Skip to content

Instantly share code, notes, and snippets.

@Jakuje
Last active March 25, 2020 21:51
Show Gist options
  • Save Jakuje/4ec5e9f254261dad2c030159ac01db94 to your computer and use it in GitHub Desktop.
Save Jakuje/4ec5e9f254261dad2c030159ac01db94 to your computer and use it in GitHub Desktop.
cardos raw rsa fail
P:53015; T:0x140670088165184 22:42:32.449 [opensc-pkcs11] mechanism.c:250:sc_pkcs11_sign_init: called
P:53015; T:0x140670088165184 22:42:32.449 [opensc-pkcs11] mechanism.c:255:sc_pkcs11_sign_init: mechanism 0x3, key-type 0x0
P:53015; T:0x140670088165184 22:42:32.449 [opensc-pkcs11] misc.c:268:session_start_operation: called
P:53015; T:0x140670088165184 22:42:32.449 [opensc-pkcs11] misc.c:269:session_start_operation: Session 0x100bdb0, type 1
P:53015; T:0x140670088165184 22:42:32.449 [opensc-pkcs11] mechanism.c:376:sc_pkcs11_signature_init: called
P:53015; T:0x140670088165184 22:42:32.449 [opensc-pkcs11] mechanism.c:430:sc_pkcs11_signature_init: returning with: 0 (Success)
P:53015; T:0x140670088165184 22:42:32.449 [opensc-pkcs11] mechanism.c:283:sc_pkcs11_sign_init: returning with: 0 (Success)
P:53015; T:0x140670088165184 22:42:32.449 [opensc-pkcs11] pkcs11-object.c:679:C_SignInit: C_SignInit() = CKR_OK
P:53015; T:0x140670088165184 22:42:32.449 [opensc-pkcs11] framework-pkcs15.c:3676:pkcs15_prkey_get_attribute: pkcs15_prkey_get_attribute() called
P:53015; T:0x140670088165184 22:42:32.449 [opensc-pkcs11] pkcs11-object.c:263:C_GetAttributeValue: Object 16727680: CKA_ALWAYS_AUTHENTICATE = FALSE
P:53015; T:0x140670088165184 22:42:32.449 [opensc-pkcs11] pkcs11-object.c:284:C_GetAttributeValue: C_GetAttributeValue(hSession=0x100bdb0, hObject=0xff3e80) = CKR_OK
P:53015; T:0x140670088165184 22:42:32.449 [opensc-pkcs11] mechanism.c:293:sc_pkcs11_sign_update: called
P:53015; T:0x140670088165184 22:42:32.449 [opensc-pkcs11] misc.c:290:session_get_operation: called
P:53015; T:0x140670088165184 22:42:32.449 [opensc-pkcs11] mechanism.c:439:sc_pkcs11_signature_update: called
P:53015; T:0x140670088165184 22:42:32.449 [opensc-pkcs11] mechanism.c:440:sc_pkcs11_signature_update: data part length 5
P:53015; T:0x140670088165184 22:42:32.449 [opensc-pkcs11] mechanism.c:452:sc_pkcs11_signature_update: returning with: 0 (Success)
P:53015; T:0x140670088165184 22:42:32.449 [opensc-pkcs11] mechanism.c:309:sc_pkcs11_sign_update: returning with: 0 (Success)
P:53015; T:0x140670088165184 22:42:32.449 [opensc-pkcs11] pkcs11-object.c:749:C_SignUpdate: C_SignUpdate() = CKR_OK
P:53015; T:0x140670088165184 22:42:32.449 [opensc-pkcs11] mechanism.c:293:sc_pkcs11_sign_update: called
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] misc.c:290:session_get_operation: called
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] mechanism.c:439:sc_pkcs11_signature_update: called
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] mechanism.c:440:sc_pkcs11_signature_update: data part length 10
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] mechanism.c:452:sc_pkcs11_signature_update: returning with: 0 (Success)
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] mechanism.c:309:sc_pkcs11_sign_update: returning with: 0 (Success)
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] pkcs11-object.c:749:C_SignUpdate: C_SignUpdate() = CKR_OK
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] mechanism.c:293:sc_pkcs11_sign_update: called
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] misc.c:290:session_get_operation: called
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] mechanism.c:439:sc_pkcs11_signature_update: called
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] mechanism.c:440:sc_pkcs11_signature_update: data part length 241
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] mechanism.c:452:sc_pkcs11_signature_update: returning with: 0 (Success)
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] mechanism.c:309:sc_pkcs11_sign_update: returning with: 0 (Success)
