summaryrefslogtreecommitdiff
path: root/doc/cha-cert-auth.texi
blob: a18b63f110f9b5eaaf3b6399c359e8483c08ee09 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
@node More on certificate authentication
@chapter More on Certificate Authentication
@anchor{Certificate Authentication}
@cindex Certificate authentication

@menu
* The X.509 trust model::
* The OpenPGP trust model::
* PKCS #11 tokens::
* Abstract key types::
* Digital signatures::
@end menu

@node The X.509 trust model
@section The @acronym{X.509} Trust Model
@cindex @acronym{X.509} certificates

The @acronym{X.509} protocols rely on a hierarchical trust model. In
this trust model Certification Authorities (CAs) are used to certify
entities.  Usually more than one certification authorities exist, and
certification authorities may certify other authorities to issue
certificates as well, following a hierarchical model.

@center @image{gnutls-x509,7cm}

One needs to trust one or more CAs for his secure communications. In
that case only the certificates issued by the trusted authorities are
acceptable.  See the figure above for a typical example.  The API for
handling @acronym{X.509} certificates is described at section
@ref{sec:x509api}.  Some examples are listed below.

@menu
* X.509 certificates::
* Verifying X.509 certificate paths::
* PKCS #10 certificate requests::
* PKCS #12 structures::
@end menu

@node X.509 certificates
@subsection @acronym{X.509} Certificates

An @acronym{X.509} certificate usually contains information about the
certificate holder, the signer, a unique serial number, expiration
dates and some other fields @xcite{PKIX} as shown in the table below.

@table @code

@item version:
The field that indicates the version of the certificate.

@item serialNumber:
This field holds a unique serial number per certificate.

@item issuer:
Holds the issuer's distinguished name.

@item validity:
The activation and expiration dates.

@item subject:
The subject's distinguished name of the certificate.

@item extensions:
The extensions are fields only present in version 3 certificates.

@end table

The certificate's @emph{subject or issuer name} is not just a single
string.  It is a Distinguished name and in the @acronym{ASN.1}
notation is a sequence of several object IDs with their corresponding
values. Some of available OIDs to be used in an @acronym{X.509}
distinguished name are defined in @file{gnutls/x509.h}.

The @emph{Version} field in a certificate has values either 1 or 3 for
version 3 certificates.  Version 1 certificates do not support the
extensions field so it is not possible to distinguish a CA from a
person, thus their usage should be avoided.

The @emph{validity} dates are there to indicate the date that the
specific certificate was activated and the date the certificate's key
would be considered invalid.

Certificate @emph{extensions} are there to include information about
the certificate's subject that did not fit in the typical certificate
fields. Those may be e-mail addresses, flags that indicate whether the
belongs to a CA etc.  All the supported @acronym{X.509} version 3
extensions are shown in the table below.

@table @code

@item subject key id (2.5.29.14):
An identifier of the key of the subject.

@item authority key id (2.5.29.35):
An identifier of the authority's key used to sign the certificate.

@item subject alternative name (2.5.29.17):
Alternative names to subject's distinguished name.

@item key usage (2.5.29.15):
Constraints the key's usage of the certificate.

@item extended key usage (2.5.29.37):
Constraints the purpose of the certificate.

@item basic constraints (2.5.29.19):
Indicates whether this is a CA certificate or not, and specify the
maximum path lengths of certificate chains.

@item CRL distribution points (2.5.29.31):
This extension is set by the CA, in order to inform about the issued
CRLs.

@item Proxy Certification Information (1.3.6.1.5.5.7.1.14):
Proxy Certificates includes this extension that contains the OID of
the proxy policy language used, and can specify limits on the maximum
lengths of proxy chains.  Proxy Certificates are specified in
@xcite{RFC3820}.

@end table

In @acronym{GnuTLS} the @acronym{X.509} certificate structures are
handled using the @code{gnutls_x509_crt_t} type and the corresponding
private keys with the @code{gnutls_x509_privkey_t} type.  All the
available functions for @acronym{X.509} certificate handling have
their prototypes in @file{gnutls/x509.h}. An example program to
demonstrate the @acronym{X.509} parsing capabilities can be found at
section @ref{ex:x509-info}.

