likewise.
2013-07-18 Niibe Yutaka <gniibe@fsij.org>
Port to Chopstx.
* src/Makefile.in: Change for Chopstx.
* src/configure: Likewise.
* src/gnuk.h, src/gnuk.ld.in: Likewise.
* src/ac.c: Include stdint.h and string.h, not ch.h.
* src/call-rsa.c, src/debug.c, src/flash.c: Likewise.
* src/call-ec_p256.c, src/usb_desc.c
* src/openpgp-do.c, src/random.c: Likewise.
* src/openpgp.c: Likewise. Use eventflag of Chopstx.
* src/usb-icc.c: Likewise.
* src/usb_ctrl.c: Update for Chopstx.
* src/debug.h: New.
* src/stdlib.h: Use gnuk_malloc and gnuk_free for malloc/free.
* src/config.h.in: Move FLASH_PAGE_SIZE in board.h.
* polarssl/library/aes.c (FT0, FT1, FT2): Export (for sys 2.0).
* src/main.c (struct stdout, _write, EP3_IN_Callback)
(EP5_OUT_Callback): Rewrite for Chopstx. No independent thread
any more.
(display_fatal_code, emit_led, display_status_code, led_blink):
Use primitives of Chopstx.
(main): Changes for Chopstx.
(gnuk_malloc_init, sbrk, gnuk_malloc, gnuk_free): New.
2013-06-20 Niibe Yutaka <gniibe@fsij.org>
* src/sys.c, src/sys.h, src/neug.c, src/adc.h
* src/adc_stm32f103.c, src/usb_stm32f103.c: Update from NeuG 0.10.
* src/stm32f103.h: New. From NeuG 0.10.
2013-06-18 Niibe Yutaka <gniibe@fsij.org>
* src/openpgp-do.c (gpg_do_write_prvkey, proc_key_import, gpg_do_table)
(gpg_do_public_key) [RSA_AUTH]: Conditional compilation for RSA/ECDSA.
* src/openpgp.c (cmd_internal_authenticate) [RSA_AUTH]: Likewise.
* src/modp256.c (p256): Add const qualifier.
2013-03-19 Niibe Yutaka <gniibe@fsij.org>
* src/random.c (random_gen): New (was: random_byte).
* src/call-rsa.c (rsa_sign): Follow change of API.
(rsa_genkey): Use random_gen.
(modulus_calc, rsa_decrypt, rsa_verify): Follow change of API.
* src/openpgp-do.c (encrypt, decrypt): Likewise.
* polarssl/include/polarssl/aes.h: Updated from PolarSSL 1.2.6.
* polarssl/library/aes.c: Ditto.
* polarssl/include/polarssl/rsa.h: Ditto.
* polarssl/library/rsa.c: Ditto.
* polarssl/include/polarssl/bignum.h: Ditto.
* polarssl/library/bignum.c: Ditto.
* polarssl: Move from polarssl-0.14.0, and needed files only.
2013-03-15 Niibe Yutaka <gniibe@fsij.org>
* regnual/regnual.ld (.bss): Put at RAM1. This makes reGNUal can
be loaded on the lower address.
* regnual/sys.c (entry): Don't change SP. Put alignment.
* regnual/regnual.c (usb_cb_get_descriptor): Fix adding break.
2013-03-14 Niibe Yutaka <gniibe@fsij.org>
* tool/stlinkv2.py (stlinkv2.start): Call write_debug_reg to run
the core again.
2013-03-12 Niibe Yutaka <gniibe@fsij.org>
* src/gnuk.ld.in (__process_stack_size__): Increase (was: 0x200).
* tool/stlinkv2.py (stlinkv2.exit_from_debug_swd)
(stlinkv2.exit_from_debug_swim): New.
(stlinkv2.start): Call exit_from_debug_swd or
exit_from_debug_swim.
2013-03-09 Niibe Yutaka <gniibe@fsij.org>
* src/openpgp-do.c (gpg_do_public_key): Add OID for ECDSA.
(gpg_do_write_prvkey): Add PUBKEY_LEN for ECDSA.
* src/flash.c (flash_key_write): Argument change for ECDSA key.
* src/main.c (calculate_regnual_entry_address): New.