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] pkcs11-object.c:749:C_SignUpdate: C_SignUpdate() = CKR_OK
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] misc.c:290:session_get_operation: called
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] framework-pkcs15.c:3676:pkcs15_prkey_get_attribute: pkcs15_prkey_get_attribute() called
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] framework-pkcs15.c:3676:pkcs15_prkey_get_attribute: pkcs15_prkey_get_attribute() called
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] mechanism.c:521:sc_pkcs11_signature_size: returning with: 0 (Success)
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] mechanism.c:361:sc_pkcs11_sign_size: returning with: 0 (Success)
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] mechanism.c:319:sc_pkcs11_sign_final: called
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] misc.c:290:session_get_operation: called
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] mechanism.c:462:sc_pkcs11_signature_final: called
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] framework-pkcs15.c:3919:pkcs15_prkey_sign: Initiating signing operation, mechanism 0x3.
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] card.c:473:sc_lock: called
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] reader-pcsc.c:681:pcsc_lock: called
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success)
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] framework-pkcs15.c:4049:pkcs15_prkey_sign: Selected flags 1. Now computing signature for 256 bytes. 1024 bytes reserved.
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] pkcs15-sec.c:565:sc_pkcs15_compute_signature: called
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] pkcs15-sec.c:613:sc_pkcs15_compute_signature: supported algorithm flags 0x80000101, private key usage 0x2C
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] padding.c:470:sc_get_encoding_flags: called
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] padding.c:474:sc_get_encoding_flags: iFlags 0x1, card capabilities 0x80000101
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] padding.c:526:sc_get_encoding_flags: pad flags 0x0, secure algorithm flags 0x1
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] padding.c:527:sc_get_encoding_flags: returning with: 0 (Success)
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] pkcs15-sec.c:670:sc_pkcs15_compute_signature: DEE flags:0x00000001 alg_info->flags:0x80000101 pad:0x00000000 sec:0x00000001
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] card.c:473:sc_lock: called
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success)
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] pkcs15-sec.c:86:select_key_file: called
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] card.c:817:sc_select_file: called; type=2, path=3f005015
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] card-cardos.c:506:cardos_select_file: called
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] apdu.c:546:sc_transmit_apdu: called
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] card.c:473:sc_lock: called
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success)
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] apdu.c:513:sc_transmit: called
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:A4, P1:8, P2:C, data(2) 0x7ffc6c3a2a92
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] reader-pcsc.c:319:pcsc_transmit: reader 'HID Global OMNIKEY 3x21 Smart Card Reader [OMNIKEY 3x21 Smart Card Reader] 01 00'
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] reader-pcsc.c:320:pcsc_transmit:
Outgoing APDU (7 bytes):
00 A4 08 0C 02 50 15 .....P.
P:53015; T:0x140670088165184 22:42:32.450 [opensc-pkcs11] reader-pcsc.c:238:pcsc_internal_transmit: called
P:53015; T:0x140670088165184 22:42:32.460 [opensc-pkcs11] reader-pcsc.c:329:pcsc_transmit:
Incoming APDU (2 bytes):
90 00 ..