@node Verifying X.509 certificate paths
@subsection Verifying @acronym{X.509} Certificate Paths
@cindex Verifying certificate paths

Verifying certificate paths is important in @acronym{X.509}
authentication. For this purpose the following functions are
provided.

@table @code

@item @ref{gnutls_x509_trust_list_init}:
A function to initialize a list that will hold trusted
certificate authorities and certificate revocation lists.

@item @ref{gnutls_x509_trust_list_deinit}:
Deinitializes the list.

@item @ref{gnutls_x509_trust_list_add_cas}:
Adds certificate authorities to the list.

@item @ref{gnutls_x509_trust_list_add_named_crt}:
Adds trusted certificates for an entity identified
by a name.

@item @ref{gnutls_x509_trust_list_add_crls}:
Adds certificate revocation lists.

@item @ref{gnutls_x509_trust_list_verify_crt}:
Verifies a certificate chain using the previously setup trusted
list. A callback can be specified that will provide information
about the verification procedure (and detailed reasons of failure).

@item @ref{gnutls_x509_trust_list_verify_named_crt}:
Does verification of the certificate by looking for a matching one
in the named certificates. A callback can be specified that will provide information
about the verification procedure (and detailed reasons of failure).

@end table

The verification function will verify a given certificate chain against a list of certificate
authorities and certificate revocation lists, and output
a bitwise OR of elements of the @code{gnutls_certificate_status_t} 
enumeration. It is also possible to have a set of certificates that
are trusted for a particular server but not to authorize other certificates.
This purpose is served by the functions @ref{gnutls_x509_trust_list_add_named_crt} and @ref{gnutls_x509_trust_list_verify_named_crt}.
A detailed description of these elements can be found 
in figure below. An example of these functions in use can be found
in @ref{ex:verify2}.


When operating in the context of a TLS session, the trusted certificate
authority list has been set via the
@ref{gnutls_certificate_set_x509_trust_file} and @ref{gnutls_certificate_set_x509_crl_file},
thus it is not required to setup a trusted list as above.
Convenience functions such as @ref{gnutls_certificate_verify_peers2} 
are equivalent and will verify the peer's certificate chain
in a TLS session.

@table @code

@item GNUTLS_CERT_INVALID:
The certificate is not signed by one of the known authorities, or
the signature is invalid.

@item GNUTLS_CERT_REVOKED:
The certificate has been revoked by its CA.

@item GNUTLS_CERT_SIGNER_NOT_FOUND:
The certificate's issuer is not known. This is the case when the
issuer is not in the trusted certificates list.

@item GNUTLS_CERT_SIGNER_NOT_CA:
The certificate's signer was not a CA. This may happen if
this was a version 1 certificate, which is common with some CAs, or
a version 3 certificate without the basic constrains extension.

@anchor{GNUTLS_CERT_INSECURE_ALGORITHM}
@item GNUTLS_CERT_INSECURE_ALGORITHM:
The certificate was signed using an insecure algorithm such as MD2 or
MD5.  These algorithms have been broken and should not be trusted.

@end table

There is also to possibility to pass some input to the verification
functions in the form of flags. For @ref{gnutls_x509_trust_list_verify_crt} the
flags are passed straightforward, but
@ref{gnutls_certificate_verify_peers2} depends on the flags set by
calling @ref{gnutls_certificate_set_verify_flags}.  All the available
flags are part of the enumeration
@ref{gnutls_certificate_verify_flags} and are explained in the table
below.

@anchor{gnutls_certificate_verify_flags}
@tindex gnutls_certificate_verify_flags
@table @code
@item GNUTLS_VERIFY_DISABLE_CA_SIGN:
If set a signer does not have to be a certificate authority. This
flag should normaly be disabled, unless you know what this means.