(main): Use calculate_regnual_entry_address for entry point.
* src/openpgp-do.c (gpg_do_write_prvkey): Coerce KDI.DATA to
uint8_t *.
* src/usb_stm32f103.c (handle_setup0): Fix selecting handler.
2013-03-08 Niibe Yutaka <gniibe@fsij.org>
Relocatable reGNUal.
* regnual/regnual.ld (MEMORY): 0x1400 was the value of Gnuk 1.0.1.
Keep this value.
(.text): Include .text.entry next to the .vectors.
(.got): New.
* regnual/sys.c (entry): Now, it's at .text.entry section.
Do relocations.
Don't use absolute values which causes relocations, but
access at GOT.
* regnual/Makefile (CFLAGS): Add -fpie.
2013-03-07 Niibe Yutaka <gniibe@fsij.org>
Follow the USB stack change.
* regnual/regnual.c (usb_cb_device_reset): Rename from
regnual_device_reset.
(mem): Change type to uint32_t.
(mem_info): Removed.
(fetch): Avoid pointer punning.
(usb_cb_ctrl_write_finish): Rename from regnual_ctrl_write_finish.
(usb_cb_setup): Rename from regnual_setup.
(usb_cb_get_descriptor): Rename from regnual_get_descriptor.
(usb_cb_handle_event): Rename regnual_usb_event.
(usb_cb_interface): Rename regnual_interface.
(Device_Method): Remove.
(usb_cb_get_descriptor): Not use struct Descriptor.
2013-03-06 Niibe Yutaka <gniibe@fsij.org>
USB stack implementation improvement.
* src/usb_stm32f103.c (Device_Method, method_p): Remove.
(usb_interrupt_handler): Call usb_cb_device_reset.
(std_get_descriptor): Call usb_cb_get_descriptor.
(std_set_configuration): Call usb_cb_handle_event.
(std_get_status, std_get_interface, std_set_interface): Call
usb_cb_interface.
(handle_setup0): Call usb_cb_setup.
(handle_in0): Call usb_cb_handle_event and
usb_cb_ctrl_write_finish.
(request_handler): Remove.
(handle_setup0): Call std_* directly, not indirectly by
request_handler.
(ep_intr_handler_IN, ep_intr_handler_OUT): Remove.
(usb_handle_transfer): Call EP*_Callback directly, not indirectly
by ep_intr_handler_IN, ep_intr_handler_OUT.
* src/usb_lld.h (struct usb_device_method, Device_Method): Remove.
(usb_cb_device_reset, usb_cb_ctrl_write_finish)
(usb_cb_setup, usb_cb_get_descriptor, usb_cb_handle_event)
(usb_cb_interface): Define callbacks.
(usb_initial_feature): New.
(struct Descriptor): Move to ...
* src/usb_desc.c: ... here.
(usb_initial_feature): New.
(usb_cb_get_descriptor): Rename from gnuk_get_descriptor and move
from usb_ctrl.c.
* src/usb_ctrl.c (usb_cb_device_reset): Rename from
gnuk_device_reset.
(usb_cb_setup): Rename from gnuk_setup.
(usb_cb_ctrl_write_finish): Rename from gnuk_ctrl_write_finish.
(usb_cb_event): Rename from gnuk_usb_event.
(usb_cb_interface): Rename from gnuk_interface.
(Device_Method): Remove.
* src/main.c (main): Use usb_initial_feature.
2013-02-27 Niibe Yutaka <gniibe@fsij.org>
* src/usb-icc.c (set_sw1sw2): Arguments are C and CHUNK_LEN.
Fix reporting remaining bytes.
(icc_send_data_block_gr): Follow the arguments change of
set_sw1sw2.
2013-02-26 Niibe Yutaka <gniibe@fsij.org>
* regnual/regnual.ld (MEMORY): Fix start address.
* src/random.c (random_fini): New.
* src/main.c (main): Call random_fini.
2013-02-25 Niibe Yutaka <gniibe@fsij.org>
* src/configure: Correct typo in help text.
* src/gnuk.h (struct key_data_internal): Use uint32_t.
* src/openpgp-do.c (do_openpgpcard_aid): Fix calculation of VID.