P:53015; T:0x140670088165184 22:42:32.460 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success)
P:53015; T:0x140670088165184 22:42:32.460 [opensc-pkcs11] apdu.c:535:sc_transmit: returning with: 0 (Success)
P:53015; T:0x140670088165184 22:42:32.460 [opensc-pkcs11] card.c:523:sc_unlock: called
P:53015; T:0x140670088165184 22:42:32.460 [opensc-pkcs11] iso7816.c:594:iso7816_select_file: returning with: 0 (Success)
P:53015; T:0x140670088165184 22:42:32.460 [opensc-pkcs11] card-cardos.c:510:cardos_select_file: returning with: 0 (Success)
P:53015; T:0x140670088165184 22:42:32.460 [opensc-pkcs11] card.c:852:sc_select_file: returning with: 0 (Success)
P:53015; T:0x140670088165184 22:42:32.460 [opensc-pkcs11] pkcs15-sec.c:123:select_key_file: returning with: 0 (Success)
P:53015; T:0x140670088165184 22:42:32.460 [opensc-pkcs11] sec.c:105:sc_set_security_env: called
P:53015; T:0x140670088165184 22:42:32.460 [opensc-pkcs11] apdu.c:546:sc_transmit_apdu: called
P:53015; T:0x140670088165184 22:42:32.460 [opensc-pkcs11] card.c:473:sc_lock: called
P:53015; T:0x140670088165184 22:42:32.460 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success)
P:53015; T:0x140670088165184 22:42:32.460 [opensc-pkcs11] apdu.c:513:sc_transmit: called
P:53015; T:0x140670088165184 22:42:32.460 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called
P:53015; T:0x140670088165184 22:42:32.460 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:22, P1:41, P2:B6, data(6) 0x7ffc6c3a2c3a
P:53015; T:0x140670088165184 22:42:32.460 [opensc-pkcs11] reader-pcsc.c:319:pcsc_transmit: reader 'HID Global OMNIKEY 3x21 Smart Card Reader [OMNIKEY 3x21 Smart Card Reader] 01 00'
P:53015; T:0x140670088165184 22:42:32.460 [opensc-pkcs11] reader-pcsc.c:320:pcsc_transmit:
Outgoing APDU (11 bytes):
00 22 41 B6 06 84 01 01 95 01 40 ."A.......@
P:53015; T:0x140670088165184 22:42:32.460 [opensc-pkcs11] reader-pcsc.c:238:pcsc_internal_transmit: called
P:53015; T:0x140670088165184 22:42:32.467 [opensc-pkcs11] reader-pcsc.c:329:pcsc_transmit:
Incoming APDU (2 bytes):
90 00 ..
P:53015; T:0x140670088165184 22:42:32.467 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success)
P:53015; T:0x140670088165184 22:42:32.467 [opensc-pkcs11] apdu.c:535:sc_transmit: returning with: 0 (Success)
P:53015; T:0x140670088165184 22:42:32.467 [opensc-pkcs11] card.c:523:sc_unlock: called
P:53015; T:0x140670088165184 22:42:32.467 [opensc-pkcs11] card-cardos.c:863:cardos_set_security_env: reference=0, mechanism=0, operations=0, algo_ref=0
P:53015; T:0x140670088165184 22:42:32.467 [opensc-pkcs11] card-cardos.c:863:cardos_set_security_env: reference=0, mechanism=0, operations=0, algo_ref=0
P:53015; T:0x140670088165184 22:42:32.467 [opensc-pkcs11] card-cardos.c:863:cardos_set_security_env: reference=0, mechanism=0, operations=0, algo_ref=0
P:53015; T:0x140670088165184 22:42:32.467 [opensc-pkcs11] card-cardos.c:863:cardos_set_security_env: reference=0, mechanism=0, operations=0, algo_ref=0
P:53015; T:0x140670088165184 22:42:32.467 [opensc-pkcs11] card-cardos.c:863:cardos_set_security_env: reference=0, mechanism=0, operations=0, algo_ref=0
P:53015; T:0x140670088165184 22:42:32.467 [opensc-pkcs11] card-cardos.c:863:cardos_set_security_env: reference=0, mechanism=0, operations=0, algo_ref=0
P:53015; T:0x140670088165184 22:42:32.467 [opensc-pkcs11] card-cardos.c:863:cardos_set_security_env: reference=0, mechanism=0, operations=0, algo_ref=0
P:53015; T:0x140670088165184 22:42:32.467 [opensc-pkcs11] card-cardos.c:863:cardos_set_security_env: reference=0, mechanism=0, operations=0, algo_ref=0
P:53015; T:0x140670088165184 22:42:32.467 [opensc-pkcs11] card-cardos.c:869:cardos_set_security_env: returning with: 0 (Success)
P:53015; T:0x140670088165184 22:42:32.467 [opensc-pkcs11] sec.c:109:sc_set_security_env: returning with: 0 (Success)
P:53015; T:0x140670088165184 22:42:32.467 [opensc-pkcs11] sec.c:59:sc_compute_signature: called
P:53015; T:0x140670088165184 22:42:32.467 [opensc-pkcs11] card-cardos.c:917:cardos_compute_signature: called
P:53015; T:0x140670088165184 22:42:32.467 [opensc-pkcs11] card-cardos.c:948:cardos_compute_signature: I was unable to determine, whether this key can be used with RSA_SIG or RSA_PURE_SIG. I will just try both.