@item GNUTLS_VERIFY_ALLOW_X509_V1_CA_CRT:
Allow only trusted CA certificates that have version 1.  This is
safer than GNUTLS_VERIFY_ALLOW_ANY_X509_V1_CA_CRT, and should be
used instead. That way only signers in your trusted list will be
allowed to have certificates of version 1. This is the default.

@item GNUTLS_VERIFY_DO_NOT_ALLOW_X509_V1_CA_CRT:
Do not allow trusted version 1 CA certificates.  This option is to be used
in order consider all V1 certificates as deprecated.

@item GNUTLS_VERIFY_ALLOW_ANY_X509_V1_CA_CRT:
Allow CA certificates that have version 1 (both root and
intermediate). This is dangerous since those haven't the
basicConstraints extension. Must be used in combination with
GNUTLS_VERIFY_ALLOW_X509_V1_CA_CRT.

@item GNUTLS_VERIFY_DO_NOT_ALLOW_SAME:
If a certificate is not signed by anyone trusted but exists in
the trusted CA list do not treat it as trusted.

@item GNUTLS_VERIFY_ALLOW_SIGN_RSA_MD2:
Allow certificates to be signed using the old MD2 algorithm.

@item GNUTLS_VERIFY_ALLOW_SIGN_RSA_MD5:
Allow certificates to be signed using the broken MD5 algorithm.

@item GNUTLS_VERIFY_DISABLE_TIME_CHECKS:
Disable checking of activation
and expiration validity periods of certificate chains. Don't set
this unless you understand the security implications.

@item GNUTLS_VERIFY_DISABLE_CRL_CHECKS:
Disables checking for validity using certificate revocation lists.
@end table

Although the verification of a certificate path indicates that the
certificate is signed by trusted authority, does not reveal anything
about the peer's identity. It is required to verify if the
certificate's owner is the one you expect. For more information
consult @xcite{RFC2818} and section @ref{ex:verify} for an example.

@node PKCS #10 certificate requests
@subsection @acronym{PKCS} #10 Certificate Requests
@cindex Certificate requests
@cindex @acronym{PKCS} #10

A certificate request is a structure, which contain information about
an applicant of a certificate service.  It usually contains a private
key, a distinguished name and secondary data such as a challenge
password. @acronym{GnuTLS} supports the requests defined in
@acronym{PKCS} #10 @xcite{RFC2986}. Other certificate request's format
such as PKIX's @xcite{RFC4211} are not currently supported.

In @acronym{GnuTLS} the @acronym{PKCS} #10 structures are handled
using the @code{gnutls_x509_crq_t} type.  An example of a certificate
request generation can be found at section @ref{ex:crq}.

@node PKCS #12 structures
@subsection @acronym{PKCS} #12 Structures
@cindex @acronym{PKCS} #12

A @acronym{PKCS} #12 structure @xcite{PKCS12} usually contains a user's
private keys and certificates. It is commonly used in browsers to
export and import the user's identities.

In @acronym{GnuTLS} the @acronym{PKCS} #12 structures are handled
using the @code{gnutls_pkcs12_t} type. This is an abstract type that
may hold several @code{gnutls_pkcs12_bag_t} types.  The Bag types are
the holders of the actual data, which may be certificates, private
keys or encrypted data.  An Bag of type encrypted should be decrypted
in order for its data to be accessed.

An example of a @acronym{PKCS} #12 structure generation can be found
at section @ref{ex:pkcs12}.

@node The OpenPGP trust model
@section The @acronym{OpenPGP} Trust Model
@cindex @acronym{OpenPGP} Keys

The @acronym{OpenPGP} key authentication relies on a distributed trust
model, called the ``web of trust''. The ``web of trust'' uses a
decentralized system of trusted introducers, which are the same as a
CA. @acronym{OpenPGP} allows anyone to sign anyone's else public
key. When Alice signs Bob's key, she is introducing Bob's key to
anyone who trusts Alice. If someone trusts Alice to introduce keys,
then Alice is a trusted introducer in the mind of that observer.

@center @image{gnutls-pgp,8cm}

For example: If David trusts Alice to be an introducer, and Alice
signed Bob's key, Dave also trusts Bob's key to be the real one.