(compute_key_data_checksum): Don't use type-punning pointer.
(gpg_do_write_prvkey): Use coercing to char *.
2013-02-22 Niibe Yutaka <gniibe@fsij.org>
* src/openpgp-do.c (gpg_do_public_key): Add header of EC point.
* src/openpgp-do.c (GPG_DO_DISCRETIONARY, cmp_discretionary): New.
(cmp_app_data): Change to factor out GPG_DO_DISCRETIONARY.
(gpg_do_table): Add GPG_DO_DISCRETIONARY.
2013-02-21 Niibe Yutaka <gniibe@fsij.org>
* src/gnuk.ld.in (MEMORY): Fix adding FLASH_SIZE unit.
* src/call-ec_p256.c (ecdsa_sign): Fix secret key access.
2013-02-20 Niibe Yutaka <gniibe@fsij.org>
* src/openpgp.c (cmd_internal_authenticate): Support ECDSA for
authentication.
* src/openpgp-do.c (algorithm_attr_ecdsa): New.
(algorithm_attr_rsa): Rename (was: algorithm_attr).
(gpg_do_table): Change for GPG_DO_ALG_AUT.
(gpg_do_write_prvkey): Support ECDSA key for authentication.
(proc_key_import): Likewise.
(gpg_do_public_key): Likewise.
* src/call-ec_p256.c: New.
* src/Makefile.in: Add call-ec_p256.c.
* src/call-rsa.c (modulus_free): Remove.
2013-02-19 Niibe Yutaka <gniibe@fsij.org>
* regnual/regnual.ld (MEMORY): Fix address of regnual.
* regnual/Makefile (MCFLAGS): Remove -mfix-cortex-m3-ldrd.
(CFLAGS): Add output to .lst.
* src/Makefile.in (MCFLAGS): Remove.
* src/sha256.c: Update from NeuG 0.05.
* ChibiOS_2.0.8: Remove.
2013-02-18 Niibe Yutaka <gniibe@fsij.org>
Changes for new ChibiOS/RT.
* src/main.c: Include adc.h.
(main): Call halInit, adc_init, and chSysInit (change for
ChibiOS/RT 2.4.x).
* src/random.h: New.
* src/ac.c, src/bn.c, src/call-rsa.c, src/main.c: Include random.h.
* src/openpgp.c, src/openpgp-do.c: Likewise.
* src/configure, src/gnuk.ld.in: Add MEMORY_SIZE.
* src/ec_p256.c: Fix call of bn256_add_uint.
* boards/STM8S_DISCOVERY/*: Update for ChibiOS/RT 2.4.x.
* boards/CQ_STARM/*: Likewise.
* boards/FST_01_00/*: Likewise.
* boards/OLIMEX_STM32_H103/*: Likewise.
* boards/STBEE/*: Likewise.
* boards/STBEE_MINI/*: Likewise.
* boards/STM32_PRIMER2/*: Likewise.
Merge ec_p256 branch.
* src/Makefile.in: Add ECC files.
* src/bn.h, src/bn.c: New.
* src/jpc-ac.h, src/jpc.c: New.
* src/ec_p256.h, src/ec_p256.c, src/ecc-cdh.c: New.
* src/mod.h, src/mod.c, src/modp256.h, src/modp256.c: New.
2013-02-17 Niibe Yutaka <gniibe@fsij.org>
* chibios: New submodule for ChibioS/RT 2.4.x.
* boards/FST_01/*: Update for ChibiOS/RT 2.4.x.
* boards/common/mcuconf-common.h: Ditto.
* src/chconf.h, src/halconf.h, src/Makefile.in, src/gnuk.ld.in:
Update for ChibiOS/RT 2.4.x.
* src/main.c, src/openpgp.c, src/usb-icc.c: Follow the change of
ChibiOS/RT 2.4.x.
* boards/common/board-common.c: Rename from hwinit.c.
* src/usb_stm32f103.c: Rename from usb_lld.c.
* src/neug.h, src/neug.c: Update NeuG 0.05.
* src/adc_stm32f103.c, src/adc.h: New from NeuG 0.05.
* src/random.c: Follow the change of NeuG 0.05.