P:53015; T:0x140670088165184 22:42:32.467 [opensc-pkcs11] card-cardos.c:954:cardos_compute_signature: trying RSA_PURE_SIG (padded DigestInfo)
P:53015; T:0x140670088165184 22:42:32.467 [opensc-pkcs11] apdu.c:546:sc_transmit_apdu: called
P:53015; T:0x140670088165184 22:42:32.467 [opensc-pkcs11] card.c:473:sc_lock: called
P:53015; T:0x140670088165184 22:42:32.468 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success)
P:53015; T:0x140670088165184 22:42:32.468 [opensc-pkcs11] apdu.c:513:sc_transmit: called
P:53015; T:0x140670088165184 22:42:32.468 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called
P:53015; T:0x140670088165184 22:42:32.468 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:2A, P1:9E, P2:9A, data(256) 0x7ffc6c3a2ee0
P:53015; T:0x140670088165184 22:42:32.468 [opensc-pkcs11] reader-pcsc.c:319:pcsc_transmit: reader 'HID Global OMNIKEY 3x21 Smart Card Reader [OMNIKEY 3x21 Smart Card Reader] 01 00'
P:53015; T:0x140670088165184 22:42:32.468 [opensc-pkcs11] reader-pcsc.c:320:pcsc_transmit:
Outgoing APDU (265 bytes):
00 2A 9E 9A 00 01 00 00 A1 3A E5 CA 0B CB D0 48 .*.......:.....H
47 64 BD 1F 23 1E A8 1C 7B 64 C5 14 73 5A C5 5E Gd..#...{d..sZ.^
4B 79 63 3B 70 64 24 11 9E 09 DC AA D4 AC F2 1B Kyc;pd$.........
10 AF 3B 33 CD E3 50 48 47 15 5C BB 6F 22 19 BA ..;3..PHG.\.o"..
9B 7D F5 0B E1 1A 1C 7F 23 F8 29 F8 A4 1B 13 B5 .}......#.).....
CA 4E E8 98 32 38 E0 79 4D 3D 34 BC 5F 4E 77 FA .N..28.yM=4._Nw.
CB 6C 05 AC 86 21 2B AA 1A 55 A2 BE 70 B5 73 3B .l...!+..U..p.s;
04 5C D3 36 94 B3 AF E2 F0 E4 9E 4F 32 15 49 FD .\.6.......O2.I.
82 4E A9 08 70 D4 B2 8A 29 54 48 9A 0A BC D5 0E .N..p...)TH.....
18 A8 44 AC 5B F3 8E 4C D7 2D 9B 09 42 E5 06 C4 ..D.[..L.-..B...
33 AF CD A3 84 7F 2D AD D4 76 47 DE 32 1C EC 4A 3.....-..vG.2..J
C4 30 F6 20 23 85 6C FB B2 07 04 F4 EC 0B B9 20 .0. #.l........
BA 86 C3 3E 05 F1 EC D9 67 33 B7 99 50 A3 E3 14 ...>....g3..P...
D3 D9 34 F7 5E A0 F2 10 A8 F6 05 94 01 BE B4 BC ..4.^...........