There are some key points that are important in that model. In the
example Alice has to sign Bob's key, only if she is sure that the key
belongs to Bob. Otherwise she may also make Dave falsely believe that
this is Bob's key. Dave has also the responsibility to know who to
trust.  This model is similar to real life relations.

Just see how Charlie behaves in the previous example. Although he has
signed Bob's key - because he knows, somehow, that it belongs to Bob -
he does not trust Bob to be an introducer. Charlie decided to trust
only Kevin, for some reason. A reason could be that Bob is lazy
enough, and signs other people's keys without being sure that they
belong to the actual owner.

@subsection @acronym{OpenPGP} Keys

In @acronym{GnuTLS} the @acronym{OpenPGP} key structures
@xcite{RFC2440} are handled using the @code{gnutls_openpgp_crt_t} type
and the corresponding private keys with the
@code{gnutls_openpgp_privkey_t} type. All the prototypes for the key
handling functions can be found at @file{gnutls/openpgp.h}.

@subsection Verifying an @acronym{OpenPGP} Key

The verification functions of @acronym{OpenPGP} keys, included in
@acronym{GnuTLS}, are simple ones, and do not use the features of the
``web of trust''.  For that reason, if the verification needs are
complex, the assistance of external tools like @acronym{GnuPG} and
GPGME (@url{http://www.gnupg.org/related_software/gpgme/}) is
recommended.

There is one verification function in @acronym{GnuTLS}, the
@ref{gnutls_openpgp_crt_verify_ring}.  This checks an
@acronym{OpenPGP} key against a given set of public keys (keyring) and
returns the key status. The key verification status is the same as in
@acronym{X.509} certificates, although the meaning and interpretation
are different. For example an @acronym{OpenPGP} key may be valid, if
the self signature is ok, even if no signers were found.  The meaning
of verification status is shown in the figure below.

@table @code

@item CERT_INVALID:
A signature on the key is invalid. That means that the key was
modified by somebody, or corrupted during transport.

@item CERT_REVOKED:
The key has been revoked by its owner.

@item CERT_SIGNER_NOT_FOUND:
The key was not signed by a known signer.

@item GNUTLS_CERT_INSECURE_ALGORITHM:
The certificate was signed using an insecure algorithm such as MD2 or
MD5.  These algorithms have been broken and should not be trusted.

@end table


@node PKCS #11 tokens
@section @acronym{PKCS #11} tokens
@anchor{sec:pkcs11}
@cindex @acronym{PKCS #11} tokens

@subsection Introduction
This section copes with the @acronym{PKCS #11} @xcite{PKCS11} support in @acronym{GnuTLS}.
@acronym{PKCS #11} is plugin API allowing applications to access cryptographic
operations on a token, as well as to objects residing on the token. A token can 
be a real hardware token such as a smart card, or it can be a software component
such as @acronym{Gnome Keyring}. The objects residing on such token can be
certificates, public keys, private keys or even plain data or  secret keys. Of those
certificates and public/private key pairs can be used with @acronym{GnuTLS}. Its
main advantage is that it allows operations on private key objects such as decryption
and signing without accessing the key itself.

Moreover it can be used to allow all applications in the same operating system to access
shared cryptographic keys and certificates in a uniform way, as in the following picture.

@center @image{pkcs11-vision,8cm}

@subsection Initialization
To allow all the  @acronym{GnuTLS} applications to access @acronym{PKCS #11} tokens
it is adviceable to use @code{/etc/pkcs11/modules/mymodule.conf}. This file has the following
format:

@verbatim
module: /usr/lib/opensc-pkcs11.so
@end verbatim

If you use this file, then there is no need for other initialization in
@acronym{GnuTLS}, except for the PIN and token functions. Those allow retrieving a PIN
when accessing a protected object, such as a private key, as well as probe
the user to insert the token. All the initialization functions are below.

@itemize

@item @ref{gnutls_pkcs11_init}: Global initialization

@item @ref{gnutls_pkcs11_deinit}: Global deinitialization

@item @ref{gnutls_pkcs11_set_token_function}: Sets the token insertion function

@item @ref{gnutls_pkcs11_set_pin_function}: Sets the PIN request function

@item @ref{gnutls_pkcs11_add_provider}: Adds an additional @acronym{PKCS #11} provider

@end itemize

Note that due to limitations of @acronym{PKCS #11} there are issues when multiple libraries 
are sharing a module. To avoid this problem GnuTLS uses p11-kit@footnote{http://p11-glue.freedesktop.org/}
that provides a middleware to control access to resources over the
multiple users.

@subsection Reading Objects

All @acronym{PKCS #11} objects are referenced by @acronym{GnuTLS} functions by
URLs as described in @code{draft-pechanec-pkcs11uri-03}. For example a public
key on a smart card may be referenced as:

@example
pkcs11:token=Nikos;serial=307521161601031;model=PKCS%2315; \
manufacturer=EnterSafe;object=test1;objecttype=public;\
id=32:f1:53:f3:e3:79:90:b0:86:24:14:10:77:ca:5d:ec:2d:15:fa:ed
@end example

while the smart card itself can be referenced as:
@example
pkcs11:token=Nikos;serial=307521161601031;model=PKCS%2315;manufacturer=EnterSafe
@end example


Objects can be accessed with the following functions
@itemize

@item @ref{gnutls_pkcs11_obj_init}: Initializes an object

@item @ref{gnutls_pkcs11_obj_import_url}: To import an object from a url

@item @ref{gnutls_pkcs11_obj_export_url}: To export the URL of the object

@item @ref{gnutls_pkcs11_obj_deinit}: To deinitialize an object

@item @ref{gnutls_pkcs11_obj_export}: To export data associated with object

@item @ref{gnutls_pkcs11_obj_get_info}: To obtain information about an object

@item @ref{gnutls_pkcs11_obj_list_import_url}: To mass load of objects

@item @ref{gnutls_x509_crt_import_pkcs11}: Import a certificate object

@item @ref{gnutls_x509_crt_import_pkcs11_url}: Helper function to directly import a URL into a certificate

@item @ref{gnutls_x509_crt_list_import_pkcs11}: Mass import of certificates

@end itemize


Functions that relate to token handling are shown below
@itemize

@item @ref{gnutls_pkcs11_token_init}: Initializes a token

@item @ref{gnutls_pkcs11_token_set_pin}: Sets the token user's PIN

@item @ref{gnutls_pkcs11_token_get_url}: Returns the URL of a token

@item @ref{gnutls_pkcs11_token_get_info}: Obtain information about a token

@item @ref{gnutls_pkcs11_token_get_flags}: Returns flags about a token (i.e. hardware or software)

@end itemize

The following example will list all tokens.
@verbatim
int i;
char* url;

gnutls_global_init();

for (i=0;;i++) {
	ret = gnutls_pkcs11_token_get_url(i, &url);
	if (ret == GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE)
		break;

	if (ret < 0)
		exit(1);
		
	fprintf(stdout, "Token[%d]: URL: %s\n", i, url);
	gnutls_free(url);
}
gnutls_global_deinit();
@end verbatim


The next one will list all certificates in a token, that have a corresponding
private key:
@verbatim
gnutls_pkcs11_obj_t *obj_list;
unsigned int obj_list_size = 0;
gnutls_datum_t cinfo;
int i;

obj_list_size = 0;
ret = gnutls_pkcs11_obj_list_import_url( obj_list, NULL, url, \
			GNUTLS_PKCS11_OBJ_ATTR_CRT_WITH_PRIVKEY);
if (ret < 0 && ret != GNUTLS_E_SHORT_MEMORY_BUFFER)
	exit(1);

/* no error checking from now on */
obj_list = malloc(sizeof(*obj_list)*obj_list_size);

gnutls_pkcs11_obj_list_import_url( obj_list, &obj_list_size, url, flags);