44 78 FA 49 69 E6 23 D0 1A DA 69 6A 7E 4C 7E 51 Dx.Ii.#...ij~L~Q
25 B3 48 84 53 3A 94 FB 31 99 90 32 57 44 EE 9B %.H.S:..1..2WD..
BC E9 E5 25 CF 08 F5 04 00 ...%.....
P:53015; T:0x140670088165184 22:42:32.468 [opensc-pkcs11] reader-pcsc.c:238:pcsc_internal_transmit: called
P:53015; T:0x140670088165184 22:42:32.502 [opensc-pkcs11] reader-pcsc.c:329:pcsc_transmit:
Incoming APDU (2 bytes):
6A 80 j.
P:53015; T:0x140670088165184 22:42:32.502 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success)
P:53015; T:0x140670088165184 22:42:32.502 [opensc-pkcs11] apdu.c:535:sc_transmit: returning with: 0 (Success)
P:53015; T:0x140670088165184 22:42:32.502 [opensc-pkcs11] card.c:523:sc_unlock: called
P:53015; T:0x140670088165184 22:42:32.502 [opensc-pkcs11] card-cardos.c:335:cardos_check_sw: invalid parameters in data field
P:53015; T:0x140670088165184 22:42:32.502 [opensc-pkcs11] card-cardos.c:901:do_compute_signature: returning with: -1205 (Incorrect parameters in APDU)
P:53015; T:0x140670088165184 22:42:32.502 [opensc-pkcs11] card-cardos.c:969:cardos_compute_signature: trying RSA_SIG (just the DigestInfo)
P:53015; T:0x140670088165184 22:42:32.502 [opensc-pkcs11] card-cardos.c:982:cardos_compute_signature: trying to sign raw hash value with prefix
P:53015; T:0x140670088165184 22:42:32.502 [opensc-pkcs11] apdu.c:546:sc_transmit_apdu: called
P:53015; T:0x140670088165184 22:42:32.502 [opensc-pkcs11] card.c:473:sc_lock: called
P:53015; T:0x140670088165184 22:42:32.502 [opensc-pkcs11] card.c:513:sc_lock: returning with: 0 (Success)
P:53015; T:0x140670088165184 22:42:32.502 [opensc-pkcs11] apdu.c:513:sc_transmit: called
P:53015; T:0x140670088165184 22:42:32.502 [opensc-pkcs11] apdu.c:363:sc_single_transmit: called
P:53015; T:0x140670088165184 22:42:32.502 [opensc-pkcs11] apdu.c:367:sc_single_transmit: CLA:0, INS:2A, P1:9E, P2:9A, data(255) 0x10067d1
P:53015; T:0x140670088165184 22:42:32.502 [opensc-pkcs11] reader-pcsc.c:319:pcsc_transmit: reader 'HID Global OMNIKEY 3x21 Smart Card Reader [OMNIKEY 3x21 Smart Card Reader] 01 00'
P:53015; T:0x140670088165184 22:42:32.502 [opensc-pkcs11] reader-pcsc.c:320:pcsc_transmit:
Outgoing APDU (264 bytes):
00 2A 9E 9A 00 00 FF A1 3A E5 CA 0B CB D0 48 47 .*......:.....HG
64 BD 1F 23 1E A8 1C 7B 64 C5 14 73 5A C5 5E 4B d..#...{d..sZ.^K
79 63 3B 70 64 24 11 9E 09 DC AA D4 AC F2 1B 10 yc;pd$..........
AF 3B 33 CD E3 50 48 47 15 5C BB 6F 22 19 BA 9B .;3..PHG.\.o"...
7D F5 0B E1 1A 1C 7F 23 F8 29 F8 A4 1B 13 B5 CA }......#.)......
4E E8 98 32 38 E0 79 4D 3D 34 BC 5F 4E 77 FA CB N..28.yM=4._Nw..
6C 05 AC 86 21 2B AA 1A 55 A2 BE 70 B5 73 3B 04 l...!+..U..p.s;.
5C D3 36 94 B3 AF E2 F0 E4 9E 4F 32 15 49 FD 82 \.6.......O2.I..
4E A9 08 70 D4 B2 8A 29 54 48 9A 0A BC D5 0E 18 N..p...)TH......