/* now all certificates are in obj_list */
for (i=0;i<obj_list_size;i++) {

	gnutls_x509_crt_init(&xcrt);

	gnutls_x509_crt_import_pkcs11(xcrt, obj_list[i]);
		
	gnutls_x509_crt_print (xcrt, GNUTLS_CRT_PRINT_FULL, &cinfo);

	fprintf(stdout, "cert[%d]:\n %s\n\n", cinfo.data);

	gnutls_free(cinfo.data);
	gnutls_x509_crt_deinit(&xcrt);
}
@end verbatim


@subsection Writing Objects

With @acronym{GnuTLS} you can copy existing private keys and certificates
to a token. This can be achieved with the following functions

@itemize

@item @ref{gnutls_pkcs11_delete_url}: To delete an object

@item @ref{gnutls_pkcs11_copy_x509_privkey}: To copy a private key to a token

@item @ref{gnutls_pkcs11_copy_x509_crt}: To copy a certificate to a token

@end itemize


@subsection Using a @acronym{PKCS #11} token with TLS

It is possible to use a @acronym{PKCS #11} token to a TLS
session, as shown in @ref{ex:pkcs11-client}. In addition
the following functions can be used to load PKCS #11 key and
certificates.

@itemize

@item @ref{gnutls_certificate_set_x509_trust_file}: If given a PKCS #11 URL will load the trusted certificates from it.

@item @ref{gnutls_certificate_set_x509_key_file}: Will also load PKCS #11 URLs for keys and certificates.

@end itemize


@node Abstract key types
@section Abstract key types
@anchor{sec:abstract}
@cindex Abstract types

Since there are many forms of a public or private keys supported by @acronym{GnuTLS} such as
@acronym{X.509}, @acronym{OpenPGP}, or @acronym{PKCS #11} it is desirable to allow common operations
on them. For these reasons the abstract @code{gnutls_privkey_t} and @code{gnutls_pubkey_t} were
introduced in @code{gnutls/abstract.h} header. Those types are initialized using a specific type of key and then can be used to
perform operations in an abstract way. For example in order for someone to sign an X.509 certificate
with a key that resides in a smart he has to follow the steps below:

@verbatim
#inlude <gnutls/abstract.h>
#inlude <gnutls/pkcs11.h>

void sign_cert( gnutls_x509_crt_t to_be_signed)
{
gnutls_pkcs11_privkey_t ca_key;
gnutls_x509_crt_t ca_cert;
gnutls_privkey_t abs_key;

	/* load the PKCS #11 key and certificates */
	gnutls_pkcs11_privkey_init(&ca_key);
	gnutls_pkcs11_privkey_import_url(ca_key, key_url);

	gnutls_x509_crt_init(&ca_cert);
	gnutls_x509_crt_import_pkcs11_url(&ca_cert, cert_url);

	/* initialize the abstract key */
	gnutls_privkey_init(&abs_key);
	gnutls_privkey_import_pkcs11(abs_key, ca_key);

	/* sign the certificate to be signed */
	gnutls_x509_crt_privkey_sign(to_be_signed, ca_cert, ca_key, GNUTLS_DIG_SHA1, 0);
}
@end verbatim


@node Digital signatures
@section Digital Signatures
@cindex Digital signatures

In this section we will provide some information about digital
signatures, how they work, and give the rationale for disabling some
of the algorithms used.

Digital signatures work by using somebody's secret key to sign some
arbitrary data.  Then anybody else could use the public key of that
person to verify the signature.  Since the data may be arbitrary it is
not suitable input to a cryptographic digital signature algorithm. For
this reason and also for performance cryptographic hash algorithms are
used to preprocess the input to the signature algorithm. This works as
long as it is difficult enough to generate two different messages with
the same hash algorithm output. In that case the same signature could
be used as a proof for both messages. Nobody wants to sign an innocent
message of donating 1 @euro{} to Greenpeace and find out that he
donated 1.000.000 @euro{} to Bad Inc.

For a hash algorithm to be called cryptographic the following three
requirements must hold:

@enumerate
@item Preimage resistance.
That means the algorithm must be one way and given the output of the
hash function @math{H(x)}, it is impossible to calculate @math{x}.

@item 2nd preimage resistance.
That means that given a pair @math{x,y} with @math{y=H(x)} it is
impossible to calculate an @math{x'} such that @math{y=H(x')}.

@item Collision resistance.
That means that it is impossible to calculate random @math{x} and
@math{x'} such @math{H(x')=H(x)}.
@end enumerate

The last two requirements in the list are the most important in
digital signatures. These protect against somebody who would like to
generate two messages with the same hash output. When an algorithm is
considered broken usually it means that the Collision resistance of
the algorithm is less than brute force. Using the birthday paradox the
brute force attack takes
@iftex
@math{2^{(\rm{hash\ size}) / 2}}
@end iftex
@ifnottex
@math{2^{((hash size) / 2)}}
@end ifnottex
operations. Today colliding certificates using the MD5 hash algorithm
have been generated as shown in @xcite{WEGER}.

There has been cryptographic results for the SHA-1 hash algorithms as
well, although they are not yet critical.  Before 2004, MD5 had a
presumed collision strength of @math{2^{64}}, but it has been showed
to have a collision strength well under @math{2^{50}}.  As of November
2005, it is believed that SHA-1's collision strength is around
@math{2^{63}}.  We consider this sufficiently hard so that we still
support SHA-1.  We anticipate that SHA-256/386/512 will be used in
publicly-distributed certificates in the future.  When @math{2^{63}}
can be considered too weak compared to the computer power available
sometime in the future, SHA-1 will be disabled as well.  The collision
attacks on SHA-1 may also get better, given the new interest in tools
for creating them.

@subsection Trading Security for Interoperability

If you connect to a server and use GnuTLS' functions to verify the
certificate chain, and get a @ref{GNUTLS_CERT_INSECURE_ALGORITHM}
validation error (@pxref{Verifying X.509 certificate paths}), it means
that somewhere in the certificate chain there is a certificate signed
using @code{RSA-MD2} or @code{RSA-MD5}.  These two digital signature
algorithms are considered broken, so GnuTLS fail when attempting to
verify the certificate.  In some situations, it may be useful to be
able to verify the certificate chain anyway, assuming an attacker did
not utilize the fact that these signatures algorithms are broken.
This section will give help on how to achieve that.

First, it is important to know that you do not have to enable any of
the flags discussed here to be able to use trusted root CA
certificates signed using @code{RSA-MD2} or @code{RSA-MD5}.  The only
attack today is that it is possible to generate certificates with
colliding signatures (collision resistance); you cannot generate a
certificate that has the same signature as an already existing
signature (2nd preimage resistance).

If you are using @ref{gnutls_certificate_verify_peers2} to verify the
certificate chain, you can call
@ref{gnutls_certificate_set_verify_flags} with the
@code{GNUTLS_VERIFY_ALLOW_SIGN_RSA_MD2} or
@code{GNUTLS_VERIFY_ALLOW_SIGN_RSA_MD5} flag, as in:

@example
  gnutls_certificate_set_verify_flags (x509cred,
                                       GNUTLS_VERIFY_ALLOW_SIGN_RSA_MD5);
@end example

This will tell the verifier algorithm to enable @code{RSA-MD5} when
verifying the certificates.

If you are using @ref{gnutls_x509_crt_verify} or
@ref{gnutls_x509_crt_list_verify}, you can pass the
@code{GNUTLS_VERIFY_ALLOW_SIGN_RSA_MD5} parameter directly in the
@code{flags} parameter.

If you are using these flags, it may also be a good idea to warn the
user when verification failure occur for this reason.  The simplest is
to not use the flags by default, and only fall back to using them
after warning the user.  If you wish to inspect the certificate chain
yourself, you can use @ref{gnutls_certificate_get_peers} to extract
the raw server's certificate chain, then use
@ref{gnutls_x509_crt_import} to parse each of the certificates, and
then use @ref{gnutls_x509_crt_get_signature_algorithm} to find out the
signing algorithm used for each certificate.  If any of the
intermediary certificates are using @code{GNUTLS_SIGN_RSA_MD2} or
@code{GNUTLS_SIGN_RSA_MD5}, you could present a warning.