A8 44 AC 5B F3 8E 4C D7 2D 9B 09 42 E5 06 C4 33 .D.[..L.-..B...3
AF CD A3 84 7F 2D AD D4 76 47 DE 32 1C EC 4A C4 .....-..vG.2..J.
30 F6 20 23 85 6C FB B2 07 04 F4 EC 0B B9 20 BA 0. #.l........ .
86 C3 3E 05 F1 EC D9 67 33 B7 99 50 A3 E3 14 D3 ..>....g3..P....
D9 34 F7 5E A0 F2 10 A8 F6 05 94 01 BE B4 BC 44 .4.^...........D
78 FA 49 69 E6 23 D0 1A DA 69 6A 7E 4C 7E 51 25 x.Ii.#...ij~L~Q%
B3 48 84 53 3A 94 FB 31 99 90 32 57 44 EE 9B BC .H.S:..1..2WD...
E9 E5 25 CF 08 F5 04 00 ..%.....
P:53015; T:0x140670088165184 22:42:32.502 [opensc-pkcs11] reader-pcsc.c:238:pcsc_internal_transmit: called
P:53015; T:0x140670088165184 22:42:32.535 [opensc-pkcs11] reader-pcsc.c:329:pcsc_transmit:
Incoming APDU (2 bytes):
6A 80 j.
P:53015; T:0x140670088165184 22:42:32.535 [opensc-pkcs11] apdu.c:382:sc_single_transmit: returning with: 0 (Success)
P:53015; T:0x140670088165184 22:42:32.536 [opensc-pkcs11] apdu.c:535:sc_transmit: returning with: 0 (Success)
P:53015; T:0x140670088165184 22:42:32.536 [opensc-pkcs11] card.c:523:sc_unlock: called
P:53015; T:0x140670088165184 22:42:32.536 [opensc-pkcs11] card-cardos.c:335:cardos_check_sw: invalid parameters in data field
P:53015; T:0x140670088165184 22:42:32.536 [opensc-pkcs11] card-cardos.c:901:do_compute_signature: returning with: -1205 (Incorrect parameters in APDU)
P:53015; T:0x140670088165184 22:42:32.536 [opensc-pkcs11] card-cardos.c:988:cardos_compute_signature: trying to sign stripped raw hash value (card is responsible for prefix)
P:53015; T:0x140670088165184 22:42:32.536 [opensc-pkcs11] card-cardos.c:992:cardos_compute_signature: returning with: -1400 (Internal error)
P:53015; T:0x140670088165184 22:42:32.536 [opensc-pkcs11] sec.c:63:sc_compute_signature: returning with: -1400 (Internal error)
P:53015; T:0x140670088165184 22:42:32.536 [opensc-pkcs11] card.c:523:sc_unlock: called
P:53015; T:0x140670088165184 22:42:32.536 [opensc-pkcs11] pkcs15-sec.c:707:sc_pkcs15_compute_signature: use_key() failed: -1400 (Internal error)
P:53015; T:0x140670088165184 22:42:32.536 [opensc-pkcs11] card.c:523:sc_unlock: called
P:53015; T:0x140670088165184 22:42:32.536 [opensc-pkcs11] reader-pcsc.c:733:pcsc_unlock: called
P:53015; T:0x140670088165184 22:42:32.538 [opensc-pkcs11] framework-pkcs15.c:4068:pkcs15_prkey_sign: Sign complete. Result -1400.
P:53015; T:0x140670088165184 22:42:32.538 [opensc-pkcs11] misc.c:71:sc_to_cryptoki_error_common: libopensc return value: -1400 (Internal error)
P:53015; T:0x140670088165184 22:42:32.538 [opensc-pkcs11] mechanism.c:478:sc_pkcs11_signature_final: returning with: 5
P:53015; T:0x140670088165184 22:42:32.538 [opensc-pkcs11] mechanism.c:336:sc_pkcs11_sign_final: returning with: 5
P:53015; T:0x140670088165184 22:42:32.538 [opensc-pkcs11] pkcs11-object.c:791:C_SignFinal: C_SignFinal() = CKR_GENERAL_ERROR
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment